Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.04.2012, 09:44   #1
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



Hey,

Mein Avira hat in den letzten Tagen immerwieder den Virus TR/ATRAPS.Gen gefunden. Er konnte nicht ins Quarantäneverzeichnis verschoben werden und auch nicht gelöscht werden. Ich hab viel gelesen wie ich den weg bekomme, doch leider bin ich nicht so der PC-Freak....
Kann mir vielleicht jemand helfen wie ich den Virus weg bekomme ? wär toll wenn es eine Möglichkeit gebe die nicht heißt, dass ich alles neu draufspielen muss.

danke schon mal im vorraus

Nora

P.S.: muss ich irgendwelche berichte posten?

Alt 22.04.2012, 17:25   #2
markusg
/// Malware-holic
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



hi
Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die
    OTL.exe
    .
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Kopiere nun den Inhalt in die
    Textbox.
Code:
ATTFilter
activex
netsvcs
msconfig
%SYSTEMDRIVE%\*.
%PROGRAMFILES%\*.exe
%LOCALAPPDATA%\*.exe
%systemroot%\*. /mp /s
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\system32\*.dll /lockedfiles
%USERPROFILE%\*.*
%USERPROFILE%\Local Settings\Temp\*.exe
%USERPROFILE%\Local Settings\Temp\*.dll
%USERPROFILE%\Application Data\*.exe
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Kopiere
    nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread
__________________

__________________

Alt 23.04.2012, 16:08   #3
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



danke erst ma für deine Antwort ich hab mit das programm runtergelade und die schritte befolgt.

hier das Erbenis von OTL.TxtOTL Logfile:
Code:
ATTFilter
OTL logfile created on: 23.04.2012 16:36:03 - Run 1
OTL by OldTimer - Version 3.2.41.0     Folder = C:\Users\Nora\Downloads
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,60 Gb Total Physical Memory | 2,38 Gb Available Physical Memory | 66,06% Memory free
7,21 Gb Paging File | 5,72 Gb Available in Paging File | 79,35% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 285,98 Gb Total Space | 230,91 Gb Free Space | 80,74% Space Free | Partition Type: NTFS
Drive F: | 1,99 Gb Total Space | 1,99 Gb Free Space | 99,90% Space Free | Partition Type: FAT32
 
Computer Name: NORA-PC | User Name: Nora | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.04.23 16:33:49 | 000,594,944 | ---- | M] (OldTimer Tools) -- C:\Users\Nora\Downloads\OTL.exe
PRC - [2012.02.28 18:35:22 | 000,018,432 | ---- | M] () -- C:\Users\Nora\AppData\LocalLow\GhosteryStats\IE\GhosteryStatsUpdater.exe
PRC - [2012.01.19 19:08:34 | 003,477,312 | ---- | M] (DT Soft Ltd) -- C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
PRC - [2012.01.18 06:44:52 | 000,450,848 | ---- | M] (Logitech Inc.) -- C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
PRC - [2011.12.30 19:19:12 | 001,564,368 | ---- | M] () -- C:\Program Files (x86)\Guard-ICQ\GuardICQ.exe
PRC - [2011.12.15 15:59:48 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2011.12.15 15:59:38 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2011.12.15 15:59:37 | 000,258,512 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2011.08.17 12:04:36 | 000,247,872 | ---- | M] () -- C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
PRC - [2011.07.06 21:13:48 | 000,136,488 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
PRC - [2011.06.06 13:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011.03.31 17:48:36 | 001,540,096 | ---- | M] (Nokia) -- C:\Program Files (x86)\Common Files\Nokia\MPlatform\NokiaMServer.exe
PRC - [2010.12.27 17:30:22 | 001,817,088 | ---- | M] (Realsil Microelectronics Inc.) -- C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2011.12.30 19:19:12 | 001,564,368 | ---- | M] () -- C:\Program Files (x86)\Guard-ICQ\GuardICQ.exe
MOD - [2011.11.02 00:26:32 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011.11.02 00:26:12 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2012.04.21 15:46:06 | 000,289,280 | ---- | M] (Works Ltd.) [Auto | Running] -- C:\Windows\SysNative\aptwbyo0m.dll -- (LanmanWorkstation)
SRV:64bit: - [2011.07.06 00:08:26 | 000,204,288 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2011.07.05 12:27:04 | 000,365,568 | ---- | M] (Advanced Micro Devices, Inc.) [Auto | Running] -- c:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe -- (AMD FUEL Service)
SRV:64bit: - [2009.07.14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012.02.28 18:35:22 | 000,018,432 | ---- | M] () [Auto | Running] -- C:\Users\Nora\AppData\LocalLow\GhosteryStats\IE\GhosteryStatsUpdater.exe -- (GhosteryStatsUpdater)
SRV - [2012.01.18 06:44:52 | 000,450,848 | ---- | M] (Logitech Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe -- (UMVPFSrv)
SRV - [2011.12.30 19:19:12 | 001,564,368 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Guard-ICQ\GuardICQ.exe -- (Guard.Mail.ru)
SRV - [2011.12.25 00:20:10 | 000,114,000 | ---- | M] (Joosoft.com GmbH) [Auto | Running] -- C:\Windows\SysWOW64\UpdSvc.dll -- (Update-Service)
SRV - [2011.12.15 15:59:48 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2011.12.15 15:59:38 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011.08.17 12:04:36 | 000,247,872 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe -- (ICQ Service)
SRV - [2011.06.06 13:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011.03.21 14:21:24 | 000,632,832 | ---- | M] (Nokia) [On_Demand | Stopped] -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2010.12.27 17:30:22 | 001,817,088 | ---- | M] (Realsil Microelectronics Inc.) [Auto | Running] -- C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe -- (IconMan_R)
SRV - [2010.03.18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.01.09 22:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2010.01.09 22:20:56 | 000,174,440 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\Source Engine\OSE.EXE -- (ose64)
SRV - [2009.11.18 11:14:26 | 000,098,208 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Programme\Realtek\Audio\HDA\AERTSr64.exe -- (AERTFilters)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012.02.15 17:16:29 | 000,132,320 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012.01.26 14:50:08 | 000,564,792 | ---- | M] (Duplex Secure Ltd.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\sptd.sys -- (sptd)
DRV:64bit: - [2012.01.18 06:44:36 | 004,865,568 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lvuvc64.sys -- (LVUVC64) Logitech Webcam 500(UVC)
DRV:64bit: - [2012.01.18 06:44:28 | 000,351,136 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lvrs64.sys -- (LVRS64)
DRV:64bit: - [2011.12.15 16:00:00 | 000,027,760 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2011.12.15 15:59:59 | 000,097,312 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2011.08.17 11:04:34 | 000,171,008 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nmwcdnsux64.sys -- (nmwcdnsux64)
DRV:64bit: - [2011.08.17 11:04:28 | 000,012,800 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nmwcdnsucx64.sys -- (nmwcdnsucx64)
DRV:64bit: - [2011.07.13 16:06:32 | 000,114,704 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2011.07.06 00:50:28 | 009,359,872 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2011.07.05 23:32:20 | 000,309,760 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2011.06.10 07:34:52 | 000,539,240 | ---- | M] (Realtek                                            ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2011.04.21 21:17:10 | 002,727,424 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2011.04.16 03:37:50 | 000,079,488 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_sata.sys -- (amd_sata)
DRV:64bit: - [2011.04.16 03:37:50 | 000,040,064 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_xata.sys -- (amd_xata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011.02.15 12:37:10 | 000,335,464 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RtsPStor.sys -- (RSPCIESTOR)
DRV:64bit: - [2010.12.17 03:28:38 | 001,403,440 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2010.12.02 16:14:26 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltjx64.sys -- (UsbserFilt)
DRV:64bit: - [2010.12.02 16:14:24 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltx64.sys -- (upperdev)
DRV:64bit: - [2010.12.02 16:14:22 | 000,027,136 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbox64.sys -- (nmwcdc)
DRV:64bit: - [2010.12.02 16:14:18 | 000,019,968 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbx64.sys -- (nmwcd)
DRV:64bit: - [2010.11.29 17:50:38 | 000,044,672 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\usbfilter.sys -- (usbfilter)
DRV:64bit: - [2010.11.20 15:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.20 13:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.20 13:03:42 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2010.11.20 12:43:57 | 000,032,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:64bit: - [2010.11.20 11:37:42 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010.07.28 10:13:50 | 000,031,088 | ---- | M] (CyberLink Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\clwvd.sys -- (clwvd)
DRV:64bit: - [2010.02.18 10:18:24 | 000,046,136 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdiox64.sys -- (amdiox64)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.05.18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2008.08.28 13:44:42 | 000,025,600 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys -- (pccsmcfd)
DRV:64bit: - [2007.08.13 09:01:26 | 000,034,432 | ---- | M] (Saitek) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SaiU04E5.sys -- (SaiU04E5)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=102&systemid=406&sr=0&q={searchTerms}
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\URLSearchHook:  - No CLSID value found
IE - HKLM\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=102&systemid=406&sr=0&q={searchTerms}
IE - HKLM\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = Upgrade to Google Chrome
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = Upgrade to Google Chrome
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = Google
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = Search
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = Upgrade to Google Chrome
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = Upgrade to Google Chrome
IE - HKCU\..\URLSearchHook:  - No CLSID value found
IE - HKCU\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
IE - HKCU\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}: "URL" = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searcerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=102&systemid=406&sr=0&q={searchTerms}
IE - HKCU\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..keyword.URL: "hxxp://dts.search-results.com/sr?src=ffb&appid=102&systemid=406&sr=0&q="
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_1_102.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.0.61118.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.0.61118.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Nora\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Nora\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Nora\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.03.24 23:38:25 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
 
[2012.01.26 15:15:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Nora\AppData\Roaming\mozilla\Extensions
[2012.04.05 00:06:39 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Nora\AppData\Roaming\mozilla\Firefox\Profiles\kjuoimbn.default\extensions
[2012.03.28 23:48:38 | 000,000,000 | ---D | M] ("ICQ Toolbar") -- C:\Users\Nora\AppData\Roaming\mozilla\Firefox\Profiles\kjuoimbn.default\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
[2012.02.21 22:03:08 | 000,000,000 | ---D | M] (DVDVideoSoftTB Community Toolbar) -- C:\Users\Nora\AppData\Roaming\mozilla\Firefox\Profiles\kjuoimbn.default\extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
[2012.03.10 00:08:45 | 000,000,000 | ---D | M] ("Facebook: Rosa Themen-Plugin") -- C:\Users\Nora\AppData\Roaming\mozilla\Firefox\Profiles\kjuoimbn.default\extensions\pink@rosaplugin.info
[2012.03.10 00:08:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Nora\AppData\Roaming\mozilla\Firefox\Profiles\kjuoimbn.default\extensions\pink@rosaplugin.info\resources\jrd0-g48yojdcu5i9a8n0j2se5vmy76e-at-jetpack-pink-theme-extension-data
[2012.03.10 00:08:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Nora\AppData\Roaming\mozilla\Firefox\Profiles\kjuoimbn.default\extensions\pink@rosaplugin.info\resources\jrd0-g48yojdcu5i9a8n0j2se5vmy76e-at-jetpack-pink-theme-extension-lib
[2012.04.17 20:05:08 | 000,001,056 | ---- | M] () -- C:\Users\Nora\AppData\Roaming\Mozilla\Firefox\Profiles\kjuoimbn.default\searchplugins\icqplugin.xml
[2012.01.18 08:12:34 | 000,002,519 | ---- | M] () -- C:\Users\Nora\AppData\Roaming\Mozilla\Firefox\Profiles\kjuoimbn.default\searchplugins\Search_Results.xml
[2011.12.26 14:21:39 | 000,003,915 | ---- | M] () -- C:\Users\Nora\AppData\Roaming\Mozilla\Firefox\Profiles\kjuoimbn.default\searchplugins\sweetim.xml
[2012.01.26 15:15:01 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012.03.24 23:38:24 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.02.09 16:18:01 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.02.09 16:18:01 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.02.09 16:18:01 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.02.09 16:18:01 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.01.18 08:12:34 | 000,002,519 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\Search_Results.xml
[2012.02.09 16:18:01 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.02.09 16:18:01 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Nora\AppData\Local\Google\Chrome\Application\18.0.1025.162\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Nora\AppData\Local\Google\Chrome\Application\18.0.1025.162\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Nora\AppData\Local\Google\Chrome\Application\18.0.1025.162\gcswf32.dll
CHR - plugin: Shockwave Flash (Disabled) = C:\Users\Nora\AppData\Local\Google\Chrome\User Data\PepperFlash\11.1.31.203\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
CHR - plugin: Picasa (Enabled) = C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Facebook Video Calling Plugin (Enabled) = C:\Users\Nora\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll
CHR - plugin: Google Update (Enabled) = C:\Users\Nora\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.0.61118.0\npctrl.dll
CHR - Extension: GhosteryStats = C:\Users\Nora\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehmdnmbaomgmfmjiajhdfopgnbmgkcog\2.7.192_0\
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (ICQ Sparberater) - {0766C1B9-B2DC-46E5-8934-4F3D6B42B1BD} - C:\Program Files (x86)\icq\Internet Explorer\icq.dll (solute gmbh)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (GhosteryStats) - {C331A7D9-4187-464C-BE66-FDBC56C07678} - C:\Users\Nora\AppData\LocalLow\GhosteryStats\IE\GhosteryStats.dll (David Cancel)
O3:64bit: - HKLM\..\Toolbar: (no name) - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (Reg Error: Value error.) - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} - Reg Error: Value error. File not found
O3 - HKLM\..\Toolbar: (ICQToolBar) - {855F3B16-6D32-4FE6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
O3 - HKLM\..\Toolbar: (Reg Error: Value error.) - 10 - Reg Error: Value error. File not found
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [Guard.Mail.ru.gui] C:\Program Files (x86)\Guard-ICQ\GuardICQ.exe ()
O4 - HKLM..\Run: [NokiaMServer] C:\Program Files (x86)\Common Files\Nokia\MPlatform\NokiaMServer.exe (Nokia)
O4 - HKLM..\Run: [NokiaMusic FastStart] C:\Program Files (x86)\Nokia\Nokia Music\NokiaMusic.exe (Nokia)
O4 - HKLM..\Run: [StartCCC] c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKCU..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKCU..\Run: [Facebook Update] C:\Users\Nora\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
O4 - Startup: C:\Users\Nora\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk =  File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200 File not found
O8:64bit: - Extra context menu item: An OneNote s&enden - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - C:\Programme\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: An OneNote s&enden - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - C:\Programme\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: ICQ7.7 - {77F665FD-3F60-4B0A-AE14-EC124B7A7FCE} - C:\Program Files (x86)\ICQ7.7\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ7.7 - {77F665FD-3F60-4B0A-AE14-EC124B7A7FCE} - C:\Program Files (x86)\ICQ7.7\ICQ.exe (ICQ, LLC.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Windows\SysWOW64\d3dylrvdw.dll ()
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{037FE4B6-7DAC-406B-8988-F72B6D08A28C}: DhcpNameServer = 192.168.178.1
O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O28:64bit: - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{80cc92f6-481c-11e1-98e6-9c8e994712f6}\Shell - "" = AutoRun
O33 - MountPoints2\{80cc92f6-481c-11e1-98e6-9c8e994712f6}\Shell\AutoRun\command - "" = G:\Autorun.exe
O33 - MountPoints2\{8e6b633e-2cc4-11e1-a604-9c8e994712f6}\Shell - "" = AutoRun
O33 - MountPoints2\{8e6b633e-2cc4-11e1-a604-9c8e994712f6}\Shell\AutoRun\command - "" = G:\SETUP.EXE
O33 - MountPoints2\{8e6b633e-2cc4-11e1-a604-9c8e994712f6}\Shell\configure\command - "" = G:\SETUP.EXE
O33 - MountPoints2\{8e6b633e-2cc4-11e1-a604-9c8e994712f6}\Shell\install\command - "" = G:\SETUP.EXE
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
NetSvcs:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
 
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.04.21 17:25:28 | 000,000,000 | ---D | C] -- C:\Users\Nora\Documents\cCleaner
[2012.04.21 17:18:09 | 000,000,000 | ---D | C] -- C:\Users\Nora\Desktop\Neuer Ordner
[2012.04.21 17:15:18 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2012.04.21 17:15:14 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2012.04.21 15:46:06 | 000,289,280 | ---- | C] (Works Ltd.) -- C:\Windows\SysNative\aptwbyo0m.dll
[2012.04.14 20:14:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picasa 3
[2012.04.14 20:13:31 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Google
[2012.03.30 16:08:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\logishrd
[2012.03.30 16:08:12 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\logishrd
 
========== Files - Modified Within 30 Days ==========
 
[2012.04.23 16:37:05 | 000,001,116 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000UA.job
[2012.04.23 15:51:51 | 001,522,562 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.04.23 15:51:51 | 000,662,492 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.04.23 15:51:51 | 000,624,334 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.04.23 15:51:51 | 000,133,398 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.04.23 15:51:51 | 000,109,780 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.04.23 15:51:46 | 000,014,192 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.04.23 15:51:46 | 000,014,192 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.04.23 15:46:37 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.04.23 15:46:30 | 2902,642,688 | -HS- | M] () -- C:\hiberfil.sys
[2012.04.22 21:28:01 | 000,000,924 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000UA.job
[2012.04.22 21:28:00 | 000,000,902 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000Core.job
[2012.04.22 11:37:00 | 000,001,064 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000Core.job
[2012.04.21 15:46:06 | 000,289,280 | ---- | M] (Works Ltd.) -- C:\Windows\SysNative\aptwbyo0m.dll
[2012.04.16 20:47:33 | 000,002,358 | ---- | M] () -- C:\Users\Nora\Desktop\Google Chrome.lnk
[2012.04.14 20:14:28 | 000,001,110 | ---- | M] () -- C:\Users\Public\Desktop\Picasa 3.lnk
[2012.04.04 21:59:51 | 000,000,000 | ---- | M] () -- C:\Windows\SysNative\drivers\lvuvc.hs
 
========== Files Created - No Company Name ==========
 
[2012.04.14 20:14:28 | 000,001,110 | ---- | C] () -- C:\Users\Public\Desktop\Picasa 3.lnk
[2012.03.30 16:08:33 | 000,000,000 | ---- | C] () -- C:\Windows\SysNative\drivers\lvuvc.hs
[2012.03.22 18:59:36 | 000,004,608 | ---- | C] () -- C:\Users\Nora\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012.03.21 21:47:08 | 001,526,948 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.01.18 06:44:00 | 010,920,984 | ---- | C] () -- C:\Windows\SysWow64\LogiDPP.dll
[2012.01.18 06:44:00 | 000,336,408 | ---- | C] () -- C:\Windows\SysWow64\DevManagerCore.dll
[2012.01.18 06:44:00 | 000,104,472 | ---- | C] () -- C:\Windows\SysWow64\LogiDPPApp.exe
[2012.01.11 20:08:23 | 000,294,912 | ---- | C] () -- C:\Windows\SysWow64\d3dylrvdw.dll
[2011.12.21 18:06:10 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2011.07.05 12:47:06 | 000,059,904 | ---- | C] () -- C:\Windows\SysWow64\OVDecode.dll
[2011.03.18 02:51:44 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2010.12.17 03:26:22 | 000,066,856 | ---- | C] () -- C:\Windows\SysWow64\SynTPEnhPS.dll
 
========== LOP Check ==========
 
[2012.01.08 23:14:30 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\COWON
[2012.04.21 17:24:18 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\DAEMON Tools Lite
[2012.01.19 16:57:41 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\DVDVideoSoft
[2012.01.19 16:56:32 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\DVDVideoSoftIEHelpers
[2012.04.23 16:31:09 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\ICQ
[2012.03.21 22:36:00 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\Nokia
[2012.03.21 21:42:26 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\PC Suite
[2012.03.25 20:09:55 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\PhotoScape
[2011.12.21 21:50:19 | 000,000,000 | ---D | M] -- C:\Users\Nora\AppData\Roaming\Synaptics
[2012.04.22 21:28:00 | 000,000,902 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000Core.job
[2012.04.22 21:28:01 | 000,000,924 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000UA.job
[2012.03.15 19:54:28 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %SYSTEMDRIVE%\*. >
[2012.04.21 18:02:42 | 000,000,000 | -HSD | M] -- C:\$Recycle.Bin
[2011.12.21 17:42:42 | 000,000,000 | -HSD | M] -- C:\Dokumente und Einstellungen
[2011.12.21 18:09:51 | 000,000,000 | ---D | M] -- C:\HP
[2011.12.23 20:06:55 | 000,000,000 | RH-D | M] -- C:\MSOCache
[2009.07.14 05:20:08 | 000,000,000 | ---D | M] -- C:\PerfLogs
[2012.04.21 17:15:14 | 000,000,000 | R--D | M] -- C:\Program Files
[2012.04.21 17:28:30 | 000,000,000 | R--D | M] -- C:\Program Files (x86)
[2012.03.21 22:47:58 | 000,000,000 | -H-D | M] -- C:\ProgramData
[2011.12.21 17:42:42 | 000,000,000 | -HSD | M] -- C:\Programme
[2011.12.21 17:42:43 | 000,000,000 | -HSD | M] -- C:\Recovery
[2011.12.21 18:26:33 | 000,000,000 | ---D | M] -- C:\swsetup
[2012.04.23 16:42:03 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2012.02.07 14:09:11 | 000,000,000 | R--D | M] -- C:\Users
[2012.04.21 18:54:00 | 000,000,000 | ---D | M] -- C:\Windows
 
< %PROGRAMFILES%\*.exe >
 
< %LOCALAPPDATA%\*.exe >
 
< %systemroot%\*. /mp /s >
 
< MD5 for: AGP440.SYS  >
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_1607dee2d861e021\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_392d19c13b3ad543\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: EXPLORER.EXE  >
[2011.02.26 08:23:14 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=0862495E0C825893DB75EF44FAEA8E93 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
[2011.02.26 07:19:21 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=0FB9C74046656D1579A64660AD67B746 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe
[2009.07.14 03:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
[2011.02.26 07:51:13 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=255CF508D7CFB10E0794D6AC93280BD8 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_b8ce9756e0b786a4\explorer.exe
[2009.10.31 07:45:39 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
[2011.02.26 07:33:07 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=2AF58D15EDC06EC6FDACCE1F19482BBF -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_b816eb59c7bb4020\explorer.exe
[2011.02.25 08:19:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\explorer.exe
[2011.02.25 08:19:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
[2011.02.26 08:14:34 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=3B69712041F3D63605529BD66DC00C48 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
[2010.11.20 14:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
[2009.08.03 08:19:07 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=700073016DAC1C3D2E7E2CE4223334B6 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[2011.02.25 07:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\SysWOW64\explorer.exe
[2011.02.25 07:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
[2009.10.31 08:34:59 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=9AAAEC8DAC27AA17B053E6352AD233AE -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[2009.08.03 07:49:47 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=9FF6C4C91A3711C0A3B18F87B08B518D -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
[2010.11.20 15:24:45 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
[2009.10.31 08:38:38 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=B8EC4BD49CE8F6FC457721BFC210B67F -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[2009.08.03 07:35:50 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=B95EEB0F4E5EFBF1038A35B3351CF047 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
[2009.07.14 03:39:10 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=C235A51CB740E45FFA0EBFB9BAFCDA64 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
[2009.10.31 08:00:51 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=C76153C7ECA00FA852BB0C193378F917 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
[2011.02.26 08:26:45 | 002,870,784 | ---- | M] (Microsoft Corporation) MD5=E38899074D4951D31B4040E994DD7C8D -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
[2009.08.03 08:17:37 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=F170B4A061C9E026437B193B4D571799 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
 
< MD5 for: IASTORV.SYS  >
[2010.11.20 15:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010.11.20 15:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011.03.11 08:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
[2011.03.11 08:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_0b141c81a16e25e6\iaStorV.sys
[2011.03.11 08:25:49 | 000,410,496 | ---- | M] (Intel Corporation) MD5=BFDC9D75698800CFE4D1698BF2750EA2 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_0bccc8c8ba6985c1\iaStorV.sys
[2009.07.14 03:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_0b06441fa1790136\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009.07.14 03:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll
[2010.11.20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll
[2010.11.20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
[2009.07.14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2009.07.14 03:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_95cfb4ced8afab0e\nvstor.sys
[2011.03.11 08:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_95dd8d30d8a4cfbe\nvstor.sys
[2011.03.11 08:25:53 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=AE274836BA56518E279087363A781214 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_96963977f1a02f99\nvstor.sys
[2011.03.11 08:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010.11.20 15:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010.11.20 15:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2009.07.14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
[2009.07.14 03:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010.11.20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll
[2010.11.20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010.11.20 14:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\SysWOW64\user32.dll
[2010.11.20 14:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2009.07.14 03:41:56 | 001,008,640 | ---- | M] (Microsoft Corporation) MD5=72D7B3EA16946E8F0CF7458150031CC6 -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_292d5de8870d85d9\user32.dll
[2009.07.14 03:11:24 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=E8B0FFC209E504CB7E79FC24E6C085F0 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll
[2010.11.20 15:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\SysNative\user32.dll
[2010.11.20 15:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009.07.14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009.07.14 03:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
[2010.11.20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010.11.20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2010.11.20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010.11.20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2009.07.14 03:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2009.10.28 09:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2009.10.28 08:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009.07.14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\SysNative\drivers\ws2ifsl.sys
[2009.07.14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\system32\*.dll /lockedfiles >
 
< %USERPROFILE%\*.* >
[2012.04.23 16:59:56 | 002,883,584 | -HS- | M] () -- C:\Users\Nora\NTUSER.DAT
[2012.04.23 16:59:56 | 000,262,144 | -HS- | M] () -- C:\Users\Nora\ntuser.dat.LOG1
[2011.12.21 17:46:00 | 000,000,000 | -HS- | M] () -- C:\Users\Nora\ntuser.dat.LOG2
[2011.12.21 17:52:11 | 000,065,536 | -HS- | M] () -- C:\Users\Nora\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf
[2011.12.21 17:52:11 | 000,524,288 | -HS- | M] () -- C:\Users\Nora\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms
[2011.12.21 17:52:11 | 000,524,288 | -HS- | M] () -- C:\Users\Nora\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms
[2011.12.21 17:46:01 | 000,000,020 | -HS- | M] () -- C:\Users\Nora\ntuser.ini
 
< %USERPROFILE%\Local Settings\Temp\*.exe >
 
< %USERPROFILE%\Local Settings\Temp\*.dll >
 
< %USERPROFILE%\Application Data\*.exe >
 
< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs >
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Required: DebugWindows [binary data]
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Windows: %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16

< End of report >
         
--- --- ---

und hier das von Extras.TxtOTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 23.04.2012 16:36:03 - Run 1
OTL by OldTimer - Version 3.2.41.0     Folder = C:\Users\Nora\Downloads
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,60 Gb Total Physical Memory | 2,38 Gb Available Physical Memory | 66,06% Memory free
7,21 Gb Paging File | 5,72 Gb Available in Paging File | 79,35% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 285,98 Gb Total Space | 230,91 Gb Free Space | 80,74% Space Free | Partition Type: NTFS
Drive F: | 1,99 Gb Total Space | 1,99 Gb Free Space | 99,90% Space Free | Partition Type: FAT32
 
Computer Name: NORA-PC | User Name: Nora | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{48C46F0E-7B86-AC31-ACFC-2B40F1C90ACE}" = ccc-utility64
"{4D668D4F-FAA2-4726-834C-31F4614F312E}" = MSVC80_x64_v2
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}" = Paint.NET v3.5.10
"{5E11C972-1E76-45FE-8F92-14E0D1140B1B}" = iTunes
"{6153098B-60DB-6A9F-EA0F-B006A96B57D5}" = ATI Catalyst Install Manager
"{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{75104836-CAC7-444E-A39E-3F54151942F5}" = Apple Mobile Device Support
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90140000-0011-0000-1000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{7BC9B5EB-125A-4E9B-97E1-8D85B5E960B8}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0015-0407-1000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-1000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-1000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-1000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-1000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-1000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-1000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-1000-0000000FF1CE}_Office14.PROPLUS_{70A3169E-288F-454F-A08D-20DF66639B50}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-1000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-1000-0000000FF1CE}_Office14.PROPLUS_{0242505C-4E90-407F-9299-B5B275F50D86}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-1000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-1000-0000000FF1CE}_Office14.PROPLUS_{B51389C8-2890-4633-81D8-47D2A7402274}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-1000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-1000-0000000FF1CE}_Office14.PROPLUS_{3013A793-10A7-4D1F-B8B4-2FAA82F4D259}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-1000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-1000-0000000FF1CE}_Office14.PROPLUS_{98782D5D-A9EE-43C6-88AD-B50AD8530E78}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0043-0000-1000-0000000FF1CE}" = Microsoft Office Office 32-bit Components 2010
"{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUS_{E8B6D35B-0B6F-4DCE-9493-859BF3809A7F}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0043-0407-1000-0000000FF1CE}" = Microsoft Office Shared 32-bit MUI (German) 2010
"{90140000-0043-0407-1000-0000000FF1CE}_Office14.PROPLUS_{8DFD91C7-66AE-4E54-9901-5D5F401AD329}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0407-1000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2010
"{90140000-0044-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-1000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-1000-0000000FF1CE}_Office14.PROPLUS_{8299B64F-1537-4081-974C-033EAB8F098E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-1000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0407-1000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2010
"{90140000-00BA-0407-1000-0000000FF1CE}_Office14.PROPLUS_{BBBD3986-9A9D-402A-BA73-CCDE3EF0ED77}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{95140000-0080-0407-1000-0000000FF1CE}" = Microsoft Outlook Hotmail Connector 64-Bit
"{AADE02D5-DCBF-04C3-CD05-ABA83D28BC4A}" = AMD Fuel
"{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}" = MSVC90_x64
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{D1829BE5-F305-4576-9593-C66FC7E0B008}" = iCloud
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319
"{DBA2849B-6C95-9FD2-7ACC-BF456F1958AA}" = AMD Media Foundation Decoders
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin 64-bit
"CCleaner" = CCleaner
"FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D" = Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0)
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Office14.PROPLUS" = Microsoft Office Professional Plus 2010
"SynTPDeinstKey" = Synaptics Pointing Device Driver
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"{0766C1B9-B2DC-46E5-8934-4F3D6B42B1BD}" = ICQ Sparberater
"{15412249-0AFA-D2A1-E7E2-E57AE1A96781}" = CCC Help Swedish
"{19EAB36E-A979-0870-F58F-6F4F34017D29}" = CCC Help Chinese Traditional
"{2070F457-B044-FCEE-B6DA-CB2C12CD76A5}" = CCC Help German
"{224CA902-F494-FD2A-4211-771454ED464B}" = CCC Help English
"{252FC4D1-4056-7237-6B19-4C66D0CF45A9}" = CCC Help Dutch
"{25CFEF55-A945-41FC-86ED-76469F31DF37}" = Nokia Connectivity Cable Driver
"{343666E2-A059-48AC-AD67-230BF74E2DB2}" = Apple Application Support
"{3877C901-7B90-4727-A639-B6ED2DD59D43}" = ESU for Microsoft Windows 7
"{3BE2E4AA-C164-FEB5-6C82-BBBC90C88915}" = CCC Help Hungarian
"{3DE96337-68D2-48E0-A863-6E4A5CD3BC25}" = PC Connectivity Solution
"{44D822AA-DA6D-1915-4B64-60D06AE613CE}" = CCC Help Danish
"{4A917E5E-2567-C01E-7F41-AF09DAE523A1}" = AMD VISION Engine Control Center
"{51C7AD07-C3F6-4635-8E8A-231306D810FE}" = Cisco LEAP Module
"{5377D0E6-0B77-5C94-A3F8-2A7C0E5791A1}" = CCC Help French
"{5FE625A7-E8D6-2E41-4693-F6AC6310C467}" = CCC Help Polish
"{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}" = Cisco EAP-FAST Module
"{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}" = MSVC80_x86_v2
"{6EB6C056-02BB-453E-8448-EC90B9794180}" = Nokia Multimedia Common Components 2.4
"{6F076041-F337-5F67-75E7-6C1324D43EC6}" = CCC Help Japanese
"{7035F31B-20DA-4522-B0DB-3CA18B46DD77}" = Nokia Music
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{77F665FD-3F60-4B0A-AE14-EC124B7A7FCE}" = ICQ7.7
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7CAC6A44-C3DE-4153-ACA6-7524602C789E}" = Facebook Video Calling 1.2.0.159
"{7FA82763-D04B-A656-159B-BD8847176377}" = CCC Help Russian
"{872B1C80-38EC-4A31-A25C-980820593900}" = HP Power Manager
"{9292B96D-B693-4F07-B5FE-21CCDC7CB4AF}" = Nokia Photos
"{955CB8C1-F5F9-B649-FC65-FD65F9EC0459}" = CCC Help Korean
"{97E33108-2206-087B-9399-29F5201AAC98}" = CCC Help Portuguese
"{9945F35E-85EF-4759-A95C-2E10AA34EA58}" = ESU for Microsoft Windows 7 SP1
"{9B3CC933-5EF7-A868-7B74-1A227394566E}" = CCC Help Finnish
"{9F59C3AE-81B0-4EF6-9762-D674BB079705}" = Nokia Software Updater
"{A1ACD45F-0D8E-0566-0EC0-530CDCD7E8F4}" = Catalyst Control Center Graphics Previews Common
"{A3D1D38D-9C85-7BEB-5AC8-EC2D90E2882A}" = CCC Help Czech
"{A440179F-D169-B9DA-B478-6CE97FDB3D4C}" = CCC Help Greek
"{AA59DDE4-B672-4621-A016-4C248204957A}" = Skype™ 5.5
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.1) - Deutsch
"{AF111648-99A1-453E-81DD-80DBBF6DAD0D}" = MSVC90_x86
"{B898ABBB-4723-84B5-04C4-32A15F9DBD48}" = CCC Help Chinese Standard
"{B91459FD-63A9-71E3-68F1-82352B0892B3}" = Catalyst Control Center Localization All
"{B976E52C-93A3-5CD1-FF67-658877850EDD}" = CCC Help Italian
"{BEDC570A-C947-D0C8-3014-A1EAA042779D}" = CCC Help Turkish
"{C1594429-8296-4652-BF54-9DBE4932A44C}" = Realtek PCIE Card Reader
"{C2EE0EA6-826F-63EA-8751-E2F3714DBA40}" = CCC Help Thai
"{C3A32068-8AB1-4327-BB16-BED9C6219DC7}" = Atheros Driver Installation Program
"{C4B045DB-C2C0-4A05-8DA5-754B4733EE31}" = Nokia Ovi One Touch Access
"{E5441D19-417C-8C34-3F31-CCBD563C946E}" = Catalyst Control Center InstallProxy
"{EA8CC2F2-BC30-141C-92B6-CC870B4B2977}" = CCC Help Spanish
"{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}" = Cisco PEAP Module
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F30403FF-0146-4633-AAC5-D5CD5C50AE70}" = Catalyst Control Center - Branding
"{F8FBF4C7-5ADA-66B1-6509-09E05C257963}" = CCC Help Norwegian
"{FD1B1980-8CAB-4474-89F8-1245AF657AD1}" = Harry Potter und der Halbblut-Prinz™
"Avira AntiVir Desktop" = Avira Free Antivirus
"DAEMON Tools Lite" = DAEMON Tools Lite
"Guard.Mail.ru" = Guard.ICQ
"ICQToolbar" = ICQ Toolbar
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"Mozilla Firefox 11.0 (x86 de)" = Mozilla Firefox 11.0 (x86 de)
"Nokia Ovi One Touch Access" = Nokia Ovi One Touch Access 6.85.3019
"PhotoScape" = PhotoScape
"Picasa 3" = Picasa 3
"Universal Extractor_is1" = Universal Extractor 1.6.1
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 20.04.2012 17:21:58 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 20.04.2012 17:21:58 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 93929
 
Error - 20.04.2012 17:21:58 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 93929
 
Error - 20.04.2012 17:21:59 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 20.04.2012 17:21:59 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 95223
 
Error - 20.04.2012 17:21:59 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 95223
 
Error - 20.04.2012 17:37:09 | Computer Name = Nora-PC | Source = Application Hang | ID = 1002
Description = Programm ICQ.exe, Version 7.7.0.6547 kann nicht mehr unter Windows
 ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung,
 um nach weiteren Informationen zum Problem zu suchen.    Prozess-ID: 1158    Startzeit:
 01cd1f39695bf875    Endzeit: 47    Anwendungspfad: C:\Program Files (x86)\ICQ7.7\ICQ.exe

Berichts-ID:
 e84d879c-8b30-11e1-896b-9c8e994712f6  
 
Error - 20.04.2012 18:07:31 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 20.04.2012 18:07:31 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 15179
 
Error - 20.04.2012 18:07:31 | Computer Name = Nora-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 15179
 
[ System Events ]
Error - 21.04.2012 12:55:10 | Computer Name = Nora-PC | Source = Service Control Manager | ID = 7031
Description = Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits
 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt:
 Neustart des Diensts.
 
Error - 21.04.2012 12:55:38 | Computer Name = Nora-PC | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
 Windows Search erreicht.
 
Error - 21.04.2012 12:55:38 | Computer Name = Nora-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht
 gestartet:   %%1053
 
Error - 21.04.2012 12:55:38 | Computer Name = Nora-PC | Source = DCOM | ID = 10005
Description = 
 
Error - 22.04.2012 06:43:24 | Computer Name = Nora-PC | Source = DCOM | ID = 10010
Description = 
 
Error - 22.04.2012 07:02:14 | Computer Name = Nora-PC | Source = BTHUSB | ID = 327697
Description = Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen
 und wird nicht verwendet. Der Treiber wurde entladen.
 
Error - 22.04.2012 15:46:03 | Computer Name = Nora-PC | Source = DCOM | ID = 10010
Description = 
 
Error - 22.04.2012 15:48:26 | Computer Name = Nora-PC | Source = BTHUSB | ID = 327697
Description = Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen
 und wird nicht verwendet. Der Treiber wurde entladen.
 
Error - 22.04.2012 16:23:41 | Computer Name = Nora-PC | Source = DCOM | ID = 10010
Description = 
 
Error - 23.04.2012 09:46:41 | Computer Name = Nora-PC | Source = BTHUSB | ID = 327697
Description = Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen
 und wird nicht verwendet. Der Treiber wurde entladen.
 
 
< End of report >
         
--- --- ---

nora
__________________

Alt 23.04.2012, 16:31   #4
markusg
/// Malware-holic
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



hi
bitte halte dich genau an die anleitung :-)
das internet wird zwischendurch evtl. nicht gehen, keine panik, das wird nach lsp fix wieder funktionieren.
vorbereitung:
lade lanman.reg:
File-Upload.net - lanman.reg

lade lsp fix:
LSPfix - Freeware - DE - Download.CHIP.eu
dieses script sowie evtl. folgende scripts sind nur für den jeweiligen user.
wenn ihr probleme habt, eröffnet eigene topics und wartet auf, für euch angepasste scripts.


• Starte bitte die OTL.exe
• Kopiere nun das Folgende in die Textbox.



Code:
ATTFilter
:OTL
SRV:64bit: - [2012.04.21 15:46:06 | 000,289,280 | ---- | M] (Works Ltd.) [Auto | Running] -- C:\Windows\SysNative\aptwbyo0m.dll -- (LanmanWorkstation)
SRV - [2011.12.25 00:20:10 | 000,114,000 | ---- | M] (Joosoft.com GmbH) [Auto | Running] -- C:\Windows\SysWOW64\UpdSvc.dll -- (Update-Service)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Windows\SysWOW64\d3dylrvdw.dll ()
 :Files
C:\Windows\SysNative\aptwbyo0m.dll
:Commands
[purity]
[EMPTYFLASH] 
[emptytemp]
[Reboot]
         


• Schliesse bitte nun alle Programme.
• Klicke nun bitte auf den Fix Button.
• OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
• Nach dem Neustart findest Du ein Textdokument, dessen inhalt in deiner nächsten antwort hier reinkopieren.

führe lsp fix aus.
führe lanmancheck aus, bestätige die nachfrage mit ja.

Hinweis: Die Datei bitte wie in der Anleitung zum UpChannel angegeben auch da hochladen. Bitte NICHT die ZIP-Datei hier als Anhang
in den Thread posten!




Drücke bitte die + E Taste.
  • Öffne dein Systemlaufwerk ( meistens C: )
  • Suche nun
    folgenden Ordner: _OTL und öffne diesen.
  • Mache einen Rechtsklick auf den Ordner Movedfiles --> Senden an --> Zip-Komprimierter Ordner

  • Dies wird eine Movedfiles.zip Datei in _OTL erstellen
  • Lade diese bitte in unseren Uploadchannel
    hoch. ( Durchsuchen --> C:\_OTL\Movedfiles.zip )
Teile mir mit ob der Upload problemlos geklappt hat. Danke im voraus
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 23.04.2012, 18:42   #5
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



erst ma danke für deine hilfe !

der upload hat problemlos ggeklappt !

und hier die datei die nach dem neustart angezeigt wurde:

All processes killed
========== OTL ==========
Error: Unable to stop service LanmanWorkstation!
Registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanWorkstation deleted successfully.
C:\Windows\SysNative\aptwbyo0m.dll moved successfully.
Service Update-Service stopped successfully!
Service Update-Service deleted successfully!
C:\Windows\SysWOW64\UpdSvc.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000008\ deleted successfully.
C:\Windows\SysWOW64\d3dylrvdw.dll moved successfully.
========== COMMANDS ==========

[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Gast
->Flash cache emptied: 1390 bytes

User: Nora
->Flash cache emptied: 2308 bytes

User: Public

Total Flash Files Cleaned = 0,00 mb


[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Gast
->Temp folder emptied: 867518 bytes
->Temporary Internet Files folder emptied: 49419101 bytes
->FireFox cache emptied: 161778916 bytes
->Flash cache emptied: 0 bytes

User: Nora
->Temp folder emptied: 2975889 bytes
->Temporary Internet Files folder emptied: 8245462 bytes
->FireFox cache emptied: 376839003 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 3150436 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 50434 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 575,00 mb


OTL by OldTimer - Version 3.2.41.0 log created on 04232012_191338

Files\Folders moved on Reboot...
C:\Users\Nora\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

Registry entries deleted on Reboot...


ich hoffe ich hab alles richtig gemacht ! und nochmal danke


Alt 23.04.2012, 18:52   #6
markusg
/// Malware-holic
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



hi
danke für den upload.
auch lsp fix und die reg datei ausgeführt?
internet geht für alle instalierten browser?
__________________
--> Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?

Alt 23.04.2012, 20:50   #7
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



jip, hab alles gemacht
und alle funktionieren )

ist der trojaner jetztt weg? oder nicht??
ich dank dir nochmals für deine hilfe!!

Alt 24.04.2012, 13:21   #8
markusg
/// Malware-holic
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



immer mit der ruhe :-)
Combofix darf ausschließlich ausgeführt werden, wenn dies von einem Team Mitglied angewiesen wurde!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich
ziehen und eine Bereinigung der Infektion noch erschweren.
Downloade dir bitte Combofix von einem dieser Downloadspiegel

Link 1
Link 2


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 24.04.2012, 17:14   #9
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



okay danke

ich poste einfach mal die datei die erschienen ist.
Combofix Logfile:
Code:
ATTFilter
ComboFix 12-04-24.02 - Nora 24.04.2012  16:46:45.1.2 - x64
Microsoft Windows 7 Ultimate   6.1.7601.1.1252.49.1031.18.3691.2494 [GMT 2:00]
ausgeführt von:: c:\users\Nora\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Windows Searchqu Toolbar
c:\program files (x86)\Windows Searchqu Toolbar\sysid.ini
c:\program files (x86)\Windows Searchqu Toolbar\uninstall.exe
c:\users\Nora\AppData\Roaming\Mozilla\Firefox\Profiles\kjuoimbn.default\weave\toFetch
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-03-24 bis 2012-04-24  ))))))))))))))))))))))))))))))
.
.
2012-04-24 14:54 . 2012-04-24 14:54	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2012-04-24 14:54 . 2012-04-24 14:54	--------	d-----w-	c:\users\Default\AppData\Local\temp
2012-04-24 14:22 . 2012-04-13 08:46	8917360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{89673178-76B2-4E0C-841C-0BDFA34D9790}\mpengine.dll
2012-04-23 17:13 . 2012-04-23 17:35	--------	d-----w-	C:\_OTL
2012-04-21 15:15 . 2012-04-21 15:15	--------	d-----w-	c:\program files\CCleaner
2012-04-15 07:10 . 2012-03-06 06:53	5559152	----a-w-	c:\windows\system32\ntoskrnl.exe
2012-04-15 07:10 . 2012-03-06 05:59	3968368	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2012-04-15 07:10 . 2012-03-06 05:59	3913072	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2012-04-15 07:04 . 2012-03-01 06:46	23408	----a-w-	c:\windows\system32\drivers\fs_rec.sys
2012-04-15 07:04 . 2012-03-01 06:33	81408	----a-w-	c:\windows\system32\imagehlp.dll
2012-04-15 07:04 . 2012-03-01 05:33	159232	----a-w-	c:\windows\SysWow64\imagehlp.dll
2012-04-15 07:04 . 2012-03-01 06:38	220672	----a-w-	c:\windows\system32\wintrust.dll
2012-04-15 07:04 . 2012-03-01 05:37	172544	----a-w-	c:\windows\SysWow64\wintrust.dll
2012-04-15 07:04 . 2012-03-01 06:28	5120	----a-w-	c:\windows\system32\wmi.dll
2012-04-15 07:04 . 2012-03-01 05:29	5120	----a-w-	c:\windows\SysWow64\wmi.dll
2012-04-14 18:13 . 2012-04-14 18:13	--------	d-----w-	c:\program files (x86)\Google
2012-03-30 14:08 . 2012-03-30 14:08	--------	d-----w-	c:\program files (x86)\Common Files\logishrd
2012-03-30 14:08 . 2012-03-30 14:08	--------	d-----w-	c:\program files\Common Files\logishrd
2012-03-25 18:26 . 2012-03-25 18:26	--------	d-----w-	c:\users\Gast\AppData\Local\Nokia
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-03-22 19:12 . 2012-03-22 19:12	4435968	----a-w-	c:\windows\SysWow64\GPhotos.scr
2012-02-23 08:18 . 2009-10-14 05:13	279656	------w-	c:\windows\system32\MpSigStub.exe
2012-02-17 06:38 . 2012-03-15 17:53	1112064	----a-w-	c:\windows\system32\rdpcorets.dll
2012-02-17 06:38 . 2012-03-15 17:53	1031680	----a-w-	c:\windows\system32\rdpcore.dll
2012-02-17 05:34 . 2012-03-15 17:53	826880	----a-w-	c:\windows\SysWow64\rdpcore.dll
2012-02-17 04:58 . 2012-03-15 17:53	210944	----a-w-	c:\windows\system32\drivers\rdpwd.sys
2012-02-17 04:57 . 2012-03-15 17:53	23552	----a-w-	c:\windows\system32\drivers\tdtcp.sys
2012-02-15 15:16 . 2011-12-21 22:10	132320	----a-w-	c:\windows\system32\drivers\avipbb.sys
2012-02-10 06:36 . 2012-03-15 18:00	1544192	----a-w-	c:\windows\system32\DWrite.dll
2012-02-10 05:38 . 2012-03-15 18:00	1077248	----a-w-	c:\windows\SysWow64\DWrite.dll
2012-02-03 04:34 . 2012-03-15 18:00	3145728	----a-w-	c:\windows\system32\win32k.sys
2012-01-26 12:50 . 2011-12-21 22:14	564792	----a-w-	c:\windows\system32\drivers\sptd.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{0766C1B9-B2DC-46E5-8934-4F3D6B42B1BD}]
2011-12-28 13:21	128064	----a-w-	c:\program files (x86)\icq\Internet Explorer\icq.dll
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{C331A7D9-4187-464C-BE66-FDBC56C07678}]
2012-02-28 16:35	269824	----a-w-	c:\users\Nora\AppData\LocalLow\GhosteryStats\IE\GhosteryStats.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Facebook Update"="c:\users\Nora\AppData\Local\Facebook\Update\FacebookUpdate.exe" [2012-01-18 137536]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2012-01-19 3477312]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NokiaMServer"="c:\program files (x86)\Common Files\Nokia\MPlatform\NokiaMServer" [X]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-07-05 336384]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2011-12-15 258512]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-11-01 59240]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"Guard.Mail.ru.gui"="c:\program files (x86)\Guard-ICQ\GuardICQ.exe" [2011-12-30 1564368]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-01-16 421736]
"NokiaMusic FastStart"="c:\program files (x86)\Nokia\Nokia Music\NokiaMusic.exe" [2009-07-02 2327840]
.
c:\users\Nora\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files\Microsoft Office\Office14\ONENOTEM.EXE [2011-9-2 245120]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech Webcam 500(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys [x]
R3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files\Microsoft Office\Office14\GROOVE.EXE [2011-06-12 51740536]
R3 nmwcdnsucx64;Nokia USB Flashing Generic;c:\windows\system32\drivers\nmwcdnsucx64.sys [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 174440]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys [x]
S0 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [x]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-06-06 64952]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [2009-11-18 98208]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2011-07-05 365568]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2011-12-15 86224]
S2 GhosteryStatsUpdater;GhosteryStats Updater;c:\users\Nora\AppData\LocalLow\GhosteryStats\IE\GhosteryStatsUpdater.exe [2012-02-28 18432]
S2 Guard.Mail.ru;Guard.Mail.ru;c:\program files (x86)\Guard-ICQ\GuardICQ.exe [2011-12-30 1564368]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2010-12-27 1817088]
S2 ICQ Service;ICQ Service;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe [2011-08-17 247872]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [2012-01-18 450848]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys [x]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [x]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [x]
S3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys [x]
S3 RSPCIESTOR;Realtek PCIE CardReader Driver;c:\windows\system32\DRIVERS\RtsPStor.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]
S3 SaiU04E5;SaiU04E5;c:\windows\system32\DRIVERS\SaiU04E5.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys [x]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
Update-Service-Installer-Service	REG_MULTI_SZ   	Update-Service-Installer-Service
Update-Service	REG_MULTI_SZ   	Update-Service
.
Inhalt des "geplante Tasks" Ordners
.
2012-04-23 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000Core.job
- c:\users\Nora\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-01-18 20:23]
.
2012-04-23 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000UA.job
- c:\users\Nora\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-01-18 20:23]
.
2012-04-22 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000Core.job
- c:\users\Nora\AppData\Local\Google\Update\GoogleUpdate.exe [2011-12-27 13:10]
.
2012-04-24 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2297904037-4026616877-1502623021-1000UA.job
- c:\users\Nora\AppData\Local\Google\Update\GoogleUpdate.exe [2011-12-27 13:10]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2011-09-15 7466600]
"BCSSync"="c:\program files\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 112512]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x1
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.searchqu.com/406
uDefault_Search_URL = hxxp://www.google.com/ie
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: An OneNote s&enden - c:\progra~1\MICROS~2\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\MICROS~2\Office14\EXCEL.EXE/3000
IE: {{77F665FD-3F60-4B0A-AE14-EC124B7A7FCE} - c:\program files (x86)\ICQ7.7\ICQ.exe
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Nora\AppData\Roaming\Mozilla\Firefox\Profiles\kjuoimbn.default\
FF - prefs.js: keyword.URL - hxxp://dts.search-results.com/sr?src=ffb&appid=102&systemid=406&sr=0&q=
pref('extensions.shownSelectionUI',true);
pref('extensions.autoDisableScopes',0);
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
Toolbar-10 - (no file)
Toolbar-!{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
Toolbar-10 - (no file)
Toolbar-!{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11e_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11e_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\CyberLink\YouCam\YCMMirage.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2012-04-24  17:03:18 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2012-04-24 15:03
.
Vor Suchlauf: 9 Verzeichnis(se), 248.133.828.608 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 247.401.213.952 Bytes frei
.
- - End Of File - - 641E4F2E46035667F6D5C4CE33CA2CF8
         
--- --- ---

muss ich noch was machen?

nora )

Alt 24.04.2012, 17:22   #10
markusg
/// Malware-holic
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



download tdss killer:
http://www.trojaner-board.de/82358-t...entfernen.html
Klicke auf Change parameters
• Setze die Haken bei Verify driver digital signatures und Detect TDLFS file system
• Klick auf OK und anschließend auf Start scan
- bei funden erst mal immer skip wählen, log posten
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 24.04.2012, 17:59   #11
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



hey

ich hab das programm herruntergeladen und alles gemacht was du gesagt hast.
jetzt hat das programm 3 threats gefunden und ich hab überal skip gewählt. aber dann passiert nix ? es erscheint kein log?

ich kann dir trodem nur danken!!

ich hab alles so genacht wie du gesagt hast, doch es erscheint kein log...

ich kann nur danken ! für deine mühe !

nora

Alt 24.04.2012, 18:10   #12
markusg
/// Malware-holic
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



klicke auf report
oder gucke auf c:
nach einer tdss killer-datum-version.txt
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 24.04.2012, 18:39   #13
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



hier der 1. teil des logs:

18:47:22.0849 2020 TDSS rootkit removing tool 2.7.32.0 Apr 23 2012 19:12:34
18:47:23.0129 2020 ============================================================
18:47:23.0129 2020 Current date / time: 2012/04/24 18:47:23.0129
18:47:23.0129 2020 SystemInfo:
18:47:23.0129 2020
18:47:23.0145 2020 OS Version: 6.1.7601 ServicePack: 1.0
18:47:23.0145 2020 Product type: Workstation
18:47:23.0145 2020 ComputerName: NORA-PC
18:47:23.0145 2020 UserName: Nora
18:47:23.0145 2020 Windows directory: C:\Windows
18:47:23.0145 2020 System windows directory: C:\Windows
18:47:23.0145 2020 Running under WOW64
18:47:23.0145 2020 Processor architecture: Intel x64
18:47:23.0145 2020 Number of processors: 2
18:47:23.0145 2020 Page size: 0x1000
18:47:23.0145 2020 Boot type: Normal boot
18:47:23.0145 2020 ============================================================
18:47:24.0112 2020 Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:47:24.0112 2020 ============================================================
18:47:24.0112 2020 \Device\Harddisk0\DR0:
18:47:24.0112 2020 MBR partitions:
18:47:24.0112 2020 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x1400800, BlocksNum 0x32000
18:47:24.0112 2020 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1432800, BlocksNum 0x23BF7800
18:47:24.0112 2020 \Device\Harddisk0\DR0\Partition2: MBR, Type 0xC, StartLBA 0x2502A000, BlocksNum 0x400000
18:47:24.0112 2020 ============================================================
18:47:24.0143 2020 C: <-> \Device\Harddisk0\DR0\Partition1
18:47:24.0159 2020 F: <-> \Device\Harddisk0\DR0\Partition2
18:47:24.0159 2020 ============================================================
18:47:24.0159 2020 Initialize success
18:47:24.0159 2020 ============================================================
18:47:26.0078 4908 ============================================================
18:47:26.0078 4908 Scan started
18:47:26.0078 4908 Mode: Manual;
18:47:26.0078 4908 ============================================================
18:47:27.0139 4908 1394ohci (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
18:47:27.0170 4908 1394ohci - ok
18:47:27.0326 4908 ACPI (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
18:47:27.0326 4908 ACPI - ok
18:47:27.0388 4908 AcpiPmi (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
18:47:27.0388 4908 AcpiPmi - ok
18:47:27.0497 4908 AdobeARMservice (11a52cf7b265631deeb24c6149309eff) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:47:27.0497 4908 AdobeARMservice - ok
18:47:27.0591 4908 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
18:47:27.0607 4908 adp94xx - ok
18:47:27.0653 4908 adpahci (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
18:47:27.0685 4908 adpahci - ok
18:47:27.0731 4908 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
18:47:27.0747 4908 adpu320 - ok
18:47:27.0794 4908 AeLookupSvc (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
18:47:27.0794 4908 AeLookupSvc - ok
18:47:27.0887 4908 AERTFilters (d1e343bc00136ce03c4d403194d06a80) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
18:47:27.0887 4908 AERTFilters - ok
18:47:27.0965 4908 AFD (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
18:47:27.0997 4908 AFD - ok
18:47:28.0028 4908 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
18:47:28.0043 4908 agp440 - ok
18:47:28.0090 4908 ALG (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
18:47:28.0090 4908 ALG - ok
18:47:28.0153 4908 aliide (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
18:47:28.0168 4908 aliide - ok
18:47:28.0215 4908 AMD External Events Utility (715b02b892c5ba46471efc8dcd2ae934) C:\Windows\system32\atiesrxx.exe
18:47:28.0231 4908 AMD External Events Utility - ok
18:47:28.0262 4908 AMD FUEL Service - ok
18:47:28.0309 4908 amdide (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
18:47:28.0309 4908 amdide - ok
18:47:28.0340 4908 amdiox64 (6a2eeb0c4133b20773bb3dd0b7b377b4) C:\Windows\system32\DRIVERS\amdiox64.sys
18:47:28.0355 4908 amdiox64 - ok
18:47:28.0402 4908 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
18:47:28.0402 4908 AmdK8 - ok
18:47:29.0042 4908 amdkmdag (7054d5d028b6ca727d0575192d633fa9) C:\Windows\system32\DRIVERS\atikmdag.sys
18:47:29.0338 4908 amdkmdag - ok
18:47:29.0588 4908 amdkmdap (1cd2bc11467fd5fc7be9827a9f3d8566) C:\Windows\system32\DRIVERS\atikmpag.sys
18:47:29.0588 4908 amdkmdap - ok
18:47:29.0650 4908 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
18:47:29.0650 4908 AmdPPM - ok
18:47:29.0697 4908 amdsata (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys
18:47:29.0713 4908 amdsata - ok
18:47:29.0775 4908 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
18:47:29.0791 4908 amdsbs - ok
18:47:29.0837 4908 amdxata (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys
18:47:29.0837 4908 amdxata - ok
18:47:29.0884 4908 amd_sata (f9d46b6b322708bd5afcc8767ebdc901) C:\Windows\system32\DRIVERS\amd_sata.sys
18:47:29.0884 4908 amd_sata - ok
18:47:29.0900 4908 amd_xata (329cc9c7e20deebcd4cd10816193ef14) C:\Windows\system32\DRIVERS\amd_xata.sys
18:47:29.0915 4908 amd_xata - ok
18:47:30.0025 4908 AntiVirSchedulerService (a122d68ea2541453f787f341877cb40b) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:47:30.0025 4908 AntiVirSchedulerService - ok
18:47:30.0056 4908 AntiVirService (2fe359edeb34efcf42574752f8aebd3f) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:47:30.0056 4908 AntiVirService - ok
18:47:30.0087 4908 AppID (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
18:47:30.0103 4908 AppID - ok
18:47:30.0134 4908 AppIDSvc (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
18:47:30.0134 4908 AppIDSvc - ok
18:47:30.0181 4908 Appinfo (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
18:47:30.0196 4908 Appinfo - ok
18:47:30.0290 4908 Apple Mobile Device (3debbecf665dcdde3a95d9b902010817) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:47:30.0290 4908 Apple Mobile Device - ok
18:47:30.0337 4908 AppMgmt (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
18:47:30.0352 4908 AppMgmt - ok
18:47:30.0399 4908 arc (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
18:47:30.0415 4908 arc - ok
18:47:30.0430 4908 arcsas (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
18:47:30.0446 4908 arcsas - ok
18:47:30.0477 4908 AsyncMac (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
18:47:30.0493 4908 AsyncMac - ok
18:47:30.0539 4908 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
18:47:30.0539 4908 atapi - ok
18:47:30.0773 4908 athr (5493ed5d300afc7a9a0a87fca08e5381) C:\Windows\system32\DRIVERS\athrx.sys
18:47:30.0820 4908 athr - ok
18:47:30.0976 4908 AtiHDAudioService (cbd14f698def12ee3557604b726cb8eb) C:\Windows\system32\drivers\AtihdW76.sys
18:47:30.0992 4908 AtiHDAudioService - ok
18:47:31.0085 4908 AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:47:31.0101 4908 AudioEndpointBuilder - ok
18:47:31.0117 4908 AudioSrv (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:47:31.0132 4908 AudioSrv - ok
18:47:31.0163 4908 avgntflt (aa8f79a1bdfc03b3bc70c44ab00589b4) C:\Windows\system32\DRIVERS\avgntflt.sys
18:47:31.0179 4908 avgntflt - ok
18:47:31.0226 4908 avipbb (852e3c0a60d368c487949e55ad52a47f) C:\Windows\system32\DRIVERS\avipbb.sys
18:47:31.0257 4908 avipbb - ok
18:47:31.0288 4908 avkmgr (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
18:47:31.0319 4908 avkmgr - ok
18:47:31.0366 4908 AxInstSV (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
18:47:31.0397 4908 AxInstSV - ok
18:47:31.0460 4908 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
18:47:31.0491 4908 b06bdrv - ok
18:47:31.0553 4908 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
18:47:31.0569 4908 b57nd60a - ok
18:47:31.0631 4908 BDESVC (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
18:47:31.0631 4908 BDESVC - ok
18:47:31.0678 4908 Beep (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
18:47:31.0678 4908 Beep - ok
18:47:31.0787 4908 BFE (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
18:47:31.0819 4908 BFE - ok
18:47:31.0943 4908 BITS (1ea7969e3271cbc59e1730697dc74682) C:\Windows\system32\qmgr.dll
18:47:31.0959 4908 BITS - ok
18:47:32.0021 4908 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
18:47:32.0037 4908 blbdrive - ok
18:47:32.0131 4908 Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe
18:47:32.0131 4908 Bonjour Service - ok
18:47:32.0177 4908 bowser (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
18:47:32.0193 4908 bowser - ok
18:47:32.0224 4908 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
18:47:32.0224 4908 BrFiltLo - ok
18:47:32.0255 4908 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
18:47:32.0255 4908 BrFiltUp - ok
18:47:32.0333 4908 BridgeMP (5c2f352a4e961d72518261257aae204b) C:\Windows\system32\DRIVERS\bridge.sys
18:47:32.0333 4908 BridgeMP - ok
18:47:32.0396 4908 Browser (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
18:47:32.0396 4908 Browser - ok
18:47:32.0458 4908 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
18:47:32.0474 4908 Brserid - ok
18:47:32.0489 4908 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
18:47:32.0505 4908 BrSerWdm - ok
18:47:32.0536 4908 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
18:47:32.0536 4908 BrUsbMdm - ok
18:47:32.0552 4908 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
18:47:32.0552 4908 BrUsbSer - ok
18:47:32.0583 4908 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
18:47:32.0599 4908 BTHMODEM - ok
18:47:32.0677 4908 BTHPORT (64c198198501f7560ee41d8d1efa7952) C:\Windows\System32\Drivers\BTHport.sys
18:47:32.0708 4908 BTHPORT - ok
18:47:32.0755 4908 bthserv (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
18:47:32.0755 4908 bthserv - ok
18:47:32.0801 4908 BTHUSB (f188b7394d81010767b6df3178519a37) C:\Windows\System32\Drivers\BTHUSB.sys
18:47:32.0801 4908 BTHUSB - ok
18:47:32.0833 4908 catchme - ok
18:47:32.0879 4908 cdfs (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
18:47:32.0895 4908 cdfs - ok
18:47:32.0957 4908 cdrom (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\DRIVERS\cdrom.sys
18:47:32.0973 4908 cdrom - ok
18:47:33.0020 4908 CertPropSvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:47:33.0035 4908 CertPropSvc - ok
18:47:33.0082 4908 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
18:47:33.0082 4908 circlass - ok
18:47:33.0145 4908 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
18:47:33.0145 4908 CLFS - ok
18:47:33.0207 4908 clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:47:33.0223 4908 clr_optimization_v2.0.50727_32 - ok
18:47:33.0285 4908 clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:47:33.0301 4908 clr_optimization_v2.0.50727_64 - ok
18:47:33.0394 4908 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:47:33.0394 4908 clr_optimization_v4.0.30319_32 - ok
18:47:33.0457 4908 clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:47:33.0457 4908 clr_optimization_v4.0.30319_64 - ok
18:47:33.0503 4908 clwvd (50f92c943f18b070f166d019dfab3d9a) C:\Windows\system32\DRIVERS\clwvd.sys
18:47:33.0519 4908 clwvd - ok
18:47:33.0550 4908 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
18:47:33.0566 4908 CmBatt - ok
18:47:33.0613 4908 cmdide (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
18:47:33.0613 4908 cmdide - ok
18:47:33.0691 4908 CNG (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
18:47:33.0706 4908 CNG - ok
18:47:33.0769 4908 Compbatt (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
18:47:33.0769 4908 Compbatt - ok
18:47:33.0815 4908 CompositeBus (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
18:47:33.0831 4908 CompositeBus - ok
18:47:33.0847 4908 COMSysApp - ok
18:47:33.0878 4908 crcdisk (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
18:47:33.0878 4908 crcdisk - ok
18:47:33.0940 4908 CryptSvc (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
18:47:33.0956 4908 CryptSvc - ok
18:47:34.0018 4908 CSC (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys
18:47:34.0049 4908 CSC - ok
18:47:34.0112 4908 CscService (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll
18:47:34.0143 4908 CscService - ok
18:47:34.0237 4908 DcomLaunch (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
18:47:34.0237 4908 DcomLaunch - ok
18:47:34.0299 4908 defragsvc (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
18:47:34.0330 4908 defragsvc - ok
18:47:34.0408 4908 DfsC (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
18:47:34.0424 4908 DfsC - ok
18:47:34.0502 4908 Dhcp (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
18:47:34.0533 4908 Dhcp - ok
18:47:34.0549 4908 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
18:47:34.0564 4908 discache - ok
18:47:34.0611 4908 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
18:47:34.0627 4908 Disk - ok
18:47:34.0673 4908 Dnscache (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
18:47:34.0689 4908 Dnscache - ok
18:47:34.0751 4908 dot3svc (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
18:47:34.0767 4908 dot3svc - ok
18:47:34.0829 4908 DPS (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
18:47:34.0829 4908 DPS - ok
18:47:34.0861 4908 drmkaud (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
18:47:34.0861 4908 drmkaud - ok
18:47:34.0970 4908 DXGKrnl (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
18:47:34.0985 4908 DXGKrnl - ok
18:47:35.0032 4908 E1G60 (edc6e9c057c9d7f83eea22b4cef5dcad) C:\Windows\system32\DRIVERS\E1G6032E.sys
18:47:35.0048 4908 E1G60 - ok
18:47:35.0095 4908 EapHost (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
18:47:35.0110 4908 EapHost - ok
18:47:35.0329 4908 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
18:47:35.0391 4908 ebdrv - ok
18:47:35.0531 4908 EFS (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
18:47:35.0547 4908 EFS - ok
18:47:35.0656 4908 ehRecvr (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
18:47:35.0703 4908 ehRecvr - ok
18:47:35.0734 4908 ehSched (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
18:47:35.0750 4908 ehSched - ok
18:47:35.0843 4908 elxstor (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
18:47:35.0875 4908 elxstor - ok
18:47:35.0906 4908 ErrDev (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
18:47:35.0906 4908 ErrDev - ok
18:47:35.0984 4908 EventSystem (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
18:47:36.0015 4908 EventSystem - ok
18:47:36.0062 4908 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
18:47:36.0077 4908 exfat - ok
18:47:36.0109 4908 fastfat (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
18:47:36.0124 4908 fastfat - ok
18:47:36.0202 4908 Fax (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
18:47:36.0218 4908 Fax - ok
18:47:36.0249 4908 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
18:47:36.0265 4908 fdc - ok
18:47:36.0280 4908 fdPHost (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
18:47:36.0296 4908 fdPHost - ok
18:47:36.0311 4908 FDResPub (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
18:47:36.0327 4908 FDResPub - ok
18:47:36.0358 4908 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
18:47:36.0374 4908 FileInfo - ok
18:47:36.0389 4908 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
18:47:36.0405 4908 Filetrace - ok
18:47:36.0421 4908 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
18:47:36.0421 4908 flpydisk - ok
18:47:36.0514 4908 FltMgr (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
18:47:36.0530 4908 FltMgr - ok
18:47:36.0639 4908 FontCache (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll
18:47:36.0670 4908 FontCache - ok
18:47:36.0748 4908 FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:47:36.0748 4908 FontCache3.0.0.0 - ok
18:47:36.0811 4908 FsDepends (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
18:47:36.0826 4908 FsDepends - ok
18:47:36.0889 4908 Fs_Rec (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
18:47:36.0889 4908 Fs_Rec - ok
18:47:36.0951 4908 fvevol (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
18:47:36.0967 4908 fvevol - ok
18:47:37.0013 4908 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
18:47:37.0029 4908 gagp30kx - ok
18:47:37.0076 4908 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
18:47:37.0091 4908 GEARAspiWDM - ok
18:47:37.0201 4908 GhosteryStatsUpdater (4ad91cd1ba64e5e3f9ff0fc64676e853) C:\Users\Nora\AppData\LocalLow\GhosteryStats\IE\GhosteryStatsUpdater.exe
18:47:37.0201 4908 GhosteryStatsUpdater - ok
18:47:37.0279 4908 gpsvc (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
18:47:37.0294 4908 gpsvc - ok
18:47:37.0497 4908 Guard.Mail.ru (e859ca020ed61899f3c74a8d0032d05c) C:\Program Files (x86)\Guard-ICQ\GuardICQ.exe
18:47:37.0513 4908 Guard.Mail.ru - ok
18:47:37.0575 4908 gusvc (c1b577b2169900f4cf7190c39f085794) C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
18:47:37.0606 4908 gusvc - ok
18:47:37.0731 4908 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
18:47:37.0731 4908 hcw85cir - ok
18:47:37.0825 4908 HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
18:47:37.0840 4908 HdAudAddService - ok
18:47:37.0887 4908 HDAudBus (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
18:47:37.0887 4908 HDAudBus - ok
18:47:37.0918 4908 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
18:47:37.0918 4908 HidBatt - ok
18:47:37.0949 4908 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
18:47:37.0965 4908 HidBth - ok
18:47:37.0965 4908 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
18:47:37.0981 4908 HidIr - ok
18:47:38.0012 4908 hidserv (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\System32\hidserv.dll
18:47:38.0012 4908 hidserv - ok
18:47:38.0059 4908 HidUsb (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\drivers\hidusb.sys
18:47:38.0074 4908 HidUsb - ok
18:47:38.0121 4908 hkmsvc (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
18:47:38.0121 4908 hkmsvc - ok
18:47:38.0183 4908 HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
18:47:38.0215 4908 HomeGroupListener - ok
18:47:38.0261 4908 HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
18:47:38.0277 4908 HomeGroupProvider - ok
18:47:38.0308 4908 HpSAMD (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
18:47:38.0324 4908 HpSAMD - ok
18:47:38.0417 4908 HTTP (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
18:47:38.0449 4908 HTTP - ok
18:47:38.0480 4908 hwpolicy (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
18:47:38.0480 4908 hwpolicy - ok
18:47:38.0527 4908 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
18:47:38.0542 4908 i8042prt - ok
18:47:38.0620 4908 iaStorV (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys
18:47:38.0636 4908 iaStorV - ok
18:47:38.0854 4908 IconMan_R (e4693409d06785477a49fb34afae1b92) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
18:47:38.0885 4908 IconMan_R - ok
18:47:39.0010 4908 ICQ Service (58bd7551b0445f3673d96ca380f21822) C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
18:47:39.0010 4908 ICQ Service - ok
18:47:39.0135 4908 idsvc (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:47:39.0182 4908 idsvc - ok
18:47:39.0353 4908 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
18:47:39.0369 4908 iirsp - ok
18:47:39.0541 4908 IKEEXT (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
18:47:39.0587 4908 IKEEXT - ok
18:47:39.0821 4908 IntcAzAudAddService (e395d888ef6d3777134a9e09ff7582c2) C:\Windows\system32\drivers\RTKVHD64.sys
18:47:39.0884 4908 IntcAzAudAddService - ok
18:47:40.0009 4908 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
18:47:40.0040 4908 intelide - ok
18:47:40.0071 4908 intelppm (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
18:47:40.0087 4908 intelppm - ok
18:47:40.0133 4908 IPBusEnum (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
18:47:40.0149 4908 IPBusEnum - ok
18:47:40.0196 4908 IpFilterDriver (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:47:40.0196 4908 IpFilterDriver - ok
18:47:40.0258 4908 iphlpsvc (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
18:47:40.0274 4908 iphlpsvc - ok
18:47:40.0321 4908 IPMIDRV (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
18:47:40.0336 4908 IPMIDRV - ok
18:47:40.0367 4908 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
18:47:40.0383 4908 IPNAT - ok
18:47:40.0523 4908 iPod Service (ee4c2a137c7088911a8919effc9812e7) C:\Program Files\iPod\bin\iPodService.exe
18:47:40.0539 4908 iPod Service - ok
18:47:40.0586 4908 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
18:47:40.0586 4908 IRENUM - ok
18:47:40.0633 4908 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
18:47:40.0633 4908 isapnp - ok
18:47:40.0679 4908 iScsiPrt (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
18:47:40.0695 4908 iScsiPrt - ok
18:47:40.0757 4908 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
18:47:40.0773 4908 kbdclass - ok
18:47:40.0804 4908 kbdhid (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
18:47:40.0820 4908 kbdhid - ok
18:47:40.0867 4908 KeyIso (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:47:40.0867 4908 KeyIso - ok
18:47:40.0882 4908 KSecDD (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
18:47:40.0898 4908 KSecDD - ok
18:47:40.0929 4908 KSecPkg (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
18:47:40.0945 4908 KSecPkg - ok
18:47:40.0976 4908 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
18:47:40.0991 4908 ksthunk - ok
18:47:41.0054 4908 KtmRm (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
18:47:41.0069 4908 KtmRm - ok
18:47:41.0147 4908 LanmanServer (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\System32\srvsvc.dll
18:47:41.0179 4908 LanmanServer - ok
18:47:41.0226 4908 lltdio (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
18:47:41.0241 4908 lltdio - ok
18:47:41.0288 4908 lltdsvc (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
18:47:41.0304 4908 lltdsvc - ok
18:47:41.0335 4908 lmhosts (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
18:47:41.0335 4908 lmhosts - ok
18:47:41.0397 4908 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
18:47:41.0413 4908 LSI_FC - ok
18:47:41.0460 4908 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
18:47:41.0460 4908 LSI_SAS - ok
18:47:41.0491 4908 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
18:47:41.0506 4908 LSI_SAS2 - ok
18:47:41.0553 4908 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
18:47:41.0553 4908 LSI_SCSI - ok
18:47:41.0600 4908 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
18:47:41.0600 4908 luafv - ok
18:47:41.0678 4908 LVRS64 (0c85b2b6fb74b36a251792d45e0ef860) C:\Windows\system32\DRIVERS\lvrs64.sys
18:47:41.0694 4908 LVRS64 - ok
18:47:42.0037 4908 LVUVC64 (ff3a488924b0032b1a9ca6948c1fa9e8) C:\Windows\system32\DRIVERS\lvuvc64.sys
18:47:42.0177 4908 LVUVC64 - ok
18:47:42.0302 4908 Mcx2Svc (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
18:47:42.0302 4908 Mcx2Svc - ok
18:47:42.0364 4908 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
18:47:42.0364 4908 megasas - ok
18:47:42.0427 4908 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
18:47:42.0442 4908 MegaSR - ok
18:47:42.0536 4908 Microsoft SharePoint Workspace Audit Service - ok
18:47:42.0598 4908 MMCSS (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
18:47:42.0614 4908 MMCSS - ok
18:47:42.0630 4908 Modem (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
18:47:42.0645 4908 Modem - ok
18:47:42.0661 4908 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
18:47:42.0661 4908 monitor - ok
18:47:42.0723 4908 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\drivers\mouclass.sys
18:47:42.0723 4908 mouclass - ok
18:47:42.0770 4908 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
18:47:42.0770 4908 mouhid - ok
18:47:42.0817 4908 mountmgr (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
18:47:42.0817 4908 mountmgr - ok
18:47:42.0864 4908 mpio (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
18:47:42.0895 4908 mpio - ok
18:47:42.0926 4908 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
18:47:42.0942 4908 mpsdrv - ok
18:47:43.0035 4908 MpsSvc (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
18:47:43.0066 4908 MpsSvc - ok
18:47:43.0113 4908 MRxDAV (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
18:47:43.0129 4908 MRxDAV - ok
18:47:43.0176 4908 mrxsmb (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
18:47:43.0191 4908 mrxsmb - ok
18:47:43.0238 4908 mrxsmb10 (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:47:43.0254 4908 mrxsmb10 - ok
18:47:43.0269 4908 mrxsmb20 (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:47:43.0285 4908 mrxsmb20 - ok
18:47:43.0332 4908 msahci (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
18:47:43.0347 4908 msahci - ok
18:47:43.0378 4908 msdsm (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
18:47:43.0394 4908 msdsm - ok
18:47:43.0472 4908 MSDTC (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
18:47:43.0488 4908 MSDTC - ok
18:47:43.0550 4908 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
18:47:43.0550 4908 Msfs - ok
18:47:43.0581 4908 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
18:47:43.0581 4908 mshidkmdf - ok
18:47:43.0612 4908 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
18:47:43.0628 4908 msisadrv - ok
18:47:43.0675 4908 MSiSCSI (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
18:47:43.0690 4908 MSiSCSI - ok
18:47:43.0690 4908 msiserver - ok
18:47:43.0722 4908 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
18:47:43.0737 4908 MSKSSRV - ok
18:47:43.0753 4908 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
18:47:43.0753 4908 MSPCLOCK - ok
18:47:43.0768 4908 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
18:47:43.0768 4908 MSPQM - ok
18:47:43.0831 4908 MsRPC (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
18:47:43.0862 4908 MsRPC - ok
18:47:43.0893 4908 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
18:47:43.0893 4908 mssmbios - ok
18:47:43.0940 4908 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
18:47:43.0940 4908 MSTEE - ok
18:47:43.0956 4908 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
18:47:43.0971 4908 MTConfig - ok
18:47:43.0987 4908 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
18:47:44.0002 4908 Mup - ok
18:47:44.0080 4908 napagent (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
18:47:44.0080 4908 napagent - ok
18:47:44.0158 4908 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
18:47:44.0190 4908 NativeWifiP - ok
18:47:44.0299 4908 NDIS (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
18:47:44.0330 4908 NDIS - ok
18:47:44.0377 4908 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
18:47:44.0392 4908 NdisCap - ok
18:47:44.0424 4908 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
18:47:44.0424 4908 NdisTapi - ok
18:47:44.0470 4908 Ndisuio (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
18:47:44.0486 4908 Ndisuio - ok
18:47:44.0533 4908 NdisWan (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
18:47:44.0548 4908 NdisWan - ok
18:47:44.0580 4908 NDProxy (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
18:47:44.0595 4908 NDProxy - ok
18:47:44.0626 4908 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
18:47:44.0642 4908 NetBIOS - ok
18:47:44.0704 4908 NetBT (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
18:47:44.0720 4908 NetBT - ok
18:47:44.0767 4908 Netlogon (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:47:44.0767 4908 Netlogon - ok
18:47:44.0845 4908 Netman (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
18:47:44.0860 4908 Netman - ok
18:47:44.0892 4908 netprofm (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
18:47:44.0907 4908 netprofm - ok
18:47:45.0016 4908 NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
18:47:45.0032 4908 NetTcpPortSharing - ok
18:47:45.0063 4908 nfrd960 (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
18:47:45.0079 4908 nfrd960 - ok
18:47:45.0157 4908 NlaSvc (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
18:47:45.0188 4908 NlaSvc - ok
18:47:45.0219 4908 nmwcd (903681bab213d5f84717c0fc42afb28a) C:\Windows\system32\drivers\ccdcmbx64.sys
18:47:45.0219 4908 nmwcd - ok
18:47:45.0282 4908 nmwcdc (ec4c5ebd003e0395bf4ea5a2efd13ce6) C:\Windows\system32\drivers\ccdcmbox64.sys
18:47:45.0297 4908 nmwcdc - ok
18:47:45.0344 4908 nmwcdnsucx64 (a962be6433ef016e0dfb52eca15a5378) C:\Windows\system32\drivers\nmwcdnsucx64.sys
18:47:45.0344 4908 nmwcdnsucx64 - ok
18:47:45.0422 4908 nmwcdnsux64 (9573223e205907247ae6d948e3453770) C:\Windows\system32\drivers\nmwcdnsux64.sys
18:47:45.0438 4908 nmwcdnsux64 - ok
18:47:45.0469 4908 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
18:47:45.0484 4908 Npfs - ok
18:47:45.0516 4908 nsi (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
18:47:45.0531 4908 nsi - ok
18:47:45.0547 4908 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
18:47:45.0547 4908 nsiproxy - ok
18:47:45.0781 4908 Ntfs (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys
18:47:45.0828 4908 Ntfs - ok
18:47:45.0999 4908 Null (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
18:47:46.0015 4908 Null - ok
18:47:46.0062 4908 nvraid (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys
18:47:46.0077 4908 nvraid - ok
18:47:46.0108 4908 nvstor (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys
18:47:46.0124 4908 nvstor - ok
18:47:46.0186 4908 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
18:47:46.0202 4908 nv_agp - ok
18:47:46.0249 4908 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
18:47:46.0249 4908 ohci1394 - ok
18:47:46.0342 4908 ose64 (4965b005492cba7719e82b71e3245495) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:47:46.0358 4908 ose64 - ok
18:47:46.0966 4908 osppsvc (61bffb5f57ad12f83ab64b7181829b34) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
18:47:47.0091 4908 osppsvc - ok
18:47:47.0278 4908 p2pimsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
18:47:47.0310 4908 p2pimsvc - ok
18:47:47.0388 4908 p2psvc (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
18:47:47.0419 4908 p2psvc - ok
18:47:47.0497 4908 Parport (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
18:47:47.0512 4908 Parport - ok
18:47:47.0575 4908 partmgr (871eadac56b0a4c6512bbe32753ccf79) C:\Windows\system32\drivers\partmgr.sys
18:47:47.0590 4908 partmgr - ok
18:47:47.0637 4908 PcaSvc (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
18:47:47.0653 4908 PcaSvc - ok
18:47:47.0715 4908 pccsmcfd (bc0018c2d29f655188a0ed3fa94fdb24) C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
18:47:47.0731 4908 pccsmcfd - ok
18:47:47.0793 4908 pci (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
18:47:47.0793 4908 pci - ok
18:47:47.0824 4908 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
18:47:47.0824 4908 pciide - ok
18:47:47.0887 4908 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
18:47:47.0918 4908 pcmcia - ok
18:47:47.0934 4908 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
18:47:47.0949 4908 pcw - ok
18:47:48.0043 4908 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
18:47:48.0090 4908 PEAUTH - ok
18:47:48.0277 4908 PeerDistSvc (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll
18:47:48.0308 4908 PeerDistSvc - ok
18:47:48.0417 4908 PerfHost (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
18:47:48.0433 4908 PerfHost - ok
18:47:48.0636 4908 pla (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
18:47:48.0682 4908 pla - ok
18:47:48.0760 4908 PlugPlay (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
18:47:48.0792 4908 PlugPlay - ok
18:47:48.0823 4908 PNRPAutoReg (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
18:47:48.0838 4908 PNRPAutoReg - ok
18:47:48.0885 4908 PNRPsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
18:47:48.0901 4908 PNRPsvc - ok
18:47:48.0994 4908 PolicyAgent (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
18:47:49.0026 4908 PolicyAgent - ok
18:47:49.0088 4908 Power (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
18:47:49.0104 4908 Power - ok
18:47:49.0182 4908 PptpMiniport (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
18:47:49.0197 4908 PptpMiniport - ok
18:47:49.0213 4908 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
18:47:49.0228 4908 Processor - ok
18:47:49.0291 4908 ProfSvc (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
18:47:49.0322 4908 ProfSvc - ok
18:47:49.0400 4908 ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:47:49.0400 4908 ProtectedStorage - ok
18:47:49.0509 4908 Psched (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
18:47:49.0525 4908 Psched - ok
18:47:49.0728 4908 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
18:47:49.0759 4908 ql2300 - ok
18:47:49.0962 4908 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
18:47:49.0993 4908 ql40xx - ok
18:47:50.0055 4908 QWAVE (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
18:47:50.0086 4908 QWAVE - ok
18:47:50.0102 4908 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
18:47:50.0118 4908 QWAVEdrv - ok
18:47:50.0133 4908 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
18:47:50.0149 4908 RasAcd - ok
18:47:50.0196 4908 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
18:47:50.0196 4908 RasAgileVpn - ok
18:47:50.0242 4908 RasAuto (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
18:47:50.0258 4908 RasAuto - ok
18:47:50.0320 4908 Rasl2tp (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
18:47:50.0336 4908 Rasl2tp - ok
18:47:50.0398 4908 RasMan (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
18:47:50.0398 4908 RasMan - ok
18:47:50.0445 4908 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
18:47:50.0461 4908 RasPppoe - ok
18:47:50.0492 4908 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
18:47:50.0508 4908 RasSstp - ok
18:47:50.0570 4908 rdbss (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
18:47:50.0601 4908 rdbss - ok
18:47:50.0632 4908 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
18:47:50.0648 4908 rdpbus - ok
18:47:50.0664 4908 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
18:47:50.0664 4908 RDPCDD - ok
18:47:50.0726 4908 RDPDR (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys
18:47:50.0757 4908 RDPDR - ok
18:47:50.0788 4908 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
18:47:50.0788 4908 RDPENCDD - ok
18:47:50.0820 4908 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
18:47:50.0835 4908 RDPREFMP - ok
18:47:50.0882 4908 RdpVideoMiniport (70cba1a0c98600a2aa1863479b35cb90) C:\Windows\system32\drivers\rdpvideominiport.sys
18:47:50.0882 4908 RdpVideoMiniport - ok
18:47:50.0944 4908 RDPWD (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
18:47:50.0960 4908 RDPWD - ok
18:47:51.0038 4908 rdyboost (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
18:47:51.0054 4908 rdyboost - ok
18:47:51.0100 4908 RemoteAccess (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
18:47:51.0116 4908 RemoteAccess - ok
18:47:51.0163 4908 RemoteRegistry (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
18:47:51.0194 4908 RemoteRegistry - ok
18:47:51.0225 4908 RpcEptMapper (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
18:47:51.0241 4908 RpcEptMapper - ok
18:47:51.0272 4908 RpcLocator (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
18:47:51.0272 4908 RpcLocator - ok
18:47:51.0397 4908 RpcSs (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
18:47:51.0397 4908 RpcSs - ok
18:47:51.0522 4908 RSPCIESTOR (546d7f426776090b90ef5f195b6ae662) C:\Windows\system32\DRIVERS\RtsPStor.sys
18:47:51.0522 4908 RSPCIESTOR - ok
18:47:51.0584 4908 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
18:47:51.0600 4908 rspndr - ok
18:47:51.0693 4908 RTL8167 (ee082e06a82ff630351d1e0ebbd3d8d0) C:\Windows\system32\DRIVERS\Rt64win7.sys
18:47:51.0724 4908 RTL8167 - ok
18:47:51.0740 4908 s3cap (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys
18:47:51.0756 4908 s3cap - ok
18:47:51.0802 4908 SaiU04E5 (4c4e72c82c8955ec5ebee759cd093ce9) C:\Windows\system32\DRIVERS\SaiU04E5.sys
18:47:51.0802 4908 SaiU04E5 - ok
18:47:51.0849 4908 SamSs (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:47:51.0849 4908 SamSs - ok
18:47:51.0896 4908 sbp2port (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
18:47:51.0912 4908 sbp2port - ok
18:47:51.0974 4908 SCardSvr (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
18:47:51.0990 4908 SCardSvr - ok
18:47:52.0036 4908 scfilter (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
18:47:52.0036 4908 scfilter - ok
18:47:52.0177 4908 Schedule (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
18:47:52.0208 4908 Schedule - ok
18:47:52.0255 4908 SCPolicySvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:47:52.0255 4908 SCPolicySvc - ok
18:47:52.0317 4908 sdbus (111e0ebc0ad79cb0fa014b907b231cf0) C:\Windows\system32\drivers\sdbus.sys
18:47:52.0333 4908 sdbus - ok
18:47:52.0380 4908 SDRSVC (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
18:47:52.0395 4908 SDRSVC - ok
18:47:52.0426 4908 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
18:47:52.0426 4908 secdrv - ok
18:47:52.0473 4908 seclogon (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
18:47:52.0473 4908 seclogon - ok
18:47:52.0520 4908 SENS (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\system32\sens.dll
18:47:52.0520 4908 SENS - ok
18:47:52.0551 4908 SensrSvc (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
18:47:52.0551 4908 SensrSvc - ok
18:47:52.0598 4908 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
18:47:52.0598 4908 Serenum - ok
18:47:52.0629 4908 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
18:47:52.0645 4908 Serial - ok
18:47:52.0676 4908 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
18:47:52.0692 4908 sermouse - ok
18:47:52.0801 4908 ServiceLayer (12b41d84a4d058adc60853c365dbfcca) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
18:47:52.0848 4908 ServiceLayer - ok
18:47:52.0910 4908 SessionEnv (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
18:47:52.0926 4908 SessionEnv - ok
18:47:52.0957 4908 sffdisk (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
18:47:52.0957 4908 sffdisk - ok
18:47:52.0972 4908 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
18:47:52.0972 4908 sffp_mmc - ok
18:47:52.0988 4908 sffp_sd (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
18:47:53.0004 4908 sffp_sd - ok
18:47:53.0019 4908 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
18:47:53.0035 4908 sfloppy - ok
18:47:53.0113 4908 SharedAccess (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
18:47:53.0128 4908 SharedAccess - ok
18:47:53.0206 4908 ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
18:47:53.0222 4908 ShellHWDetection - ok
18:47:53.0269 4908 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
18:47:53.0269 4908 SiSRaid2 - ok
18:47:53.0300 4908 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
18:47:53.0316 4908 SiSRaid4 - ok
18:47:53.0394 4908 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
18:47:53.0409 4908 Smb - ok
18:47:53.0456 4908 SNMPTRAP (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
18:47:53.0456 4908 SNMPTRAP - ok
18:47:53.0472 4908 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
18:47:53.0487 4908 spldr - ok
18:47:53.0581 4908 Spooler (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
18:47:53.0612 4908 Spooler - ok
18:47:54.0033 4908 sppsvc (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
18:47:54.0096 4908 sppsvc - ok
18:47:54.0236 4908 sppuinotify (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
18:47:54.0252 4908 sppuinotify - ok
18:47:54.0392 4908 sptd (dfc4e2081324e505ca479e473a78d893) C:\Windows\System32\Drivers\sptd.sys
18:47:54.0454 4908 sptd - ok
18:47:54.0532 4908 srv (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
18:47:54.0564 4908 srv - ok
18:47:54.0642 4908 srv2 (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
18:47:54.0673 4908 srv2 - ok
18:47:54.0720 4908 srvnet (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
18:47:54.0735 4908 srvnet - ok
18:47:54.0798 4908 SSDPSRV (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
18:47:54.0813 4908 SSDPSRV - ok
18:47:54.0844 4908 SstpSvc (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
18:47:54.0844 4908 SstpSvc - ok
18:47:54.0876 4908 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
18:47:54.0891 4908 stexstor - ok
18:47:55.0000 4908 stisvc (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
18:47:55.0016 4908 stisvc - ok
18:47:55.0063 4908 storflt (7785dc213270d2fc066538daf94087e7) C:\Windows\system32\drivers\vmstorfl.sys
18:47:55.0063 4908 storflt - ok
18:47:55.0094 4908 storvsc (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys
18:47:55.0110 4908 storvsc - ok
18:47:55.0156 4908 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
18:47:55.0156 4908 swenum - ok
18:47:55.0234 4908 swprv (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
18:47:55.0266 4908 swprv - ok
18:47:55.0281 4908 Synth3dVsc - ok
18:47:55.0515 4908 SynTP (33e6a285daa5134d8ea2247914c86c09) C:\Windows\system32\DRIVERS\SynTP.sys
18:47:55.0546 4908 SynTP - ok
18:47:55.0890 4908 SysMain (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
18:47:55.0921 4908 SysMain - ok
18:47:56.0077 4908 TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
18:47:56.0092 4908 TabletInputService - ok
18:47:56.0155 4908 TapiSrv (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
18:47:56.0155 4908 TapiSrv - ok
18:47:56.0186 4908 TBS (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
18:47:56.0202 4908 TBS - ok
18:47:56.0482 4908 Tcpip (fc62769e7bff2896035aeed399108162) C:\Windows\system32\drivers\tcpip.sys
18:47:56.0545 4908 Tcpip - ok
18:47:56.0950 4908 TCPIP6 (fc62769e7bff2896035aeed399108162) C:\Windows\system32\DRIVERS\tcpip.sys
18:47:56.0982 4908 TCPIP6 - ok
18:47:57.0138 4908 tcpipreg (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
18:47:57.0153 4908 tcpipreg - ok
18:47:57.0184 4908 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
18:47:57.0184 4908 TDPIPE - ok
18:47:57.0231 4908 TDTCP (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
18:47:57.0231 4908 TDTCP - ok
18:47:57.0294 4908 tdx (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
18:47:57.0309 4908 tdx - ok
18:47:57.0356 4908 TermDD (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
18:47:57.0356 4908 TermDD - ok
18:47:57.0465 4908 TermService (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
18:47:57.0496 4908 TermService - ok
18:47:57.0528 4908 Themes (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
18:47:57.0543 4908 Themes - ok
18:47:57.0574 4908 THREADORDER (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
18:47:57.0574 4908 THREADORDER - ok
18:47:57.0621 4908 TrkWks (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
18:47:57.0637 4908 TrkWks - ok
18:47:57.0715 4908 TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
18:47:57.0715 4908 TrustedInstaller - ok
18:47:57.0762 4908 tssecsrv (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
18:47:57.0777 4908 tssecsrv - ok
18:47:57.0808 4908 TsUsbFlt (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
18:47:57.0824 4908 TsUsbFlt - ok
18:47:57.0840 4908 tsusbhub - ok
18:47:57.0902 4908 tunnel (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
18:47:57.0918 4908 tunnel - ok
18:47:57.0964 4908 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
18:47:57.0980 4908 uagp35 - ok
18:47:58.0042 4908 udfs (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
18:47:58.0058 4908 udfs - ok
18:47:58.0105 4908 UI0Detect (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
18:47:58.0120 4908 UI0Detect - ok
18:47:58.0167 4908 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
18:47:58.0183 4908 uliagpkx - ok
18:47:58.0230 4908 umbus (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
18:47:58.0245 4908 umbus - ok
18:47:58.0276 4908 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
18:47:58.0292 4908 UmPass - ok
18:47:58.0354 4908 UmRdpService (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll
18:47:58.0370 4908 UmRdpService - ok
18:47:58.0510 4908 UMVPFSrv (67a95b9d129ed5399e7965cd09cf30e7) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
18:47:58.0510 4908 UMVPFSrv - ok
18:47:58.0588 4908 upnphost (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
18:47:58.0588 4908 upnphost - ok
18:47:58.0651 4908 upperdev (7168819f30fe9622284ea19bde7f8ab4) C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
18:47:58.0651 4908 upperdev - ok
18:47:58.0729 4908 usbaudio (82e8f44688e6fac57b5b7c6fc7adbc2a) C:\Windows\system32\drivers\usbaudio.sys
18:47:58.0744 4908 usbaudio - ok
18:47:58.0776 4908 usbccgp (6f1a3157a1c89435352ceb543cdb359c) C:\Windows\system32\DRIVERS\usbccgp.sys
18:47:58.0791 4908 usbccgp - ok
18:47:58.0838 4908 usbcir (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
18:47:58.0854 4908 usbcir - ok
18:47:58.0885 4908 usbehci (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\DRIVERS\usbehci.sys
18:47:58.0885 4908 usbehci - ok
18:47:58.0932 4908 usbfilter (76e2ffad301490ba27b947c6507752fb) C:\Windows\system32\DRIVERS\usbfilter.sys
18:47:58.0932 4908 usbfilter - ok
18:47:59.0010 4908 usbhub (287c6c9410b111b68b52ca298f7b8c24) C:\Windows\system32\DRIVERS\usbhub.sys
18:47:59.0041 4908 usbhub - ok
18:47:59.0072 4908 usbohci (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\DRIVERS\usbohci.sys
18:47:59.0072 4908 usbohci - ok
18:47:59.0119 4908 usbprint (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
18:47:59.0119 4908 usbprint - ok
18:47:59.0181 4908 usbser (4acee387fa8fd39f83564fcd2fc234f2) C:\Windows\system32\drivers\usbser.sys
18:47:59.0197 4908 usbser - ok
18:47:59.0228 4908 UsbserFilt (66c25cb20b2974e0c0cfdab49fb72a02) C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
18:47:59.0228 4908 UsbserFilt - ok
18:47:59.0259 4908 USBSTOR (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:47:59.0275 4908 USBSTOR - ok
18:47:59.0306 4908 usbuhci (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys
18:47:59.0306 4908 usbuhci - ok
18:47:59.0400 4908 usbvideo (454800c2bc7f3927ce030141ee4f4c50) C:\Windows\System32\Drivers\usbvideo.sys
18:47:59.0431 4908 usbvideo - ok
18:47:59.0462 4908 UxSms (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
18:47:59.0478 4908 UxSms - ok
18:47:59.0524 4908 VaultSvc (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:47:59.0524 4908 VaultSvc - ok
18:47:59.0571 4908 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
18:47:59.0587 4908 vdrvroot - ok
18:47:59.0680 4908 vds (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
18:47:59.0712 4908 vds - ok
18:47:59.0743 4908 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
18:47:59.0758 4908 vga - ok
18:47:59.0774 4908 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
18:47:59.0774 4908 VgaSave - ok
18:47:59.0790 4908 VGPU - ok
18:47:59.0868 4908 vhdmp (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
18:47:59.0883 4908 vhdmp - ok
18:47:59.0914 4908 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
18:47:59.0914 4908 viaide - ok
18:47:59.0961 4908 vmbus (86ea3e79ae350fea5331a1303054005f) C:\Windows\system32\drivers\vmbus.sys
18:47:59.0977 4908 vmbus - ok
18:48:00.0024 4908 VMBusHID (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys
18:48:00.0039 4908 VMBusHID - ok
18:48:00.0070 4908 volmgr (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
18:48:00.0086 4908 volmgr - ok
18:48:00.0164 4908 volmgrx (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
18:48:00.0195 4908 volmgrx - ok
18:48:00.0273 4908 volsnap (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
18:48:00.0289 4908 volsnap - ok
18:48:00.0367 4908 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
18:48:00.0382 4908 vsmraid - ok
18:48:00.0601 4908 VSS (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
18:48:00.0632 4908 VSS - ok
18:48:00.0804 4908 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\system32\DRIVERS\vwifibus.sys
18:48:00.0819 4908 vwifibus - ok
18:48:00.0835 4908 vwififlt (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys
18:48:00.0835 4908 vwififlt - ok
18:48:00.0866 4908 vwifimp (6a638fc4bfddc4d9b186c28c91bd1a01) C:\Windows\system32\DRIVERS\vwifimp.sys
18:48:00.0866 4908 vwifimp - ok
18:48:00.0944 4908 W32Time (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
18:48:00.0975 4908 W32Time - ok
18:48:01.0006 4908 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
18:48:01.0006 4908 WacomPen - ok
18:48:01.0069 4908 WANARP (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
18:48:01.0100 4908 WANARP - ok
18:48:01.0116 4908 Wanarpv6 (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
18:48:01.0116 4908 Wanarpv6 - ok
18:48:01.0256 4908 wbengine (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
18:48:01.0303 4908 wbengine - ok
18:48:01.0474 4908 WbioSrvc (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
18:48:01.0506 4908 WbioSrvc - ok
18:48:01.0584 4908 wcncsvc (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
18:48:01.0599 4908 wcncsvc - ok
18:48:01.0630 4908 WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
18:48:01.0646 4908 WcsPlugInService - ok
18:48:01.0708 4908 Wd (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
18:48:01.0740 4908 Wd - ok
18:48:01.0833 4908 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
18:48:01.0864 4908 Wdf01000 - ok
18:48:01.0896 4908 WdiServiceHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
18:48:01.0911 4908 WdiServiceHost - ok
18:48:01.0911 4908 WdiSystemHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
18:48:01.0911 4908 WdiSystemHost - ok
18:48:01.0989 4908 WebClient (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
18:48:02.0020 4908 WebClient - ok
18:48:02.0067 4908 Wecsvc (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
18:48:02.0083 4908 Wecsvc - ok
18:48:02.0114 4908 wercplsupport (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
18:48:02.0114 4908 wercplsupport - ok
18:48:02.0161 4908 WerSvc (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
18:48:02.0161 4908 WerSvc - ok
18:48:02.0239 4908 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
18:48:02.0239 4908 WfpLwf - ok
18:48:02.0270 4908 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
18:48:02.0286 4908 WIMMount - ok
18:48:02.0317 4908 WinDefend - ok
18:48:02.0332 4908 WinHttpAutoProxySvc - ok
18:48:02.0443 4908 Winmgmt (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
18:48:02.0443 4908 Winmgmt - ok
18:48:02.0723 4908 WinRM (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
18:48:02.0770 4908 WinRM - ok
18:48:02.0957 4908 WinUsb (fe88b288356e7b47b74b13372add906d) C:\Windows\system32\DRIVERS\WinUsb.sys
18:48:02.0973 4908 WinUsb - ok
18:48:03.0098 4908 Wlansvc (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
18:48:03.0145 4908 Wlansvc - ok
18:48:03.0191 4908 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
18:48:03.0191 4908 WmiAcpi - ok
18:48:03.0285 4908 wmiApSrv (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
18:48:03.0301 4908 wmiApSrv - ok
18:48:03.0332 4908 WMPNetworkSvc - ok
18:48:03.0394 4908 WPCSvc (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
18:48:03.0394 4908 WPCSvc - ok
18:48:03.0457 4908 WPDBusEnum (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
18:48:03.0457 4908 WPDBusEnum - ok
18:48:03.0488 4908 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
18:48:03.0503 4908 ws2ifsl - ok
18:48:03.0535 4908 wscsvc (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\system32\wscsvc.dll
18:48:03.0550 4908 wscsvc - ok
18:48:03.0550 4908 WSearch - ok
18:48:03.0862 4908 wuauserv (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
18:48:03.0909 4908 wuauserv - ok
18:48:04.0096 4908 WudfPf (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
18:48:04.0127 4908 WudfPf - ok
18:48:04.0174 4908 WUDFRd (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
18:48:04.0190 4908 WUDFRd - ok
18:48:04.0237 4908 wudfsvc (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
18:48:04.0237 4908 wudfsvc - ok
18:48:04.0299 4908 WwanSvc (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
18:48:04.0315 4908 WwanSvc - ok
18:48:04.0361 4908 MBR (0x1B8) (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
18:48:04.0455 4908 \Device\Harddisk0\DR0 - ok
18:48:04.0455 4908 Boot (0x1200) (19ec72ef7653292df1dee61a76395682) \Device\Harddisk0\DR0\Partition0
18:48:04.0471 4908 \Device\Harddisk0\DR0\Partition0 - ok
18:48:04.0486 4908 Boot (0x1200) (6cb54a0280c6d8c87fd25ee4d34d9695) \Device\Harddisk0\DR0\Partition1
18:48:04.0486 4908 \Device\Harddisk0\DR0\Partition1 - ok
18:48:04.0517 4908 Boot (0x1200) (fa62ddd9c9ee8abd356b6ef3d02ecaac) \Device\Harddisk0\DR0\Partition2
18:48:04.0517 4908 \Device\Harddisk0\DR0\Partition2 - ok

Alt 24.04.2012, 18:41   #14
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



der 2.

18:48:04.0517 4908 ============================================================
18:48:04.0517 4908 Scan finished
18:48:04.0517 4908 ============================================================
18:48:04.0549 2984 Detected object count: 0
18:48:04.0549 2984 Actual detected object count: 0
18:48:45.0187 4732 ============================================================
18:48:45.0187 4732 Scan started
18:48:45.0187 4732 Mode: Manual;
18:48:45.0187 4732 ============================================================
18:48:45.0483 4732 1394ohci (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
18:48:45.0483 4732 1394ohci - ok
18:48:45.0530 4732 ACPI (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
18:48:45.0530 4732 ACPI - ok
18:48:45.0561 4732 AcpiPmi (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
18:48:45.0561 4732 AcpiPmi - ok
18:48:45.0639 4732 AdobeARMservice (11a52cf7b265631deeb24c6149309eff) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:48:45.0639 4732 AdobeARMservice - ok
18:48:45.0717 4732 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
18:48:45.0733 4732 adp94xx - ok
18:48:45.0779 4732 adpahci (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
18:48:45.0779 4732 adpahci - ok
18:48:45.0826 4732 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
18:48:45.0826 4732 adpu320 - ok
18:48:45.0873 4732 AeLookupSvc (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
18:48:45.0873 4732 AeLookupSvc - ok
18:48:45.0920 4732 AERTFilters (d1e343bc00136ce03c4d403194d06a80) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
18:48:45.0935 4732 AERTFilters - ok
18:48:46.0013 4732 AFD (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
18:48:46.0013 4732 AFD - ok
18:48:46.0060 4732 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
18:48:46.0060 4732 agp440 - ok
18:48:46.0107 4732 ALG (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
18:48:46.0107 4732 ALG - ok
18:48:46.0123 4732 aliide (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
18:48:46.0138 4732 aliide - ok
18:48:46.0185 4732 AMD External Events Utility (715b02b892c5ba46471efc8dcd2ae934) C:\Windows\system32\atiesrxx.exe
18:48:46.0185 4732 AMD External Events Utility - ok
18:48:46.0216 4732 AMD FUEL Service - ok
18:48:46.0247 4732 amdide (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
18:48:46.0247 4732 amdide - ok
18:48:46.0263 4732 amdiox64 (6a2eeb0c4133b20773bb3dd0b7b377b4) C:\Windows\system32\DRIVERS\amdiox64.sys
18:48:46.0263 4732 amdiox64 - ok
18:48:46.0294 4732 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
18:48:46.0294 4732 AmdK8 - ok
18:48:47.0308 4732 amdkmdag (7054d5d028b6ca727d0575192d633fa9) C:\Windows\system32\DRIVERS\atikmdag.sys
18:48:47.0386 4732 amdkmdag - ok
18:48:47.0605 4732 amdkmdap (1cd2bc11467fd5fc7be9827a9f3d8566) C:\Windows\system32\DRIVERS\atikmpag.sys
18:48:47.0620 4732 amdkmdap - ok
18:48:47.0651 4732 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
18:48:47.0651 4732 AmdPPM - ok
18:48:47.0698 4732 amdsata (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys
18:48:47.0698 4732 amdsata - ok
18:48:47.0761 4732 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
18:48:47.0761 4732 amdsbs - ok
18:48:47.0807 4732 amdxata (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys
18:48:47.0807 4732 amdxata - ok
18:48:47.0854 4732 amd_sata (f9d46b6b322708bd5afcc8767ebdc901) C:\Windows\system32\DRIVERS\amd_sata.sys
18:48:47.0854 4732 amd_sata - ok
18:48:47.0901 4732 amd_xata (329cc9c7e20deebcd4cd10816193ef14) C:\Windows\system32\DRIVERS\amd_xata.sys
18:48:47.0901 4732 amd_xata - ok
18:48:47.0995 4732 AntiVirSchedulerService (a122d68ea2541453f787f341877cb40b) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:48:48.0010 4732 AntiVirSchedulerService - ok
18:48:48.0041 4732 AntiVirService (2fe359edeb34efcf42574752f8aebd3f) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:48:48.0041 4732 AntiVirService - ok
18:48:48.0104 4732 AppID (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
18:48:48.0104 4732 AppID - ok
18:48:48.0135 4732 AppIDSvc (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
18:48:48.0135 4732 AppIDSvc - ok
18:48:48.0182 4732 Appinfo (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
18:48:48.0182 4732 Appinfo - ok
18:48:48.0260 4732 Apple Mobile Device (3debbecf665dcdde3a95d9b902010817) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:48:48.0260 4732 Apple Mobile Device - ok
18:48:48.0322 4732 AppMgmt (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
18:48:48.0322 4732 AppMgmt - ok
18:48:48.0369 4732 arc (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
18:48:48.0369 4732 arc - ok
18:48:48.0400 4732 arcsas (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
18:48:48.0400 4732 arcsas - ok
18:48:48.0431 4732 AsyncMac (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
18:48:48.0431 4732 AsyncMac - ok
18:48:48.0463 4732 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
18:48:48.0478 4732 atapi - ok
18:48:48.0775 4732 athr (5493ed5d300afc7a9a0a87fca08e5381) C:\Windows\system32\DRIVERS\athrx.sys
18:48:48.0806 4732 athr - ok
18:48:48.0993 4732 AtiHDAudioService (cbd14f698def12ee3557604b726cb8eb) C:\Windows\system32\drivers\AtihdW76.sys
18:48:48.0993 4732 AtiHDAudioService - ok
18:48:49.0118 4732 AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:48:49.0118 4732 AudioEndpointBuilder - ok
18:48:49.0133 4732 AudioSrv (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:48:49.0149 4732 AudioSrv - ok
18:48:49.0196 4732 avgntflt (aa8f79a1bdfc03b3bc70c44ab00589b4) C:\Windows\system32\DRIVERS\avgntflt.sys
18:48:49.0196 4732 avgntflt - ok
18:48:49.0227 4732 avipbb (852e3c0a60d368c487949e55ad52a47f) C:\Windows\system32\DRIVERS\avipbb.sys
18:48:49.0227 4732 avipbb - ok
18:48:49.0243 4732 avkmgr (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
18:48:49.0258 4732 avkmgr - ok
18:48:49.0289 4732 AxInstSV (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
18:48:49.0289 4732 AxInstSV - ok
18:48:49.0383 4732 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
18:48:49.0383 4732 b06bdrv - ok
18:48:49.0445 4732 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
18:48:49.0445 4732 b57nd60a - ok
18:48:49.0492 4732 BDESVC (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
18:48:49.0492 4732 BDESVC - ok
18:48:49.0508 4732 Beep (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
18:48:49.0508 4732 Beep - ok
18:48:49.0617 4732 BFE (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
18:48:49.0633 4732 BFE - ok
18:48:49.0742 4732 BITS (1ea7969e3271cbc59e1730697dc74682) C:\Windows\system32\qmgr.dll
18:48:49.0757 4732 BITS - ok
18:48:49.0820 4732 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
18:48:49.0820 4732 blbdrive - ok
18:48:49.0960 4732 Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe
18:48:49.0960 4732 Bonjour Service - ok
18:48:50.0023 4732 bowser (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
18:48:50.0023 4732 bowser - ok
18:48:50.0054 4732 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
18:48:50.0054 4732 BrFiltLo - ok
18:48:50.0054 4732 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
18:48:50.0054 4732 BrFiltUp - ok
18:48:50.0085 4732 BridgeMP (5c2f352a4e961d72518261257aae204b) C:\Windows\system32\DRIVERS\bridge.sys
18:48:50.0085 4732 BridgeMP - ok
18:48:50.0132 4732 Browser (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
18:48:50.0147 4732 Browser - ok
18:48:50.0194 4732 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
18:48:50.0210 4732 Brserid - ok
18:48:50.0225 4732 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
18:48:50.0225 4732 BrSerWdm - ok
18:48:50.0257 4732 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
18:48:50.0257 4732 BrUsbMdm - ok
18:48:50.0272 4732 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
18:48:50.0272 4732 BrUsbSer - ok
18:48:50.0303 4732 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
18:48:50.0303 4732 BTHMODEM - ok
18:48:50.0381 4732 BTHPORT (64c198198501f7560ee41d8d1efa7952) C:\Windows\System32\Drivers\BTHport.sys
18:48:50.0397 4732 BTHPORT - ok
18:48:50.0428 4732 bthserv (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
18:48:50.0428 4732 bthserv - ok
18:48:50.0459 4732 BTHUSB (f188b7394d81010767b6df3178519a37) C:\Windows\System32\Drivers\BTHUSB.sys
18:48:50.0459 4732 BTHUSB - ok
18:48:50.0459 4732 catchme - ok
18:48:50.0506 4732 cdfs (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
18:48:50.0506 4732 cdfs - ok
18:48:50.0553 4732 cdrom (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\DRIVERS\cdrom.sys
18:48:50.0553 4732 cdrom - ok
18:48:50.0600 4732 CertPropSvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:48:50.0600 4732 CertPropSvc - ok
18:48:50.0631 4732 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
18:48:50.0631 4732 circlass - ok
18:48:50.0693 4732 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
18:48:50.0709 4732 CLFS - ok
18:48:50.0803 4732 clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:48:50.0803 4732 clr_optimization_v2.0.50727_32 - ok
18:48:50.0865 4732 clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:48:50.0865 4732 clr_optimization_v2.0.50727_64 - ok
18:48:50.0959 4732 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:48:50.0959 4732 clr_optimization_v4.0.30319_32 - ok
18:48:51.0037 4732 clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:48:51.0037 4732 clr_optimization_v4.0.30319_64 - ok
18:48:51.0068 4732 clwvd (50f92c943f18b070f166d019dfab3d9a) C:\Windows\system32\DRIVERS\clwvd.sys
18:48:51.0083 4732 clwvd - ok
18:48:51.0099 4732 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
18:48:51.0099 4732 CmBatt - ok
18:48:51.0130 4732 cmdide (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
18:48:51.0130 4732 cmdide - ok
18:48:51.0208 4732 CNG (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
18:48:51.0224 4732 CNG - ok
18:48:51.0239 4732 Compbatt (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
18:48:51.0239 4732 Compbatt - ok
18:48:51.0286 4732 CompositeBus (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
18:48:51.0286 4732 CompositeBus - ok
18:48:51.0286 4732 COMSysApp - ok
18:48:51.0317 4732 crcdisk (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
18:48:51.0317 4732 crcdisk - ok
18:48:51.0380 4732 CryptSvc (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
18:48:51.0380 4732 CryptSvc - ok
18:48:51.0473 4732 CSC (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys
18:48:51.0473 4732 CSC - ok
18:48:51.0551 4732 CscService (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll
18:48:51.0567 4732 CscService - ok
18:48:51.0645 4732 DcomLaunch (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
18:48:51.0661 4732 DcomLaunch - ok
18:48:51.0723 4732 defragsvc (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
18:48:51.0723 4732 defragsvc - ok
18:48:51.0785 4732 DfsC (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
18:48:51.0801 4732 DfsC - ok
18:48:51.0879 4732 Dhcp (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
18:48:51.0879 4732 Dhcp - ok
18:48:51.0910 4732 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
18:48:51.0910 4732 discache - ok
18:48:51.0926 4732 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
18:48:51.0926 4732 Disk - ok
18:48:51.0973 4732 Dnscache (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
18:48:51.0973 4732 Dnscache - ok
18:48:52.0051 4732 dot3svc (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
18:48:52.0051 4732 dot3svc - ok
18:48:52.0113 4732 DPS (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
18:48:52.0113 4732 DPS - ok
18:48:52.0160 4732 drmkaud (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
18:48:52.0160 4732 drmkaud - ok
18:48:52.0285 4732 DXGKrnl (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
18:48:52.0300 4732 DXGKrnl - ok
18:48:52.0331 4732 E1G60 (edc6e9c057c9d7f83eea22b4cef5dcad) C:\Windows\system32\DRIVERS\E1G6032E.sys
18:48:52.0347 4732 E1G60 - ok
18:48:52.0394 4732 EapHost (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
18:48:52.0394 4732 EapHost - ok
18:48:52.0753 4732 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
18:48:52.0784 4732 ebdrv - ok
18:48:52.0940 4732 EFS (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
18:48:52.0940 4732 EFS - ok
18:48:53.0080 4732 ehRecvr (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
18:48:53.0080 4732 ehRecvr - ok
18:48:53.0127 4732 ehSched (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
18:48:53.0127 4732 ehSched - ok
18:48:53.0236 4732 elxstor (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
18:48:53.0252 4732 elxstor - ok
18:48:53.0267 4732 ErrDev (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
18:48:53.0267 4732 ErrDev - ok
18:48:53.0361 4732 EventSystem (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
18:48:53.0377 4732 EventSystem - ok
18:48:53.0423 4732 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
18:48:53.0423 4732 exfat - ok
18:48:53.0486 4732 fastfat (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
18:48:53.0486 4732 fastfat - ok
18:48:53.0579 4732 Fax (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
18:48:53.0595 4732 Fax - ok
18:48:53.0611 4732 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
18:48:53.0611 4732 fdc - ok
18:48:53.0642 4732 fdPHost (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
18:48:53.0642 4732 fdPHost - ok
18:48:53.0657 4732 FDResPub (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
18:48:53.0657 4732 FDResPub - ok
18:48:53.0689 4732 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
18:48:53.0689 4732 FileInfo - ok
18:48:53.0704 4732 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
18:48:53.0704 4732 Filetrace - ok
18:48:53.0720 4732 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
18:48:53.0720 4732 flpydisk - ok
18:48:53.0782 4732 FltMgr (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
18:48:53.0782 4732 FltMgr - ok
18:48:53.0923 4732 FontCache (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll
18:48:53.0938 4732 FontCache - ok
18:48:54.0032 4732 FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:48:54.0032 4732 FontCache3.0.0.0 - ok
18:48:54.0094 4732 FsDepends (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
18:48:54.0110 4732 FsDepends - ok
18:48:54.0141 4732 Fs_Rec (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
18:48:54.0141 4732 Fs_Rec - ok
18:48:54.0219 4732 fvevol (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
18:48:54.0219 4732 fvevol - ok
18:48:54.0266 4732 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
18:48:54.0266 4732 gagp30kx - ok
18:48:54.0297 4732 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
18:48:54.0297 4732 GEARAspiWDM - ok
18:48:54.0406 4732 GhosteryStatsUpdater (4ad91cd1ba64e5e3f9ff0fc64676e853) C:\Users\Nora\AppData\LocalLow\GhosteryStats\IE\GhosteryStatsUpdater.exe
18:48:54.0406 4732 GhosteryStatsUpdater - ok
18:48:54.0531 4732 gpsvc (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
18:48:54.0531 4732 gpsvc - ok
18:48:54.0749 4732 Guard.Mail.ru (e859ca020ed61899f3c74a8d0032d05c) C:\Program Files (x86)\Guard-ICQ\GuardICQ.exe
18:48:54.0765 4732 Guard.Mail.ru - ok
18:48:54.0843 4732 gusvc (c1b577b2169900f4cf7190c39f085794) C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
18:48:54.0843 4732 gusvc - ok
18:48:55.0015 4732 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
18:48:55.0015 4732 hcw85cir - ok
18:48:55.0077 4732 HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
18:48:55.0093 4732 HdAudAddService - ok
18:48:55.0124 4732 HDAudBus (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
18:48:55.0124 4732 HDAudBus - ok
18:48:55.0155 4732 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
18:48:55.0155 4732 HidBatt - ok
18:48:55.0186 4732 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
18:48:55.0186 4732 HidBth - ok
18:48:55.0186 4732 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
18:48:55.0202 4732 HidIr - ok
18:48:55.0217 4732 hidserv (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\System32\hidserv.dll
18:48:55.0217 4732 hidserv - ok
18:48:55.0264 4732 HidUsb (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\drivers\hidusb.sys
18:48:55.0264 4732 HidUsb - ok
18:48:55.0295 4732 hkmsvc (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
18:48:55.0295 4732 hkmsvc - ok
18:48:55.0358 4732 HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
18:48:55.0358 4732 HomeGroupListener - ok
18:48:55.0405 4732 HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
18:48:55.0420 4732 HomeGroupProvider - ok
18:48:55.0467 4732 HpSAMD (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
18:48:55.0467 4732 HpSAMD - ok
18:48:55.0576 4732 HTTP (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
18:48:55.0576 4732 HTTP - ok
18:48:55.0607 4732 hwpolicy (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
18:48:55.0607 4732 hwpolicy - ok
18:48:55.0654 4732 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
18:48:55.0670 4732 i8042prt - ok
18:48:55.0748 4732 iaStorV (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys
18:48:55.0748 4732 iaStorV - ok
18:48:55.0997 4732 IconMan_R (e4693409d06785477a49fb34afae1b92) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
18:48:56.0013 4732 IconMan_R - ok
18:48:56.0107 4732 ICQ Service (58bd7551b0445f3673d96ca380f21822) C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
18:48:56.0107 4732 ICQ Service - ok
18:48:56.0247 4732 idsvc (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:48:56.0263 4732 idsvc - ok
18:48:56.0403 4732 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
18:48:56.0403 4732 iirsp - ok
18:48:56.0512 4732 IKEEXT (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
18:48:56.0528 4732 IKEEXT - ok
18:48:56.0871 4732 IntcAzAudAddService (e395d888ef6d3777134a9e09ff7582c2) C:\Windows\system32\drivers\RTKVHD64.sys
18:48:56.0902 4732 IntcAzAudAddService - ok
18:48:57.0058 4732 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
18:48:57.0074 4732 intelide - ok
18:48:57.0105 4732 intelppm (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
18:48:57.0105 4732 intelppm - ok
18:48:57.0152 4732 IPBusEnum (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
18:48:57.0152 4732 IPBusEnum - ok
18:48:57.0199 4732 IpFilterDriver (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:48:57.0199 4732 IpFilterDriver - ok
18:48:57.0277 4732 iphlpsvc (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
18:48:57.0292 4732 iphlpsvc - ok
18:48:57.0339 4732 IPMIDRV (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
18:48:57.0339 4732 IPMIDRV - ok
18:48:57.0401 4732 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
18:48:57.0401 4732 IPNAT - ok
18:48:57.0542 4732 iPod Service (ee4c2a137c7088911a8919effc9812e7) C:\Program Files\iPod\bin\iPodService.exe
18:48:57.0557 4732 iPod Service - ok
18:48:57.0589 4732 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
18:48:57.0589 4732 IRENUM - ok
18:48:57.0620 4732 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
18:48:57.0620 4732 isapnp - ok
18:48:57.0667 4732 iScsiPrt (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
18:48:57.0667 4732 iScsiPrt - ok
18:48:57.0698 4732 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
18:48:57.0698 4732 kbdclass - ok
18:48:57.0745 4732 kbdhid (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
18:48:57.0745 4732 kbdhid - ok
18:48:57.0776 4732 KeyIso (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:48:57.0776 4732 KeyIso - ok
18:48:57.0807 4732 KSecDD (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
18:48:57.0807 4732 KSecDD - ok
18:48:57.0838 4732 KSecPkg (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
18:48:57.0838 4732 KSecPkg - ok
18:48:57.0869 4732 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
18:48:57.0869 4732 ksthunk - ok
18:48:57.0916 4732 KtmRm (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
18:48:57.0932 4732 KtmRm - ok
18:48:57.0979 4732 LanmanServer (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\System32\srvsvc.dll
18:48:57.0994 4732 LanmanServer - ok
18:48:58.0025 4732 lltdio (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
18:48:58.0025 4732 lltdio - ok
18:48:58.0072 4732 lltdsvc (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
18:48:58.0088 4732 lltdsvc - ok
18:48:58.0103 4732 lmhosts (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
18:48:58.0119 4732 lmhosts - ok
18:48:58.0166 4732 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
18:48:58.0166 4732 LSI_FC - ok
18:48:58.0197 4732 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
18:48:58.0197 4732 LSI_SAS - ok
18:48:58.0228 4732 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
18:48:58.0228 4732 LSI_SAS2 - ok
18:48:58.0259 4732 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
18:48:58.0259 4732 LSI_SCSI - ok
18:48:58.0291 4732 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
18:48:58.0306 4732 luafv - ok
18:48:58.0369 4732 LVRS64 (0c85b2b6fb74b36a251792d45e0ef860) C:\Windows\system32\DRIVERS\lvrs64.sys
18:48:58.0369 4732 LVRS64 - ok
18:48:58.0899 4732 LVUVC64 (ff3a488924b0032b1a9ca6948c1fa9e8) C:\Windows\system32\DRIVERS\lvuvc64.sys
18:48:58.0946 4732 LVUVC64 - ok
18:48:59.0086 4732 Mcx2Svc (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
18:48:59.0086 4732 Mcx2Svc - ok
18:48:59.0149 4732 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
18:48:59.0149 4732 megasas - ok
18:48:59.0195 4732 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
18:48:59.0211 4732 MegaSR - ok
18:48:59.0289 4732 Microsoft SharePoint Workspace Audit Service - ok
18:48:59.0336 4732 MMCSS (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
18:48:59.0351 4732 MMCSS - ok
18:48:59.0367 4732 Modem (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
18:48:59.0367 4732 Modem - ok
18:48:59.0398 4732 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
18:48:59.0398 4732 monitor - ok
18:48:59.0461 4732 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\drivers\mouclass.sys
18:48:59.0461 4732 mouclass - ok
18:48:59.0492 4732 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
18:48:59.0492 4732 mouhid - ok
18:48:59.0539 4732 mountmgr (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
18:48:59.0539 4732 mountmgr - ok
18:48:59.0601 4732 mpio (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
18:48:59.0601 4732 mpio - ok
18:48:59.0648 4732 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
18:48:59.0648 4732 mpsdrv - ok
18:48:59.0773 4732 MpsSvc (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
18:48:59.0773 4732 MpsSvc - ok
18:48:59.0819 4732 MRxDAV (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
18:48:59.0835 4732 MRxDAV - ok
18:48:59.0882 4732 mrxsmb (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
18:48:59.0882 4732 mrxsmb - ok
18:48:59.0929 4732 mrxsmb10 (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:48:59.0929 4732 mrxsmb10 - ok
18:48:59.0975 4732 mrxsmb20 (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:48:59.0975 4732 mrxsmb20 - ok
18:49:00.0007 4732 msahci (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
18:49:00.0007 4732 msahci - ok
18:49:00.0053 4732 msdsm (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
18:49:00.0053 4732 msdsm - ok
18:49:00.0100 4732 MSDTC (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
18:49:00.0100 4732 MSDTC - ok
18:49:00.0147 4732 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
18:49:00.0147 4732 Msfs - ok
18:49:00.0147 4732 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
18:49:00.0163 4732 mshidkmdf - ok
18:49:00.0194 4732 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
18:49:00.0194 4732 msisadrv - ok
18:49:00.0241 4732 MSiSCSI (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
18:49:00.0241 4732 MSiSCSI - ok
18:49:00.0241 4732 msiserver - ok
18:49:00.0272 4732 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
18:49:00.0272 4732 MSKSSRV - ok
18:49:00.0287 4732 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
18:49:00.0287 4732 MSPCLOCK - ok
18:49:00.0287 4732 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
18:49:00.0303 4732 MSPQM - ok
18:49:00.0365 4732 MsRPC (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
18:49:00.0365 4732 MsRPC - ok
18:49:00.0428 4732 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
18:49:00.0443 4732 mssmbios - ok
18:49:00.0475 4732 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
18:49:00.0475 4732 MSTEE - ok
18:49:00.0506 4732 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
18:49:00.0506 4732 MTConfig - ok
18:49:00.0537 4732 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
18:49:00.0537 4732 Mup - ok
18:49:00.0646 4732 napagent (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
18:49:00.0662 4732 napagent - ok
18:49:00.0724 4732 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
18:49:00.0724 4732 NativeWifiP - ok
18:49:00.0865 4732 NDIS (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
18:49:00.0865 4732 NDIS - ok
18:49:00.0896 4732 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
18:49:00.0911 4732 NdisCap - ok
18:49:00.0927 4732 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
18:49:00.0927 4732 NdisTapi - ok
18:49:00.0974 4732 Ndisuio (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
18:49:00.0974 4732 Ndisuio - ok
18:49:01.0021 4732 NdisWan (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
18:49:01.0036 4732 NdisWan - ok
18:49:01.0083 4732 NDProxy (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
18:49:01.0083 4732 NDProxy - ok
18:49:01.0114 4732 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
18:49:01.0130 4732 NetBIOS - ok
18:49:01.0192 4732 NetBT (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
18:49:01.0192 4732 NetBT - ok
18:49:01.0223 4732 Netlogon (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:49:01.0239 4732 Netlogon - ok
18:49:01.0301 4732 Netman (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
18:49:01.0317 4732 Netman - ok
18:49:01.0379 4732 netprofm (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
18:49:01.0379 4732 netprofm - ok
18:49:01.0473 4732 NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
18:49:01.0473 4732 NetTcpPortSharing - ok
18:49:01.0520 4732 nfrd960 (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
18:49:01.0520 4732 nfrd960 - ok
18:49:01.0582 4732 NlaSvc (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
18:49:01.0582 4732 NlaSvc - ok
18:49:01.0613 4732 nmwcd (903681bab213d5f84717c0fc42afb28a) C:\Windows\system32\drivers\ccdcmbx64.sys
18:49:01.0613 4732 nmwcd - ok
18:49:01.0645 4732 nmwcdc (ec4c5ebd003e0395bf4ea5a2efd13ce6) C:\Windows\system32\drivers\ccdcmbox64.sys
18:49:01.0660 4732 nmwcdc - ok
18:49:01.0691 4732 nmwcdnsucx64 (a962be6433ef016e0dfb52eca15a5378) C:\Windows\system32\drivers\nmwcdnsucx64.sys
18:49:01.0691 4732 nmwcdnsucx64 - ok
18:49:01.0738 4732 nmwcdnsux64 (9573223e205907247ae6d948e3453770) C:\Windows\system32\drivers\nmwcdnsux64.sys
18:49:01.0738 4732 nmwcdnsux64 - ok
18:49:01.0769 4732 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
18:49:01.0769 4732 Npfs - ok
18:49:01.0801 4732 nsi (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
18:49:01.0816 4732 nsi - ok
18:49:01.0816 4732 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
18:49:01.0832 4732 nsiproxy - ok
18:49:02.0050 4732 Ntfs (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys
18:49:02.0066 4732 Ntfs - ok
18:49:02.0222 4732 Null (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
18:49:02.0222 4732 Null - ok
18:49:02.0284 4732 nvraid (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys
18:49:02.0284 4732 nvraid - ok
18:49:02.0315 4732 nvstor (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys
18:49:02.0315 4732 nvstor - ok
18:49:02.0347 4732 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
18:49:02.0362 4732 nv_agp - ok
18:49:02.0393 4732 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
18:49:02.0393 4732 ohci1394 - ok
18:49:02.0487 4732 ose64 (4965b005492cba7719e82b71e3245495) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:49:02.0487 4732 ose64 - ok
18:49:03.0080 4732 osppsvc (61bffb5f57ad12f83ab64b7181829b34) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
18:49:03.0127 4732 osppsvc - ok
18:49:03.0298 4732 p2pimsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
18:49:03.0298 4732 p2pimsvc - ok
18:49:03.0392 4732 p2psvc (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
18:49:03.0392 4732 p2psvc - ok
18:49:03.0454 4732 Parport (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
18:49:03.0454 4732 Parport - ok
18:49:03.0501 4732 partmgr (871eadac56b0a4c6512bbe32753ccf79) C:\Windows\system32\drivers\partmgr.sys
18:49:03.0501 4732 partmgr - ok
18:49:03.0548 4732 PcaSvc (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
18:49:03.0563 4732 PcaSvc - ok
18:49:03.0610 4732 pccsmcfd (bc0018c2d29f655188a0ed3fa94fdb24) C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
18:49:03.0610 4732 pccsmcfd - ok
18:49:03.0657 4732 pci (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
18:49:03.0657 4732 pci - ok
18:49:03.0673 4732 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
18:49:03.0673 4732 pciide - ok
18:49:03.0735 4732 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
18:49:03.0735 4732 pcmcia - ok
18:49:03.0766 4732 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
18:49:03.0766 4732 pcw - ok
18:49:03.0844 4732 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
18:49:03.0860 4732 PEAUTH - ok
18:49:04.0031 4732 PeerDistSvc (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll
18:49:04.0047 4732 PeerDistSvc - ok
18:49:04.0156 4732 PerfHost (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
18:49:04.0156 4732 PerfHost - ok
18:49:04.0437 4732 pla (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
18:49:04.0453 4732 pla - ok
18:49:04.0515 4732 PlugPlay (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
18:49:04.0531 4732 PlugPlay - ok
18:49:04.0546 4732 PNRPAutoReg (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
18:49:04.0562 4732 PNRPAutoReg - ok
18:49:04.0609 4732 PNRPsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
18:49:04.0609 4732 PNRPsvc - ok
18:49:04.0687 4732 PolicyAgent (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
18:49:04.0702 4732 PolicyAgent - ok
18:49:04.0765 4732 Power (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
18:49:04.0765 4732 Power - ok
18:49:04.0858 4732 PptpMiniport (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
18:49:04.0858 4732 PptpMiniport - ok
18:49:04.0889 4732 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
18:49:04.0889 4732 Processor - ok
18:49:04.0936 4732 ProfSvc (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
18:49:04.0952 4732 ProfSvc - ok
18:49:04.0983 4732 ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:49:04.0983 4732 ProtectedStorage - ok
18:49:05.0030 4732 Psched (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
18:49:05.0030 4732 Psched - ok
18:49:05.0233 4732 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
18:49:05.0248 4732 ql2300 - ok
18:49:05.0435 4732 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
18:49:05.0435 4732 ql40xx - ok
18:49:05.0498 4732 QWAVE (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
18:49:05.0498 4732 QWAVE - ok
18:49:05.0529 4732 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
18:49:05.0529 4732 QWAVEdrv - ok
18:49:05.0545 4732 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
18:49:05.0545 4732 RasAcd - ok
18:49:05.0591 4732 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
18:49:05.0591 4732 RasAgileVpn - ok
18:49:05.0638 4732 RasAuto (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
18:49:05.0638 4732 RasAuto - ok
18:49:05.0685 4732 Rasl2tp (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
18:49:05.0701 4732 Rasl2tp - ok
18:49:05.0747 4732 RasMan (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
18:49:05.0763 4732 RasMan - ok
18:49:05.0794 4732 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
18:49:05.0794 4732 RasPppoe - ok
18:49:05.0825 4732 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
18:49:05.0825 4732 RasSstp - ok
18:49:05.0903 4732 rdbss (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
18:49:05.0903 4732 rdbss - ok
18:49:05.0935 4732 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
18:49:05.0935 4732 rdpbus - ok
18:49:05.0950 4732 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
18:49:05.0950 4732 RDPCDD - ok
18:49:06.0013 4732 RDPDR (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys
18:49:06.0013 4732 RDPDR - ok
18:49:06.0028 4732 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
18:49:06.0028 4732 RDPENCDD - ok
18:49:06.0059 4732 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
18:49:06.0059 4732 RDPREFMP - ok
18:49:06.0106 4732 RdpVideoMiniport (70cba1a0c98600a2aa1863479b35cb90) C:\Windows\system32\drivers\rdpvideominiport.sys
18:49:06.0106 4732 RdpVideoMiniport - ok
18:49:06.0169 4732 RDPWD (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
18:49:06.0169 4732 RDPWD - ok
18:49:06.0231 4732 rdyboost (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
18:49:06.0231 4732 rdyboost - ok
18:49:06.0278 4732 RemoteAccess (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
18:49:06.0278 4732 RemoteAccess - ok
18:49:06.0309 4732 RemoteRegistry (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
18:49:06.0325 4732 RemoteRegistry - ok
18:49:06.0340 4732 RpcEptMapper (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
18:49:06.0340 4732 RpcEptMapper - ok
18:49:06.0371 4732 RpcLocator (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
18:49:06.0371 4732 RpcLocator - ok
18:49:06.0465 4732 RpcSs (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
18:49:06.0481 4732 RpcSs - ok
18:49:06.0543 4732 RSPCIESTOR (546d7f426776090b90ef5f195b6ae662) C:\Windows\system32\DRIVERS\RtsPStor.sys
18:49:06.0543 4732 RSPCIESTOR - ok
18:49:06.0574 4732 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
18:49:06.0590 4732 rspndr - ok
18:49:06.0683 4732 RTL8167 (ee082e06a82ff630351d1e0ebbd3d8d0) C:\Windows\system32\DRIVERS\Rt64win7.sys
18:49:06.0683 4732 RTL8167 - ok
18:49:06.0730 4732 s3cap (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys
18:49:06.0730 4732 s3cap - ok
18:49:06.0761 4732 SaiU04E5 (4c4e72c82c8955ec5ebee759cd093ce9) C:\Windows\system32\DRIVERS\SaiU04E5.sys
18:49:06.0761 4732 SaiU04E5 - ok
18:49:06.0808 4732 SamSs (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:49:06.0808 4732 SamSs - ok
18:49:06.0855 4732 sbp2port (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
18:49:06.0855 4732 sbp2port - ok
18:49:06.0902 4732 SCardSvr (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
18:49:06.0902 4732 SCardSvr - ok
18:49:06.0964 4732 scfilter (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
18:49:06.0964 4732 scfilter - ok
18:49:07.0105 4732 Schedule (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
18:49:07.0120 4732 Schedule - ok
18:49:07.0167 4732 SCPolicySvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:49:07.0167 4732 SCPolicySvc - ok
18:49:07.0214 4732 sdbus (111e0ebc0ad79cb0fa014b907b231cf0) C:\Windows\system32\drivers\sdbus.sys
18:49:07.0214 4732 sdbus - ok
18:49:07.0261 4732 SDRSVC (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
18:49:07.0276 4732 SDRSVC - ok
18:49:07.0292 4732 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
18:49:07.0292 4732 secdrv - ok
18:49:07.0339 4732 seclogon (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
18:49:07.0339 4732 seclogon - ok
18:49:07.0370 4732 SENS (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\system32\sens.dll
18:49:07.0385 4732 SENS - ok
18:49:07.0401 4732 SensrSvc (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
18:49:07.0401 4732 SensrSvc - ok
18:49:07.0432 4732 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
18:49:07.0432 4732 Serenum - ok
18:49:07.0463 4732 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
18:49:07.0479 4732 Serial - ok
18:49:07.0495 4732 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
18:49:07.0495 4732 sermouse - ok
18:49:07.0682 4732 ServiceLayer (12b41d84a4d058adc60853c365dbfcca) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
18:49:07.0682 4732 ServiceLayer - ok
18:49:07.0744 4732 SessionEnv (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
18:49:07.0744 4732 SessionEnv - ok
18:49:07.0791 4732 sffdisk (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
18:49:07.0791 4732 sffdisk - ok
18:49:07.0807 4732 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
18:49:07.0807 4732 sffp_mmc - ok
18:49:07.0822 4732 sffp_sd (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
18:49:07.0822 4732 sffp_sd - ok
18:49:07.0853 4732 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
18:49:07.0853 4732 sfloppy - ok
18:49:07.0916 4732 SharedAccess (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
18:49:07.0916 4732 SharedAccess - ok
18:49:07.0994 4732 ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
18:49:08.0009 4732 ShellHWDetection - ok
18:49:08.0041 4732 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
18:49:08.0041 4732 SiSRaid2 - ok
18:49:08.0056 4732 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
18:49:08.0056 4732 SiSRaid4 - ok
18:49:08.0087 4732 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
18:49:08.0087 4732 Smb - ok
18:49:08.0134 4732 SNMPTRAP (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
18:49:08.0134 4732 SNMPTRAP - ok
18:49:08.0150 4732 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
18:49:08.0165 4732 spldr - ok
18:49:08.0259 4732 Spooler (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
18:49:08.0275 4732 Spooler - ok
18:49:08.0680 4732 sppsvc (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
18:49:08.0727 4732 sppsvc - ok
18:49:08.0867 4732 sppuinotify (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
18:49:08.0867 4732 sppuinotify - ok
18:49:08.0992 4732 sptd (dfc4e2081324e505ca479e473a78d893) C:\Windows\System32\Drivers\sptd.sys
18:49:08.0992 4732 sptd - ok
18:49:09.0086 4732 srv (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
18:49:09.0101 4732 srv - ok
18:49:09.0164 4732 srv2 (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
18:49:09.0164 4732 srv2 - ok
18:49:09.0211 4732 srvnet (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
18:49:09.0211 4732 srvnet - ok
18:49:09.0257 4732 SSDPSRV (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
18:49:09.0257 4732 SSDPSRV - ok
18:49:09.0289 4732 SstpSvc (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
18:49:09.0289 4732 SstpSvc - ok
18:49:09.0320 4732 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
18:49:09.0335 4732 stexstor - ok
18:49:09.0429 4732 stisvc (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
18:49:09.0445 4732 stisvc - ok
18:49:09.0491 4732 storflt (7785dc213270d2fc066538daf94087e7) C:\Windows\system32\drivers\vmstorfl.sys
18:49:09.0491 4732 storflt - ok
18:49:09.0507 4732 storvsc (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys
18:49:09.0507 4732 storvsc - ok
18:49:09.0523 4732 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
18:49:09.0523 4732 swenum - ok
18:49:09.0601 4732 swprv (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
18:49:09.0616 4732 swprv - ok
18:49:09.0616 4732 Synth3dVsc - ok
18:49:09.0788 4732 SynTP (33e6a285daa5134d8ea2247914c86c09) C:\Windows\system32\DRIVERS\SynTP.sys
18:49:09.0803 4732 SynTP - ok
18:49:10.0131 4732 SysMain (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
18:49:10.0162 4732 SysMain - ok
18:49:10.0318 4732 TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
18:49:10.0318 4732 TabletInputService - ok
18:49:10.0381 4732 TapiSrv (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
18:49:10.0396 4732 TapiSrv - ok
18:49:10.0427 4732 TBS (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
18:49:10.0427 4732 TBS - ok
18:49:10.0661 4732 Tcpip (fc62769e7bff2896035aeed399108162) C:\Windows\system32\drivers\tcpip.sys
18:49:10.0693 4732 Tcpip - ok
18:49:11.0051 4732 TCPIP6 (fc62769e7bff2896035aeed399108162) C:\Windows\system32\DRIVERS\tcpip.sys
18:49:11.0067 4732 TCPIP6 - ok
18:49:11.0239 4732 tcpipreg (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
18:49:11.0254 4732 tcpipreg - ok
18:49:11.0285 4732 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
18:49:11.0285 4732 TDPIPE - ok
18:49:11.0317 4732 TDTCP (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
18:49:11.0317 4732 TDTCP - ok
18:49:11.0395 4732 tdx (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
18:49:11.0395 4732 tdx - ok
18:49:11.0426 4732 TermDD (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
18:49:11.0426 4732 TermDD - ok
18:49:11.0504 4732 TermService (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
18:49:11.0519 4732 TermService - ok
18:49:11.0551 4732 Themes (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
18:49:11.0566 4732 Themes - ok
18:49:11.0597 4732 THREADORDER (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
18:49:11.0597 4732 THREADORDER - ok
18:49:11.0644 4732 TrkWks (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
18:49:11.0644 4732 TrkWks - ok
18:49:11.0707 4732 TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
18:49:11.0722 4732 TrustedInstaller - ok
18:49:11.0753 4732 tssecsrv (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
18:49:11.0753 4732 tssecsrv - ok
18:49:11.0800 4732 TsUsbFlt (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
18:49:11.0800 4732 TsUsbFlt - ok
18:49:11.0816 4732 tsusbhub - ok
18:49:11.0863 4732 tunnel (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
18:49:11.0863 4732 tunnel - ok
18:49:11.0894 4732 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
18:49:11.0894 4732 uagp35 - ok
18:49:11.0956 4732 udfs (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
18:49:11.0972 4732 udfs - ok
18:49:12.0003 4732 UI0Detect (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
18:49:12.0019 4732 UI0Detect - ok
18:49:12.0050 4732 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
18:49:12.0050 4732 uliagpkx - ok
18:49:12.0081 4732 umbus (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
18:49:12.0081 4732 umbus - ok
18:49:12.0112 4732 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
18:49:12.0112 4732 UmPass - ok
18:49:12.0190 4732 UmRdpService (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll
18:49:12.0190 4732 UmRdpService - ok
18:49:12.0299 4732 UMVPFSrv (67a95b9d129ed5399e7965cd09cf30e7) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
18:49:12.0299 4732 UMVPFSrv - ok
18:49:12.0362 4732 upnphost (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
18:49:12.0377 4732 upnphost - ok
18:49:12.0409 4732 upperdev (7168819f30fe9622284ea19bde7f8ab4) C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
18:49:12.0424 4732 upperdev - ok
18:49:12.0471 4732 usbaudio (82e8f44688e6fac57b5b7c6fc7adbc2a) C:\Windows\system32\drivers\usbaudio.sys
18:49:12.0471 4732 usbaudio - ok
18:49:12.0502 4732 usbccgp (6f1a3157a1c89435352ceb543cdb359c) C:\Windows\system32\DRIVERS\usbccgp.sys
18:49:12.0518 4732 usbccgp - ok
18:49:12.0549 4732 usbcir (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
18:49:12.0549 4732 usbcir - ok
18:49:12.0565 4732 usbehci (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\DRIVERS\usbehci.sys
18:49:12.0565 4732 usbehci - ok
18:49:12.0580 4732 usbfilter (76e2ffad301490ba27b947c6507752fb) C:\Windows\system32\DRIVERS\usbfilter.sys
18:49:12.0596 4732 usbfilter - ok
18:49:12.0658 4732 usbhub (287c6c9410b111b68b52ca298f7b8c24) C:\Windows\system32\DRIVERS\usbhub.sys
18:49:12.0674 4732 usbhub - ok
18:49:12.0689 4732 usbohci (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\DRIVERS\usbohci.sys
18:49:12.0689 4732 usbohci - ok
18:49:12.0721 4732 usbprint (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
18:49:12.0721 4732 usbprint - ok
18:49:12.0752 4732 usbser (4acee387fa8fd39f83564fcd2fc234f2) C:\Windows\system32\drivers\usbser.sys
18:49:12.0767 4732 usbser - ok
18:49:12.0799 4732 UsbserFilt (66c25cb20b2974e0c0cfdab49fb72a02) C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
18:49:12.0799 4732 UsbserFilt - ok
18:49:12.0830 4732 USBSTOR (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:49:12.0830 4732 USBSTOR - ok
18:49:12.0861 4732 usbuhci (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys
18:49:12.0861 4732 usbuhci - ok
18:49:12.0923 4732 usbvideo (454800c2bc7f3927ce030141ee4f4c50) C:\Windows\System32\Drivers\usbvideo.sys
18:49:12.0923 4732 usbvideo - ok
18:49:12.0955 4732 UxSms (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
18:49:12.0955 4732 UxSms - ok
18:49:13.0001 4732 VaultSvc (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:49:13.0001 4732 VaultSvc - ok
18:49:13.0033 4732 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
18:49:13.0033 4732 vdrvroot - ok
18:49:13.0126 4732 vds (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
18:49:13.0142 4732 vds - ok
18:49:13.0189 4732 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
18:49:13.0189 4732 vga - ok
18:49:13.0220 4732 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
18:49:13.0220 4732 VgaSave - ok
18:49:13.0235 4732 VGPU - ok
18:49:13.0298 4732 vhdmp (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
18:49:13.0313 4732 vhdmp - ok
18:49:13.0329 4732 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
18:49:13.0329 4732 viaide - ok
18:49:13.0391 4732 vmbus (86ea3e79ae350fea5331a1303054005f) C:\Windows\system32\drivers\vmbus.sys
18:49:13.0391 4732 vmbus - ok
18:49:13.0438 4732 VMBusHID (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys
18:49:13.0438 4732 VMBusHID - ok
18:49:13.0469 4732 volmgr (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
18:49:13.0469 4732 volmgr - ok
18:49:13.0547 4732 volmgrx (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
18:49:13.0547 4732 volmgrx - ok
18:49:13.0625 4732 volsnap (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
18:49:13.0641 4732 volsnap - ok
18:49:13.0688 4732 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
18:49:13.0688 4732 vsmraid - ok
18:49:13.0891 4732 VSS (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
18:49:13.0922 4732 VSS - ok
18:49:14.0078 4732 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\system32\DRIVERS\vwifibus.sys
18:49:14.0078 4732 vwifibus - ok
18:49:14.0109 4732 vwififlt (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys
18:49:14.0109 4732 vwififlt - ok
18:49:14.0140 4732 vwifimp (6a638fc4bfddc4d9b186c28c91bd1a01) C:\Windows\system32\DRIVERS\vwifimp.sys
18:49:14.0140 4732 vwifimp - ok
18:49:14.0203 4732 W32Time (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
18:49:14.0218 4732 W32Time - ok
18:49:14.0249 4732 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
18:49:14.0249 4732 WacomPen - ok
18:49:14.0296 4732 WANARP (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
18:49:14.0296 4732 WANARP - ok
18:49:14.0312 4732 Wanarpv6 (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
18:49:14.0312 4732 Wanarpv6 - ok
18:49:14.0515 4732 wbengine (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
18:49:14.0530 4732 wbengine - ok
18:49:14.0671 4732 WbioSrvc (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
18:49:14.0686 4732 WbioSrvc - ok
18:49:14.0749 4732 wcncsvc (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
18:49:14.0764 4732 wcncsvc - ok
18:49:14.0795 4732 WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
18:49:14.0811 4732 WcsPlugInService - ok
18:49:14.0873 4732 Wd (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
18:49:14.0873 4732 Wd - ok
18:49:14.0967 4732 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
18:49:14.0967 4732 Wdf01000 - ok
18:49:14.0998 4732 WdiServiceHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
18:49:14.0998 4732 WdiServiceHost - ok
18:49:15.0014 4732 WdiSystemHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
18:49:15.0014 4732 WdiSystemHost - ok
18:49:15.0076 4732 WebClient (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
18:49:15.0092 4732 WebClient - ok
18:49:15.0139 4732 Wecsvc (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
18:49:15.0139 4732 Wecsvc - ok
18:49:15.0170 4732 wercplsupport (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
18:49:15.0170 4732 wercplsupport - ok
18:49:15.0201 4732 WerSvc (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
18:49:15.0217 4732 WerSvc - ok
18:49:15.0263 4732 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
18:49:15.0263 4732 WfpLwf - ok
18:49:15.0295 4732 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
18:49:15.0295 4732 WIMMount - ok
18:49:15.0310 4732 WinDefend - ok
18:49:15.0326 4732 WinHttpAutoProxySvc - ok
18:49:15.0435 4732 Winmgmt (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
18:49:15.0435 4732 Winmgmt - ok
18:49:15.0685 4732 WinRM (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
18:49:15.0716 4732 WinRM - ok
18:49:15.0887 4732 WinUsb (fe88b288356e7b47b74b13372add906d) C:\Windows\system32\DRIVERS\WinUsb.sys
18:49:15.0887 4732 WinUsb - ok
18:49:16.0012 4732 Wlansvc (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
18:49:16.0028 4732 Wlansvc - ok
18:49:16.0059 4732 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
18:49:16.0059 4732 WmiAcpi - ok
18:49:16.0168 4732 wmiApSrv (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
18:49:16.0168 4732 wmiApSrv - ok
18:49:16.0199 4732 WMPNetworkSvc - ok
18:49:16.0231 4732 WPCSvc (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
18:49:16.0246 4732 WPCSvc - ok
18:49:16.0277 4732 WPDBusEnum (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
18:49:16.0293 4732 WPDBusEnum - ok
18:49:16.0324 4732 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
18:49:16.0324 4732 ws2ifsl - ok
18:49:16.0371 4732 wscsvc (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\system32\wscsvc.dll
18:49:16.0371 4732 wscsvc - ok
18:49:16.0371 4732 WSearch - ok
18:49:16.0652 4732 wuauserv (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
18:49:16.0683 4732 wuauserv - ok
18:49:16.0870 4732 WudfPf (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
18:49:16.0870 4732 WudfPf - ok
18:49:16.0901 4732 WUDFRd (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
18:49:16.0901 4732 WUDFRd - ok
18:49:16.0964 4732 wudfsvc (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
18:49:16.0964 4732 wudfsvc - ok
18:49:17.0011 4732 WwanSvc (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
18:49:17.0026 4732 WwanSvc - ok
18:49:17.0057 4732 MBR (0x1B8) (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
18:49:17.0135 4732 \Device\Harddisk0\DR0 - ok
18:49:17.0151 4732 Boot (0x1200) (19ec72ef7653292df1dee61a76395682) \Device\Harddisk0\DR0\Partition0
18:49:17.0151 4732 \Device\Harddisk0\DR0\Partition0 - ok
18:49:17.0182 4732 Boot (0x1200) (6cb54a0280c6d8c87fd25ee4d34d9695) \Device\Harddisk0\DR0\Partition1
18:49:17.0182 4732 \Device\Harddisk0\DR0\Partition1 - ok
18:49:17.0213 4732 Boot (0x1200) (fa62ddd9c9ee8abd356b6ef3d02ecaac) \Device\Harddisk0\DR0\Partition2
18:49:17.0213 4732 \Device\Harddisk0\DR0\Partition2 - ok

Alt 24.04.2012, 18:42   #15
noo
 
Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Standard

Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?



der 3.

18:49:17.0213 4732 ============================================================
18:49:17.0213 4732 Scan finished
18:49:17.0213 4732 ============================================================
18:49:17.0229 2480 Detected object count: 0
18:49:17.0229 2480 Actual detected object count: 0
18:50:35.0504 3440 ============================================================
18:50:35.0504 3440 Scan started
18:50:35.0504 3440 Mode: Manual; SigCheck; TDLFS;
18:50:35.0504 3440 ============================================================
18:50:35.0863 3440 1394ohci (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
18:50:36.0035 3440 1394ohci - ok
18:50:36.0113 3440 ACPI (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
18:50:36.0144 3440 ACPI - ok
18:50:36.0144 3440 AcpiPmi (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
18:50:36.0269 3440 AcpiPmi - ok
18:50:36.0331 3440 AdobeARMservice (11a52cf7b265631deeb24c6149309eff) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:50:36.0362 3440 AdobeARMservice - ok
18:50:36.0440 3440 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
18:50:36.0487 3440 adp94xx - ok
18:50:36.0534 3440 adpahci (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
18:50:36.0565 3440 adpahci - ok
18:50:36.0612 3440 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
18:50:36.0628 3440 adpu320 - ok
18:50:36.0674 3440 AeLookupSvc (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
18:50:36.0908 3440 AeLookupSvc - ok
18:50:36.0971 3440 AERTFilters (d1e343bc00136ce03c4d403194d06a80) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
18:50:36.0986 3440 AERTFilters - ok
18:50:37.0064 3440 AFD (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
18:50:37.0174 3440 AFD - ok
18:50:37.0220 3440 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
18:50:37.0252 3440 agp440 - ok
18:50:37.0283 3440 ALG (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
18:50:37.0361 3440 ALG - ok
18:50:37.0392 3440 aliide (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
18:50:37.0408 3440 aliide - ok
18:50:37.0454 3440 AMD External Events Utility (715b02b892c5ba46471efc8dcd2ae934) C:\Windows\system32\atiesrxx.exe
18:50:37.0564 3440 AMD External Events Utility - ok
18:50:37.0595 3440 AMD FUEL Service - ok
18:50:37.0642 3440 amdide (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
18:50:37.0657 3440 amdide - ok
18:50:37.0673 3440 amdiox64 (6a2eeb0c4133b20773bb3dd0b7b377b4) C:\Windows\system32\DRIVERS\amdiox64.sys
18:50:37.0751 3440 amdiox64 - ok
18:50:37.0798 3440 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
18:50:37.0891 3440 AmdK8 - ok
18:50:38.0968 3440 amdkmdag (7054d5d028b6ca727d0575192d633fa9) C:\Windows\system32\DRIVERS\atikmdag.sys
18:50:39.0248 3440 amdkmdag - ok
18:50:39.0482 3440 amdkmdap (1cd2bc11467fd5fc7be9827a9f3d8566) C:\Windows\system32\DRIVERS\atikmpag.sys
18:50:39.0576 3440 amdkmdap - ok
18:50:39.0607 3440 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
18:50:39.0701 3440 AmdPPM - ok
18:50:39.0748 3440 amdsata (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys
18:50:39.0763 3440 amdsata - ok
18:50:39.0826 3440 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
18:50:39.0857 3440 amdsbs - ok
18:50:39.0904 3440 amdxata (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys
18:50:39.0919 3440 amdxata - ok
18:50:39.0966 3440 amd_sata (f9d46b6b322708bd5afcc8767ebdc901) C:\Windows\system32\DRIVERS\amd_sata.sys
18:50:39.0982 3440 amd_sata - ok
18:50:40.0013 3440 amd_xata (329cc9c7e20deebcd4cd10816193ef14) C:\Windows\system32\DRIVERS\amd_xata.sys
18:50:40.0028 3440 amd_xata - ok
18:50:40.0122 3440 AntiVirSchedulerService (a122d68ea2541453f787f341877cb40b) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:50:40.0153 3440 AntiVirSchedulerService - ok
18:50:40.0184 3440 AntiVirService (2fe359edeb34efcf42574752f8aebd3f) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:50:40.0200 3440 AntiVirService - ok
18:50:40.0247 3440 AppID (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
18:50:40.0481 3440 AppID - ok
18:50:40.0512 3440 AppIDSvc (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
18:50:40.0606 3440 AppIDSvc - ok
18:50:40.0637 3440 Appinfo (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
18:50:40.0746 3440 Appinfo - ok
18:50:40.0840 3440 Apple Mobile Device (3debbecf665dcdde3a95d9b902010817) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:50:40.0855 3440 Apple Mobile Device - ok
18:50:40.0902 3440 AppMgmt (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll
18:50:40.0980 3440 AppMgmt - ok
18:50:41.0027 3440 arc (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
18:50:41.0058 3440 arc - ok
18:50:41.0089 3440 arcsas (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
18:50:41.0105 3440 arcsas - ok
18:50:41.0120 3440 AsyncMac (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
18:50:41.0214 3440 AsyncMac - ok
18:50:41.0245 3440 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
18:50:41.0276 3440 atapi - ok
18:50:41.0651 3440 athr (5493ed5d300afc7a9a0a87fca08e5381) C:\Windows\system32\DRIVERS\athrx.sys
18:50:41.0760 3440 athr - ok
18:50:41.0947 3440 AtiHDAudioService (cbd14f698def12ee3557604b726cb8eb) C:\Windows\system32\drivers\AtihdW76.sys
18:50:41.0978 3440 AtiHDAudioService - ok
18:50:42.0088 3440 AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:50:42.0197 3440 AudioEndpointBuilder - ok
18:50:42.0212 3440 AudioSrv (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
18:50:42.0290 3440 AudioSrv - ok
18:50:42.0337 3440 avgntflt (aa8f79a1bdfc03b3bc70c44ab00589b4) C:\Windows\system32\DRIVERS\avgntflt.sys
18:50:42.0353 3440 avgntflt - ok
18:50:42.0384 3440 avipbb (852e3c0a60d368c487949e55ad52a47f) C:\Windows\system32\DRIVERS\avipbb.sys
18:50:42.0415 3440 avipbb - ok
18:50:42.0431 3440 avkmgr (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
18:50:42.0446 3440 avkmgr - ok
18:50:42.0493 3440 AxInstSV (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
18:50:42.0602 3440 AxInstSV - ok
18:50:42.0680 3440 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
18:50:42.0774 3440 b06bdrv - ok
18:50:42.0836 3440 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
18:50:42.0914 3440 b57nd60a - ok
18:50:42.0977 3440 BDESVC (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
18:50:43.0024 3440 BDESVC - ok
18:50:43.0055 3440 Beep (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
18:50:43.0133 3440 Beep - ok
18:50:43.0242 3440 BFE (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
18:50:43.0336 3440 BFE - ok
18:50:43.0460 3440 BITS (1ea7969e3271cbc59e1730697dc74682) C:\Windows\system32\qmgr.dll
18:50:43.0554 3440 BITS - ok
18:50:43.0616 3440 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
18:50:43.0663 3440 blbdrive - ok
18:50:43.0772 3440 Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe
18:50:43.0819 3440 Bonjour Service - ok
18:50:43.0850 3440 bowser (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
18:50:43.0897 3440 bowser - ok
18:50:43.0913 3440 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
18:50:44.0022 3440 BrFiltLo - ok
18:50:44.0053 3440 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
18:50:44.0084 3440 BrFiltUp - ok
18:50:44.0116 3440 BridgeMP (5c2f352a4e961d72518261257aae204b) C:\Windows\system32\DRIVERS\bridge.sys
18:50:44.0209 3440 BridgeMP - ok
18:50:44.0256 3440 Browser (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
18:50:44.0318 3440 Browser - ok
18:50:44.0412 3440 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
18:50:44.0459 3440 Brserid - ok
18:50:44.0474 3440 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
18:50:44.0521 3440 BrSerWdm - ok
18:50:44.0537 3440 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
18:50:44.0584 3440 BrUsbMdm - ok
18:50:44.0599 3440 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
18:50:44.0646 3440 BrUsbSer - ok
18:50:44.0662 3440 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
18:50:44.0708 3440 BTHMODEM - ok
18:50:44.0802 3440 BTHPORT (64c198198501f7560ee41d8d1efa7952) C:\Windows\System32\Drivers\BTHport.sys
18:50:44.0864 3440 BTHPORT - ok
18:50:44.0911 3440 bthserv (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
18:50:45.0005 3440 bthserv - ok
18:50:45.0036 3440 BTHUSB (f188b7394d81010767b6df3178519a37) C:\Windows\System32\Drivers\BTHUSB.sys
18:50:45.0067 3440 BTHUSB - ok
18:50:45.0083 3440 catchme - ok
18:50:45.0130 3440 cdfs (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
18:50:45.0208 3440 cdfs - ok
18:50:45.0270 3440 cdrom (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\DRIVERS\cdrom.sys
18:50:45.0332 3440 cdrom - ok
18:50:45.0379 3440 CertPropSvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:50:45.0442 3440 CertPropSvc - ok
18:50:45.0488 3440 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
18:50:45.0535 3440 circlass - ok
18:50:45.0613 3440 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
18:50:45.0644 3440 CLFS - ok
18:50:45.0722 3440 clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:50:45.0754 3440 clr_optimization_v2.0.50727_32 - ok
18:50:45.0832 3440 clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:50:45.0847 3440 clr_optimization_v2.0.50727_64 - ok
18:50:45.0925 3440 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:50:45.0956 3440 clr_optimization_v4.0.30319_32 - ok
18:50:46.0034 3440 clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:50:46.0066 3440 clr_optimization_v4.0.30319_64 - ok
18:50:46.0097 3440 clwvd (50f92c943f18b070f166d019dfab3d9a) C:\Windows\system32\DRIVERS\clwvd.sys
18:50:46.0112 3440 clwvd - ok
18:50:46.0144 3440 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
18:50:46.0190 3440 CmBatt - ok
18:50:46.0222 3440 cmdide (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
18:50:46.0253 3440 cmdide - ok
18:50:46.0331 3440 CNG (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys
18:50:46.0393 3440 CNG - ok
18:50:46.0409 3440 Compbatt (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
18:50:46.0440 3440 Compbatt - ok
18:50:46.0471 3440 CompositeBus (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
18:50:46.0518 3440 CompositeBus - ok
18:50:46.0534 3440 COMSysApp - ok
18:50:46.0565 3440 crcdisk (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
18:50:46.0580 3440 crcdisk - ok
18:50:46.0643 3440 CryptSvc (15597883fbe9b056f276ada3ad87d9af) C:\Windows\system32\cryptsvc.dll
18:50:46.0736 3440 CryptSvc - ok
18:50:46.0830 3440 CSC (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys
18:50:46.0924 3440 CSC - ok
18:50:47.0033 3440 CscService (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll
18:50:47.0080 3440 CscService - ok
18:50:47.0173 3440 DcomLaunch (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
18:50:47.0267 3440 DcomLaunch - ok
18:50:47.0329 3440 defragsvc (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
18:50:47.0423 3440 defragsvc - ok
18:50:47.0516 3440 DfsC (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
18:50:47.0594 3440 DfsC - ok
18:50:47.0672 3440 Dhcp (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
18:50:47.0750 3440 Dhcp - ok
18:50:47.0782 3440 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
18:50:47.0875 3440 discache - ok
18:50:47.0906 3440 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
18:50:47.0938 3440 Disk - ok
18:50:47.0984 3440 Dnscache (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
18:50:48.0031 3440 Dnscache - ok
18:50:48.0094 3440 dot3svc (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
18:50:48.0187 3440 dot3svc - ok
18:50:48.0250 3440 DPS (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
18:50:48.0343 3440 DPS - ok
18:50:48.0374 3440 drmkaud (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
18:50:48.0406 3440 drmkaud - ok
18:50:48.0515 3440 DXGKrnl (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
18:50:48.0577 3440 DXGKrnl - ok
18:50:48.0608 3440 E1G60 (edc6e9c057c9d7f83eea22b4cef5dcad) C:\Windows\system32\DRIVERS\E1G6032E.sys
18:50:48.0655 3440 E1G60 - ok
18:50:48.0702 3440 EapHost (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
18:50:48.0780 3440 EapHost - ok
18:50:49.0186 3440 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
18:50:49.0279 3440 ebdrv - ok
18:50:49.0435 3440 EFS (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
18:50:49.0513 3440 EFS - ok
18:50:49.0638 3440 ehRecvr (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
18:50:49.0700 3440 ehRecvr - ok
18:50:49.0732 3440 ehSched (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
18:50:49.0794 3440 ehSched - ok
18:50:49.0919 3440 elxstor (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
18:50:49.0950 3440 elxstor - ok
18:50:49.0981 3440 ErrDev (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
18:50:50.0012 3440 ErrDev - ok
18:50:50.0106 3440 EventSystem (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
18:50:50.0184 3440 EventSystem - ok
18:50:50.0246 3440 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
18:50:50.0324 3440 exfat - ok
18:50:50.0371 3440 fastfat (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
18:50:50.0465 3440 fastfat - ok
18:50:50.0574 3440 Fax (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
18:50:50.0636 3440 Fax - ok
18:50:50.0652 3440 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
18:50:50.0683 3440 fdc - ok
18:50:50.0699 3440 fdPHost (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
18:50:50.0792 3440 fdPHost - ok
18:50:50.0824 3440 FDResPub (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
18:50:50.0902 3440 FDResPub - ok
18:50:50.0933 3440 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
18:50:50.0964 3440 FileInfo - ok
18:50:50.0980 3440 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
18:50:51.0058 3440 Filetrace - ok
18:50:51.0073 3440 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
18:50:51.0089 3440 flpydisk - ok
18:50:51.0151 3440 FltMgr (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
18:50:51.0198 3440 FltMgr - ok
18:50:51.0354 3440 FontCache (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll
18:50:51.0416 3440 FontCache - ok
18:50:51.0494 3440 FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:50:51.0526 3440 FontCache3.0.0.0 - ok
18:50:51.0588 3440 FsDepends (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
18:50:51.0635 3440 FsDepends - ok
18:50:51.0666 3440 Fs_Rec (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
18:50:51.0697 3440 Fs_Rec - ok
18:50:51.0760 3440 fvevol (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
18:50:51.0791 3440 fvevol - ok
18:50:51.0838 3440 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
18:50:51.0869 3440 gagp30kx - ok
18:50:51.0900 3440 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
18:50:51.0916 3440 GEARAspiWDM - ok
18:50:52.0025 3440 GhosteryStatsUpdater (4ad91cd1ba64e5e3f9ff0fc64676e853) C:\Users\Nora\AppData\LocalLow\GhosteryStats\IE\GhosteryStatsUpdater.exe
18:50:52.0040 3440 GhosteryStatsUpdater ( UnsignedFile.Multi.Generic ) - warning
18:50:52.0040 3440 GhosteryStatsUpdater - detected UnsignedFile.Multi.Generic (1)
18:50:52.0165 3440 gpsvc (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
18:50:52.0259 3440 gpsvc - ok
18:50:52.0493 3440 Guard.Mail.ru (e859ca020ed61899f3c74a8d0032d05c) C:\Program Files (x86)\Guard-ICQ\GuardICQ.exe
18:50:52.0555 3440 Guard.Mail.ru - ok
18:50:52.0633 3440 gusvc (c1b577b2169900f4cf7190c39f085794) C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
18:50:52.0649 3440 gusvc - ok
18:50:52.0774 3440 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
18:50:52.0836 3440 hcw85cir - ok
18:50:52.0914 3440 HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
18:50:52.0976 3440 HdAudAddService - ok
18:50:53.0023 3440 HDAudBus (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
18:50:53.0070 3440 HDAudBus - ok
18:50:53.0101 3440 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
18:50:53.0148 3440 HidBatt - ok
18:50:53.0179 3440 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
18:50:53.0226 3440 HidBth - ok
18:50:53.0257 3440 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
18:50:53.0304 3440 HidIr - ok
18:50:53.0351 3440 hidserv (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\System32\hidserv.dll
18:50:53.0444 3440 hidserv - ok
18:50:53.0491 3440 HidUsb (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\drivers\hidusb.sys
18:50:53.0507 3440 HidUsb - ok
18:50:53.0554 3440 hkmsvc (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
18:50:53.0647 3440 hkmsvc - ok
18:50:53.0710 3440 HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
18:50:53.0803 3440 HomeGroupListener - ok
18:50:53.0866 3440 HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
18:50:53.0897 3440 HomeGroupProvider - ok
18:50:53.0944 3440 HpSAMD (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
18:50:53.0959 3440 HpSAMD - ok
18:50:54.0084 3440 HTTP (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
18:50:54.0178 3440 HTTP - ok
18:50:54.0209 3440 hwpolicy (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
18:50:54.0224 3440 hwpolicy - ok
18:50:54.0271 3440 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
18:50:54.0302 3440 i8042prt - ok
18:50:54.0365 3440 iaStorV (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys
18:50:54.0396 3440 iaStorV - ok
18:50:54.0692 3440 IconMan_R (e4693409d06785477a49fb34afae1b92) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
18:50:54.0755 3440 IconMan_R ( UnsignedFile.Multi.Generic ) - warning
18:50:54.0755 3440 IconMan_R - detected UnsignedFile.Multi.Generic (1)
18:50:54.0848 3440 ICQ Service (58bd7551b0445f3673d96ca380f21822) C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
18:50:54.0864 3440 ICQ Service - ok
18:50:55.0051 3440 idsvc (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:50:55.0082 3440 idsvc - ok
18:50:55.0238 3440 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
18:50:55.0270 3440 iirsp - ok
18:50:55.0394 3440 IKEEXT (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
18:50:55.0488 3440 IKEEXT - ok
18:50:55.0878 3440 IntcAzAudAddService (e395d888ef6d3777134a9e09ff7582c2) C:\Windows\system32\drivers\RTKVHD64.sys
18:50:55.0987 3440 IntcAzAudAddService - ok
18:50:56.0159 3440 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
18:50:56.0190 3440 intelide - ok
18:50:56.0237 3440 intelppm (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
18:50:56.0284 3440 intelppm - ok
18:50:56.0330 3440 IPBusEnum (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
18:50:56.0408 3440 IPBusEnum - ok
18:50:56.0455 3440 IpFilterDriver (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:50:56.0518 3440 IpFilterDriver - ok
18:50:56.0611 3440 iphlpsvc (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
18:50:56.0705 3440 iphlpsvc - ok
18:50:56.0767 3440 IPMIDRV (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
18:50:56.0798 3440 IPMIDRV - ok
18:50:56.0845 3440 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
18:50:56.0923 3440 IPNAT - ok
18:50:57.0048 3440 iPod Service (ee4c2a137c7088911a8919effc9812e7) C:\Program Files\iPod\bin\iPodService.exe
18:50:57.0095 3440 iPod Service - ok
18:50:57.0126 3440 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
18:50:57.0173 3440 IRENUM - ok
18:50:57.0204 3440 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
18:50:57.0220 3440 isapnp - ok
18:50:57.0282 3440 iScsiPrt (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
18:50:57.0313 3440 iScsiPrt - ok
18:50:57.0329 3440 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
18:50:57.0344 3440 kbdclass - ok
18:50:57.0391 3440 kbdhid (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
18:50:57.0407 3440 kbdhid - ok
18:50:57.0454 3440 KeyIso (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:50:57.0485 3440 KeyIso - ok
18:50:57.0516 3440 KSecDD (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys
18:50:57.0547 3440 KSecDD - ok
18:50:57.0578 3440 KSecPkg (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys
18:50:57.0610 3440 KSecPkg - ok
18:50:57.0625 3440 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
18:50:57.0719 3440 ksthunk - ok
18:50:57.0797 3440 KtmRm (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
18:50:57.0875 3440 KtmRm - ok
18:50:57.0937 3440 LanmanServer (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\System32\srvsvc.dll
18:50:58.0031 3440 LanmanServer - ok
18:50:58.0062 3440 lltdio (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
18:50:58.0156 3440 lltdio - ok
18:50:58.0218 3440 lltdsvc (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
18:50:58.0312 3440 lltdsvc - ok
18:50:58.0327 3440 lmhosts (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
18:50:58.0405 3440 lmhosts - ok
18:50:58.0452 3440 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
18:50:58.0468 3440 LSI_FC - ok
18:50:58.0499 3440 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
18:50:58.0514 3440 LSI_SAS - ok
18:50:58.0546 3440 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
18:50:58.0577 3440 LSI_SAS2 - ok
18:50:58.0608 3440 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
18:50:58.0624 3440 LSI_SCSI - ok
18:50:58.0670 3440 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
18:50:58.0764 3440 luafv - ok
18:50:58.0842 3440 LVRS64 (0c85b2b6fb74b36a251792d45e0ef860) C:\Windows\system32\DRIVERS\lvrs64.sys
18:50:58.0873 3440 LVRS64 - ok
18:50:59.0450 3440 LVUVC64 (ff3a488924b0032b1a9ca6948c1fa9e8) C:\Windows\system32\DRIVERS\lvuvc64.sys
18:50:59.0606 3440 LVUVC64 - ok
18:50:59.0809 3440 Mcx2Svc (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
18:50:59.0872 3440 Mcx2Svc - ok
18:50:59.0918 3440 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
18:50:59.0950 3440 megasas - ok
18:50:59.0996 3440 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
18:51:00.0043 3440 MegaSR - ok
18:51:00.0121 3440 Microsoft SharePoint Workspace Audit Service - ok
18:51:00.0152 3440 MMCSS (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
18:51:00.0246 3440 MMCSS - ok
18:51:00.0277 3440 Modem (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
18:51:00.0371 3440 Modem - ok
18:51:00.0386 3440 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
18:51:00.0418 3440 monitor - ok
18:51:00.0464 3440 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\drivers\mouclass.sys
18:51:00.0496 3440 mouclass - ok
18:51:00.0527 3440 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
18:51:00.0558 3440 mouhid - ok
18:51:00.0605 3440 mountmgr (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
18:51:00.0636 3440 mountmgr - ok
18:51:00.0698 3440 mpio (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
18:51:00.0730 3440 mpio - ok
18:51:00.0761 3440 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
18:51:00.0854 3440 mpsdrv - ok
18:51:00.0995 3440 MpsSvc (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
18:51:01.0088 3440 MpsSvc - ok
18:51:01.0135 3440 MRxDAV (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
18:51:01.0182 3440 MRxDAV - ok
18:51:01.0229 3440 mrxsmb (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
18:51:01.0307 3440 mrxsmb - ok
18:51:01.0385 3440 mrxsmb10 (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:51:01.0463 3440 mrxsmb10 - ok
18:51:01.0510 3440 mrxsmb20 (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:51:01.0541 3440 mrxsmb20 - ok
18:51:01.0572 3440 msahci (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
18:51:01.0588 3440 msahci - ok
18:51:01.0634 3440 msdsm (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
18:51:01.0666 3440 msdsm - ok
18:51:01.0697 3440 MSDTC (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
18:51:01.0744 3440 MSDTC - ok
18:51:01.0790 3440 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
18:51:01.0868 3440 Msfs - ok
18:51:01.0884 3440 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
18:51:01.0946 3440 mshidkmdf - ok
18:51:01.0978 3440 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
18:51:02.0009 3440 msisadrv - ok
18:51:02.0056 3440 MSiSCSI (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
18:51:02.0118 3440 MSiSCSI - ok
18:51:02.0134 3440 msiserver - ok
18:51:02.0165 3440 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
18:51:02.0243 3440 MSKSSRV - ok
18:51:02.0258 3440 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
18:51:02.0352 3440 MSPCLOCK - ok
18:51:02.0352 3440 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
18:51:02.0461 3440 MSPQM - ok
18:51:02.0524 3440 MsRPC (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
18:51:02.0570 3440 MsRPC - ok
18:51:02.0617 3440 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
18:51:02.0633 3440 mssmbios - ok
18:51:02.0664 3440 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
18:51:02.0742 3440 MSTEE - ok
18:51:02.0773 3440 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
18:51:02.0789 3440 MTConfig - ok
18:51:02.0820 3440 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
18:51:02.0851 3440 Mup - ok
18:51:02.0945 3440 napagent (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
18:51:03.0038 3440 napagent - ok
18:51:03.0116 3440 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
18:51:03.0163 3440 NativeWifiP - ok
18:51:03.0304 3440 NDIS (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
18:51:03.0366 3440 NDIS - ok
18:51:03.0397 3440 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
18:51:03.0475 3440 NdisCap - ok
18:51:03.0491 3440 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
18:51:03.0584 3440 NdisTapi - ok
18:51:03.0631 3440 Ndisuio (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
18:51:03.0709 3440 Ndisuio - ok
18:51:03.0772 3440 NdisWan (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
18:51:03.0850 3440 NdisWan - ok
18:51:03.0896 3440 NDProxy (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
18:51:03.0974 3440 NDProxy - ok
18:51:04.0006 3440 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
18:51:04.0084 3440 NetBIOS - ok
18:51:04.0146 3440 NetBT (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
18:51:04.0240 3440 NetBT - ok
18:51:04.0271 3440 Netlogon (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:51:04.0286 3440 Netlogon - ok
18:51:04.0364 3440 Netman (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
18:51:04.0458 3440 Netman - ok
18:51:04.0505 3440 netprofm (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
18:51:04.0598 3440 netprofm - ok
18:51:04.0692 3440 NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
18:51:04.0723 3440 NetTcpPortSharing - ok
18:51:04.0770 3440 nfrd960 (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
18:51:04.0786 3440 nfrd960 - ok
18:51:04.0864 3440 NlaSvc (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
18:51:04.0942 3440 NlaSvc - ok
18:51:04.0973 3440 nmwcd (903681bab213d5f84717c0fc42afb28a) C:\Windows\system32\drivers\ccdcmbx64.sys
18:51:05.0051 3440 nmwcd - ok
18:51:05.0098 3440 nmwcdc (ec4c5ebd003e0395bf4ea5a2efd13ce6) C:\Windows\system32\drivers\ccdcmbox64.sys
18:51:05.0144 3440 nmwcdc - ok
18:51:05.0176 3440 nmwcdnsucx64 (a962be6433ef016e0dfb52eca15a5378) C:\Windows\system32\drivers\nmwcdnsucx64.sys
18:51:05.0254 3440 nmwcdnsucx64 - ok
18:51:05.0316 3440 nmwcdnsux64 (9573223e205907247ae6d948e3453770) C:\Windows\system32\drivers\nmwcdnsux64.sys
18:51:05.0394 3440 nmwcdnsux64 - ok
18:51:05.0441 3440 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
18:51:05.0519 3440 Npfs - ok
18:51:05.0550 3440 nsi (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
18:51:05.0628 3440 nsi - ok
18:51:05.0644 3440 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
18:51:05.0737 3440 nsiproxy - ok
18:51:05.0971 3440 Ntfs (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys
18:51:06.0034 3440 Ntfs - ok
18:51:06.0190 3440 Null (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
18:51:06.0268 3440 Null - ok
18:51:06.0330 3440 nvraid (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys
18:51:06.0361 3440 nvraid - ok
18:51:06.0392 3440 nvstor (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys
18:51:06.0424 3440 nvstor - ok
18:51:06.0455 3440 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
18:51:06.0470 3440 nv_agp - ok
18:51:06.0517 3440 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
18:51:06.0548 3440 ohci1394 - ok
18:51:06.0642 3440 ose64 (4965b005492cba7719e82b71e3245495) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:51:06.0673 3440 ose64 - ok
18:51:07.0313 3440 osppsvc (61bffb5f57ad12f83ab64b7181829b34) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
18:51:07.0484 3440 osppsvc - ok
18:51:07.0703 3440 p2pimsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
18:51:07.0781 3440 p2pimsvc - ok
18:51:07.0859 3440 p2psvc (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
18:51:07.0890 3440 p2psvc - ok
18:51:07.0968 3440 Parport (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
18:51:07.0999 3440 Parport - ok
18:51:08.0046 3440 partmgr (871eadac56b0a4c6512bbe32753ccf79) C:\Windows\system32\drivers\partmgr.sys
18:51:08.0062 3440 partmgr - ok
18:51:08.0124 3440 PcaSvc (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
18:51:08.0171 3440 PcaSvc - ok
18:51:08.0202 3440 pccsmcfd (bc0018c2d29f655188a0ed3fa94fdb24) C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
18:51:08.0233 3440 pccsmcfd - ok
18:51:08.0296 3440 pci (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
18:51:08.0327 3440 pci - ok
18:51:08.0342 3440 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
18:51:08.0374 3440 pciide - ok
18:51:08.0436 3440 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
18:51:08.0467 3440 pcmcia - ok
18:51:08.0483 3440 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
18:51:08.0514 3440 pcw - ok
18:51:08.0592 3440 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
18:51:08.0701 3440 PEAUTH - ok
18:51:08.0873 3440 PeerDistSvc (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll
18:51:08.0935 3440 PeerDistSvc - ok
18:51:09.0060 3440 PerfHost (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
18:51:09.0091 3440 PerfHost - ok
18:51:09.0419 3440 pla (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
18:51:09.0544 3440 pla - ok
18:51:09.0606 3440 PlugPlay (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
18:51:09.0668 3440 PlugPlay - ok
18:51:09.0700 3440 PNRPAutoReg (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
18:51:09.0746 3440 PNRPAutoReg - ok
18:51:09.0809 3440 PNRPsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
18:51:09.0840 3440 PNRPsvc - ok
18:51:09.0934 3440 PolicyAgent (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
18:51:10.0027 3440 PolicyAgent - ok
18:51:10.0074 3440 Power (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
18:51:10.0168 3440 Power - ok
18:51:10.0246 3440 PptpMiniport (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
18:51:10.0324 3440 PptpMiniport - ok
18:51:10.0355 3440 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
18:51:10.0402 3440 Processor - ok
18:51:10.0464 3440 ProfSvc (5c78838b4d166d1a27db3a8a820c799a) C:\Windows\system32\profsvc.dll
18:51:10.0542 3440 ProfSvc - ok
18:51:10.0589 3440 ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:51:10.0620 3440 ProtectedStorage - ok
18:51:10.0667 3440 Psched (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
18:51:10.0745 3440 Psched - ok
18:51:10.0963 3440 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
18:51:11.0026 3440 ql2300 - ok
18:51:11.0213 3440 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
18:51:11.0260 3440 ql40xx - ok
18:51:11.0322 3440 QWAVE (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
18:51:11.0369 3440 QWAVE - ok
18:51:11.0384 3440 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
18:51:11.0447 3440 QWAVEdrv - ok
18:51:11.0478 3440 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
18:51:11.0540 3440 RasAcd - ok
18:51:11.0587 3440 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
18:51:11.0650 3440 RasAgileVpn - ok
18:51:11.0696 3440 RasAuto (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
18:51:11.0790 3440 RasAuto - ok
18:51:11.0837 3440 Rasl2tp (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
18:51:11.0946 3440 Rasl2tp - ok
18:51:12.0008 3440 RasMan (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
18:51:12.0102 3440 RasMan - ok
18:51:12.0133 3440 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
18:51:12.0227 3440 RasPppoe - ok
18:51:12.0258 3440 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
18:51:12.0336 3440 RasSstp - ok
18:51:12.0398 3440 rdbss (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
18:51:12.0492 3440 rdbss - ok
18:51:12.0523 3440 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
18:51:12.0554 3440 rdpbus - ok
18:51:12.0570 3440 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
18:51:12.0664 3440 RDPCDD - ok
18:51:12.0726 3440 RDPDR (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys
18:51:12.0773 3440 RDPDR - ok
18:51:12.0773 3440 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
18:51:12.0851 3440 RDPENCDD - ok
18:51:12.0882 3440 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
18:51:12.0960 3440 RDPREFMP - ok
18:51:12.0991 3440 RdpVideoMiniport (70cba1a0c98600a2aa1863479b35cb90) C:\Windows\system32\drivers\rdpvideominiport.sys
18:51:13.0022 3440 RdpVideoMiniport - ok
18:51:13.0100 3440 RDPWD (6d76e6433574b058adcb0c50df834492) C:\Windows\system32\drivers\RDPWD.sys
18:51:13.0178 3440 RDPWD - ok
18:51:13.0241 3440 rdyboost (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
18:51:13.0272 3440 rdyboost - ok
18:51:13.0319 3440 RemoteAccess (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
18:51:13.0397 3440 RemoteAccess - ok
18:51:13.0428 3440 RemoteRegistry (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
18:51:13.0522 3440 RemoteRegistry - ok
18:51:13.0537 3440 RpcEptMapper (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
18:51:13.0631 3440 RpcEptMapper - ok
18:51:13.0678 3440 RpcLocator (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
18:51:13.0709 3440 RpcLocator - ok
18:51:13.0802 3440 RpcSs (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
18:51:13.0896 3440 RpcSs - ok
18:51:13.0958 3440 RSPCIESTOR (546d7f426776090b90ef5f195b6ae662) C:\Windows\system32\DRIVERS\RtsPStor.sys
18:51:13.0990 3440 RSPCIESTOR - ok
18:51:14.0036 3440 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
18:51:14.0114 3440 rspndr - ok
18:51:14.0208 3440 RTL8167 (ee082e06a82ff630351d1e0ebbd3d8d0) C:\Windows\system32\DRIVERS\Rt64win7.sys
18:51:14.0239 3440 RTL8167 - ok
18:51:14.0286 3440 s3cap (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys
18:51:14.0333 3440 s3cap - ok
18:51:14.0364 3440 SaiU04E5 (4c4e72c82c8955ec5ebee759cd093ce9) C:\Windows\system32\DRIVERS\SaiU04E5.sys
18:51:14.0395 3440 SaiU04E5 - ok
18:51:14.0442 3440 SamSs (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:51:14.0473 3440 SamSs - ok
18:51:14.0520 3440 sbp2port (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
18:51:14.0551 3440 sbp2port - ok
18:51:14.0598 3440 SCardSvr (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
18:51:14.0692 3440 SCardSvr - ok
18:51:14.0738 3440 scfilter (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
18:51:14.0816 3440 scfilter - ok
18:51:14.0972 3440 Schedule (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
18:51:15.0066 3440 Schedule - ok
18:51:15.0113 3440 SCPolicySvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
18:51:15.0191 3440 SCPolicySvc - ok
18:51:15.0238 3440 sdbus (111e0ebc0ad79cb0fa014b907b231cf0) C:\Windows\system32\drivers\sdbus.sys
18:51:15.0284 3440 sdbus - ok
18:51:15.0331 3440 SDRSVC (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
18:51:15.0409 3440 SDRSVC - ok
18:51:15.0440 3440 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
18:51:15.0518 3440 secdrv - ok
18:51:15.0550 3440 seclogon (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
18:51:15.0612 3440 seclogon - ok
18:51:15.0659 3440 SENS (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\system32\sens.dll
18:51:15.0737 3440 SENS - ok
18:51:15.0768 3440 SensrSvc (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
18:51:15.0846 3440 SensrSvc - ok
18:51:15.0862 3440 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
18:51:15.0893 3440 Serenum - ok
18:51:15.0924 3440 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
18:51:15.0971 3440 Serial - ok
18:51:16.0002 3440 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
18:51:16.0049 3440 sermouse - ok
18:51:16.0205 3440 ServiceLayer (12b41d84a4d058adc60853c365dbfcca) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
18:51:16.0252 3440 ServiceLayer ( UnsignedFile.Multi.Generic ) - warning
18:51:16.0252 3440 ServiceLayer - detected UnsignedFile.Multi.Generic (1)
18:51:16.0314 3440 SessionEnv (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
18:51:16.0408 3440 SessionEnv - ok
18:51:16.0439 3440 sffdisk (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
18:51:16.0486 3440 sffdisk - ok
18:51:16.0501 3440 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
18:51:16.0532 3440 sffp_mmc - ok
18:51:16.0548 3440 sffp_sd (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
18:51:16.0595 3440 sffp_sd - ok
18:51:16.0626 3440 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
18:51:16.0642 3440 sfloppy - ok
18:51:16.0720 3440 SharedAccess (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
18:51:16.0798 3440 SharedAccess - ok
18:51:16.0876 3440 ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
18:51:16.0969 3440 ShellHWDetection - ok
18:51:17.0000 3440 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
18:51:17.0032 3440 SiSRaid2 - ok
18:51:17.0063 3440 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
18:51:17.0078 3440 SiSRaid4 - ok
18:51:17.0110 3440 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
18:51:17.0188 3440 Smb - ok
18:51:17.0234 3440 SNMPTRAP (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
18:51:17.0266 3440 SNMPTRAP - ok
18:51:17.0297 3440 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
18:51:17.0312 3440 spldr - ok
18:51:17.0406 3440 Spooler (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
18:51:17.0500 3440 Spooler - ok
18:51:17.0936 3440 sppsvc (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
18:51:18.0108 3440 sppsvc - ok
18:51:18.0217 3440 sppuinotify (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
18:51:18.0311 3440 sppuinotify - ok
18:51:18.0436 3440 sptd (dfc4e2081324e505ca479e473a78d893) C:\Windows\System32\Drivers\sptd.sys
18:51:18.0467 3440 sptd - ok
18:51:18.0560 3440 srv (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
18:51:18.0638 3440 srv - ok
18:51:18.0701 3440 srv2 (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
18:51:18.0748 3440 srv2 - ok
18:51:18.0794 3440 srvnet (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
18:51:18.0841 3440 srvnet - ok
18:51:18.0888 3440 SSDPSRV (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
18:51:18.0966 3440 SSDPSRV - ok
18:51:18.0997 3440 SstpSvc (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
18:51:19.0075 3440 SstpSvc - ok
18:51:19.0106 3440 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
18:51:19.0138 3440 stexstor - ok
18:51:19.0231 3440 stisvc (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
18:51:19.0309 3440 stisvc - ok
18:51:19.0356 3440 storflt (7785dc213270d2fc066538daf94087e7) C:\Windows\system32\drivers\vmstorfl.sys
18:51:19.0387 3440 storflt - ok
18:51:19.0403 3440 storvsc (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys
18:51:19.0418 3440 storvsc - ok
18:51:19.0450 3440 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
18:51:19.0465 3440 swenum - ok
18:51:19.0559 3440 swprv (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
18:51:19.0652 3440 swprv - ok
18:51:19.0652 3440 Synth3dVsc - ok
18:51:19.0855 3440 SynTP (33e6a285daa5134d8ea2247914c86c09) C:\Windows\system32\DRIVERS\SynTP.sys
18:51:19.0918 3440 SynTP - ok
18:51:20.0292 3440 SysMain (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
18:51:20.0354 3440 SysMain - ok
18:51:20.0526 3440 TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
18:51:20.0588 3440 TabletInputService - ok
18:51:20.0651 3440 TapiSrv (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
18:51:20.0744 3440 TapiSrv - ok
18:51:20.0791 3440 TBS (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
18:51:20.0869 3440 TBS - ok
18:51:21.0150 3440 Tcpip (fc62769e7bff2896035aeed399108162) C:\Windows\system32\drivers\tcpip.sys
18:51:21.0228 3440 Tcpip - ok
18:51:21.0634 3440 TCPIP6 (fc62769e7bff2896035aeed399108162) C:\Windows\system32\DRIVERS\tcpip.sys
18:51:21.0712 3440 TCPIP6 - ok
18:51:21.0899 3440 tcpipreg (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
18:51:21.0992 3440 tcpipreg - ok
18:51:22.0039 3440 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
18:51:22.0086 3440 TDPIPE - ok
18:51:22.0117 3440 TDTCP (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
18:51:22.0148 3440 TDTCP - ok
18:51:22.0195 3440 tdx (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
18:51:22.0258 3440 tdx - ok
18:51:22.0304 3440 TermDD (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
18:51:22.0320 3440 TermDD - ok
18:51:22.0414 3440 TermService (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
18:51:22.0523 3440 TermService - ok
18:51:22.0554 3440 Themes (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
18:51:22.0601 3440 Themes - ok
18:51:22.0632 3440 THREADORDER (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
18:51:22.0710 3440 THREADORDER - ok
18:51:22.0757 3440 TrkWks (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
18:51:22.0850 3440 TrkWks - ok
18:51:22.0928 3440 TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
18:51:23.0006 3440 TrustedInstaller - ok
18:51:23.0053 3440 tssecsrv (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
18:51:23.0131 3440 tssecsrv - ok
18:51:23.0178 3440 TsUsbFlt (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
18:51:23.0225 3440 TsUsbFlt - ok
18:51:23.0225 3440 tsusbhub - ok
18:51:23.0272 3440 tunnel (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
18:51:23.0365 3440 tunnel - ok
18:51:23.0412 3440 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
18:51:23.0428 3440 uagp35 - ok
18:51:23.0490 3440 udfs (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
18:51:23.0568 3440 udfs - ok
18:51:23.0615 3440 UI0Detect (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
18:51:23.0662 3440 UI0Detect - ok
18:51:23.0708 3440 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
18:51:23.0724 3440 uliagpkx - ok
18:51:23.0755 3440 umbus (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
18:51:23.0771 3440 umbus - ok
18:51:23.0802 3440 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
18:51:23.0833 3440 UmPass - ok
18:51:23.0896 3440 UmRdpService (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll
18:51:23.0942 3440 UmRdpService - ok
18:51:24.0052 3440 UMVPFSrv (67a95b9d129ed5399e7965cd09cf30e7) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
18:51:24.0083 3440 UMVPFSrv - ok
18:51:24.0161 3440 upnphost (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
18:51:24.0254 3440 upnphost - ok
18:51:24.0286 3440 upperdev (7168819f30fe9622284ea19bde7f8ab4) C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
18:51:24.0364 3440 upperdev - ok
18:51:24.0410 3440 usbaudio (82e8f44688e6fac57b5b7c6fc7adbc2a) C:\Windows\system32\drivers\usbaudio.sys
18:51:24.0442 3440 usbaudio - ok
18:51:24.0488 3440 usbccgp (6f1a3157a1c89435352ceb543cdb359c) C:\Windows\system32\DRIVERS\usbccgp.sys
18:51:24.0535 3440 usbccgp - ok
18:51:24.0582 3440 usbcir (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
18:51:24.0613 3440 usbcir - ok
18:51:24.0629 3440 usbehci (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\DRIVERS\usbehci.sys
18:51:24.0676 3440 usbehci - ok
18:51:24.0707 3440 usbfilter (76e2ffad301490ba27b947c6507752fb) C:\Windows\system32\DRIVERS\usbfilter.sys
18:51:24.0722 3440 usbfilter - ok
18:51:24.0800 3440 usbhub (287c6c9410b111b68b52ca298f7b8c24) C:\Windows\system32\DRIVERS\usbhub.sys
18:51:24.0847 3440 usbhub - ok
18:51:24.0878 3440 usbohci (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\DRIVERS\usbohci.sys
18:51:24.0910 3440 usbohci - ok
18:51:24.0941 3440 usbprint (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
18:51:24.0988 3440 usbprint - ok
18:51:25.0019 3440 usbser (4acee387fa8fd39f83564fcd2fc234f2) C:\Windows\system32\drivers\usbser.sys
18:51:25.0066 3440 usbser - ok
18:51:25.0097 3440 UsbserFilt (66c25cb20b2974e0c0cfdab49fb72a02) C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
18:51:25.0175 3440 UsbserFilt - ok
18:51:25.0206 3440 USBSTOR (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:51:25.0253 3440 USBSTOR - ok
18:51:25.0284 3440 usbuhci (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys
18:51:25.0315 3440 usbuhci - ok
18:51:25.0378 3440 usbvideo (454800c2bc7f3927ce030141ee4f4c50) C:\Windows\System32\Drivers\usbvideo.sys
18:51:25.0424 3440 usbvideo - ok
18:51:25.0440 3440 UxSms (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
18:51:25.0534 3440 UxSms - ok
18:51:25.0565 3440 VaultSvc (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
18:51:25.0596 3440 VaultSvc - ok
18:51:25.0627 3440 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
18:51:25.0658 3440 vdrvroot - ok
18:51:25.0752 3440 vds (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
18:51:25.0846 3440 vds - ok
18:51:25.0877 3440 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
18:51:25.0908 3440 vga - ok
18:51:25.0924 3440 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
18:51:26.0002 3440 VgaSave - ok
18:51:26.0017 3440 VGPU - ok
18:51:26.0080 3440 vhdmp (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
18:51:26.0111 3440 vhdmp - ok
18:51:26.0142 3440 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
18:51:26.0158 3440 viaide - ok
18:51:26.0204 3440 vmbus (86ea3e79ae350fea5331a1303054005f) C:\Windows\system32\drivers\vmbus.sys
18:51:26.0220 3440 vmbus - ok
18:51:26.0267 3440 VMBusHID (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys
18:51:26.0314 3440 VMBusHID - ok
18:51:26.0345 3440 volmgr (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
18:51:26.0360 3440 volmgr - ok
18:51:26.0438 3440 volmgrx (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
18:51:26.0485 3440 volmgrx - ok
18:51:26.0548 3440 volsnap (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
18:51:26.0579 3440 volsnap - ok
18:51:26.0626 3440 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
18:51:26.0641 3440 vsmraid - ok
18:51:26.0828 3440 VSS (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
18:51:26.0953 3440 VSS - ok
18:51:27.0109 3440 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\system32\DRIVERS\vwifibus.sys
18:51:27.0156 3440 vwifibus - ok
18:51:27.0187 3440 vwififlt (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys
18:51:27.0218 3440 vwififlt - ok
18:51:27.0234 3440 vwifimp (6a638fc4bfddc4d9b186c28c91bd1a01) C:\Windows\system32\DRIVERS\vwifimp.sys
18:51:27.0265 3440 vwifimp - ok
18:51:27.0359 3440 W32Time (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
18:51:27.0452 3440 W32Time - ok
18:51:27.0499 3440 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
18:51:27.0530 3440 WacomPen - ok
18:51:27.0577 3440 WANARP (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
18:51:27.0655 3440 WANARP - ok
18:51:27.0671 3440 Wanarpv6 (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
18:51:27.0749 3440 Wanarpv6 - ok
18:51:27.0967 3440 wbengine (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
18:51:28.0030 3440 wbengine - ok
18:51:28.0186 3440 WbioSrvc (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
18:51:28.0232 3440 WbioSrvc - ok
18:51:28.0310 3440 wcncsvc (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
18:51:28.0373 3440 wcncsvc - ok
18:51:28.0420 3440 WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
18:51:28.0482 3440 WcsPlugInService - ok
18:51:28.0529 3440 Wd (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
18:51:28.0560 3440 Wd - ok
18:51:28.0638 3440 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
18:51:28.0685 3440 Wdf01000 - ok
18:51:28.0716 3440 WdiServiceHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
18:51:28.0856 3440 WdiServiceHost - ok
18:51:28.0856 3440 WdiSystemHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
18:51:28.0903 3440 WdiSystemHost - ok
18:51:28.0966 3440 WebClient (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
18:51:29.0028 3440 WebClient - ok
18:51:29.0075 3440 Wecsvc (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
18:51:29.0168 3440 Wecsvc - ok
18:51:29.0215 3440 wercplsupport (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
18:51:29.0293 3440 wercplsupport - ok
18:51:29.0340 3440 WerSvc (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
18:51:29.0434 3440 WerSvc - ok
18:51:29.0512 3440 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
18:51:29.0590 3440 WfpLwf - ok
18:51:29.0605 3440 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
18:51:29.0636 3440 WIMMount - ok
18:51:29.0652 3440 WinDefend - ok
18:51:29.0668 3440 WinHttpAutoProxySvc - ok
18:51:29.0777 3440 Winmgmt (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
18:51:29.0855 3440 Winmgmt - ok
18:51:30.0120 3440 WinRM (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
18:51:30.0229 3440 WinRM - ok
18:51:30.0463 3440 WinUsb (fe88b288356e7b47b74b13372add906d) C:\Windows\system32\DRIVERS\WinUsb.sys
18:51:30.0526 3440 WinUsb - ok
18:51:30.0651 3440 Wlansvc (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
18:51:30.0729 3440 Wlansvc - ok
18:51:30.0775 3440 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
18:51:30.0807 3440 WmiAcpi - ok
18:51:30.0900 3440 wmiApSrv (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
18:51:30.0931 3440 wmiApSrv - ok
18:51:30.0947 3440 WMPNetworkSvc - ok
18:51:30.0978 3440 WPCSvc (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
18:51:31.0025 3440 WPCSvc - ok
18:51:31.0072 3440 WPDBusEnum (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
18:51:31.0150 3440 WPDBusEnum - ok
18:51:31.0165 3440 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
18:51:31.0243 3440 ws2ifsl - ok
18:51:31.0275 3440 wscsvc (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\system32\wscsvc.dll
18:51:31.0321 3440 wscsvc - ok
18:51:31.0337 3440 WSearch - ok
18:51:31.0680 3440 wuauserv (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll
18:51:31.0836 3440 wuauserv - ok
18:51:32.0039 3440 WudfPf (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
18:51:32.0148 3440 WudfPf - ok
18:51:32.0195 3440 WUDFRd (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
18:51:32.0273 3440 WUDFRd - ok
18:51:32.0320 3440 wudfsvc (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
18:51:32.0398 3440 wudfsvc - ok
18:51:32.0445 3440 WwanSvc (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
18:51:32.0491 3440 WwanSvc - ok
18:51:32.0538 3440 MBR (0x1B8) (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
18:51:32.0741 3440 \Device\Harddisk0\DR0 - ok
18:51:32.0757 3440 Boot (0x1200) (19ec72ef7653292df1dee61a76395682) \Device\Harddisk0\DR0\Partition0
18:51:32.0757 3440 \Device\Harddisk0\DR0\Partition0 - ok
18:51:32.0788 3440 Boot (0x1200) (6cb54a0280c6d8c87fd25ee4d34d9695) \Device\Harddisk0\DR0\Partition1
18:51:32.0803 3440 \Device\Harddisk0\DR0\Partition1 - ok
18:51:32.0835 3440 Boot (0x1200) (fa62ddd9c9ee8abd356b6ef3d02ecaac) \Device\Harddisk0\DR0\Partition2
18:51:32.0835 3440 \Device\Harddisk0\DR0\Partition2 - ok
18:51:32.0835 3440 ============================================================
18:51:32.0835 3440 Scan finished
18:51:32.0835 3440 ============================================================

Antwort

Themen zu Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?
avira, endeckt, gefunde, gelöscht, immerwieder, konnte, möglichkeit, neu, poste, posten, tagen, tr/atraps.gen, verschoben, virus, virus auf dem pc, virus lässt sich nicht löschen




Ähnliche Themen: Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?


  1. Virus TR/ATRAPS.Gen und Gen2 80000032.@ Avira kann ihn nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 02.12.2013 (9)
  2. Virus TR/ATRAPS.Gen und Gen2 80000032.@ Avira kann ihn nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 03.11.2013 (6)
  3. Virus TR/ATRAPS.Gen2 durch Avira entdeckt. Keine Lösung durch Avira
    Log-Analyse und Auswertung - 29.10.2013 (3)
  4. Trojaner: tr/atraps.gen2, tr/atraps.gen, tr/atraps.gen3, tr/atraps.gen4, tr/atraps.gen5, tr/atraps.gen7 und services.exe virus
    Plagegeister aller Art und deren Bekämpfung - 11.01.2013 (29)
  5. Trojaner TR/ATRAPS.Gen2 endeckt von Avira
    Log-Analyse und Auswertung - 17.10.2012 (44)
  6. TR/ATRAPS Gen und TR/ATRAPS Gen2 C:\RECYCLER\S-1-5-21-3287549451-3649138221-mit Avira endeckt. Mit Malewarebytes entfernt. Logfiles angefügt
    Log-Analyse und Auswertung - 13.10.2012 (2)
  7. TR/ATRAPS.Gen und TR/ATRAPS.Gen2 von Avira gemeldet und dort nicht zu entfernen
    Log-Analyse und Auswertung - 10.10.2012 (13)
  8. doppelt Trojaner TR/ATRAPS.Gen2 endeckt von Avira
    Mülltonne - 19.09.2012 (0)
  9. Avira meldet(e) regelmäßig TR/ATRAPS.Gen2 Virus/Trojaner
    Log-Analyse und Auswertung - 07.09.2012 (38)
  10. TR/Atraps.gen - TR/Atraps.gen2 - TR/Rogue.kdv.686334 - von AVIRA Antivirus entdeckt
    Log-Analyse und Auswertung - 05.09.2012 (24)
  11. Avira: 800000cb.@ TR/ATRAPS.Gen und TR/ATRAPS.Gen2 in C:\Windows\Installer\.. und weitere Pfaden
    Plagegeister aller Art und deren Bekämpfung - 16.08.2012 (25)
  12. Von Avira gefundene Trojaner - TR/Crypt.ZPACK.Gen, TR/ATRAPS.Gen, TR/ATRAPS.Gen2 und BDS/ZAccess.T
    Log-Analyse und Auswertung - 27.07.2012 (25)
  13. Avira Antivirus Premium 2012: Funde von TR/ATRAPS.GEN TR/ATRAPS.GEN2 TR/Sirefef.P.666 BDS/ZAccess.T
    Log-Analyse und Auswertung - 25.07.2012 (3)
  14. TR/Atraps.gen - TR/Atraps.gen2 - BDS/ZAccess.T - über AVIRA Antivirus entdeckt
    Plagegeister aller Art und deren Bekämpfung - 19.07.2012 (4)
  15. Ich komme allein nicht weiter, Avira findet TR/ATRAPS.gen - TR/ATRAPS.Gen2 und BDS/ZAccess.T
    Plagegeister aller Art und deren Bekämpfung - 18.07.2012 (5)
  16. Avira ANtivir meldet Befall durch: tr/atraps.gen & tr atraps.gen2
    Plagegeister aller Art und deren Bekämpfung - 03.07.2012 (3)
  17. Avira endeckt mehrere Probleme (Swizzor, Malware...)
    Log-Analyse und Auswertung - 12.08.2008 (2)

Zum Thema Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? - Hey, Mein Avira hat in den letzten Tagen immerwieder den Virus TR/ATRAPS.Gen gefunden. Er konnte nicht ins Quarantäneverzeichnis verschoben werden und auch nicht gelöscht werden. Ich hab viel gelesen wie - Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun?...
Archiv
Du betrachtest: Avira hat TR/ATRAPS.Gen Virus endeckt, was soll ich tun? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.