Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: GVU Trojaner unter winxp

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 20.05.2012, 10:10   #16
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Also wenn ich es mit SystemLook.exe starte, kommt eine Fehlermeldung diese lautet:

Windows - Kein Datenträger

Exeption Processing Message c0000013 Parameters 75b0bf7c 4 75b0bf7c 75b0bf7c

Alt 20.05.2012, 18:57   #17
Petra
/// Malwareteam / Visitor
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Hallo Jens,

komisch, SystemLook hatten wir doch schon im Einsatz. Probiere es bitte mal mit diesem Skript:

:dir
J:\ /s
__________________

__________________

Alt 20.05.2012, 19:14   #18
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



geht auch nicht

F:\, G:\, H:\ und J:\ ist definitiv mein card reader der ist mit usb angeschlossen, wenn ich abklemme sind die Laufwerksbuchstaben weg

ist so ein 32 fach card reader

Gibt es sonst noch etwas zu tun?
__________________

Alt 20.05.2012, 21:02   #19
Petra
/// Malwareteam / Visitor
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Hallo Jens,

ok, dann scheint es der Treiber von dem CardReader zu sein. Trotzdem merkwürdig, dass deshalb plötzlich SystemLook nicht mehr funktioniert. Mache mal testweise mit Systemlook ein:

:dir
C:\

geht das?


Und ja, mache bitte noch:

Malware mit Dr. Web CureIt! im abgesicherten Modus beseitigen

Downloade Dr. Web CureIt! und speichere es auf Deinem Desktop.
Dr. Web CureIt! ist für alle Computer mit MS Windows 95OSR2/ 98/Me/NT 4.0/2000/XP/2003/Vista und Windows 7 Betriebssysteme geeignet.
  • Schalte Dein Antiviren-Programm ab.
  • Starte den Computer neu in den abgesicherten Modus <= Anleitung.
    Wähle den abgesicherten Modus mit Netzwerktreibern.
  • Starte Dr. Web CureIt.
  • Breche die Schnellüberprüfung ab.
    (durch Klick auf den viereckigen grünen Button (rechts in der Mitte).
  • Stelle bei dem Reiter "Scannen" auf "Komplett scannen" um.
  • Starte nun den Komplett-Scan durch Klick auf den dreieckigen Button.
  • Wenn Funde gemacht werden, bitte desinfizieren lassen,
    sollte das nicht möglich sein, die Funde verschieben lassen.
  • Wenn der Scan beendet ist und Funde zu verzeichnen waren:
    im Menü auf Datei und Berichtliste speichern
    und als DrWeb.cvs auf Deinem Desktop speichern.
  • Poste den Inhalt von DrWeb.cvs hier in den Thread.
__________________
[°¿°] Ciao, Petra

Alt 20.05.2012, 21:43   #20
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



nein das
:dir
C:\
geht auch nicht, er startet da nicht

jetzt mach ich mal den anderen punkt mit dem abgesicherten modus , werde dir gleich davon berichten

hab das im abgesicherten modus nun versucht ist jedoch fehlgeschlagen, das programm hat sich aufgehängt, habe es dann ein zweites mal versucht, da ging es leider wieder nicht.


Alt 21.05.2012, 10:45   #21
Petra
/// Malwareteam / Visitor
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Hallo Jens,

das gefällt mir gar nicht. Scheint so, als wusele da doch noch etwas in den Tiefen des Rechners herum. Dann versuche Dr. Web CureIt! bitte im normalen Modus.
__________________
--> GVU Trojaner unter winxp

Alt 21.05.2012, 11:42   #22
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Ja geht klar werde ich machen sobald ich wieder zu Hause bin

Wie kann man denn am besten gegen sowas vorbeugen das so etwas nicht wieder passiert?

Alt 21.05.2012, 12:34   #23
Petra
/// Malwareteam / Visitor
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Dazu kommen wir am Schluss in der Nachsorge :-)
__________________
[°¿°] Ciao, Petra

Alt 21.05.2012, 22:30   #24
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Also hab es nocheinmal mit Dr. Web probiert diesmal lief der scan etwas länger, hat sich aber wieder aufgehangen.

Gibt es denn noch so ein ähnliches programm?

Alt 22.05.2012, 15:55   #25
Petra
/// Malwareteam / Visitor
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Hallo Jens,

dann müssen wir jetzt wohl doch mal intensiver nach Rootkits schauen. Machen wir zunächst mit Gmer

Rootkit-Suche mit Gmer

Wichtig:
  • Deinstalliere über Systemsteuerung => Software/Programme vorhandene CD-Emulatoren wie Alcohol, Daemon-Tools oder ähnliche, da sie das Ergebnis verfälschen können.

  • Alle Programme gegen Viren, Spyware, usw. müssen während des Scans deaktiviert sein.
  • Alle anderen Programme sollen geschlossen sein.
  • Während des Scans nichts am Rechner machen.
  • Nach jedem Scan der Rechner neu gestartet werden.

  • Nicht vergessen, nach dem Rootkit-Scan die Security-Programme wieder einzuschalten!
Lade Dir Gmer von dieser Seite herunter
(auf den Button Download EXE drücken) und speichere das Programm auf dem Desktop.
  • Gmer ist geeignet für => NT/W2K/XP/VISTA/7 (nur 32Bit).
  • Starte gmer.exe (hat einen willkürlichen Programm-Namen).
  • Vista-User mit Rechtsklick und als Administrator starten.


  • Gmer startet automatisch einen ersten Scan.
  • Sollte sich ein Fenster mit folgender Warnung öffnen:

    Code:
    ATTFilter
    WARNING !!!
    GMER has found system modification, which might have been caused by ROOTKIT activity.
    Do you want to fully scan your system?
             
  • Unbedingt auf "No" klicken und nichts löschen!
    Über den Save-Button das bisherige Resultat als gmer.txt auf dem Desktop speichern.

  • Falls das nicht der Fall war, wähle nun den Reiter "Rootkit/Malware",
  • Entferne den Haken bei:
    • IAT/EAT
    • Show all
    • zusätzlichen Laufwerken, also nur die Bootpartition (meistens C:\) anhaken.
  • Starte den Scan durch Drücken des Buttons "Scan".
  • Wenn der Scan fertig ist klicke auf "Save" und speichere den Bericht gmer1.txt auf dem Desktop.
    Mit "Ok" wird GMER beendet.
  • Oder füge das Log aus der Zwischenablage direkt in Deine Antwort hier ein (mit STRG + V).
Antiviren-Programm und sonstige Scanner wieder einschalten, bevor Du ins Netz gehst!

Nun das Logfile in Code-Tags posten.
__________________
[°¿°] Ciao, Petra

Alt 22.05.2012, 20:06   #26
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Code:
ATTFilter
GMER 1.0.15.15641 - hxxp://www.gmer.net
Rootkit scan 2012-05-22 21:01:50
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-17 ST3200822A rev.3.01
Running: rbfyodv4.exe; Driver: C:\DOKUME~1\JENSKA~1\LOKALE~1\Temp\kgedipoc.sys


---- System - GMER 1.0.15 ----

SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwClose [0xB3656444]
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwCreateFile [0xB3655C8A]
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwCreateKey [0xB3655958]
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwCreateSection [0xB3657520]
SSDT    B86E0CFC                                                                                            ZwCreateThread
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwDeleteKey [0xB3655A68]
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwDeleteValueKey [0xB3655B5A]
SSDT    B86E0D47                                                                                            ZwDuplicateObject
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwLoadDriver [0xB3656780]
SSDT    B86E0D1A                                                                                            ZwLoadKey
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwOpenFile [0xB3655F9C]
SSDT    B86E0CE8                                                                                            ZwOpenProcess
SSDT    B86E0CED                                                                                            ZwOpenThread
SSDT    B86E0D24                                                                                            ZwReplaceKey
SSDT    B86E0D1F                                                                                            ZwRestoreKey
SSDT    B86E0D5B                                                                                            ZwSetContextThread
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwSetInformationFile [0xB36560D2]
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwSetValueKey [0xB365577E]
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwTerminateProcess [0xB36566C8]
SSDT    \??\C:\WINDOWSS\system32\drivers\sp_rsdrv2.sys                                                      ZwWriteFile [0xB36562BC]

---- Kernel code sections - GMER 1.0.15 ----

.text   ntkrnlpa.exe!ZwCallbackReturn + 2564                                                                80501D74 4 Bytes  CALL B3088B85 
.text   ntkrnlpa.exe!ZwCallbackReturn + 2564                                                                80501D74 4 Bytes  CALL B3088B85 
.text   C:\WINDOWSS\system32\DRIVERS\nv4_mini.sys                                                           section is writeable [0xB66313C0, 0x95B7EA, 0xE8000020]
.text   C:\WINDOWSS\system32\DRIVERS\nv4_mini.sys                                                           section is writeable [0xB66313C0, 0x95B7EA, 0xE8000020]

---- Modules - GMER 1.0.15 ----

Module  \SystemRoot\system32\DRIVERS\audstub.sys (*** hidden *** )                                          B86C9000-B86CA000 (4096 bytes)                           
Module  \SystemRoot\system32\DRIVERS\psched.sys (*** hidden *** )                                           B64EC000-B64FD000 (69632 bytes)                          
Module  \SystemRoot\system32\DRIVERS\nv4_mini.sys (*** hidden *** )                                         B6631000-B72FD000 (13418496 bytes)                       
Module  \SystemRoot\system32\DRIVERS\parport.sys (*** hidden *** )                                          B6609000-B661D000 (81920 bytes)                          
Module  \SystemRoot\system32\DRIVERS\serenum.sys (*** hidden *** )                                          B858C000-B8590000 (16384 bytes)                          
Module  \SystemRoot\system32\DRIVERS\termdd.sys (*** hidden *** )                                           B72FD000-B7307000 (40960 bytes)                          
Module  \SystemRoot\system32\DRIVERS\usbohci.sys (*** hidden *** )                                          B8430000-B8435000 (20480 bytes)                          
Module  \SystemRoot\system32\DRIVERS\usbehci.sys (*** hidden *** )                                          B8438000-B8440000 (32768 bytes)                          
Module  \SystemRoot\system32\DRIVERS\GEARAspiWDM.sys (*** hidden *** )                                      B8448000-B844E000 (24576 bytes)                          
Module  \SystemRoot\system32\DRIVERS\redbook.sys (*** hidden *** )                                          B735D000-B736C000 (61440 bytes)                          
Module  \SystemRoot\system32\DRIVERS\nvnetbus.sys (*** hidden *** )                                         B8470000-B8478000 (32768 bytes)                          
Module  \SystemRoot\System32\ATMFD.DLL (Windows NT OpenType/Type 1 Font Driver/Adobe Systems Incorporated)  BD42F000-BD476000 (290816 bytes)
Module  \SystemRoot\system32\DRIVERS\avgntflt.sys (Avira Minifilter Driver/Avira GmbH)                      B239B000-B23B2000 (94208 bytes)
Module  \SystemRoot\system32\DRIVERS\ndisuio.sys (NDIS User mode I/O Driver/Microsoft Corporation)          B23E2000-B23E6000 (16384 bytes)
Module  \SystemRoot\system32\DRIVERS\mrxdav.sys (Windows NT WebDav Minirdr/Microsoft Corporation)           B204E000-B207B000 (184320 bytes)
Module  \SystemRoot\system32\drivers\wdmaud.sys (MMSYSTEM Wave/Midi API mapper/Microsoft Corporation)       B2039000-B204E000 (86016 bytes)
Module  \SystemRoot\system32\drivers\sysaudio.sys (System Audio WDM Filter/Microsoft Corporation)           B8268000-B8277000 (61440 bytes)
Module  \SystemRoot\System32\Drivers\ParVdm.SYS (VDM-Paralleltreiber/Microsoft Corporation)                 B860C000-B860E000 (8192 bytes)
Module  \SystemRoot\system32\DRIVERS\srv.sys (Server driver/Microsoft Corporation)                          B1A41000-B1A99000 (360448 bytes)
Module  \SystemRoot\System32\Drivers\HTTP.sys (HTTP Protocol Stack/Microsoft Corporation)                   B0975000-B09B6000 (266240 bytes)
Module  \??\C:\DOKUME~1\JENSKA~1\LOKALE~1\Temp\kgedipoc.sys (GMER)                                          AF44B000-AF464000 (102400 bytes)
Module  \WINDOWSS\system32\ntdll.dll (DLL für NT-Layer/Microsoft Corporation)                               7C910000-7C9C9000 (757760 bytes)

---- Threads - GMER 1.0.15 ----

Thread  System [4:120]                                                                                      B7363090
Thread  System [4:124]                                                                                      B7363090
Thread  System [4:376]                                                                                      B660D6C4
Thread  System [4:120]                                                                                      B7363090
Thread  System [4:124]                                                                                      B7363090
Thread  System [4:376]                                                                                      B660D6C4

---- EOF - GMER 1.0.15 ----
         

Alt 22.05.2012, 21:54   #27
Petra
/// Malwareteam / Visitor
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Hallo Jens,

deinstalliere bitte über Systemsteuerung => Software den Spyware Terminator und starte anschließend den Computer neu.

Lasse nun laufen:

TDSSKiller von Kaspersky

Wichtig:
  • Deinstalliere über Systemsteuerung => Software/Programme vorhandene CD-Emulatoren wie Alcohol, Daemon-Tools oder ähnliche, da sie bei der Rootkit-Suche das Ergebnis verfälschen können.

  • Lade den TDSSKiller und entpacke das Archiv auf Deinen Desktop.

  • Vergewissere Dich, dass die TDSSKiller.exe direkt auf dem Desktop liegt (nicht in einem Ordner auf dem Desktop).

  • Starte die TDSSKiller.exe durch Doppelklick.
  • Vista- und Windows7-User mit Rechtsklick und als Administrator starten.



  • Klicke auf Start Scan, um den Suchlauf zu starten.

  • In den Settings die Additional options nicht anhaken und mit Ok bestätigen.




  • Klicke erneut auf Start Scan, um den Suchlauf zu starten.

  • Sollte TDSSKiller Funde machen, wird das Tool fragen, was damit zu tun ist.
    In diesem Fall wähle cure, was soviel wie desinfizieren bedeutet.

  • Bei Funden nach Beendigung des Scans das System neu starten.
    Beim Hochfahren des Systems werden die Funde dann bereinigt und/oder gelöscht.

  • Den Bericht erhälst Du durch Klick auf Report rechts oben. Bitte hier in den Thread posten.
    Da nur der letzte Report unter C:\TDSSKiller<random>.txt gespeichert wird, ggfs. ältere Berichte unter einem anderen Namen speichern.
Hier findest Du eine ausführlichere Anleitung.
__________________
[°¿°] Ciao, Petra

Alt 22.05.2012, 23:12   #28
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Moment bin gleich soweit

Alt 22.05.2012, 23:13   #29
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Moment ist was schief gelaufen

Code:
ATTFilter
00:04:10.0890 1184	TDSS rootkit removing tool 2.7.35.0 May 16 2012 07:37:57
00:04:12.0687 1184	============================================================
00:04:12.0687 1184	Current date / time: 2012/05/23 00:04:12.0687
00:04:12.0687 1184	SystemInfo:
00:04:12.0687 1184	
00:04:12.0687 1184	OS Version: 5.1.2600 ServicePack: 3.0
00:04:12.0687 1184	Product type: Workstation
00:04:12.0687 1184	ComputerName: JENS-1D21B0ED72
00:04:12.0687 1184	UserName: Jens Kaiser
00:04:12.0687 1184	Windows directory: C:\WINDOWSS
00:04:12.0687 1184	System windows directory: C:\WINDOWSS
00:04:12.0687 1184	Processor architecture: Intel x86
00:04:12.0687 1184	Number of processors: 1
00:04:12.0687 1184	Page size: 0x1000
00:04:12.0687 1184	Boot type: Normal boot
00:04:12.0687 1184	============================================================
00:04:14.0437 1184	Drive \Device\Harddisk0\DR0 - Size: 0x2E93E36000 (186.31 Gb), SectorSize: 0x200, Cylinders: 0x5F01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
00:04:14.0468 1184	============================================================
00:04:14.0468 1184	\Device\Harddisk0\DR0:
00:04:14.0468 1184	MBR partitions:
00:04:14.0468 1184	\Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x17499EC1
00:04:14.0468 1184	============================================================
00:04:14.0500 1184	C: <-> \Device\Harddisk0\DR0\Partition0
00:04:14.0500 1184	============================================================
00:04:14.0500 1184	Initialize success
00:04:14.0500 1184	============================================================
00:04:34.0468 2156	============================================================
00:04:34.0468 2156	Scan started
00:04:34.0468 2156	Mode: Manual; 
00:04:34.0468 2156	============================================================
00:04:34.0578 2156	Scan interrupted by user!
00:04:34.0578 2156	Scan interrupted by user!
00:04:34.0578 2156	Scan interrupted by user!
00:04:34.0578 2156	============================================================
00:04:34.0578 2156	Scan finished
00:04:34.0578 2156	============================================================
00:04:34.0593 2088	Detected object count: 0
00:04:34.0593 2088	Actual detected object count: 0
00:04:36.0125 2180	============================================================
00:04:36.0125 2180	Scan started
00:04:36.0125 2180	Mode: Manual; 
00:04:36.0125 2180	============================================================
00:04:36.0343 2180	Abiosdsk - ok
00:04:36.0359 2180	abp480n5 - ok
00:04:36.0421 2180	ACPI            (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWSS\system32\DRIVERS\ACPI.sys
00:04:36.0421 2180	ACPI - ok
00:04:36.0453 2180	ACPIEC          (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWSS\system32\drivers\ACPIEC.sys
00:04:36.0453 2180	ACPIEC - ok
00:04:36.0468 2180	adpu160m - ok
00:04:36.0500 2180	aec             (8bed39e3c35d6a489438b8141717a557) C:\WINDOWSS\system32\drivers\aec.sys
00:04:36.0531 2180	aec - ok
00:04:36.0578 2180	AFD             (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWSS\System32\drivers\afd.sys
00:04:36.0578 2180	AFD - ok
00:04:36.0593 2180	Aha154x - ok
00:04:36.0593 2180	aic78u2 - ok
00:04:36.0609 2180	aic78xx - ok
00:04:36.0640 2180	Alerter         (738d80cc01d7bc7584be917b7f544394) C:\WINDOWSS\system32\alrsvc.dll
00:04:36.0656 2180	Alerter - ok
00:04:36.0687 2180	ALG             (190cd73d4984f94d823f9444980513e5) C:\WINDOWSS\System32\alg.exe
00:04:36.0687 2180	ALG - ok
00:04:36.0703 2180	AliIde - ok
00:04:36.0812 2180	Ambfilt         (267fc636801edc5ab28e14036349e3be) C:\WINDOWSS\system32\drivers\Ambfilt.sys
00:04:36.0968 2180	Ambfilt - ok
00:04:37.0093 2180	amsint - ok
00:04:37.0234 2180	AntiVirSchedulerService (c27d46b06d340293670450fce9dfb166) C:\Programme\Avira\AntiVir Desktop\sched.exe
00:04:37.0234 2180	AntiVirSchedulerService - ok
00:04:37.0296 2180	AntiVirService  (72d90e56563165984224493069c69ed4) C:\Programme\Avira\AntiVir Desktop\avguard.exe
00:04:37.0296 2180	AntiVirService - ok
00:04:37.0375 2180	Apple Mobile Device (3debbecf665dcdde3a95d9b902010817) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
00:04:37.0375 2180	Apple Mobile Device - ok
00:04:37.0390 2180	AppMgmt - ok
00:04:37.0437 2180	Arp1394         (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWSS\system32\DRIVERS\arp1394.sys
00:04:37.0437 2180	Arp1394 - ok
00:04:37.0453 2180	asc - ok
00:04:37.0468 2180	asc3350p - ok
00:04:37.0468 2180	asc3550 - ok
00:04:37.0609 2180	aspnet_state    (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
00:04:37.0640 2180	aspnet_state - ok
00:04:37.0671 2180	AsyncMac        (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWSS\system32\DRIVERS\asyncmac.sys
00:04:37.0671 2180	AsyncMac - ok
00:04:37.0703 2180	atapi           (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWSS\system32\DRIVERS\atapi.sys
00:04:37.0703 2180	atapi - ok
00:04:37.0703 2180	Atdisk - ok
00:04:37.0734 2180	Atmarpc         (9916c1225104ba14794209cfa8012159) C:\WINDOWSS\system32\DRIVERS\atmarpc.sys
00:04:37.0750 2180	Atmarpc - ok
00:04:37.0796 2180	AudioSrv        (58ed0d5452df7be732193e7999c6b9a4) C:\WINDOWSS\System32\audiosrv.dll
00:04:37.0796 2180	AudioSrv - ok
00:04:37.0843 2180	audstub         (d9f724aa26c010a217c97606b160ed68) C:\WINDOWSS\system32\DRIVERS\audstub.sys
00:04:37.0859 2180	audstub - ok
00:04:37.0906 2180	avgio           (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Programme\Avira\AntiVir Desktop\avgio.sys
00:04:37.0906 2180	avgio - ok
00:04:37.0921 2180	avgntflt        (1e4114685de1ffa9675e09c6a1fb3f4b) C:\WINDOWSS\system32\DRIVERS\avgntflt.sys
00:04:37.0937 2180	avgntflt - ok
00:04:37.0953 2180	avipbb          (0f78d3dae6dedd99ae54c9491c62adf2) C:\WINDOWSS\system32\DRIVERS\avipbb.sys
00:04:37.0968 2180	avipbb - ok
00:04:38.0000 2180	Beep            (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWSS\system32\drivers\Beep.sys
00:04:38.0000 2180	Beep - ok
00:04:38.0078 2180	BITS            (d6f603772a789bb3228f310d650b8bd1) C:\WINDOWSS\system32\qmgr.dll
00:04:38.0140 2180	BITS - ok
00:04:38.0250 2180	Bonjour Service (db5bea73edaf19ac68b2c0fad0f92b1a) C:\Programme\Bonjour\mDNSResponder.exe
00:04:38.0250 2180	Bonjour Service - ok
00:04:38.0296 2180	Brother XP spl Service (d3facb34fff5db91adb70987838f8ba7) C:\WINDOWSS\system32\brsvc01a.exe
00:04:38.0296 2180	Brother XP spl Service - ok
00:04:38.0343 2180	Browser         (b42057f06bbb98b31876c0b3f2b54e33) C:\WINDOWSS\System32\browser.dll
00:04:38.0343 2180	Browser - ok
00:04:38.0390 2180	BrScnUsb        (92a964547b96d697e5e9ed43b4297f5a) C:\WINDOWSS\system32\Drivers\BrScnUsb.sys
00:04:38.0406 2180	BrScnUsb - ok
00:04:38.0437 2180	BrSerIf         (c121e10c64318182a6478acae1855ee0) C:\WINDOWSS\system32\Drivers\BrSerIf.sys
00:04:38.0437 2180	BrSerIf - ok
00:04:38.0437 2180	BrUsbSer        (7ac85cdc03befd78908b3b6a73d201d0) C:\WINDOWSS\system32\Drivers\BrUsbSer.sys
00:04:38.0453 2180	BrUsbSer - ok
00:04:38.0750 2180	cbidf2k         (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWSS\system32\drivers\cbidf2k.sys
00:04:38.0781 2180	cbidf2k - ok
00:04:38.0812 2180	CCDECODE        (0be5aef125be881c4f854c554f2b025c) C:\WINDOWSS\system32\DRIVERS\CCDECODE.sys
00:04:38.0812 2180	CCDECODE - ok
00:04:38.0828 2180	cd20xrnt - ok
00:04:38.0875 2180	Cdaudio         (c1b486a7658353d33a10cc15211a873b) C:\WINDOWSS\system32\drivers\Cdaudio.sys
00:04:38.0875 2180	Cdaudio - ok
00:04:38.0937 2180	Cdfs            (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWSS\system32\drivers\Cdfs.sys
00:04:38.0937 2180	Cdfs - ok
00:04:38.0968 2180	Cdrom           (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWSS\system32\DRIVERS\cdrom.sys
00:04:38.0968 2180	Cdrom - ok
00:04:38.0984 2180	Changer - ok
00:04:39.0031 2180	CiSvc           (28e3040d1f1ca2008cd6b29dfebc9a5e) C:\WINDOWSS\system32\cisvc.exe
00:04:39.0031 2180	CiSvc - ok
00:04:39.0078 2180	ClipSrv         (778a30ed3c134eb7e406afc407e9997d) C:\WINDOWSS\system32\clipsrv.exe
00:04:39.0078 2180	ClipSrv - ok
00:04:39.0171 2180	clr_optimization_v2.0.50727_32 (d87acaed61e417bba546ced5e7e36d9c) C:\WINDOWSS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
00:04:39.0218 2180	clr_optimization_v2.0.50727_32 - ok
00:04:39.0312 2180	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
00:04:39.0359 2180	clr_optimization_v4.0.30319_32 - ok
00:04:39.0375 2180	CmdIde - ok
00:04:39.0375 2180	COMSysApp - ok
00:04:39.0375 2180	Cpqarray - ok
00:04:39.0406 2180	CryptSvc        (611f824e5c703a5a899f84c5f1699e4d) C:\WINDOWSS\System32\cryptsvc.dll
00:04:39.0406 2180	CryptSvc - ok
00:04:39.0421 2180	dac2w2k - ok
00:04:39.0421 2180	dac960nt - ok
00:04:39.0484 2180	DcomLaunch      (3127afbf2c1ed0ab14a1bbb7aaecb85b) C:\WINDOWSS\system32\rpcss.dll
00:04:39.0484 2180	DcomLaunch - ok
00:04:39.0546 2180	Dhcp            (c29a1c9b75ba38fa37f8c44405dec360) C:\WINDOWSS\System32\dhcpcsvc.dll
00:04:39.0546 2180	Dhcp - ok
00:04:39.0609 2180	Disk            (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWSS\system32\DRIVERS\disk.sys
00:04:39.0609 2180	Disk - ok
00:04:39.0609 2180	dmadmin - ok
00:04:39.0687 2180	dmboot          (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWSS\system32\drivers\dmboot.sys
00:04:39.0750 2180	dmboot - ok
00:04:39.0796 2180	dmio            (53720ab12b48719d00e327da470a619a) C:\WINDOWSS\system32\drivers\dmio.sys
00:04:39.0796 2180	dmio - ok
00:04:39.0843 2180	dmload          (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWSS\system32\drivers\dmload.sys
00:04:39.0859 2180	dmload - ok
00:04:40.0000 2180	dmserver        (25c83ffbba13b554eb6d59a9b2e2ee78) C:\WINDOWSS\System32\dmserver.dll
00:04:40.0015 2180	dmserver - ok
00:04:40.0031 2180	DMusic          (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWSS\system32\drivers\DMusic.sys
00:04:40.0046 2180	DMusic - ok
00:04:40.0093 2180	Dnscache        (407f3227ac618fd1ca54b335b083de07) C:\WINDOWSS\System32\dnsrslvr.dll
00:04:40.0093 2180	Dnscache - ok
00:04:40.0140 2180	Dot3svc         (676e36c4ff5bcea1900f44182b9723e6) C:\WINDOWSS\System32\dot3svc.dll
00:04:40.0171 2180	Dot3svc - ok
00:04:40.0171 2180	dpti2o - ok
00:04:40.0203 2180	drmkaud         (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWSS\system32\drivers\drmkaud.sys
00:04:40.0203 2180	drmkaud - ok
00:04:40.0234 2180	EapHost         (4e4f2fddab0a0736d7671134dcce91fb) C:\WINDOWSS\System32\eapsvc.dll
00:04:40.0234 2180	EapHost - ok
00:04:40.0281 2180	epmntdrv        (f07ba56b0235f15eff8f10dc6389c42e) C:\WINDOWSS\system32\epmntdrv.sys
00:04:40.0296 2180	epmntdrv - ok
00:04:40.0343 2180	ERSvc           (877c18558d70587aa7823a1a308ac96b) C:\WINDOWSS\System32\ersvc.dll
00:04:40.0343 2180	ERSvc - ok
00:04:40.0359 2180	EuGdiDrv        (1f2f4ab15ce03ecc257feb2f6dc5a013) C:\WINDOWSS\system32\EuGdiDrv.sys
00:04:40.0359 2180	EuGdiDrv - ok
00:04:40.0406 2180	Eventlog        (a3edbe9053889fb24ab22492472b39dc) C:\WINDOWSS\system32\services.exe
00:04:40.0406 2180	Eventlog - ok
00:04:40.0468 2180	EventSystem     (af4f6b5739d18ca7972ab53e091cbc74) C:\WINDOWSS\system32\es.dll
00:04:40.0484 2180	EventSystem - ok
00:04:40.0500 2180	Fastfat         (38d332a6d56af32635675f132548343e) C:\WINDOWSS\system32\drivers\Fastfat.sys
00:04:40.0515 2180	Fastfat - ok
00:04:40.0578 2180	FastUserSwitchingCompatibility (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:04:40.0593 2180	FastUserSwitchingCompatibility - ok
00:04:40.0625 2180	Fdc             (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWSS\system32\DRIVERS\fdc.sys
00:04:40.0640 2180	Fdc - ok
00:04:40.0656 2180	Fips            (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWSS\system32\drivers\Fips.sys
00:04:40.0656 2180	Fips - ok
00:04:40.0671 2180	Flpydisk        (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWSS\system32\DRIVERS\flpydisk.sys
00:04:40.0671 2180	Flpydisk - ok
00:04:40.0703 2180	FltMgr          (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWSS\system32\drivers\fltmgr.sys
00:04:40.0718 2180	FltMgr - ok
00:04:40.0859 2180	FontCache3.0.0.0 (8ba7c024070f2b7fdd98ed8a4ba41789) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
00:04:40.0875 2180	FontCache3.0.0.0 - ok
00:04:40.0875 2180	Fs_Rec          (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWSS\system32\drivers\Fs_Rec.sys
00:04:40.0875 2180	Fs_Rec - ok
00:04:40.0921 2180	Ftdisk          (8f1955ce42e1484714b542f341647778) C:\WINDOWSS\system32\DRIVERS\ftdisk.sys
00:04:40.0953 2180	Ftdisk - ok
00:04:40.0953 2180	FXDRV - ok
00:04:41.0000 2180	GEARAspiWDM     (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWSS\system32\DRIVERS\GEARAspiWDM.sys
00:04:41.0015 2180	GEARAspiWDM - ok
00:04:41.0031 2180	Gpc             (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWSS\system32\DRIVERS\msgpc.sys
00:04:41.0031 2180	Gpc - ok
00:04:41.0187 2180	gupdate         (f02a533f517eb38333cb12a9e8963773) C:\Programme\Google\Update\GoogleUpdate.exe
00:04:41.0203 2180	gupdate - ok
00:04:41.0203 2180	gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Programme\Google\Update\GoogleUpdate.exe
00:04:41.0203 2180	gupdatem - ok
00:04:41.0234 2180	gusvc           (cc839e8d766cc31a7710c9f38cf3e375) C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
00:04:41.0250 2180	gusvc - ok
00:04:41.0312 2180	HdAudAddService (2a013e7530beab6e569faa83f517e836) C:\WINDOWSS\system32\drivers\HdAudio.sys
00:04:41.0328 2180	HdAudAddService - ok
00:04:41.0359 2180	HDAudBus        (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWSS\system32\DRIVERS\HDAudBus.sys
00:04:41.0359 2180	HDAudBus - ok
00:04:41.0453 2180	helpsvc         (cb66bf85bf599befd6c6a57c2e20357f) C:\WINDOWSS\PCHealth\HelpCtr\Binaries\pchsvc.dll
00:04:41.0453 2180	helpsvc - ok
00:04:41.0484 2180	HidServ         (b35da85e60c0103f2e4104532da2f12b) C:\WINDOWSS\System32\hidserv.dll
00:04:41.0484 2180	HidServ - ok
00:04:41.0515 2180	hidusb          (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWSS\system32\DRIVERS\hidusb.sys
00:04:41.0515 2180	hidusb - ok
00:04:41.0562 2180	hkmsvc          (ed29f14101523a6e0e808107405d452c) C:\WINDOWSS\System32\kmsvc.dll
00:04:41.0578 2180	hkmsvc - ok
00:04:41.0578 2180	hpn - ok
00:04:41.0625 2180	HPZid412        (5faba4775d4c61e55ec669d643ffc71f) C:\WINDOWSS\system32\DRIVERS\HPZid412.sys
00:04:41.0640 2180	HPZid412 - ok
00:04:41.0656 2180	HPZipr12        (a3c43980ee1f1beac778b44ea65dbdd4) C:\WINDOWSS\system32\DRIVERS\HPZipr12.sys
00:04:41.0671 2180	HPZipr12 - ok
00:04:41.0687 2180	HPZius12        (2906949bd4e206f2bb0dd1896ce9f66f) C:\WINDOWSS\system32\DRIVERS\HPZius12.sys
00:04:41.0687 2180	HPZius12 - ok
00:04:41.0734 2180	HTTP            (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWSS\system32\Drivers\HTTP.sys
00:04:41.0734 2180	HTTP - ok
00:04:41.0765 2180	HTTPFilter      (9e4adb854cebcfb81a4b36718feecd16) C:\WINDOWSS\System32\w3ssl.dll
00:04:41.0765 2180	HTTPFilter - ok
00:04:41.0781 2180	i2omgmt - ok
00:04:41.0781 2180	i2omp - ok
00:04:41.0812 2180	i8042prt        (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWSS\system32\drivers\i8042prt.sys
00:04:41.0828 2180	i8042prt - ok
00:04:42.0281 2180	idsvc           (c01ac32dc5c03076cfb852cb5da5229c) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
00:04:42.0343 2180	idsvc - ok
00:04:42.0375 2180	Imapi           (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWSS\system32\DRIVERS\imapi.sys
00:04:42.0390 2180	Imapi - ok
00:04:42.0453 2180	ImapiService    (d4b413aa210c21e46aedd2ba5b68d38e) C:\WINDOWSS\system32\imapi.exe
00:04:42.0453 2180	ImapiService - ok
00:04:42.0453 2180	ini910u - ok
00:04:42.0781 2180	IntcAzAudAddService (3af5d5cfd4dafa5dca3705813fd19b4b) C:\WINDOWSS\system32\drivers\RtkHDAud.sys
00:04:42.0859 2180	IntcAzAudAddService - ok
00:04:42.0968 2180	IntelIde - ok
00:04:43.0015 2180	Ip6Fw           (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWSS\system32\drivers\ip6fw.sys
00:04:43.0015 2180	Ip6Fw - ok
00:04:43.0046 2180	IpFilterDriver  (731f22ba402ee4b62748adaf6363c182) C:\WINDOWSS\system32\DRIVERS\ipfltdrv.sys
00:04:43.0062 2180	IpFilterDriver - ok
00:04:43.0078 2180	IpInIp          (b87ab476dcf76e72010632b5550955f5) C:\WINDOWSS\system32\DRIVERS\ipinip.sys
00:04:43.0078 2180	IpInIp - ok
00:04:43.0125 2180	IpNat           (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWSS\system32\DRIVERS\ipnat.sys
00:04:43.0125 2180	IpNat - ok
00:04:43.0250 2180	iPod Service    (178fe38b7740f598391eb2f51ae4ccac) C:\Programme\iPod\bin\iPodService.exe
00:04:43.0312 2180	iPod Service - ok
00:04:43.0359 2180	IPSec           (23c74d75e36e7158768dd63d92789a91) C:\WINDOWSS\system32\DRIVERS\ipsec.sys
00:04:43.0359 2180	IPSec - ok
00:04:43.0390 2180	IRENUM          (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWSS\system32\DRIVERS\irenum.sys
00:04:43.0390 2180	IRENUM - ok
00:04:43.0437 2180	isapnp          (6dfb88f64135c525433e87648bda30de) C:\WINDOWSS\system32\DRIVERS\isapnp.sys
00:04:43.0437 2180	isapnp - ok
00:04:43.0531 2180	JavaQuickStarterService (a38441ed570f190cc041a7be49488fa7) C:\Programme\Java\jre6\bin\jqs.exe
00:04:43.0531 2180	JavaQuickStarterService - ok
00:04:43.0546 2180	Kbdclass        (1704d8c4c8807b889e43c649b478a452) C:\WINDOWSS\system32\DRIVERS\kbdclass.sys
00:04:43.0562 2180	Kbdclass - ok
00:04:43.0562 2180	kbdhid          (b6d6c117d771c98130497265f26d1882) C:\WINDOWSS\system32\DRIVERS\kbdhid.sys
00:04:43.0578 2180	kbdhid - ok
00:04:43.0593 2180	kmixer          (692bcf44383d056aed41b045a323d378) C:\WINDOWSS\system32\drivers\kmixer.sys
00:04:43.0625 2180	kmixer - ok
00:04:43.0656 2180	KSecDD          (b467646c54cc746128904e1654c750c1) C:\WINDOWSS\system32\drivers\KSecDD.sys
00:04:43.0656 2180	KSecDD - ok
00:04:43.0703 2180	lanmanserver    (2bbdcb79900990f0716dfcb714e72de7) C:\WINDOWSS\System32\srvsvc.dll
00:04:43.0703 2180	lanmanserver - ok
00:04:43.0718 2180	lanmanworkstation (1869b14b06b44b44af70548e1ea3303f) C:\WINDOWSS\System32\wkssvc.dll
00:04:43.0718 2180	lanmanworkstation - ok
00:04:43.0734 2180	lbrtfdc - ok
00:04:43.0796 2180	LmHosts         (636714b7d43c8d0c80449123fd266920) C:\WINDOWSS\System32\lmhsvc.dll
00:04:43.0796 2180	LmHosts - ok
00:04:43.0828 2180	MBAMSwissArmy   (0db7527db188c7d967a37bb51bbf3963) C:\WINDOWSS\system32\drivers\mbamswissarmy.sys
00:04:43.0843 2180	MBAMSwissArmy - ok
00:04:43.0859 2180	Messenger       (b7550a7107281d170ce85524b1488c98) C:\WINDOWSS\System32\msgsvc.dll
00:04:43.0875 2180	Messenger - ok
00:04:43.0921 2180	mnmdd           (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWSS\system32\drivers\mnmdd.sys
00:04:43.0921 2180	mnmdd - ok
00:04:43.0968 2180	mnmsrvc         (c2f1d365fd96791b037ee504868065d3) C:\WINDOWSS\system32\mnmsrvc.exe
00:04:43.0984 2180	mnmsrvc - ok
00:04:44.0000 2180	Modem           (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWSS\system32\drivers\Modem.sys
00:04:44.0000 2180	Modem - ok
00:04:44.0046 2180	MODEMCSA        (1992e0d143b09653ab0f9c5e04b0fd65) C:\WINDOWSS\system32\drivers\MODEMCSA.sys
00:04:44.0046 2180	MODEMCSA - ok
00:04:44.0156 2180	Monfilt         (c7d9f9717916b34c1b00dd4834af485c) C:\WINDOWSS\system32\drivers\Monfilt.sys
00:04:44.0234 2180	Monfilt - ok
00:04:44.0265 2180	Mouclass        (b24ce8005deab254c0251e15cb71d802) C:\WINDOWSS\system32\DRIVERS\mouclass.sys
00:04:44.0265 2180	Mouclass - ok
00:04:44.0312 2180	mouhid          (66a6f73c74e1791464160a7065ce711a) C:\WINDOWSS\system32\DRIVERS\mouhid.sys
00:04:44.0328 2180	mouhid - ok
00:04:44.0343 2180	MountMgr        (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWSS\system32\drivers\MountMgr.sys
00:04:44.0343 2180	MountMgr - ok
00:04:44.0343 2180	mraid35x - ok
00:04:44.0375 2180	MRxDAV          (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWSS\system32\DRIVERS\mrxdav.sys
00:04:44.0390 2180	MRxDAV - ok
00:04:44.0468 2180	MRxSmb          (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWSS\system32\DRIVERS\mrxsmb.sys
00:04:44.0484 2180	MRxSmb - ok
00:04:44.0531 2180	MSDTC           (35a031af38c55f92d28aa03ee9f12cc9) C:\WINDOWSS\system32\msdtc.exe
00:04:44.0531 2180	MSDTC - ok
00:04:44.0546 2180	Msfs            (c941ea2454ba8350021d774daf0f1027) C:\WINDOWSS\system32\drivers\Msfs.sys
00:04:44.0562 2180	Msfs - ok
00:04:44.0562 2180	MSIServer - ok
00:04:44.0578 2180	MSKSSRV         (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWSS\system32\drivers\MSKSSRV.sys
00:04:44.0593 2180	MSKSSRV - ok
00:04:44.0609 2180	MSPCLOCK        (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWSS\system32\drivers\MSPCLOCK.sys
00:04:44.0609 2180	MSPCLOCK - ok
00:04:44.0625 2180	MSPQM           (bad59648ba099da4a17680b39730cb3d) C:\WINDOWSS\system32\drivers\MSPQM.sys
00:04:44.0625 2180	MSPQM - ok
00:04:44.0640 2180	mssmbios        (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWSS\system32\DRIVERS\mssmbios.sys
00:04:44.0640 2180	mssmbios - ok
00:04:44.0687 2180	MSTEE           (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWSS\system32\drivers\MSTEE.sys
00:04:44.0687 2180	MSTEE - ok
00:04:44.0734 2180	Mtlmnt5         (37869bc856a38861d78e44f167f4643e) C:\WINDOWSS\system32\DRIVERS\SLDRV\Mtlmnt5.sys
00:04:44.0750 2180	Mtlmnt5 - ok
00:04:44.0906 2180	Mtlstrm         (ca9b9787f67884d379a87312ff5feaa3) C:\WINDOWSS\system32\DRIVERS\SLDRV\Mtlstrm.sys
00:04:45.0046 2180	Mtlstrm - ok
00:04:45.0093 2180	Mup             (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWSS\system32\drivers\Mup.sys
00:04:45.0093 2180	Mup - ok
00:04:45.0140 2180	NABTSFEC        (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWSS\system32\DRIVERS\NABTSFEC.sys
00:04:45.0156 2180	NABTSFEC - ok
00:04:45.0218 2180	napagent        (46bb15ae2ac7d025d6d2567b876817bd) C:\WINDOWSS\System32\qagentrt.dll
00:04:45.0234 2180	napagent - ok
00:04:45.0296 2180	NDIS            (1df7f42665c94b825322fae71721130d) C:\WINDOWSS\system32\drivers\NDIS.sys
00:04:45.0328 2180	NDIS - ok
00:04:45.0359 2180	NdisIP          (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWSS\system32\DRIVERS\NdisIP.sys
00:04:45.0359 2180	NdisIP - ok
00:04:45.0406 2180	NdisTapi        (0109c4f3850dfbab279542515386ae22) C:\WINDOWSS\system32\DRIVERS\ndistapi.sys
00:04:45.0406 2180	NdisTapi - ok
00:04:45.0453 2180	Ndisuio         (f927a4434c5028758a842943ef1a3849) C:\WINDOWSS\system32\DRIVERS\ndisuio.sys
00:04:45.0453 2180	Ndisuio - ok
00:04:45.0468 2180	NdisWan         (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWSS\system32\DRIVERS\ndiswan.sys
00:04:45.0484 2180	NdisWan - ok
00:04:45.0531 2180	NDProxy         (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWSS\system32\drivers\NDProxy.sys
00:04:45.0531 2180	NDProxy - ok
00:04:45.0578 2180	NetBIOS         (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWSS\system32\DRIVERS\netbios.sys
00:04:45.0593 2180	NetBIOS - ok
00:04:45.0609 2180	NetBT           (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWSS\system32\DRIVERS\netbt.sys
00:04:45.0640 2180	NetBT - ok
00:04:45.0687 2180	NetDDE          (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWSS\system32\netdde.exe
00:04:45.0703 2180	NetDDE - ok
00:04:45.0703 2180	NetDDEdsdm      (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWSS\system32\netdde.exe
00:04:45.0703 2180	NetDDEdsdm - ok
00:04:45.0734 2180	Netlogon        (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:04:45.0734 2180	Netlogon - ok
00:04:45.0765 2180	Netman          (e6d88f1f6745bf00b57e7855a2ab696c) C:\WINDOWSS\System32\netman.dll
00:04:45.0781 2180	Netman - ok
00:04:45.0937 2180	NetTcpPortSharing (d34612c5d02d026535b3095d620626ae) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
00:04:45.0953 2180	NetTcpPortSharing - ok
00:04:46.0000 2180	NIC1394         (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWSS\system32\DRIVERS\nic1394.sys
00:04:46.0000 2180	NIC1394 - ok
00:04:46.0062 2180	Nla             (f1b67b6b0751ae0e6e964b02821206a3) C:\WINDOWSS\System32\mswsock.dll
00:04:46.0062 2180	Nla - ok
00:04:46.0125 2180	Npfs            (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWSS\system32\drivers\Npfs.sys
00:04:46.0125 2180	Npfs - ok
00:04:46.0156 2180	Ntfs            (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWSS\system32\drivers\Ntfs.sys
00:04:46.0203 2180	Ntfs - ok
00:04:46.0203 2180	NtLmSsp         (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:04:46.0218 2180	NtLmSsp - ok
00:04:46.0281 2180	NtmsSvc         (56af4064996fa5bac9c449b1514b4770) C:\WINDOWSS\system32\ntmssvc.dll
00:04:46.0312 2180	NtmsSvc - ok
00:04:46.0359 2180	NtMtlFax        (576b34ceae5b7e5d9fd2775e93b3db53) C:\WINDOWSS\system32\DRIVERS\NtMtlFax.sys
00:04:46.0390 2180	NtMtlFax - ok
00:04:46.0500 2180	nTuneService - ok
00:04:46.0562 2180	Null            (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWSS\system32\drivers\Null.sys
00:04:46.0562 2180	Null - ok
00:04:47.0203 2180	nv              (062c16f3364c7706713282163586988e) C:\WINDOWSS\system32\DRIVERS\nv4_mini.sys
00:04:47.0828 2180	nv - ok
00:04:47.0984 2180	NVENETFD        (c61927d27b75ed56723f2508f1a6b1be) C:\WINDOWSS\system32\DRIVERS\NVENETFD.sys
00:04:48.0000 2180	NVENETFD - ok
00:04:48.0015 2180	nvgts           (87096913dfb9129144e1038aadff17ee) C:\WINDOWSS\system32\DRIVERS\nvgts.sys
00:04:48.0046 2180	nvgts - ok
00:04:48.0062 2180	nvnetbus        (c529b614ef88be0f62b886c67b516550) C:\WINDOWSS\system32\DRIVERS\nvnetbus.sys
00:04:48.0062 2180	nvnetbus - ok
00:04:48.0093 2180	NVR0Dev         (06ffbb2cbf5ac9ef95773b4f5c4c896a) C:\WINDOWSS\nvoclock.sys
00:04:48.0781 2180	NVR0Dev - ok
00:04:48.0812 2180	nvrd32          (587e8634a13b682fa39e0da48ca88ed5) C:\WINDOWSS\system32\DRIVERS\nvrd32.sys
00:04:48.0828 2180	nvrd32 - ok
00:04:48.0890 2180	NVSvc           (b2f5ac506c9b1103827b62ba18a2c514) C:\WINDOWSS\system32\nvsvc32.exe
00:04:48.0890 2180	NVSvc - ok
00:04:49.0140 2180	nvUpdatusService (844a25c9e3076edef2b12e0beded755d) C:\Programme\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
00:04:49.0218 2180	nvUpdatusService - ok
00:04:49.0375 2180	NwlnkFlt        (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWSS\system32\DRIVERS\nwlnkflt.sys
00:04:49.0375 2180	NwlnkFlt - ok
00:04:49.0406 2180	NwlnkFwd        (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWSS\system32\DRIVERS\nwlnkfwd.sys
00:04:49.0406 2180	NwlnkFwd - ok
00:04:49.0453 2180	ohci1394        (ca33832df41afb202ee7aeb05145922f) C:\WINDOWSS\system32\DRIVERS\ohci1394.sys
00:04:49.0468 2180	ohci1394 - ok
00:04:49.0515 2180	Parport         (f84785660305b9b903fb3bca8ba29837) C:\WINDOWSS\system32\DRIVERS\parport.sys
00:04:49.0515 2180	Parport - ok
00:04:49.0531 2180	PartMgr         (beb3ba25197665d82ec7065b724171c6) C:\WINDOWSS\system32\drivers\PartMgr.sys
00:04:49.0531 2180	PartMgr - ok
00:04:49.0593 2180	ParVdm          (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWSS\system32\drivers\ParVdm.sys
00:04:49.0593 2180	ParVdm - ok
00:04:49.0609 2180	PCI             (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWSS\system32\DRIVERS\pci.sys
00:04:49.0609 2180	PCI - ok
00:04:49.0625 2180	PCIDump - ok
00:04:49.0656 2180	PCIIde          (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWSS\system32\DRIVERS\pciide.sys
00:04:49.0656 2180	PCIIde - ok
00:04:49.0687 2180	Pcmcia          (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWSS\system32\drivers\Pcmcia.sys
00:04:49.0703 2180	Pcmcia - ok
00:04:49.0703 2180	PDCOMP - ok
00:04:49.0718 2180	PDFRAME - ok
00:04:49.0734 2180	PDRELI - ok
00:04:49.0734 2180	PDRFRAME - ok
00:04:49.0750 2180	perc2 - ok
00:04:49.0750 2180	perc2hib - ok
00:04:49.0796 2180	PlugPlay        (a3edbe9053889fb24ab22492472b39dc) C:\WINDOWSS\system32\services.exe
00:04:49.0812 2180	PlugPlay - ok
00:04:49.0843 2180	PolicyAgent     (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:04:49.0843 2180	PolicyAgent - ok
00:04:49.0875 2180	PptpMiniport    (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWSS\system32\DRIVERS\raspptp.sys
00:04:49.0875 2180	PptpMiniport - ok
00:04:49.0890 2180	Processor       (2cb55427c58679f49ad600fccba76360) C:\WINDOWSS\system32\DRIVERS\processr.sys
00:04:49.0890 2180	Processor - ok
00:04:49.0906 2180	ProtectedStorage (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:04:49.0906 2180	ProtectedStorage - ok
00:04:49.0921 2180	PSched          (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWSS\system32\DRIVERS\psched.sys
00:04:49.0921 2180	PSched - ok
00:04:49.0953 2180	Ptilink         (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWSS\system32\DRIVERS\ptilink.sys
00:04:49.0968 2180	Ptilink - ok
00:04:49.0968 2180	ql1080 - ok
00:04:49.0984 2180	Ql10wnt - ok
00:04:49.0984 2180	ql12160 - ok
00:04:50.0000 2180	ql1240 - ok
00:04:50.0000 2180	ql1280 - ok
00:04:50.0031 2180	RasAcd          (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWSS\system32\DRIVERS\rasacd.sys
00:04:50.0031 2180	RasAcd - ok
00:04:50.0062 2180	RasAuto         (f5ba6caccdb66c8f048e867563203246) C:\WINDOWSS\System32\rasauto.dll
00:04:50.0078 2180	RasAuto - ok
00:04:50.0093 2180	Rasl2tp         (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWSS\system32\DRIVERS\rasl2tp.sys
00:04:50.0093 2180	Rasl2tp - ok
00:04:50.0140 2180	RasMan          (f9a7b66ea345726edb5862a46b1eccd5) C:\WINDOWSS\System32\rasmans.dll
00:04:50.0140 2180	RasMan - ok
00:04:50.0156 2180	RasPppoe        (5bc962f2654137c9909c3d4603587dee) C:\WINDOWSS\system32\DRIVERS\raspppoe.sys
00:04:50.0171 2180	RasPppoe - ok
00:04:50.0171 2180	Raspti          (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWSS\system32\DRIVERS\raspti.sys
00:04:50.0187 2180	Raspti - ok
00:04:50.0203 2180	Rdbss           (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWSS\system32\DRIVERS\rdbss.sys
00:04:50.0234 2180	Rdbss - ok
00:04:50.0234 2180	RDPCDD          (4912d5b403614ce99c28420f75353332) C:\WINDOWSS\system32\DRIVERS\RDPCDD.sys
00:04:50.0250 2180	RDPCDD - ok
00:04:50.0296 2180	RDPWD           (5b3055daa788bd688594d2f5981f2a83) C:\WINDOWSS\system32\drivers\RDPWD.sys
00:04:50.0296 2180	RDPWD - ok
00:04:50.0328 2180	RDSessMgr       (263af18af0f3db99f574c95f284ccec9) C:\WINDOWSS\system32\sessmgr.exe
00:04:50.0359 2180	RDSessMgr - ok
00:04:50.0406 2180	RecAgent        (c401fdd040556441aa3d1ed50eb95e75) C:\WINDOWSS\system32\DRIVERS\SLDRV\RecAgent.sys
00:04:50.0406 2180	RecAgent - ok
00:04:50.0437 2180	redbook         (ed761d453856f795a7fe056e42c36365) C:\WINDOWSS\system32\DRIVERS\redbook.sys
00:04:50.0437 2180	redbook - ok
00:04:50.0484 2180	RemoteAccess    (0e97ec96d6942ceec2d188cc2eb69a01) C:\WINDOWSS\System32\mprdim.dll
00:04:50.0500 2180	RemoteAccess - ok
00:04:50.0515 2180	RpcLocator      (2a02e21867497df20b8fc95631395169) C:\WINDOWSS\system32\locator.exe
00:04:50.0515 2180	RpcLocator - ok
00:04:50.0578 2180	RpcSs           (3127afbf2c1ed0ab14a1bbb7aaecb85b) C:\WINDOWSS\system32\rpcss.dll
00:04:50.0578 2180	RpcSs - ok
00:04:50.0625 2180	RSVP            (4bdd71b4b521521499dfd14735c4f398) C:\WINDOWSS\system32\rsvp.exe
00:04:50.0640 2180	RSVP - ok
00:04:50.0671 2180	SamSs           (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:04:50.0671 2180	SamSs - ok
00:04:50.0687 2180	SCardSvr        (dcec079fad95d36c8dd5cb6d779dfe32) C:\WINDOWSS\System32\SCardSvr.exe
00:04:50.0703 2180	SCardSvr - ok
00:04:50.0765 2180	Schedule        (a050194a44d7fa8d7186ed2f4e8367ae) C:\WINDOWSS\system32\schedsvc.dll
00:04:50.0765 2180	Schedule - ok
00:04:50.0796 2180	Secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWSS\system32\DRIVERS\secdrv.sys
00:04:50.0812 2180	Secdrv - ok
00:04:50.0859 2180	seclogon        (bee4cfd1d48c23b44cf4b974b0b79b2b) C:\WINDOWSS\System32\seclogon.dll
00:04:50.0859 2180	seclogon - ok
00:04:50.0875 2180	SENS            (2aac9b6ed9eddffb721d6452e34d67e3) C:\WINDOWSS\system32\sens.dll
00:04:50.0890 2180	SENS - ok
00:04:50.0906 2180	serenum         (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWSS\system32\DRIVERS\serenum.sys
00:04:50.0906 2180	serenum - ok
00:04:50.0921 2180	Serial          (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWSS\system32\DRIVERS\serial.sys
00:04:50.0937 2180	Serial - ok
00:04:50.0984 2180	Sfloppy         (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWSS\system32\drivers\Sfloppy.sys
00:04:51.0000 2180	Sfloppy - ok
00:04:51.0062 2180	SharedAccess    (cad058d5f8b889a87ca3eb3cf624dcef) C:\WINDOWSS\System32\ipnathlp.dll
00:04:51.0062 2180	SharedAccess - ok
00:04:51.0125 2180	ShellHWDetection (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:04:51.0125 2180	ShellHWDetection - ok
00:04:51.0140 2180	Simbad - ok
00:04:51.0187 2180	SLIP            (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWSS\system32\DRIVERS\SLIP.sys
00:04:51.0187 2180	SLIP - ok
00:04:51.0265 2180	Slntamr         (cb6cdca452f28ed9186660d406cc809b) C:\WINDOWSS\system32\DRIVERS\SLDRV\slntamr.sys
00:04:51.0281 2180	Slntamr - ok
00:04:51.0328 2180	SlNtHal         (d5ec1e9aaaf8273a639db108ed34c715) C:\WINDOWSS\system32\DRIVERS\SLDRV\Slnthal.sys
00:04:51.0343 2180	SlNtHal - ok
00:04:51.0343 2180	SLService - ok
00:04:51.0343 2180	SlWdmSup        (c1111bb92b97d4febd884a7fafd82123) C:\WINDOWSS\system32\DRIVERS\SLDRV\SlWdmSup.sys
00:04:51.0359 2180	SlWdmSup - ok
00:04:51.0375 2180	Sparrow - ok
00:04:51.0406 2180	splitter        (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWSS\system32\drivers\splitter.sys
00:04:51.0406 2180	splitter - ok
00:04:51.0468 2180	Spooler         (60784f891563fb1b767f70117fc2428f) C:\WINDOWSS\system32\spoolsv.exe
00:04:51.0468 2180	Spooler - ok
00:04:51.0515 2180	sr              (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWSS\system32\DRIVERS\sr.sys
00:04:51.0531 2180	sr - ok
00:04:51.0578 2180	srservice       (fe77a85495065f3ad59c5c65b6c54182) C:\WINDOWSS\system32\srsvc.dll
00:04:51.0578 2180	srservice - ok
00:04:51.0640 2180	Srv             (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWSS\system32\DRIVERS\srv.sys
00:04:51.0640 2180	Srv - ok
00:04:51.0687 2180	SSDPSRV         (4df5b05dfaec29e13e1ed6f6ee12c500) C:\WINDOWSS\System32\ssdpsrv.dll
00:04:51.0687 2180	SSDPSRV - ok
00:04:51.0750 2180	ssmdrv          (a36ee93698802cd899f98bfd553d8185) C:\WINDOWSS\system32\DRIVERS\ssmdrv.sys
00:04:51.0750 2180	ssmdrv - ok
00:04:51.0781 2180	stisvc          (bc2c5985611c5356b24aeb370953ded9) C:\WINDOWSS\system32\wiaservc.dll
00:04:51.0796 2180	stisvc - ok
00:04:51.0843 2180	streamip        (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWSS\system32\DRIVERS\StreamIP.sys
00:04:51.0859 2180	streamip - ok
00:04:51.0890 2180	swenum          (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWSS\system32\DRIVERS\swenum.sys
00:04:51.0890 2180	swenum - ok
00:04:51.0937 2180	swmidi          (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWSS\system32\drivers\swmidi.sys
00:04:51.0953 2180	swmidi - ok
00:04:51.0953 2180	SwPrv - ok
00:04:51.0968 2180	symc810 - ok
00:04:51.0968 2180	symc8xx - ok
00:04:51.0984 2180	sym_hi - ok
00:04:51.0984 2180	sym_u3 - ok
00:04:52.0015 2180	sysaudio        (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWSS\system32\drivers\sysaudio.sys
00:04:52.0031 2180	sysaudio - ok
00:04:52.0078 2180	SysmonLog       (2903fffa2523926d6219428040dce6b9) C:\WINDOWSS\system32\smlogsvc.exe
00:04:52.0093 2180	SysmonLog - ok
00:04:52.0140 2180	TapiSrv         (05903cac4b98908d55ea5774775b382e) C:\WINDOWSS\System32\tapisrv.dll
00:04:52.0156 2180	TapiSrv - ok
00:04:52.0234 2180	Tcpip           (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWSS\system32\DRIVERS\tcpip.sys
00:04:52.0234 2180	Tcpip - ok
00:04:52.0281 2180	TDPIPE          (6471a66807f5e104e4885f5b67349397) C:\WINDOWSS\system32\drivers\TDPIPE.sys
00:04:52.0312 2180	TDPIPE - ok
00:04:52.0375 2180	TDTCP           (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWSS\system32\drivers\TDTCP.sys
00:04:52.0375 2180	TDTCP - ok
00:04:52.0406 2180	TermDD          (88155247177638048422893737429d9e) C:\WINDOWSS\system32\DRIVERS\termdd.sys
00:04:52.0421 2180	TermDD - ok
00:04:52.0453 2180	TermService     (b7de02c863d8f5a005a7bf375375a6a4) C:\WINDOWSS\System32\termsrv.dll
00:04:52.0468 2180	TermService - ok
00:04:52.0515 2180	Themes          (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:04:52.0515 2180	Themes - ok
00:04:52.0531 2180	TosIde - ok
00:04:52.0578 2180	TrkWks          (626504572b175867f30f3215c04b3e2f) C:\WINDOWSS\system32\trkwks.dll
00:04:52.0578 2180	TrkWks - ok
00:04:52.0609 2180	Udfs            (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWSS\system32\drivers\Udfs.sys
00:04:52.0625 2180	Udfs - ok
00:04:52.0640 2180	ultra - ok
00:04:52.0671 2180	Update          (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWSS\system32\DRIVERS\update.sys
00:04:52.0703 2180	Update - ok
00:04:52.0734 2180	upnphost        (1dfd8975d8c89214b98d9387c1125b49) C:\WINDOWSS\System32\upnphost.dll
00:04:52.0765 2180	upnphost - ok
00:04:52.0796 2180	UPS             (9b11e6118958e63e1fef129466e2bda7) C:\WINDOWSS\System32\ups.exe
00:04:52.0796 2180	UPS - ok
00:04:52.0859 2180	USBAAPL         (83cafcb53201bbac04d822f32438e244) C:\WINDOWSS\system32\Drivers\usbaapl.sys
00:04:52.0859 2180	USBAAPL - ok
00:04:52.0906 2180	usbccgp         (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWSS\system32\DRIVERS\usbccgp.sys
00:04:52.0921 2180	usbccgp - ok
00:04:52.0921 2180	usbehci         (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWSS\system32\DRIVERS\usbehci.sys
00:04:52.0937 2180	usbehci - ok
00:04:52.0953 2180	usbhub          (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWSS\system32\DRIVERS\usbhub.sys
00:04:52.0953 2180	usbhub - ok
00:04:52.0968 2180	usbohci         (0daecce65366ea32b162f85f07c6753b) C:\WINDOWSS\system32\DRIVERS\usbohci.sys
00:04:52.0968 2180	usbohci - ok
00:04:53.0015 2180	usbprint        (a717c8721046828520c9edf31288fc00) C:\WINDOWSS\system32\DRIVERS\usbprint.sys
00:04:53.0031 2180	usbprint - ok
00:04:53.0062 2180	usbscan         (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWSS\system32\DRIVERS\usbscan.sys
00:04:53.0078 2180	usbscan - ok
00:04:53.0078 2180	usbstor         (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWSS\system32\DRIVERS\USBSTOR.SYS
00:04:53.0093 2180	usbstor - ok
00:04:53.0109 2180	V0260VID        (c90055bd2bb41443462ea715e0876b8d) C:\WINDOWSS\system32\DRIVERS\V0260Vid.sys
00:04:53.0125 2180	V0260VID - ok
00:04:53.0156 2180	VgaSave         (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWSS\System32\drivers\vga.sys
00:04:53.0171 2180	VgaSave - ok
00:04:53.0171 2180	ViaIde - ok
00:04:53.0187 2180	VolSnap         (a5a712f4e880874a477af790b5186e1d) C:\WINDOWSS\system32\drivers\VolSnap.sys
00:04:53.0203 2180	VolSnap - ok
00:04:53.0265 2180	VSS             (68f106273be29e7b7ef8266977268e78) C:\WINDOWSS\System32\vssvc.exe
00:04:53.0296 2180	VSS - ok
00:04:53.0328 2180	W32Time         (7b353059e665f8b7ad2bbeaef597cf45) C:\WINDOWSS\system32\w32time.dll
00:04:53.0343 2180	W32Time - ok
00:04:53.0390 2180	Wanarp          (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWSS\system32\DRIVERS\wanarp.sys
00:04:53.0406 2180	Wanarp - ok
00:04:53.0406 2180	WDICA - ok
00:04:53.0421 2180	wdmaud          (6768acf64b18196494413695f0c3a00f) C:\WINDOWSS\system32\drivers\wdmaud.sys
00:04:53.0437 2180	wdmaud - ok
00:04:53.0468 2180	WebClient       (81727c9873e3905a2ffc1ebd07265002) C:\WINDOWSS\System32\webclnt.dll
00:04:53.0468 2180	WebClient - ok
00:04:53.0828 2180	winmgmt         (6f3f3973d97714cc5f906a19fe883729) C:\WINDOWSS\system32\wbem\WMIsvc.dll
00:04:53.0828 2180	winmgmt - ok
00:04:53.0875 2180	WmdmPmSN        (051b1bdecd6dee18c771b5d5ec7f044d) C:\WINDOWSS\system32\MsPMSNSv.dll
00:04:53.0890 2180	WmdmPmSN - ok
00:04:53.0937 2180	WmiApSrv        (93908111ba57a6e60ec2fa2de202105c) C:\WINDOWSS\system32\wbem\wmiapsrv.exe
00:04:53.0937 2180	WmiApSrv - ok
00:04:54.0187 2180	WMPNetworkSvc   (d3dbd6e76f4be9bee67eb631488b5f29) C:\Programme\Windows Media Player\WMPNetwk.exe
00:04:54.0281 2180	WMPNetworkSvc - ok
00:04:54.0500 2180	WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
00:04:54.0578 2180	WPFFontCache_v0400 - ok
00:04:54.0703 2180	WS2IFSL         (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWSS\System32\drivers\ws2ifsl.sys
00:04:54.0703 2180	WS2IFSL - ok
00:04:54.0765 2180	wscsvc          (300b3e84faf1a5c1f791c159ba28035d) C:\WINDOWSS\system32\wscsvc.dll
00:04:54.0765 2180	wscsvc - ok
00:04:54.0828 2180	WSTCODEC        (c98b39829c2bbd34e454150633c62c78) C:\WINDOWSS\system32\DRIVERS\WSTCODEC.SYS
00:04:54.0828 2180	WSTCODEC - ok
00:04:54.0843 2180	wuauserv        (7b4fe05202aa6bf9f4dfd0e6a0d8a085) C:\WINDOWSS\system32\wuauserv.dll
00:04:54.0859 2180	wuauserv - ok
00:04:54.0890 2180	WudfPf          (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWSS\system32\DRIVERS\WudfPf.sys
00:04:54.0906 2180	WudfPf - ok
00:04:54.0921 2180	WudfRd          (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWSS\system32\DRIVERS\wudfrd.sys
00:04:54.0921 2180	WudfRd - ok
00:04:54.0953 2180	WudfSvc         (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWSS\System32\WUDFSvc.dll
00:04:54.0968 2180	WudfSvc - ok
00:04:55.0062 2180	WZCSVC          (c4f109c005f6725162d2d12ca751e4a7) C:\WINDOWSS\System32\wzcsvc.dll
00:04:55.0062 2180	WZCSVC - ok
00:04:55.0125 2180	xmlprov         (0ada34871a2e1cd2caafed1237a47750) C:\WINDOWSS\System32\xmlprov.dll
00:04:55.0140 2180	xmlprov - ok
00:04:55.0171 2180	MBR (0x1B8)     (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
00:04:55.0593 2180	\Device\Harddisk0\DR0 - ok
00:04:55.0593 2180	Boot (0x1200)   (a922b6c126de1fdcd9b339278273888c) \Device\Harddisk0\DR0\Partition0
00:04:55.0593 2180	\Device\Harddisk0\DR0\Partition0 - ok
00:04:55.0593 2180	============================================================
00:04:55.0593 2180	Scan finished
00:04:55.0593 2180	============================================================
00:04:55.0609 2164	Detected object count: 0
00:04:55.0609 2164	Actual detected object count: 0
00:04:59.0484 2428	============================================================
00:04:59.0484 2428	Scan started
00:04:59.0484 2428	Mode: Manual; 
00:04:59.0484 2428	============================================================
00:04:59.0843 2428	Abiosdsk - ok
00:04:59.0859 2428	abp480n5 - ok
00:04:59.0906 2428	ACPI            (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWSS\system32\DRIVERS\ACPI.sys
00:04:59.0906 2428	ACPI - ok
00:04:59.0953 2428	ACPIEC          (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWSS\system32\drivers\ACPIEC.sys
00:04:59.0953 2428	ACPIEC - ok
00:04:59.0953 2428	adpu160m - ok
00:04:59.0984 2428	aec             (8bed39e3c35d6a489438b8141717a557) C:\WINDOWSS\system32\drivers\aec.sys
00:05:00.0000 2428	aec - ok
00:05:00.0203 2428	AFD             (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWSS\System32\drivers\afd.sys
00:05:00.0203 2428	AFD - ok
00:05:00.0218 2428	Aha154x - ok
00:05:00.0218 2428	aic78u2 - ok
00:05:00.0234 2428	aic78xx - ok
00:05:00.0312 2428	Alerter         (738d80cc01d7bc7584be917b7f544394) C:\WINDOWSS\system32\alrsvc.dll
00:05:00.0312 2428	Alerter - ok
00:05:00.0343 2428	ALG             (190cd73d4984f94d823f9444980513e5) C:\WINDOWSS\System32\alg.exe
00:05:00.0343 2428	ALG - ok
00:05:00.0359 2428	AliIde - ok
00:05:00.0750 2428	Ambfilt         (267fc636801edc5ab28e14036349e3be) C:\WINDOWSS\system32\drivers\Ambfilt.sys
00:05:00.0750 2428	Ambfilt - ok
00:05:00.0875 2428	amsint - ok
00:05:01.0015 2428	AntiVirSchedulerService (c27d46b06d340293670450fce9dfb166) C:\Programme\Avira\AntiVir Desktop\sched.exe
00:05:01.0015 2428	AntiVirSchedulerService - ok
00:05:01.0078 2428	AntiVirService  (72d90e56563165984224493069c69ed4) C:\Programme\Avira\AntiVir Desktop\avguard.exe
00:05:01.0093 2428	AntiVirService - ok
00:05:01.0203 2428	Apple Mobile Device (3debbecf665dcdde3a95d9b902010817) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
00:05:01.0203 2428	Apple Mobile Device - ok
00:05:01.0203 2428	AppMgmt - ok
00:05:01.0265 2428	Arp1394         (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWSS\system32\DRIVERS\arp1394.sys
00:05:01.0265 2428	Arp1394 - ok
00:05:01.0265 2428	asc - ok
00:05:01.0281 2428	asc3350p - ok
00:05:01.0281 2428	asc3550 - ok
00:05:01.0437 2428	aspnet_state    (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
00:05:01.0437 2428	aspnet_state - ok
00:05:01.0453 2428	AsyncMac        (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWSS\system32\DRIVERS\asyncmac.sys
00:05:01.0453 2428	AsyncMac - ok
00:05:01.0484 2428	atapi           (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWSS\system32\DRIVERS\atapi.sys
00:05:01.0484 2428	atapi - ok
00:05:01.0500 2428	Atdisk - ok
00:05:01.0531 2428	Atmarpc         (9916c1225104ba14794209cfa8012159) C:\WINDOWSS\system32\DRIVERS\atmarpc.sys
00:05:01.0531 2428	Atmarpc - ok
00:05:01.0578 2428	AudioSrv        (58ed0d5452df7be732193e7999c6b9a4) C:\WINDOWSS\System32\audiosrv.dll
00:05:01.0578 2428	AudioSrv - ok
00:05:01.0640 2428	audstub         (d9f724aa26c010a217c97606b160ed68) C:\WINDOWSS\system32\DRIVERS\audstub.sys
00:05:01.0640 2428	audstub - ok
00:05:01.0687 2428	avgio           (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Programme\Avira\AntiVir Desktop\avgio.sys
00:05:01.0687 2428	avgio - ok
00:05:01.0687 2428	avgntflt        (1e4114685de1ffa9675e09c6a1fb3f4b) C:\WINDOWSS\system32\DRIVERS\avgntflt.sys
00:05:01.0687 2428	avgntflt - ok
00:05:01.0703 2428	avipbb          (0f78d3dae6dedd99ae54c9491c62adf2) C:\WINDOWSS\system32\DRIVERS\avipbb.sys
00:05:01.0718 2428	avipbb - ok
00:05:01.0765 2428	Beep            (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWSS\system32\drivers\Beep.sys
00:05:01.0765 2428	Beep - ok
00:05:01.0796 2428	BITS            (d6f603772a789bb3228f310d650b8bd1) C:\WINDOWSS\system32\qmgr.dll
00:05:01.0812 2428	BITS - ok
00:05:01.0906 2428	Bonjour Service (db5bea73edaf19ac68b2c0fad0f92b1a) C:\Programme\Bonjour\mDNSResponder.exe
00:05:01.0921 2428	Bonjour Service - ok
00:05:01.0968 2428	Brother XP spl Service (d3facb34fff5db91adb70987838f8ba7) C:\WINDOWSS\system32\brsvc01a.exe
00:05:01.0968 2428	Brother XP spl Service - ok
00:05:02.0015 2428	Browser         (b42057f06bbb98b31876c0b3f2b54e33) C:\WINDOWSS\System32\browser.dll
00:05:02.0015 2428	Browser - ok
00:05:02.0062 2428	BrScnUsb        (92a964547b96d697e5e9ed43b4297f5a) C:\WINDOWSS\system32\Drivers\BrScnUsb.sys
00:05:02.0062 2428	BrScnUsb - ok
00:05:02.0109 2428	BrSerIf         (c121e10c64318182a6478acae1855ee0) C:\WINDOWSS\system32\Drivers\BrSerIf.sys
00:05:02.0109 2428	BrSerIf - ok
00:05:02.0125 2428	BrUsbSer        (7ac85cdc03befd78908b3b6a73d201d0) C:\WINDOWSS\system32\Drivers\BrUsbSer.sys
00:05:02.0125 2428	BrUsbSer - ok
00:05:02.0156 2428	cbidf2k         (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWSS\system32\drivers\cbidf2k.sys
00:05:02.0156 2428	cbidf2k - ok
00:05:02.0187 2428	CCDECODE        (0be5aef125be881c4f854c554f2b025c) C:\WINDOWSS\system32\DRIVERS\CCDECODE.sys
00:05:02.0203 2428	CCDECODE - ok
00:05:02.0203 2428	cd20xrnt - ok
00:05:02.0250 2428	Cdaudio         (c1b486a7658353d33a10cc15211a873b) C:\WINDOWSS\system32\drivers\Cdaudio.sys
00:05:02.0250 2428	Cdaudio - ok
00:05:02.0296 2428	Cdfs            (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWSS\system32\drivers\Cdfs.sys
00:05:02.0296 2428	Cdfs - ok
00:05:02.0343 2428	Cdrom           (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWSS\system32\DRIVERS\cdrom.sys
00:05:02.0343 2428	Cdrom - ok
00:05:02.0359 2428	Changer - ok
00:05:02.0406 2428	CiSvc           (28e3040d1f1ca2008cd6b29dfebc9a5e) C:\WINDOWSS\system32\cisvc.exe
00:05:02.0406 2428	CiSvc - ok
00:05:02.0437 2428	ClipSrv         (778a30ed3c134eb7e406afc407e9997d) C:\WINDOWSS\system32\clipsrv.exe
00:05:02.0437 2428	ClipSrv - ok
00:05:02.0546 2428	clr_optimization_v2.0.50727_32 (d87acaed61e417bba546ced5e7e36d9c) C:\WINDOWSS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
00:05:02.0546 2428	clr_optimization_v2.0.50727_32 - ok
00:05:02.0640 2428	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
00:05:02.0640 2428	clr_optimization_v4.0.30319_32 - ok
00:05:02.0656 2428	CmdIde - ok
00:05:02.0656 2428	COMSysApp - ok
00:05:02.0671 2428	Cpqarray - ok
00:05:02.0703 2428	CryptSvc        (611f824e5c703a5a899f84c5f1699e4d) C:\WINDOWSS\System32\cryptsvc.dll
00:05:02.0703 2428	CryptSvc - ok
00:05:02.0718 2428	dac2w2k - ok
00:05:02.0718 2428	dac960nt - ok
00:05:02.0781 2428	DcomLaunch      (3127afbf2c1ed0ab14a1bbb7aaecb85b) C:\WINDOWSS\system32\rpcss.dll
00:05:02.0781 2428	DcomLaunch - ok
00:05:02.0843 2428	Dhcp            (c29a1c9b75ba38fa37f8c44405dec360) C:\WINDOWSS\System32\dhcpcsvc.dll
00:05:02.0843 2428	Dhcp - ok
00:05:02.0859 2428	Disk            (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWSS\system32\DRIVERS\disk.sys
00:05:02.0859 2428	Disk - ok
00:05:02.0875 2428	dmadmin - ok
00:05:02.0953 2428	dmboot          (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWSS\system32\drivers\dmboot.sys
00:05:02.0953 2428	dmboot - ok
00:05:02.0968 2428	dmio            (53720ab12b48719d00e327da470a619a) C:\WINDOWSS\system32\drivers\dmio.sys
00:05:02.0968 2428	dmio - ok
00:05:03.0000 2428	dmload          (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWSS\system32\drivers\dmload.sys
00:05:03.0015 2428	dmload - ok
00:05:03.0046 2428	dmserver        (25c83ffbba13b554eb6d59a9b2e2ee78) C:\WINDOWSS\System32\dmserver.dll
00:05:03.0046 2428	dmserver - ok
00:05:03.0062 2428	DMusic          (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWSS\system32\drivers\DMusic.sys
00:05:03.0062 2428	DMusic - ok
00:05:03.0125 2428	Dnscache        (407f3227ac618fd1ca54b335b083de07) C:\WINDOWSS\System32\dnsrslvr.dll
00:05:03.0125 2428	Dnscache - ok
00:05:03.0187 2428	Dot3svc         (676e36c4ff5bcea1900f44182b9723e6) C:\WINDOWSS\System32\dot3svc.dll
00:05:03.0187 2428	Dot3svc - ok
00:05:03.0187 2428	dpti2o - ok
00:05:03.0218 2428	drmkaud         (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWSS\system32\drivers\drmkaud.sys
00:05:03.0218 2428	drmkaud - ok
00:05:03.0250 2428	EapHost         (4e4f2fddab0a0736d7671134dcce91fb) C:\WINDOWSS\System32\eapsvc.dll
00:05:03.0250 2428	EapHost - ok
00:05:03.0296 2428	epmntdrv        (f07ba56b0235f15eff8f10dc6389c42e) C:\WINDOWSS\system32\epmntdrv.sys
00:05:03.0296 2428	epmntdrv - ok
00:05:03.0343 2428	ERSvc           (877c18558d70587aa7823a1a308ac96b) C:\WINDOWSS\System32\ersvc.dll
00:05:03.0343 2428	ERSvc - ok
00:05:03.0359 2428	EuGdiDrv        (1f2f4ab15ce03ecc257feb2f6dc5a013) C:\WINDOWSS\system32\EuGdiDrv.sys
00:05:03.0375 2428	EuGdiDrv - ok
00:05:03.0421 2428	Eventlog        (a3edbe9053889fb24ab22492472b39dc) C:\WINDOWSS\system32\services.exe
00:05:03.0421 2428	Eventlog - ok
00:05:03.0484 2428	EventSystem     (af4f6b5739d18ca7972ab53e091cbc74) C:\WINDOWSS\system32\es.dll
00:05:03.0484 2428	EventSystem - ok
00:05:03.0546 2428	Fastfat         (38d332a6d56af32635675f132548343e) C:\WINDOWSS\system32\drivers\Fastfat.sys
00:05:03.0546 2428	Fastfat - ok
00:05:03.0609 2428	FastUserSwitchingCompatibility (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:05:03.0609 2428	FastUserSwitchingCompatibility - ok
00:05:03.0625 2428	Fdc             (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWSS\system32\DRIVERS\fdc.sys
00:05:03.0625 2428	Fdc - ok
00:05:03.0656 2428	Fips            (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWSS\system32\drivers\Fips.sys
00:05:03.0656 2428	Fips - ok
00:05:03.0687 2428	Flpydisk        (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWSS\system32\DRIVERS\flpydisk.sys
00:05:03.0687 2428	Flpydisk - ok
00:05:03.0703 2428	FltMgr          (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWSS\system32\drivers\fltmgr.sys
00:05:03.0703 2428	FltMgr - ok
00:05:03.0843 2428	FontCache3.0.0.0 (8ba7c024070f2b7fdd98ed8a4ba41789) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
00:05:03.0859 2428	FontCache3.0.0.0 - ok
00:05:03.0875 2428	Fs_Rec          (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWSS\system32\drivers\Fs_Rec.sys
00:05:03.0875 2428	Fs_Rec - ok
00:05:03.0921 2428	Ftdisk          (8f1955ce42e1484714b542f341647778) C:\WINDOWSS\system32\DRIVERS\ftdisk.sys
00:05:03.0921 2428	Ftdisk - ok
00:05:03.0921 2428	FXDRV - ok
00:05:03.0984 2428	GEARAspiWDM     (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWSS\system32\DRIVERS\GEARAspiWDM.sys
00:05:03.0984 2428	GEARAspiWDM - ok
00:05:04.0046 2428	Gpc             (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWSS\system32\DRIVERS\msgpc.sys
00:05:04.0046 2428	Gpc - ok
00:05:04.0187 2428	gupdate         (f02a533f517eb38333cb12a9e8963773) C:\Programme\Google\Update\GoogleUpdate.exe
00:05:04.0203 2428	gupdate - ok
00:05:04.0203 2428	gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Programme\Google\Update\GoogleUpdate.exe
00:05:04.0203 2428	gupdatem - ok
00:05:04.0250 2428	gusvc           (cc839e8d766cc31a7710c9f38cf3e375) C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
00:05:04.0265 2428	gusvc - ok
00:05:04.0312 2428	HdAudAddService (2a013e7530beab6e569faa83f517e836) C:\WINDOWSS\system32\drivers\HdAudio.sys
00:05:04.0312 2428	HdAudAddService - ok
00:05:04.0359 2428	HDAudBus        (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWSS\system32\DRIVERS\HDAudBus.sys
00:05:04.0359 2428	HDAudBus - ok
00:05:04.0453 2428	helpsvc         (cb66bf85bf599befd6c6a57c2e20357f) C:\WINDOWSS\PCHealth\HelpCtr\Binaries\pchsvc.dll
00:05:04.0453 2428	helpsvc - ok
00:05:04.0484 2428	HidServ         (b35da85e60c0103f2e4104532da2f12b) C:\WINDOWSS\System32\hidserv.dll
00:05:04.0484 2428	HidServ - ok
00:05:04.0531 2428	hidusb          (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWSS\system32\DRIVERS\hidusb.sys
00:05:04.0531 2428	hidusb - ok
00:05:04.0578 2428	hkmsvc          (ed29f14101523a6e0e808107405d452c) C:\WINDOWSS\System32\kmsvc.dll
00:05:04.0578 2428	hkmsvc - ok
00:05:04.0593 2428	hpn - ok
00:05:04.0640 2428	HPZid412        (5faba4775d4c61e55ec669d643ffc71f) C:\WINDOWSS\system32\DRIVERS\HPZid412.sys
00:05:04.0640 2428	HPZid412 - ok
00:05:04.0671 2428	HPZipr12        (a3c43980ee1f1beac778b44ea65dbdd4) C:\WINDOWSS\system32\DRIVERS\HPZipr12.sys
00:05:04.0671 2428	HPZipr12 - ok
00:05:04.0671 2428	HPZius12        (2906949bd4e206f2bb0dd1896ce9f66f) C:\WINDOWSS\system32\DRIVERS\HPZius12.sys
00:05:04.0671 2428	HPZius12 - ok
00:05:04.0734 2428	HTTP            (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWSS\system32\Drivers\HTTP.sys
00:05:04.0734 2428	HTTP - ok
00:05:04.0750 2428	HTTPFilter      (9e4adb854cebcfb81a4b36718feecd16) C:\WINDOWSS\System32\w3ssl.dll
00:05:04.0750 2428	HTTPFilter - ok
00:05:04.0765 2428	i2omgmt - ok
00:05:04.0765 2428	i2omp - ok
00:05:04.0781 2428	i8042prt        (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWSS\system32\drivers\i8042prt.sys
00:05:04.0781 2428	i8042prt - ok
00:05:04.0937 2428	idsvc           (c01ac32dc5c03076cfb852cb5da5229c) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
00:05:04.0953 2428	idsvc - ok
00:05:04.0984 2428	Imapi           (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWSS\system32\DRIVERS\imapi.sys
00:05:04.0984 2428	Imapi - ok
00:05:05.0031 2428	ImapiService    (d4b413aa210c21e46aedd2ba5b68d38e) C:\WINDOWSS\system32\imapi.exe
00:05:05.0031 2428	ImapiService - ok
00:05:05.0046 2428	ini910u - ok
00:05:05.0359 2428	IntcAzAudAddService (3af5d5cfd4dafa5dca3705813fd19b4b) C:\WINDOWSS\system32\drivers\RtkHDAud.sys
00:05:05.0406 2428	IntcAzAudAddService - ok
00:05:05.0531 2428	IntelIde - ok
00:05:05.0546 2428	Ip6Fw           (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWSS\system32\drivers\ip6fw.sys
00:05:05.0546 2428	Ip6Fw - ok
00:05:05.0593 2428	IpFilterDriver  (731f22ba402ee4b62748adaf6363c182) C:\WINDOWSS\system32\DRIVERS\ipfltdrv.sys
00:05:05.0593 2428	IpFilterDriver - ok
00:05:05.0593 2428	IpInIp          (b87ab476dcf76e72010632b5550955f5) C:\WINDOWSS\system32\DRIVERS\ipinip.sys
00:05:05.0609 2428	IpInIp - ok
00:05:05.0640 2428	IpNat           (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWSS\system32\DRIVERS\ipnat.sys
00:05:05.0640 2428	IpNat - ok
00:05:06.0187 2428	iPod Service    (178fe38b7740f598391eb2f51ae4ccac) C:\Programme\iPod\bin\iPodService.exe
00:05:06.0203 2428	iPod Service - ok
00:05:06.0218 2428	IPSec           (23c74d75e36e7158768dd63d92789a91) C:\WINDOWSS\system32\DRIVERS\ipsec.sys
00:05:06.0218 2428	IPSec - ok
00:05:06.0250 2428	IRENUM          (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWSS\system32\DRIVERS\irenum.sys
00:05:06.0250 2428	IRENUM - ok
00:05:06.0281 2428	isapnp          (6dfb88f64135c525433e87648bda30de) C:\WINDOWSS\system32\DRIVERS\isapnp.sys
00:05:06.0281 2428	isapnp - ok
00:05:06.0390 2428	JavaQuickStarterService (a38441ed570f190cc041a7be49488fa7) C:\Programme\Java\jre6\bin\jqs.exe
00:05:06.0390 2428	JavaQuickStarterService - ok
00:05:06.0406 2428	Kbdclass        (1704d8c4c8807b889e43c649b478a452) C:\WINDOWSS\system32\DRIVERS\kbdclass.sys
00:05:06.0406 2428	Kbdclass - ok
00:05:06.0406 2428	kbdhid          (b6d6c117d771c98130497265f26d1882) C:\WINDOWSS\system32\DRIVERS\kbdhid.sys
00:05:06.0406 2428	kbdhid - ok
00:05:06.0421 2428	kmixer          (692bcf44383d056aed41b045a323d378) C:\WINDOWSS\system32\drivers\kmixer.sys
00:05:06.0437 2428	kmixer - ok
00:05:06.0468 2428	KSecDD          (b467646c54cc746128904e1654c750c1) C:\WINDOWSS\system32\drivers\KSecDD.sys
00:05:06.0468 2428	KSecDD - ok
00:05:06.0500 2428	lanmanserver    (2bbdcb79900990f0716dfcb714e72de7) C:\WINDOWSS\System32\srvsvc.dll
00:05:06.0500 2428	lanmanserver - ok
00:05:06.0531 2428	lanmanworkstation (1869b14b06b44b44af70548e1ea3303f) C:\WINDOWSS\System32\wkssvc.dll
00:05:06.0531 2428	lanmanworkstation - ok
00:05:06.0531 2428	lbrtfdc - ok
00:05:06.0562 2428	LmHosts         (636714b7d43c8d0c80449123fd266920) C:\WINDOWSS\System32\lmhsvc.dll
00:05:06.0562 2428	LmHosts - ok
00:05:06.0593 2428	MBAMSwissArmy   (0db7527db188c7d967a37bb51bbf3963) C:\WINDOWSS\system32\drivers\mbamswissarmy.sys
00:05:06.0593 2428	MBAMSwissArmy - ok
00:05:06.0625 2428	Messenger       (b7550a7107281d170ce85524b1488c98) C:\WINDOWSS\System32\msgsvc.dll
00:05:06.0625 2428	Messenger - ok
00:05:06.0687 2428	mnmdd           (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWSS\system32\drivers\mnmdd.sys
00:05:06.0687 2428	mnmdd - ok
00:05:06.0734 2428	mnmsrvc         (c2f1d365fd96791b037ee504868065d3) C:\WINDOWSS\system32\mnmsrvc.exe
00:05:06.0734 2428	mnmsrvc - ok
00:05:06.0765 2428	Modem           (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWSS\system32\drivers\Modem.sys
00:05:06.0765 2428	Modem - ok
00:05:06.0828 2428	MODEMCSA        (1992e0d143b09653ab0f9c5e04b0fd65) C:\WINDOWSS\system32\drivers\MODEMCSA.sys
00:05:06.0843 2428	MODEMCSA - ok
00:05:06.0937 2428	Monfilt         (c7d9f9717916b34c1b00dd4834af485c) C:\WINDOWSS\system32\drivers\Monfilt.sys
00:05:06.0953 2428	Monfilt - ok
00:05:06.0968 2428	Mouclass        (b24ce8005deab254c0251e15cb71d802) C:\WINDOWSS\system32\DRIVERS\mouclass.sys
00:05:06.0984 2428	Mouclass - ok
00:05:07.0031 2428	mouhid          (66a6f73c74e1791464160a7065ce711a) C:\WINDOWSS\system32\DRIVERS\mouhid.sys
00:05:07.0031 2428	mouhid - ok
00:05:07.0046 2428	MountMgr        (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWSS\system32\drivers\MountMgr.sys
00:05:07.0046 2428	MountMgr - ok
00:05:07.0062 2428	mraid35x - ok
00:05:07.0078 2428	MRxDAV          (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWSS\system32\DRIVERS\mrxdav.sys
00:05:07.0078 2428	MRxDAV - ok
00:05:07.0125 2428	MRxSmb          (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWSS\system32\DRIVERS\mrxsmb.sys
00:05:07.0140 2428	MRxSmb - ok
00:05:07.0187 2428	MSDTC           (35a031af38c55f92d28aa03ee9f12cc9) C:\WINDOWSS\system32\msdtc.exe
00:05:07.0187 2428	MSDTC - ok
00:05:07.0203 2428	Msfs            (c941ea2454ba8350021d774daf0f1027) C:\WINDOWSS\system32\drivers\Msfs.sys
00:05:07.0203 2428	Msfs - ok
00:05:07.0203 2428	MSIServer - ok
00:05:07.0218 2428	MSKSSRV         (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWSS\system32\drivers\MSKSSRV.sys
00:05:07.0218 2428	MSKSSRV - ok
00:05:07.0250 2428	MSPCLOCK        (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWSS\system32\drivers\MSPCLOCK.sys
00:05:07.0250 2428	MSPCLOCK - ok
00:05:07.0265 2428	MSPQM           (bad59648ba099da4a17680b39730cb3d) C:\WINDOWSS\system32\drivers\MSPQM.sys
00:05:07.0265 2428	MSPQM - ok
00:05:07.0281 2428	mssmbios        (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWSS\system32\DRIVERS\mssmbios.sys
00:05:07.0281 2428	mssmbios - ok
00:05:07.0328 2428	MSTEE           (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWSS\system32\drivers\MSTEE.sys
00:05:07.0328 2428	MSTEE - ok
00:05:07.0375 2428	Mtlmnt5         (37869bc856a38861d78e44f167f4643e) C:\WINDOWSS\system32\DRIVERS\SLDRV\Mtlmnt5.sys
00:05:07.0375 2428	Mtlmnt5 - ok
00:05:07.0531 2428	Mtlstrm         (ca9b9787f67884d379a87312ff5feaa3) C:\WINDOWSS\system32\DRIVERS\SLDRV\Mtlstrm.sys
00:05:07.0531 2428	Mtlstrm - ok
00:05:07.0593 2428	Mup             (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWSS\system32\drivers\Mup.sys
00:05:07.0593 2428	Mup - ok
00:05:07.0640 2428	NABTSFEC        (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWSS\system32\DRIVERS\NABTSFEC.sys
00:05:07.0640 2428	NABTSFEC - ok
00:05:07.0703 2428	napagent        (46bb15ae2ac7d025d6d2567b876817bd) C:\WINDOWSS\System32\qagentrt.dll
00:05:07.0703 2428	napagent - ok
00:05:07.0765 2428	NDIS            (1df7f42665c94b825322fae71721130d) C:\WINDOWSS\system32\drivers\NDIS.sys
00:05:07.0765 2428	NDIS - ok
00:05:07.0812 2428	NdisIP          (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWSS\system32\DRIVERS\NdisIP.sys
00:05:07.0812 2428	NdisIP - ok
00:05:07.0843 2428	NdisTapi        (0109c4f3850dfbab279542515386ae22) C:\WINDOWSS\system32\DRIVERS\ndistapi.sys
00:05:07.0843 2428	NdisTapi - ok
00:05:07.0875 2428	Ndisuio         (f927a4434c5028758a842943ef1a3849) C:\WINDOWSS\system32\DRIVERS\ndisuio.sys
00:05:07.0875 2428	Ndisuio - ok
00:05:07.0875 2428	NdisWan         (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWSS\system32\DRIVERS\ndiswan.sys
00:05:07.0890 2428	NdisWan - ok
00:05:07.0937 2428	NDProxy         (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWSS\system32\drivers\NDProxy.sys
00:05:07.0937 2428	NDProxy - ok
00:05:07.0953 2428	NetBIOS         (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWSS\system32\DRIVERS\netbios.sys
00:05:07.0953 2428	NetBIOS - ok
00:05:07.0968 2428	NetBT           (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWSS\system32\DRIVERS\netbt.sys
00:05:07.0984 2428	NetBT - ok
00:05:08.0015 2428	NetDDE          (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWSS\system32\netdde.exe
00:05:08.0031 2428	NetDDE - ok
00:05:08.0031 2428	NetDDEdsdm      (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWSS\system32\netdde.exe
00:05:08.0031 2428	NetDDEdsdm - ok
00:05:08.0062 2428	Netlogon        (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:08.0062 2428	Netlogon - ok
00:05:08.0093 2428	Netman          (e6d88f1f6745bf00b57e7855a2ab696c) C:\WINDOWSS\System32\netman.dll
00:05:08.0093 2428	Netman - ok
00:05:08.0250 2428	NetTcpPortSharing (d34612c5d02d026535b3095d620626ae) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
00:05:08.0250 2428	NetTcpPortSharing - ok
00:05:08.0281 2428	NIC1394         (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWSS\system32\DRIVERS\nic1394.sys
00:05:08.0281 2428	NIC1394 - ok
00:05:08.0343 2428	Nla             (f1b67b6b0751ae0e6e964b02821206a3) C:\WINDOWSS\System32\mswsock.dll
00:05:08.0343 2428	Nla - ok
00:05:08.0406 2428	Npfs            (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWSS\system32\drivers\Npfs.sys
00:05:08.0406 2428	Npfs - ok
00:05:08.0437 2428	Ntfs            (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWSS\system32\drivers\Ntfs.sys
00:05:08.0437 2428	Ntfs - ok
00:05:08.0453 2428	NtLmSsp         (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:08.0453 2428	NtLmSsp - ok
00:05:08.0515 2428	NtmsSvc         (56af4064996fa5bac9c449b1514b4770) C:\WINDOWSS\system32\ntmssvc.dll
00:05:08.0515 2428	NtmsSvc - ok
00:05:08.0562 2428	NtMtlFax        (576b34ceae5b7e5d9fd2775e93b3db53) C:\WINDOWSS\system32\DRIVERS\NtMtlFax.sys
00:05:08.0562 2428	NtMtlFax - ok
00:05:08.0687 2428	nTuneService - ok
00:05:08.0734 2428	Null            (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWSS\system32\drivers\Null.sys
00:05:08.0734 2428	Null - ok
00:05:09.0343 2428	nv              (062c16f3364c7706713282163586988e) C:\WINDOWSS\system32\DRIVERS\nv4_mini.sys
00:05:09.0437 2428	nv - ok
00:05:09.0562 2428	NVENETFD        (c61927d27b75ed56723f2508f1a6b1be) C:\WINDOWSS\system32\DRIVERS\NVENETFD.sys
00:05:09.0562 2428	NVENETFD - ok
00:05:09.0578 2428	nvgts           (87096913dfb9129144e1038aadff17ee) C:\WINDOWSS\system32\DRIVERS\nvgts.sys
00:05:09.0578 2428	nvgts - ok
00:05:09.0640 2428	nvnetbus        (c529b614ef88be0f62b886c67b516550) C:\WINDOWSS\system32\DRIVERS\nvnetbus.sys
00:05:09.0640 2428	nvnetbus - ok
00:05:09.0687 2428	NVR0Dev         (06ffbb2cbf5ac9ef95773b4f5c4c896a) C:\WINDOWSS\nvoclock.sys
00:05:09.0687 2428	NVR0Dev - ok
00:05:09.0703 2428	nvrd32          (587e8634a13b682fa39e0da48ca88ed5) C:\WINDOWSS\system32\DRIVERS\nvrd32.sys
00:05:09.0703 2428	nvrd32 - ok
00:05:09.0765 2428	NVSvc           (b2f5ac506c9b1103827b62ba18a2c514) C:\WINDOWSS\system32\nvsvc32.exe
         

Alt 22.05.2012, 23:17   #30
jens1234
 
GVU Trojaner unter winxp - Standard

GVU Trojaner unter winxp



Code:
ATTFilter
00:05:09.0765 2428	NVSvc - ok
00:05:10.0000 2428	nvUpdatusService (844a25c9e3076edef2b12e0beded755d) C:\Programme\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
00:05:10.0015 2428	nvUpdatusService - ok
00:05:10.0187 2428	NwlnkFlt        (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWSS\system32\DRIVERS\nwlnkflt.sys
00:05:10.0187 2428	NwlnkFlt - ok
00:05:10.0203 2428	NwlnkFwd        (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWSS\system32\DRIVERS\nwlnkfwd.sys
00:05:10.0203 2428	NwlnkFwd - ok
00:05:10.0250 2428	ohci1394        (ca33832df41afb202ee7aeb05145922f) C:\WINDOWSS\system32\DRIVERS\ohci1394.sys
00:05:10.0250 2428	ohci1394 - ok
00:05:10.0312 2428	Parport         (f84785660305b9b903fb3bca8ba29837) C:\WINDOWSS\system32\DRIVERS\parport.sys
00:05:10.0312 2428	Parport - ok
00:05:10.0312 2428	PartMgr         (beb3ba25197665d82ec7065b724171c6) C:\WINDOWSS\system32\drivers\PartMgr.sys
00:05:10.0312 2428	PartMgr - ok
00:05:10.0359 2428	ParVdm          (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWSS\system32\drivers\ParVdm.sys
00:05:10.0375 2428	ParVdm - ok
00:05:10.0375 2428	PCI             (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWSS\system32\DRIVERS\pci.sys
00:05:10.0375 2428	PCI - ok
00:05:10.0390 2428	PCIDump - ok
00:05:10.0421 2428	PCIIde          (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWSS\system32\DRIVERS\pciide.sys
00:05:10.0421 2428	PCIIde - ok
00:05:10.0437 2428	Pcmcia          (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWSS\system32\drivers\Pcmcia.sys
00:05:10.0437 2428	Pcmcia - ok
00:05:10.0453 2428	PDCOMP - ok
00:05:10.0453 2428	PDFRAME - ok
00:05:10.0468 2428	PDRELI - ok
00:05:10.0468 2428	PDRFRAME - ok
00:05:10.0484 2428	perc2 - ok
00:05:10.0484 2428	perc2hib - ok
00:05:10.0546 2428	PlugPlay        (a3edbe9053889fb24ab22492472b39dc) C:\WINDOWSS\system32\services.exe
00:05:10.0546 2428	PlugPlay - ok
00:05:10.0578 2428	PolicyAgent     (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:10.0578 2428	PolicyAgent - ok
00:05:10.0609 2428	PptpMiniport    (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWSS\system32\DRIVERS\raspptp.sys
00:05:10.0625 2428	PptpMiniport - ok
00:05:10.0625 2428	Processor       (2cb55427c58679f49ad600fccba76360) C:\WINDOWSS\system32\DRIVERS\processr.sys
00:05:10.0625 2428	Processor - ok
00:05:10.0640 2428	ProtectedStorage (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:10.0640 2428	ProtectedStorage - ok
00:05:10.0656 2428	PSched          (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWSS\system32\DRIVERS\psched.sys
00:05:10.0656 2428	PSched - ok
00:05:10.0687 2428	Ptilink         (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWSS\system32\DRIVERS\ptilink.sys
00:05:10.0687 2428	Ptilink - ok
00:05:10.0687 2428	ql1080 - ok
00:05:10.0703 2428	Ql10wnt - ok
00:05:10.0703 2428	ql12160 - ok
00:05:10.0718 2428	ql1240 - ok
00:05:10.0718 2428	ql1280 - ok
00:05:10.0750 2428	RasAcd          (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWSS\system32\DRIVERS\rasacd.sys
00:05:10.0750 2428	RasAcd - ok
00:05:10.0781 2428	RasAuto         (f5ba6caccdb66c8f048e867563203246) C:\WINDOWSS\System32\rasauto.dll
00:05:10.0796 2428	RasAuto - ok
00:05:10.0796 2428	Rasl2tp         (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWSS\system32\DRIVERS\rasl2tp.sys
00:05:10.0796 2428	Rasl2tp - ok
00:05:10.0859 2428	RasMan          (f9a7b66ea345726edb5862a46b1eccd5) C:\WINDOWSS\System32\rasmans.dll
00:05:10.0859 2428	RasMan - ok
00:05:10.0875 2428	RasPppoe        (5bc962f2654137c9909c3d4603587dee) C:\WINDOWSS\system32\DRIVERS\raspppoe.sys
00:05:10.0875 2428	RasPppoe - ok
00:05:10.0875 2428	Raspti          (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWSS\system32\DRIVERS\raspti.sys
00:05:10.0875 2428	Raspti - ok
00:05:10.0906 2428	Rdbss           (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWSS\system32\DRIVERS\rdbss.sys
00:05:10.0906 2428	Rdbss - ok
00:05:10.0921 2428	RDPCDD          (4912d5b403614ce99c28420f75353332) C:\WINDOWSS\system32\DRIVERS\RDPCDD.sys
00:05:10.0921 2428	RDPCDD - ok
00:05:10.0968 2428	RDPWD           (5b3055daa788bd688594d2f5981f2a83) C:\WINDOWSS\system32\drivers\RDPWD.sys
00:05:10.0968 2428	RDPWD - ok
00:05:10.0984 2428	RDSessMgr       (263af18af0f3db99f574c95f284ccec9) C:\WINDOWSS\system32\sessmgr.exe
00:05:11.0000 2428	RDSessMgr - ok
00:05:11.0031 2428	RecAgent        (c401fdd040556441aa3d1ed50eb95e75) C:\WINDOWSS\system32\DRIVERS\SLDRV\RecAgent.sys
00:05:11.0046 2428	RecAgent - ok
00:05:11.0078 2428	redbook         (ed761d453856f795a7fe056e42c36365) C:\WINDOWSS\system32\DRIVERS\redbook.sys
00:05:11.0078 2428	redbook - ok
00:05:11.0125 2428	RemoteAccess    (0e97ec96d6942ceec2d188cc2eb69a01) C:\WINDOWSS\System32\mprdim.dll
00:05:11.0125 2428	RemoteAccess - ok
00:05:11.0140 2428	RpcLocator      (2a02e21867497df20b8fc95631395169) C:\WINDOWSS\system32\locator.exe
00:05:11.0140 2428	RpcLocator - ok
00:05:11.0203 2428	RpcSs           (3127afbf2c1ed0ab14a1bbb7aaecb85b) C:\WINDOWSS\system32\rpcss.dll
00:05:11.0203 2428	RpcSs - ok
00:05:11.0250 2428	RSVP            (4bdd71b4b521521499dfd14735c4f398) C:\WINDOWSS\system32\rsvp.exe
00:05:11.0250 2428	RSVP - ok
00:05:11.0281 2428	SamSs           (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:11.0281 2428	SamSs - ok
00:05:11.0281 2428	SCardSvr        (dcec079fad95d36c8dd5cb6d779dfe32) C:\WINDOWSS\System32\SCardSvr.exe
00:05:11.0296 2428	SCardSvr - ok
00:05:11.0343 2428	Schedule        (a050194a44d7fa8d7186ed2f4e8367ae) C:\WINDOWSS\system32\schedsvc.dll
00:05:11.0359 2428	Schedule - ok
00:05:11.0390 2428	Secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWSS\system32\DRIVERS\secdrv.sys
00:05:11.0390 2428	Secdrv - ok
00:05:11.0437 2428	seclogon        (bee4cfd1d48c23b44cf4b974b0b79b2b) C:\WINDOWSS\System32\seclogon.dll
00:05:11.0437 2428	seclogon - ok
00:05:11.0468 2428	SENS            (2aac9b6ed9eddffb721d6452e34d67e3) C:\WINDOWSS\system32\sens.dll
00:05:11.0468 2428	SENS - ok
00:05:11.0484 2428	serenum         (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWSS\system32\DRIVERS\serenum.sys
00:05:11.0484 2428	serenum - ok
00:05:11.0500 2428	Serial          (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWSS\system32\DRIVERS\serial.sys
00:05:11.0500 2428	Serial - ok
00:05:11.0546 2428	Sfloppy         (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWSS\system32\drivers\Sfloppy.sys
00:05:11.0546 2428	Sfloppy - ok
00:05:11.0609 2428	SharedAccess    (cad058d5f8b889a87ca3eb3cf624dcef) C:\WINDOWSS\System32\ipnathlp.dll
00:05:11.0609 2428	SharedAccess - ok
00:05:11.0687 2428	ShellHWDetection (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:05:11.0687 2428	ShellHWDetection - ok
00:05:11.0687 2428	Simbad - ok
00:05:11.0734 2428	SLIP            (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWSS\system32\DRIVERS\SLIP.sys
00:05:11.0734 2428	SLIP - ok
00:05:11.0828 2428	Slntamr         (cb6cdca452f28ed9186660d406cc809b) C:\WINDOWSS\system32\DRIVERS\SLDRV\slntamr.sys
00:05:11.0828 2428	Slntamr - ok
00:05:11.0890 2428	SlNtHal         (d5ec1e9aaaf8273a639db108ed34c715) C:\WINDOWSS\system32\DRIVERS\SLDRV\Slnthal.sys
00:05:11.0890 2428	SlNtHal - ok
00:05:11.0890 2428	SLService - ok
00:05:11.0906 2428	SlWdmSup        (c1111bb92b97d4febd884a7fafd82123) C:\WINDOWSS\system32\DRIVERS\SLDRV\SlWdmSup.sys
00:05:11.0906 2428	SlWdmSup - ok
00:05:11.0921 2428	Sparrow - ok
00:05:11.0953 2428	splitter        (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWSS\system32\drivers\splitter.sys
00:05:11.0953 2428	splitter - ok
00:05:12.0000 2428	Spooler         (60784f891563fb1b767f70117fc2428f) C:\WINDOWSS\system32\spoolsv.exe
00:05:12.0000 2428	Spooler - ok
00:05:12.0062 2428	sr              (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWSS\system32\DRIVERS\sr.sys
00:05:12.0062 2428	sr - ok
00:05:12.0125 2428	srservice       (fe77a85495065f3ad59c5c65b6c54182) C:\WINDOWSS\system32\srsvc.dll
00:05:12.0125 2428	srservice - ok
00:05:12.0171 2428	Srv             (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWSS\system32\DRIVERS\srv.sys
00:05:12.0203 2428	Srv - ok
00:05:12.0234 2428	SSDPSRV         (4df5b05dfaec29e13e1ed6f6ee12c500) C:\WINDOWSS\System32\ssdpsrv.dll
00:05:12.0234 2428	SSDPSRV - ok
00:05:12.0296 2428	ssmdrv          (a36ee93698802cd899f98bfd553d8185) C:\WINDOWSS\system32\DRIVERS\ssmdrv.sys
00:05:12.0296 2428	ssmdrv - ok
00:05:12.0328 2428	stisvc          (bc2c5985611c5356b24aeb370953ded9) C:\WINDOWSS\system32\wiaservc.dll
00:05:12.0328 2428	stisvc - ok
00:05:12.0375 2428	streamip        (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWSS\system32\DRIVERS\StreamIP.sys
00:05:12.0375 2428	streamip - ok
00:05:12.0390 2428	swenum          (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWSS\system32\DRIVERS\swenum.sys
00:05:12.0390 2428	swenum - ok
00:05:12.0437 2428	swmidi          (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWSS\system32\drivers\swmidi.sys
00:05:12.0437 2428	swmidi - ok
00:05:12.0453 2428	SwPrv - ok
00:05:12.0468 2428	symc810 - ok
00:05:12.0468 2428	symc8xx - ok
00:05:12.0484 2428	sym_hi - ok
00:05:12.0484 2428	sym_u3 - ok
00:05:12.0500 2428	sysaudio        (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWSS\system32\drivers\sysaudio.sys
00:05:12.0500 2428	sysaudio - ok
00:05:12.0515 2428	SysmonLog       (2903fffa2523926d6219428040dce6b9) C:\WINDOWSS\system32\smlogsvc.exe
00:05:12.0515 2428	SysmonLog - ok
00:05:12.0546 2428	TapiSrv         (05903cac4b98908d55ea5774775b382e) C:\WINDOWSS\System32\tapisrv.dll
00:05:12.0546 2428	TapiSrv - ok
00:05:12.0609 2428	Tcpip           (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWSS\system32\DRIVERS\tcpip.sys
00:05:12.0625 2428	Tcpip - ok
00:05:12.0656 2428	TDPIPE          (6471a66807f5e104e4885f5b67349397) C:\WINDOWSS\system32\drivers\TDPIPE.sys
00:05:12.0656 2428	TDPIPE - ok
00:05:12.0671 2428	TDTCP           (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWSS\system32\drivers\TDTCP.sys
00:05:12.0671 2428	TDTCP - ok
00:05:12.0703 2428	TermDD          (88155247177638048422893737429d9e) C:\WINDOWSS\system32\DRIVERS\termdd.sys
00:05:12.0703 2428	TermDD - ok
00:05:12.0734 2428	TermService     (b7de02c863d8f5a005a7bf375375a6a4) C:\WINDOWSS\System32\termsrv.dll
00:05:12.0750 2428	TermService - ok
00:05:12.0812 2428	Themes          (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:05:12.0812 2428	Themes - ok
00:05:12.0812 2428	TosIde - ok
00:05:12.0843 2428	TrkWks          (626504572b175867f30f3215c04b3e2f) C:\WINDOWSS\system32\trkwks.dll
00:05:12.0843 2428	TrkWks - ok
00:05:12.0890 2428	Udfs            (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWSS\system32\drivers\Udfs.sys
00:05:12.0890 2428	Udfs - ok
00:05:12.0890 2428	ultra - ok
00:05:12.0921 2428	Update          (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWSS\system32\DRIVERS\update.sys
00:05:12.0921 2428	Update - ok
00:05:12.0968 2428	upnphost        (1dfd8975d8c89214b98d9387c1125b49) C:\WINDOWSS\System32\upnphost.dll
00:05:12.0968 2428	upnphost - ok
00:05:13.0000 2428	UPS             (9b11e6118958e63e1fef129466e2bda7) C:\WINDOWSS\System32\ups.exe
00:05:13.0000 2428	UPS - ok
00:05:13.0046 2428	USBAAPL         (83cafcb53201bbac04d822f32438e244) C:\WINDOWSS\system32\Drivers\usbaapl.sys
00:05:13.0046 2428	USBAAPL - ok
00:05:13.0078 2428	usbccgp         (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWSS\system32\DRIVERS\usbccgp.sys
00:05:13.0078 2428	usbccgp - ok
00:05:13.0093 2428	usbehci         (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWSS\system32\DRIVERS\usbehci.sys
00:05:13.0093 2428	usbehci - ok
00:05:13.0109 2428	usbhub          (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWSS\system32\DRIVERS\usbhub.sys
00:05:13.0109 2428	usbhub - ok
00:05:13.0109 2428	usbohci         (0daecce65366ea32b162f85f07c6753b) C:\WINDOWSS\system32\DRIVERS\usbohci.sys
00:05:13.0109 2428	usbohci - ok
00:05:13.0171 2428	usbprint        (a717c8721046828520c9edf31288fc00) C:\WINDOWSS\system32\DRIVERS\usbprint.sys
00:05:13.0171 2428	usbprint - ok
00:05:13.0218 2428	usbscan         (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWSS\system32\DRIVERS\usbscan.sys
00:05:13.0218 2428	usbscan - ok
00:05:13.0234 2428	usbstor         (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWSS\system32\DRIVERS\USBSTOR.SYS
00:05:13.0234 2428	usbstor - ok
00:05:13.0281 2428	V0260VID        (c90055bd2bb41443462ea715e0876b8d) C:\WINDOWSS\system32\DRIVERS\V0260Vid.sys
00:05:13.0281 2428	V0260VID - ok
00:05:13.0312 2428	VgaSave         (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWSS\System32\drivers\vga.sys
00:05:13.0312 2428	VgaSave - ok
00:05:13.0328 2428	ViaIde - ok
00:05:13.0343 2428	VolSnap         (a5a712f4e880874a477af790b5186e1d) C:\WINDOWSS\system32\drivers\VolSnap.sys
00:05:13.0343 2428	VolSnap - ok
00:05:13.0406 2428	VSS             (68f106273be29e7b7ef8266977268e78) C:\WINDOWSS\System32\vssvc.exe
00:05:13.0421 2428	VSS - ok
00:05:13.0437 2428	W32Time         (7b353059e665f8b7ad2bbeaef597cf45) C:\WINDOWSS\system32\w32time.dll
00:05:13.0437 2428	W32Time - ok
00:05:13.0468 2428	Wanarp          (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWSS\system32\DRIVERS\wanarp.sys
00:05:13.0468 2428	Wanarp - ok
00:05:13.0468 2428	WDICA - ok
00:05:13.0484 2428	wdmaud          (6768acf64b18196494413695f0c3a00f) C:\WINDOWSS\system32\drivers\wdmaud.sys
00:05:13.0484 2428	wdmaud - ok
00:05:13.0515 2428	WebClient       (81727c9873e3905a2ffc1ebd07265002) C:\WINDOWSS\System32\webclnt.dll
00:05:13.0515 2428	WebClient - ok
00:05:13.0625 2428	winmgmt         (6f3f3973d97714cc5f906a19fe883729) C:\WINDOWSS\system32\wbem\WMIsvc.dll
00:05:13.0625 2428	winmgmt - ok
00:05:13.0671 2428	WmdmPmSN        (051b1bdecd6dee18c771b5d5ec7f044d) C:\WINDOWSS\system32\MsPMSNSv.dll
00:05:13.0671 2428	WmdmPmSN - ok
00:05:13.0734 2428	WmiApSrv        (93908111ba57a6e60ec2fa2de202105c) C:\WINDOWSS\system32\wbem\wmiapsrv.exe
00:05:13.0734 2428	WmiApSrv - ok
00:05:13.0921 2428	WMPNetworkSvc   (d3dbd6e76f4be9bee67eb631488b5f29) C:\Programme\Windows Media Player\WMPNetwk.exe
00:05:13.0921 2428	WMPNetworkSvc - ok
00:05:14.0125 2428	WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
00:05:14.0140 2428	WPFFontCache_v0400 - ok
00:05:14.0265 2428	WS2IFSL         (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWSS\System32\drivers\ws2ifsl.sys
00:05:14.0265 2428	WS2IFSL - ok
00:05:14.0312 2428	wscsvc          (300b3e84faf1a5c1f791c159ba28035d) C:\WINDOWSS\system32\wscsvc.dll
00:05:14.0328 2428	wscsvc - ok
00:05:14.0359 2428	WSTCODEC        (c98b39829c2bbd34e454150633c62c78) C:\WINDOWSS\system32\DRIVERS\WSTCODEC.SYS
00:05:14.0359 2428	WSTCODEC - ok
00:05:14.0390 2428	wuauserv        (7b4fe05202aa6bf9f4dfd0e6a0d8a085) C:\WINDOWSS\system32\wuauserv.dll
00:05:14.0390 2428	wuauserv - ok
00:05:14.0437 2428	WudfPf          (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWSS\system32\DRIVERS\WudfPf.sys
00:05:14.0437 2428	WudfPf - ok
00:05:14.0453 2428	WudfRd          (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWSS\system32\DRIVERS\wudfrd.sys
00:05:14.0453 2428	WudfRd - ok
00:05:14.0484 2428	WudfSvc         (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWSS\System32\WUDFSvc.dll
00:05:14.0484 2428	WudfSvc - ok
00:05:14.0562 2428	WZCSVC          (c4f109c005f6725162d2d12ca751e4a7) C:\WINDOWSS\System32\wzcsvc.dll
00:05:14.0578 2428	WZCSVC - ok
00:05:14.0625 2428	xmlprov         (0ada34871a2e1cd2caafed1237a47750) C:\WINDOWSS\System32\xmlprov.dll
00:05:14.0625 2428	xmlprov - ok
00:05:14.0656 2428	MBR (0x1B8)     (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
00:05:15.0078 2428	\Device\Harddisk0\DR0 - ok
00:05:15.0078 2428	Boot (0x1200)   (a922b6c126de1fdcd9b339278273888c) \Device\Harddisk0\DR0\Partition0
00:05:15.0078 2428	\Device\Harddisk0\DR0\Partition0 - ok
00:05:15.0078 2428	============================================================
00:05:15.0078 2428	Scan finished
00:05:15.0078 2428	============================================================
00:05:15.0093 2344	Detected object count: 0
00:05:15.0093 2344	Actual detected object count: 0
00:05:18.0046 2532	============================================================
00:05:18.0046 2532	Scan started
00:05:18.0046 2532	Mode: Manual; 
00:05:18.0046 2532	============================================================
00:05:18.0218 2532	Abiosdsk - ok
00:05:18.0234 2532	abp480n5 - ok
00:05:18.0281 2532	ACPI            (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWSS\system32\DRIVERS\ACPI.sys
00:05:18.0281 2532	ACPI - ok
00:05:18.0328 2532	ACPIEC          (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWSS\system32\drivers\ACPIEC.sys
00:05:18.0328 2532	ACPIEC - ok
00:05:18.0343 2532	adpu160m - ok
00:05:18.0375 2532	aec             (8bed39e3c35d6a489438b8141717a557) C:\WINDOWSS\system32\drivers\aec.sys
00:05:18.0375 2532	aec - ok
00:05:18.0437 2532	AFD             (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWSS\System32\drivers\afd.sys
00:05:18.0437 2532	AFD - ok
00:05:18.0437 2532	Aha154x - ok
00:05:18.0453 2532	aic78u2 - ok
00:05:18.0453 2532	aic78xx - ok
00:05:18.0484 2532	Alerter         (738d80cc01d7bc7584be917b7f544394) C:\WINDOWSS\system32\alrsvc.dll
00:05:18.0484 2532	Alerter - ok
00:05:18.0515 2532	ALG             (190cd73d4984f94d823f9444980513e5) C:\WINDOWSS\System32\alg.exe
00:05:18.0515 2532	ALG - ok
00:05:18.0531 2532	AliIde - ok
00:05:18.0640 2532	Ambfilt         (267fc636801edc5ab28e14036349e3be) C:\WINDOWSS\system32\drivers\Ambfilt.sys
00:05:18.0656 2532	Ambfilt - ok
00:05:18.0765 2532	amsint - ok
00:05:18.0890 2532	AntiVirSchedulerService (c27d46b06d340293670450fce9dfb166) C:\Programme\Avira\AntiVir Desktop\sched.exe
00:05:18.0890 2532	AntiVirSchedulerService - ok
00:05:18.0953 2532	AntiVirService  (72d90e56563165984224493069c69ed4) C:\Programme\Avira\AntiVir Desktop\avguard.exe
00:05:18.0968 2532	AntiVirService - ok
00:05:19.0078 2532	Apple Mobile Device (3debbecf665dcdde3a95d9b902010817) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
00:05:19.0078 2532	Apple Mobile Device - ok
00:05:19.0078 2532	AppMgmt - ok
00:05:19.0125 2532	Arp1394         (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWSS\system32\DRIVERS\arp1394.sys
00:05:19.0125 2532	Arp1394 - ok
00:05:19.0140 2532	asc - ok
00:05:19.0140 2532	asc3350p - ok
00:05:19.0156 2532	asc3550 - ok
00:05:19.0296 2532	aspnet_state    (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
00:05:19.0296 2532	aspnet_state - ok
00:05:19.0328 2532	AsyncMac        (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWSS\system32\DRIVERS\asyncmac.sys
00:05:19.0328 2532	AsyncMac - ok
00:05:19.0375 2532	atapi           (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWSS\system32\DRIVERS\atapi.sys
00:05:19.0375 2532	atapi - ok
00:05:19.0390 2532	Atdisk - ok
00:05:19.0421 2532	Atmarpc         (9916c1225104ba14794209cfa8012159) C:\WINDOWSS\system32\DRIVERS\atmarpc.sys
00:05:19.0421 2532	Atmarpc - ok
00:05:19.0468 2532	AudioSrv        (58ed0d5452df7be732193e7999c6b9a4) C:\WINDOWSS\System32\audiosrv.dll
00:05:19.0468 2532	AudioSrv - ok
00:05:19.0531 2532	audstub         (d9f724aa26c010a217c97606b160ed68) C:\WINDOWSS\system32\DRIVERS\audstub.sys
00:05:19.0531 2532	audstub - ok
00:05:19.0578 2532	avgio           (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Programme\Avira\AntiVir Desktop\avgio.sys
00:05:19.0578 2532	avgio - ok
00:05:19.0578 2532	avgntflt        (1e4114685de1ffa9675e09c6a1fb3f4b) C:\WINDOWSS\system32\DRIVERS\avgntflt.sys
00:05:19.0593 2532	avgntflt - ok
00:05:19.0593 2532	avipbb          (0f78d3dae6dedd99ae54c9491c62adf2) C:\WINDOWSS\system32\DRIVERS\avipbb.sys
00:05:19.0593 2532	avipbb - ok
00:05:19.0656 2532	Beep            (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWSS\system32\drivers\Beep.sys
00:05:19.0656 2532	Beep - ok
00:05:19.0687 2532	BITS            (d6f603772a789bb3228f310d650b8bd1) C:\WINDOWSS\system32\qmgr.dll
00:05:19.0703 2532	BITS - ok
00:05:19.0812 2532	Bonjour Service (db5bea73edaf19ac68b2c0fad0f92b1a) C:\Programme\Bonjour\mDNSResponder.exe
00:05:19.0812 2532	Bonjour Service - ok
00:05:19.0875 2532	Brother XP spl Service (d3facb34fff5db91adb70987838f8ba7) C:\WINDOWSS\system32\brsvc01a.exe
00:05:19.0875 2532	Brother XP spl Service - ok
00:05:19.0937 2532	Browser         (b42057f06bbb98b31876c0b3f2b54e33) C:\WINDOWSS\System32\browser.dll
00:05:19.0937 2532	Browser - ok
00:05:19.0968 2532	BrScnUsb        (92a964547b96d697e5e9ed43b4297f5a) C:\WINDOWSS\system32\Drivers\BrScnUsb.sys
00:05:19.0984 2532	BrScnUsb - ok
00:05:20.0000 2532	BrSerIf         (c121e10c64318182a6478acae1855ee0) C:\WINDOWSS\system32\Drivers\BrSerIf.sys
00:05:20.0000 2532	BrSerIf - ok
00:05:20.0015 2532	BrUsbSer        (7ac85cdc03befd78908b3b6a73d201d0) C:\WINDOWSS\system32\Drivers\BrUsbSer.sys
00:05:20.0015 2532	BrUsbSer - ok
00:05:20.0046 2532	cbidf2k         (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWSS\system32\drivers\cbidf2k.sys
00:05:20.0046 2532	cbidf2k - ok
00:05:20.0093 2532	CCDECODE        (0be5aef125be881c4f854c554f2b025c) C:\WINDOWSS\system32\DRIVERS\CCDECODE.sys
00:05:20.0093 2532	CCDECODE - ok
00:05:20.0093 2532	cd20xrnt - ok
00:05:20.0140 2532	Cdaudio         (c1b486a7658353d33a10cc15211a873b) C:\WINDOWSS\system32\drivers\Cdaudio.sys
00:05:20.0140 2532	Cdaudio - ok
00:05:20.0187 2532	Cdfs            (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWSS\system32\drivers\Cdfs.sys
00:05:20.0187 2532	Cdfs - ok
00:05:20.0250 2532	Cdrom           (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWSS\system32\DRIVERS\cdrom.sys
00:05:20.0250 2532	Cdrom - ok
00:05:20.0250 2532	Changer - ok
00:05:20.0312 2532	CiSvc           (28e3040d1f1ca2008cd6b29dfebc9a5e) C:\WINDOWSS\system32\cisvc.exe
00:05:20.0312 2532	CiSvc - ok
00:05:20.0343 2532	ClipSrv         (778a30ed3c134eb7e406afc407e9997d) C:\WINDOWSS\system32\clipsrv.exe
00:05:20.0343 2532	ClipSrv - ok
00:05:20.0421 2532	clr_optimization_v2.0.50727_32 (d87acaed61e417bba546ced5e7e36d9c) C:\WINDOWSS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
00:05:20.0421 2532	clr_optimization_v2.0.50727_32 - ok
00:05:20.0531 2532	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
00:05:20.0531 2532	clr_optimization_v4.0.30319_32 - ok
00:05:20.0531 2532	CmdIde - ok
00:05:20.0546 2532	COMSysApp - ok
00:05:20.0562 2532	Cpqarray - ok
00:05:20.0593 2532	CryptSvc        (611f824e5c703a5a899f84c5f1699e4d) C:\WINDOWSS\System32\cryptsvc.dll
00:05:20.0593 2532	CryptSvc - ok
00:05:20.0593 2532	dac2w2k - ok
00:05:20.0609 2532	dac960nt - ok
00:05:20.0671 2532	DcomLaunch      (3127afbf2c1ed0ab14a1bbb7aaecb85b) C:\WINDOWSS\system32\rpcss.dll
00:05:20.0687 2532	DcomLaunch - ok
00:05:20.0750 2532	Dhcp            (c29a1c9b75ba38fa37f8c44405dec360) C:\WINDOWSS\System32\dhcpcsvc.dll
00:05:20.0750 2532	Dhcp - ok
00:05:20.0812 2532	Disk            (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWSS\system32\DRIVERS\disk.sys
00:05:20.0812 2532	Disk - ok
00:05:20.0812 2532	dmadmin - ok
00:05:20.0890 2532	dmboot          (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWSS\system32\drivers\dmboot.sys
00:05:20.0890 2532	dmboot - ok
00:05:20.0921 2532	dmio            (53720ab12b48719d00e327da470a619a) C:\WINDOWSS\system32\drivers\dmio.sys
00:05:20.0921 2532	dmio - ok
00:05:20.0937 2532	dmload          (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWSS\system32\drivers\dmload.sys
00:05:20.0937 2532	dmload - ok
00:05:20.0968 2532	dmserver        (25c83ffbba13b554eb6d59a9b2e2ee78) C:\WINDOWSS\System32\dmserver.dll
00:05:20.0968 2532	dmserver - ok
00:05:21.0000 2532	DMusic          (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWSS\system32\drivers\DMusic.sys
00:05:21.0000 2532	DMusic - ok
00:05:21.0046 2532	Dnscache        (407f3227ac618fd1ca54b335b083de07) C:\WINDOWSS\System32\dnsrslvr.dll
00:05:21.0046 2532	Dnscache - ok
00:05:21.0109 2532	Dot3svc         (676e36c4ff5bcea1900f44182b9723e6) C:\WINDOWSS\System32\dot3svc.dll
00:05:21.0109 2532	Dot3svc - ok
00:05:21.0125 2532	dpti2o - ok
00:05:21.0140 2532	drmkaud         (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWSS\system32\drivers\drmkaud.sys
00:05:21.0140 2532	drmkaud - ok
00:05:21.0171 2532	EapHost         (4e4f2fddab0a0736d7671134dcce91fb) C:\WINDOWSS\System32\eapsvc.dll
00:05:21.0171 2532	EapHost - ok
00:05:21.0218 2532	epmntdrv        (f07ba56b0235f15eff8f10dc6389c42e) C:\WINDOWSS\system32\epmntdrv.sys
00:05:21.0218 2532	epmntdrv - ok
00:05:21.0250 2532	ERSvc           (877c18558d70587aa7823a1a308ac96b) C:\WINDOWSS\System32\ersvc.dll
00:05:21.0250 2532	ERSvc - ok
00:05:21.0281 2532	EuGdiDrv        (1f2f4ab15ce03ecc257feb2f6dc5a013) C:\WINDOWSS\system32\EuGdiDrv.sys
00:05:21.0281 2532	EuGdiDrv - ok
00:05:21.0328 2532	Eventlog        (a3edbe9053889fb24ab22492472b39dc) C:\WINDOWSS\system32\services.exe
00:05:21.0328 2532	Eventlog - ok
00:05:21.0375 2532	EventSystem     (af4f6b5739d18ca7972ab53e091cbc74) C:\WINDOWSS\system32\es.dll
00:05:21.0390 2532	EventSystem - ok
00:05:21.0437 2532	Fastfat         (38d332a6d56af32635675f132548343e) C:\WINDOWSS\system32\drivers\Fastfat.sys
00:05:21.0437 2532	Fastfat - ok
00:05:21.0500 2532	FastUserSwitchingCompatibility (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:05:21.0500 2532	FastUserSwitchingCompatibility - ok
00:05:21.0515 2532	Fdc             (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWSS\system32\DRIVERS\fdc.sys
00:05:21.0515 2532	Fdc - ok
00:05:21.0531 2532	Fips            (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWSS\system32\drivers\Fips.sys
00:05:21.0531 2532	Fips - ok
00:05:21.0546 2532	Flpydisk        (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWSS\system32\DRIVERS\flpydisk.sys
00:05:21.0546 2532	Flpydisk - ok
00:05:21.0562 2532	FltMgr          (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWSS\system32\drivers\fltmgr.sys
00:05:21.0578 2532	FltMgr - ok
00:05:21.0703 2532	FontCache3.0.0.0 (8ba7c024070f2b7fdd98ed8a4ba41789) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
00:05:21.0703 2532	FontCache3.0.0.0 - ok
00:05:21.0734 2532	Fs_Rec          (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWSS\system32\drivers\Fs_Rec.sys
00:05:21.0734 2532	Fs_Rec - ok
00:05:21.0765 2532	Ftdisk          (8f1955ce42e1484714b542f341647778) C:\WINDOWSS\system32\DRIVERS\ftdisk.sys
00:05:21.0765 2532	Ftdisk - ok
00:05:21.0781 2532	FXDRV - ok
00:05:21.0843 2532	GEARAspiWDM     (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWSS\system32\DRIVERS\GEARAspiWDM.sys
00:05:21.0843 2532	GEARAspiWDM - ok
00:05:21.0890 2532	Gpc             (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWSS\system32\DRIVERS\msgpc.sys
00:05:21.0890 2532	Gpc - ok
00:05:22.0046 2532	gupdate         (f02a533f517eb38333cb12a9e8963773) C:\Programme\Google\Update\GoogleUpdate.exe
00:05:22.0046 2532	gupdate - ok
00:05:22.0046 2532	gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Programme\Google\Update\GoogleUpdate.exe
00:05:22.0046 2532	gupdatem - ok
00:05:22.0109 2532	gusvc           (cc839e8d766cc31a7710c9f38cf3e375) C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
00:05:22.0109 2532	gusvc - ok
00:05:22.0156 2532	HdAudAddService (2a013e7530beab6e569faa83f517e836) C:\WINDOWSS\system32\drivers\HdAudio.sys
00:05:22.0156 2532	HdAudAddService - ok
00:05:22.0203 2532	HDAudBus        (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWSS\system32\DRIVERS\HDAudBus.sys
00:05:22.0203 2532	HDAudBus - ok
00:05:22.0296 2532	helpsvc         (cb66bf85bf599befd6c6a57c2e20357f) C:\WINDOWSS\PCHealth\HelpCtr\Binaries\pchsvc.dll
00:05:22.0296 2532	helpsvc - ok
00:05:22.0343 2532	HidServ         (b35da85e60c0103f2e4104532da2f12b) C:\WINDOWSS\System32\hidserv.dll
00:05:22.0343 2532	HidServ - ok
00:05:22.0375 2532	hidusb          (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWSS\system32\DRIVERS\hidusb.sys
00:05:22.0375 2532	hidusb - ok
00:05:22.0437 2532	hkmsvc          (ed29f14101523a6e0e808107405d452c) C:\WINDOWSS\System32\kmsvc.dll
00:05:22.0437 2532	hkmsvc - ok
00:05:22.0437 2532	hpn - ok
00:05:22.0484 2532	HPZid412        (5faba4775d4c61e55ec669d643ffc71f) C:\WINDOWSS\system32\DRIVERS\HPZid412.sys
00:05:22.0484 2532	HPZid412 - ok
00:05:22.0515 2532	HPZipr12        (a3c43980ee1f1beac778b44ea65dbdd4) C:\WINDOWSS\system32\DRIVERS\HPZipr12.sys
00:05:22.0515 2532	HPZipr12 - ok
00:05:22.0531 2532	HPZius12        (2906949bd4e206f2bb0dd1896ce9f66f) C:\WINDOWSS\system32\DRIVERS\HPZius12.sys
00:05:22.0531 2532	HPZius12 - ok
00:05:22.0578 2532	HTTP            (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWSS\system32\Drivers\HTTP.sys
00:05:22.0578 2532	HTTP - ok
00:05:22.0593 2532	HTTPFilter      (9e4adb854cebcfb81a4b36718feecd16) C:\WINDOWSS\System32\w3ssl.dll
00:05:22.0593 2532	HTTPFilter - ok
00:05:22.0593 2532	i2omgmt - ok
00:05:22.0609 2532	i2omp - ok
00:05:22.0625 2532	i8042prt        (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWSS\system32\drivers\i8042prt.sys
00:05:22.0625 2532	i8042prt - ok
00:05:22.0796 2532	idsvc           (c01ac32dc5c03076cfb852cb5da5229c) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
00:05:22.0796 2532	idsvc - ok
00:05:22.0828 2532	Imapi           (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWSS\system32\DRIVERS\imapi.sys
00:05:22.0828 2532	Imapi - ok
00:05:22.0890 2532	ImapiService    (d4b413aa210c21e46aedd2ba5b68d38e) C:\WINDOWSS\system32\imapi.exe
00:05:22.0890 2532	ImapiService - ok
00:05:22.0906 2532	ini910u - ok
00:05:23.0218 2532	IntcAzAudAddService (3af5d5cfd4dafa5dca3705813fd19b4b) C:\WINDOWSS\system32\drivers\RtkHDAud.sys
00:05:23.0265 2532	IntcAzAudAddService - ok
00:05:23.0390 2532	IntelIde - ok
00:05:23.0406 2532	Ip6Fw           (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWSS\system32\drivers\ip6fw.sys
00:05:23.0406 2532	Ip6Fw - ok
00:05:23.0437 2532	IpFilterDriver  (731f22ba402ee4b62748adaf6363c182) C:\WINDOWSS\system32\DRIVERS\ipfltdrv.sys
00:05:23.0437 2532	IpFilterDriver - ok
00:05:23.0453 2532	IpInIp          (b87ab476dcf76e72010632b5550955f5) C:\WINDOWSS\system32\DRIVERS\ipinip.sys
00:05:23.0453 2532	IpInIp - ok
00:05:23.0484 2532	IpNat           (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWSS\system32\DRIVERS\ipnat.sys
00:05:23.0484 2532	IpNat - ok
00:05:23.0609 2532	iPod Service    (178fe38b7740f598391eb2f51ae4ccac) C:\Programme\iPod\bin\iPodService.exe
00:05:23.0625 2532	iPod Service - ok
00:05:23.0625 2532	IPSec           (23c74d75e36e7158768dd63d92789a91) C:\WINDOWSS\system32\DRIVERS\ipsec.sys
00:05:23.0640 2532	IPSec - ok
00:05:23.0656 2532	IRENUM          (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWSS\system32\DRIVERS\irenum.sys
00:05:23.0656 2532	IRENUM - ok
00:05:23.0703 2532	isapnp          (6dfb88f64135c525433e87648bda30de) C:\WINDOWSS\system32\DRIVERS\isapnp.sys
00:05:23.0703 2532	isapnp - ok
00:05:23.0796 2532	JavaQuickStarterService (a38441ed570f190cc041a7be49488fa7) C:\Programme\Java\jre6\bin\jqs.exe
00:05:23.0796 2532	JavaQuickStarterService - ok
00:05:23.0812 2532	Kbdclass        (1704d8c4c8807b889e43c649b478a452) C:\WINDOWSS\system32\DRIVERS\kbdclass.sys
00:05:23.0812 2532	Kbdclass - ok
00:05:23.0828 2532	kbdhid          (b6d6c117d771c98130497265f26d1882) C:\WINDOWSS\system32\DRIVERS\kbdhid.sys
00:05:23.0828 2532	kbdhid - ok
00:05:23.0843 2532	kmixer          (692bcf44383d056aed41b045a323d378) C:\WINDOWSS\system32\drivers\kmixer.sys
00:05:23.0843 2532	kmixer - ok
00:05:23.0875 2532	KSecDD          (b467646c54cc746128904e1654c750c1) C:\WINDOWSS\system32\drivers\KSecDD.sys
00:05:23.0890 2532	KSecDD - ok
00:05:23.0921 2532	lanmanserver    (2bbdcb79900990f0716dfcb714e72de7) C:\WINDOWSS\System32\srvsvc.dll
00:05:23.0921 2532	lanmanserver - ok
00:05:23.0937 2532	lanmanworkstation (1869b14b06b44b44af70548e1ea3303f) C:\WINDOWSS\System32\wkssvc.dll
00:05:23.0937 2532	lanmanworkstation - ok
00:05:23.0953 2532	lbrtfdc - ok
00:05:23.0984 2532	LmHosts         (636714b7d43c8d0c80449123fd266920) C:\WINDOWSS\System32\lmhsvc.dll
00:05:23.0984 2532	LmHosts - ok
00:05:24.0015 2532	MBAMSwissArmy   (0db7527db188c7d967a37bb51bbf3963) C:\WINDOWSS\system32\drivers\mbamswissarmy.sys
00:05:24.0015 2532	MBAMSwissArmy - ok
00:05:24.0078 2532	Messenger       (b7550a7107281d170ce85524b1488c98) C:\WINDOWSS\System32\msgsvc.dll
00:05:24.0078 2532	Messenger - ok
00:05:24.0109 2532	mnmdd           (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWSS\system32\drivers\mnmdd.sys
00:05:24.0109 2532	mnmdd - ok
00:05:24.0156 2532	mnmsrvc         (c2f1d365fd96791b037ee504868065d3) C:\WINDOWSS\system32\mnmsrvc.exe
00:05:24.0171 2532	mnmsrvc - ok
00:05:24.0187 2532	Modem           (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWSS\system32\drivers\Modem.sys
00:05:24.0187 2532	Modem - ok
00:05:24.0234 2532	MODEMCSA        (1992e0d143b09653ab0f9c5e04b0fd65) C:\WINDOWSS\system32\drivers\MODEMCSA.sys
00:05:24.0234 2532	MODEMCSA - ok
00:05:24.0328 2532	Monfilt         (c7d9f9717916b34c1b00dd4834af485c) C:\WINDOWSS\system32\drivers\Monfilt.sys
00:05:24.0343 2532	Monfilt - ok
00:05:24.0375 2532	Mouclass        (b24ce8005deab254c0251e15cb71d802) C:\WINDOWSS\system32\DRIVERS\mouclass.sys
00:05:24.0375 2532	Mouclass - ok
00:05:24.0421 2532	mouhid          (66a6f73c74e1791464160a7065ce711a) C:\WINDOWSS\system32\DRIVERS\mouhid.sys
00:05:24.0421 2532	mouhid - ok
00:05:24.0437 2532	MountMgr        (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWSS\system32\drivers\MountMgr.sys
00:05:24.0437 2532	MountMgr - ok
00:05:24.0453 2532	mraid35x - ok
00:05:24.0468 2532	MRxDAV          (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWSS\system32\DRIVERS\mrxdav.sys
00:05:24.0468 2532	MRxDAV - ok
00:05:24.0546 2532	MRxSmb          (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWSS\system32\DRIVERS\mrxsmb.sys
00:05:24.0546 2532	MRxSmb - ok
00:05:24.0609 2532	MSDTC           (35a031af38c55f92d28aa03ee9f12cc9) C:\WINDOWSS\system32\msdtc.exe
00:05:24.0609 2532	MSDTC - ok
00:05:24.0625 2532	Msfs            (c941ea2454ba8350021d774daf0f1027) C:\WINDOWSS\system32\drivers\Msfs.sys
00:05:24.0625 2532	Msfs - ok
00:05:24.0625 2532	MSIServer - ok
00:05:24.0671 2532	MSKSSRV         (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWSS\system32\drivers\MSKSSRV.sys
00:05:24.0671 2532	MSKSSRV - ok
00:05:24.0687 2532	MSPCLOCK        (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWSS\system32\drivers\MSPCLOCK.sys
00:05:24.0687 2532	MSPCLOCK - ok
00:05:24.0703 2532	MSPQM           (bad59648ba099da4a17680b39730cb3d) C:\WINDOWSS\system32\drivers\MSPQM.sys
00:05:24.0703 2532	MSPQM - ok
00:05:24.0734 2532	mssmbios        (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWSS\system32\DRIVERS\mssmbios.sys
00:05:24.0734 2532	mssmbios - ok
00:05:24.0765 2532	MSTEE           (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWSS\system32\drivers\MSTEE.sys
00:05:24.0765 2532	MSTEE - ok
00:05:24.0812 2532	Mtlmnt5         (37869bc856a38861d78e44f167f4643e) C:\WINDOWSS\system32\DRIVERS\SLDRV\Mtlmnt5.sys
00:05:24.0812 2532	Mtlmnt5 - ok
00:05:24.0984 2532	Mtlstrm         (ca9b9787f67884d379a87312ff5feaa3) C:\WINDOWSS\system32\DRIVERS\SLDRV\Mtlstrm.sys
00:05:24.0984 2532	Mtlstrm - ok
00:05:25.0031 2532	Mup             (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWSS\system32\drivers\Mup.sys
00:05:25.0031 2532	Mup - ok
00:05:25.0078 2532	NABTSFEC        (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWSS\system32\DRIVERS\NABTSFEC.sys
00:05:25.0078 2532	NABTSFEC - ok
00:05:25.0140 2532	napagent        (46bb15ae2ac7d025d6d2567b876817bd) C:\WINDOWSS\System32\qagentrt.dll
00:05:25.0140 2532	napagent - ok
00:05:25.0203 2532	NDIS            (1df7f42665c94b825322fae71721130d) C:\WINDOWSS\system32\drivers\NDIS.sys
00:05:25.0203 2532	NDIS - ok
00:05:25.0234 2532	NdisIP          (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWSS\system32\DRIVERS\NdisIP.sys
00:05:25.0234 2532	NdisIP - ok
00:05:25.0265 2532	NdisTapi        (0109c4f3850dfbab279542515386ae22) C:\WINDOWSS\system32\DRIVERS\ndistapi.sys
00:05:25.0265 2532	NdisTapi - ok
00:05:25.0312 2532	Ndisuio         (f927a4434c5028758a842943ef1a3849) C:\WINDOWSS\system32\DRIVERS\ndisuio.sys
00:05:25.0328 2532	Ndisuio - ok
00:05:25.0328 2532	NdisWan         (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWSS\system32\DRIVERS\ndiswan.sys
00:05:25.0328 2532	NdisWan - ok
00:05:25.0390 2532	NDProxy         (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWSS\system32\drivers\NDProxy.sys
00:05:25.0390 2532	NDProxy - ok
00:05:25.0406 2532	NetBIOS         (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWSS\system32\DRIVERS\netbios.sys
00:05:25.0406 2532	NetBIOS - ok
00:05:25.0421 2532	NetBT           (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWSS\system32\DRIVERS\netbt.sys
00:05:25.0421 2532	NetBT - ok
00:05:25.0468 2532	NetDDE          (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWSS\system32\netdde.exe
00:05:25.0468 2532	NetDDE - ok
00:05:25.0484 2532	NetDDEdsdm      (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWSS\system32\netdde.exe
00:05:25.0484 2532	NetDDEdsdm - ok
00:05:25.0515 2532	Netlogon        (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:25.0515 2532	Netlogon - ok
00:05:25.0546 2532	Netman          (e6d88f1f6745bf00b57e7855a2ab696c) C:\WINDOWSS\System32\netman.dll
00:05:25.0546 2532	Netman - ok
00:05:25.0687 2532	NetTcpPortSharing (d34612c5d02d026535b3095d620626ae) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
00:05:25.0687 2532	NetTcpPortSharing - ok
00:05:25.0703 2532	NIC1394         (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWSS\system32\DRIVERS\nic1394.sys
00:05:25.0718 2532	NIC1394 - ok
00:05:25.0765 2532	Nla             (f1b67b6b0751ae0e6e964b02821206a3) C:\WINDOWSS\System32\mswsock.dll
00:05:25.0781 2532	Nla - ok
00:05:25.0828 2532	Npfs            (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWSS\system32\drivers\Npfs.sys
00:05:25.0828 2532	Npfs - ok
00:05:25.0859 2532	Ntfs            (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWSS\system32\drivers\Ntfs.sys
00:05:25.0875 2532	Ntfs - ok
00:05:25.0875 2532	NtLmSsp         (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:25.0875 2532	NtLmSsp - ok
00:05:25.0921 2532	NtmsSvc         (56af4064996fa5bac9c449b1514b4770) C:\WINDOWSS\system32\ntmssvc.dll
00:05:25.0937 2532	NtmsSvc - ok
00:05:25.0968 2532	NtMtlFax        (576b34ceae5b7e5d9fd2775e93b3db53) C:\WINDOWSS\system32\DRIVERS\NtMtlFax.sys
00:05:25.0984 2532	NtMtlFax - ok
00:05:26.0093 2532	nTuneService - ok
00:05:26.0140 2532	Null            (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWSS\system32\drivers\Null.sys
00:05:26.0156 2532	Null - ok
00:05:26.0765 2532	nv              (062c16f3364c7706713282163586988e) C:\WINDOWSS\system32\DRIVERS\nv4_mini.sys
00:05:26.0875 2532	nv - ok
00:05:26.0968 2532	NVENETFD        (c61927d27b75ed56723f2508f1a6b1be) C:\WINDOWSS\system32\DRIVERS\NVENETFD.sys
00:05:26.0984 2532	NVENETFD - ok
00:05:27.0031 2532	nvgts           (87096913dfb9129144e1038aadff17ee) C:\WINDOWSS\system32\DRIVERS\nvgts.sys
00:05:27.0031 2532	nvgts - ok
00:05:27.0046 2532	nvnetbus        (c529b614ef88be0f62b886c67b516550) C:\WINDOWSS\system32\DRIVERS\nvnetbus.sys
00:05:27.0046 2532	nvnetbus - ok
00:05:27.0093 2532	NVR0Dev         (06ffbb2cbf5ac9ef95773b4f5c4c896a) C:\WINDOWSS\nvoclock.sys
00:05:27.0093 2532	NVR0Dev - ok
00:05:27.0109 2532	nvrd32          (587e8634a13b682fa39e0da48ca88ed5) C:\WINDOWSS\system32\DRIVERS\nvrd32.sys
00:05:27.0109 2532	nvrd32 - ok
00:05:27.0156 2532	NVSvc           (b2f5ac506c9b1103827b62ba18a2c514) C:\WINDOWSS\system32\nvsvc32.exe
00:05:27.0156 2532	NVSvc - ok
00:05:27.0390 2532	nvUpdatusService (844a25c9e3076edef2b12e0beded755d) C:\Programme\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
00:05:27.0406 2532	nvUpdatusService - ok
00:05:27.0562 2532	NwlnkFlt        (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWSS\system32\DRIVERS\nwlnkflt.sys
00:05:27.0562 2532	NwlnkFlt - ok
00:05:27.0593 2532	NwlnkFwd        (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWSS\system32\DRIVERS\nwlnkfwd.sys
00:05:27.0593 2532	NwlnkFwd - ok
00:05:27.0640 2532	ohci1394        (ca33832df41afb202ee7aeb05145922f) C:\WINDOWSS\system32\DRIVERS\ohci1394.sys
00:05:27.0640 2532	ohci1394 - ok
00:05:27.0687 2532	Parport         (f84785660305b9b903fb3bca8ba29837) C:\WINDOWSS\system32\DRIVERS\parport.sys
00:05:27.0687 2532	Parport - ok
00:05:27.0703 2532	PartMgr         (beb3ba25197665d82ec7065b724171c6) C:\WINDOWSS\system32\drivers\PartMgr.sys
00:05:27.0703 2532	PartMgr - ok
00:05:27.0750 2532	ParVdm          (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWSS\system32\drivers\ParVdm.sys
00:05:27.0750 2532	ParVdm - ok
00:05:27.0765 2532	PCI             (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWSS\system32\DRIVERS\pci.sys
00:05:27.0765 2532	PCI - ok
00:05:27.0781 2532	PCIDump - ok
00:05:27.0796 2532	PCIIde          (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWSS\system32\DRIVERS\pciide.sys
00:05:27.0796 2532	PCIIde - ok
00:05:27.0828 2532	Pcmcia          (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWSS\system32\drivers\Pcmcia.sys
00:05:27.0828 2532	Pcmcia - ok
00:05:27.0828 2532	PDCOMP - ok
00:05:27.0843 2532	PDFRAME - ok
00:05:27.0843 2532	PDRELI - ok
00:05:27.0859 2532	PDRFRAME - ok
00:05:27.0875 2532	perc2 - ok
00:05:27.0875 2532	perc2hib - ok
00:05:27.0937 2532	PlugPlay        (a3edbe9053889fb24ab22492472b39dc) C:\WINDOWSS\system32\services.exe
00:05:27.0937 2532	PlugPlay - ok
00:05:27.0968 2532	PolicyAgent     (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:27.0968 2532	PolicyAgent - ok
00:05:27.0984 2532	PptpMiniport    (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWSS\system32\DRIVERS\raspptp.sys
00:05:27.0984 2532	PptpMiniport - ok
00:05:28.0015 2532	Processor       (2cb55427c58679f49ad600fccba76360) C:\WINDOWSS\system32\DRIVERS\processr.sys
00:05:28.0015 2532	Processor - ok
00:05:28.0015 2532	ProtectedStorage (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:28.0015 2532	ProtectedStorage - ok
00:05:28.0031 2532	PSched          (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWSS\system32\DRIVERS\psched.sys
00:05:28.0031 2532	PSched - ok
00:05:28.0062 2532	Ptilink         (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWSS\system32\DRIVERS\ptilink.sys
00:05:28.0062 2532	Ptilink - ok
00:05:28.0078 2532	ql1080 - ok
00:05:28.0078 2532	Ql10wnt - ok
00:05:28.0093 2532	ql12160 - ok
00:05:28.0093 2532	ql1240 - ok
00:05:28.0109 2532	ql1280 - ok
00:05:28.0140 2532	RasAcd          (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWSS\system32\DRIVERS\rasacd.sys
00:05:28.0140 2532	RasAcd - ok
00:05:28.0171 2532	RasAuto         (f5ba6caccdb66c8f048e867563203246) C:\WINDOWSS\System32\rasauto.dll
00:05:28.0171 2532	RasAuto - ok
00:05:28.0203 2532	Rasl2tp         (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWSS\system32\DRIVERS\rasl2tp.sys
00:05:28.0203 2532	Rasl2tp - ok
00:05:28.0265 2532	RasMan          (f9a7b66ea345726edb5862a46b1eccd5) C:\WINDOWSS\System32\rasmans.dll
00:05:28.0265 2532	RasMan - ok
00:05:28.0281 2532	RasPppoe        (5bc962f2654137c9909c3d4603587dee) C:\WINDOWSS\system32\DRIVERS\raspppoe.sys
00:05:28.0281 2532	RasPppoe - ok
00:05:28.0296 2532	Raspti          (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWSS\system32\DRIVERS\raspti.sys
00:05:28.0296 2532	Raspti - ok
00:05:28.0312 2532	Rdbss           (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWSS\system32\DRIVERS\rdbss.sys
00:05:28.0312 2532	Rdbss - ok
00:05:28.0328 2532	RDPCDD          (4912d5b403614ce99c28420f75353332) C:\WINDOWSS\system32\DRIVERS\RDPCDD.sys
00:05:28.0328 2532	RDPCDD - ok
00:05:28.0390 2532	RDPWD           (5b3055daa788bd688594d2f5981f2a83) C:\WINDOWSS\system32\drivers\RDPWD.sys
00:05:28.0390 2532	RDPWD - ok
00:05:28.0406 2532	RDSessMgr       (263af18af0f3db99f574c95f284ccec9) C:\WINDOWSS\system32\sessmgr.exe
00:05:28.0406 2532	RDSessMgr - ok
00:05:28.0453 2532	RecAgent        (c401fdd040556441aa3d1ed50eb95e75) C:\WINDOWSS\system32\DRIVERS\SLDRV\RecAgent.sys
00:05:28.0453 2532	RecAgent - ok
00:05:28.0484 2532	redbook         (ed761d453856f795a7fe056e42c36365) C:\WINDOWSS\system32\DRIVERS\redbook.sys
00:05:28.0484 2532	redbook - ok
00:05:28.0546 2532	RemoteAccess    (0e97ec96d6942ceec2d188cc2eb69a01) C:\WINDOWSS\System32\mprdim.dll
00:05:28.0546 2532	RemoteAccess - ok
00:05:28.0562 2532	RpcLocator      (2a02e21867497df20b8fc95631395169) C:\WINDOWSS\system32\locator.exe
00:05:28.0562 2532	RpcLocator - ok
00:05:28.0625 2532	RpcSs           (3127afbf2c1ed0ab14a1bbb7aaecb85b) C:\WINDOWSS\system32\rpcss.dll
00:05:28.0625 2532	RpcSs - ok
00:05:28.0656 2532	RSVP            (4bdd71b4b521521499dfd14735c4f398) C:\WINDOWSS\system32\rsvp.exe
00:05:28.0671 2532	RSVP - ok
00:05:28.0703 2532	SamSs           (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWSS\system32\lsass.exe
00:05:28.0703 2532	SamSs - ok
00:05:28.0718 2532	SCardSvr        (dcec079fad95d36c8dd5cb6d779dfe32) C:\WINDOWSS\System32\SCardSvr.exe
00:05:28.0718 2532	SCardSvr - ok
00:05:28.0781 2532	Schedule        (a050194a44d7fa8d7186ed2f4e8367ae) C:\WINDOWSS\system32\schedsvc.dll
00:05:28.0781 2532	Schedule - ok
00:05:28.0828 2532	Secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWSS\system32\DRIVERS\secdrv.sys
00:05:28.0828 2532	Secdrv - ok
00:05:28.0875 2532	seclogon        (bee4cfd1d48c23b44cf4b974b0b79b2b) C:\WINDOWSS\System32\seclogon.dll
00:05:28.0875 2532	seclogon - ok
00:05:28.0890 2532	SENS            (2aac9b6ed9eddffb721d6452e34d67e3) C:\WINDOWSS\system32\sens.dll
00:05:28.0890 2532	SENS - ok
00:05:28.0906 2532	serenum         (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWSS\system32\DRIVERS\serenum.sys
00:05:28.0906 2532	serenum - ok
00:05:28.0921 2532	Serial          (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWSS\system32\DRIVERS\serial.sys
00:05:28.0937 2532	Serial - ok
00:05:28.0953 2532	Sfloppy         (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWSS\system32\drivers\Sfloppy.sys
00:05:28.0953 2532	Sfloppy - ok
00:05:29.0015 2532	SharedAccess    (cad058d5f8b889a87ca3eb3cf624dcef) C:\WINDOWSS\System32\ipnathlp.dll
00:05:29.0031 2532	SharedAccess - ok
00:05:29.0078 2532	ShellHWDetection (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:05:29.0078 2532	ShellHWDetection - ok
00:05:29.0078 2532	Simbad - ok
00:05:29.0140 2532	SLIP            (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWSS\system32\DRIVERS\SLIP.sys
00:05:29.0140 2532	SLIP - ok
00:05:29.0218 2532	Slntamr         (cb6cdca452f28ed9186660d406cc809b) C:\WINDOWSS\system32\DRIVERS\SLDRV\slntamr.sys
00:05:29.0234 2532	Slntamr - ok
00:05:29.0265 2532	SlNtHal         (d5ec1e9aaaf8273a639db108ed34c715) C:\WINDOWSS\system32\DRIVERS\SLDRV\Slnthal.sys
00:05:29.0265 2532	SlNtHal - ok
00:05:29.0281 2532	SLService - ok
00:05:29.0281 2532	SlWdmSup        (c1111bb92b97d4febd884a7fafd82123) C:\WINDOWSS\system32\DRIVERS\SLDRV\SlWdmSup.sys
00:05:29.0281 2532	SlWdmSup - ok
00:05:29.0312 2532	Sparrow - ok
00:05:29.0328 2532	splitter        (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWSS\system32\drivers\splitter.sys
00:05:29.0328 2532	splitter - ok
00:05:29.0375 2532	Spooler         (60784f891563fb1b767f70117fc2428f) C:\WINDOWSS\system32\spoolsv.exe
00:05:29.0375 2532	Spooler - ok
00:05:29.0437 2532	sr              (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWSS\system32\DRIVERS\sr.sys
00:05:29.0437 2532	sr - ok
00:05:29.0484 2532	srservice       (fe77a85495065f3ad59c5c65b6c54182) C:\WINDOWSS\system32\srsvc.dll
00:05:29.0484 2532	srservice - ok
00:05:29.0562 2532	Srv             (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWSS\system32\DRIVERS\srv.sys
00:05:29.0562 2532	Srv - ok
00:05:29.0625 2532	SSDPSRV         (4df5b05dfaec29e13e1ed6f6ee12c500) C:\WINDOWSS\System32\ssdpsrv.dll
00:05:29.0625 2532	SSDPSRV - ok
00:05:29.0671 2532	ssmdrv          (a36ee93698802cd899f98bfd553d8185) C:\WINDOWSS\system32\DRIVERS\ssmdrv.sys
00:05:29.0671 2532	ssmdrv - ok
00:05:29.0750 2532	stisvc          (bc2c5985611c5356b24aeb370953ded9) C:\WINDOWSS\system32\wiaservc.dll
00:05:29.0750 2532	stisvc - ok
00:05:29.0781 2532	streamip        (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWSS\system32\DRIVERS\StreamIP.sys
00:05:29.0796 2532	streamip - ok
00:05:29.0812 2532	swenum          (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWSS\system32\DRIVERS\swenum.sys
00:05:29.0812 2532	swenum - ok
00:05:29.0875 2532	swmidi          (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWSS\system32\drivers\swmidi.sys
00:05:29.0875 2532	swmidi - ok
00:05:29.0875 2532	SwPrv - ok
00:05:29.0890 2532	symc810 - ok
00:05:29.0906 2532	symc8xx - ok
00:05:29.0906 2532	sym_hi - ok
00:05:29.0921 2532	sym_u3 - ok
00:05:29.0937 2532	sysaudio        (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWSS\system32\drivers\sysaudio.sys
00:05:29.0937 2532	sysaudio - ok
00:05:29.0953 2532	SysmonLog       (2903fffa2523926d6219428040dce6b9) C:\WINDOWSS\system32\smlogsvc.exe
00:05:29.0953 2532	SysmonLog - ok
00:05:29.0984 2532	TapiSrv         (05903cac4b98908d55ea5774775b382e) C:\WINDOWSS\System32\tapisrv.dll
00:05:29.0984 2532	TapiSrv - ok
00:05:30.0046 2532	Tcpip           (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWSS\system32\DRIVERS\tcpip.sys
00:05:30.0046 2532	Tcpip - ok
00:05:30.0078 2532	TDPIPE          (6471a66807f5e104e4885f5b67349397) C:\WINDOWSS\system32\drivers\TDPIPE.sys
00:05:30.0093 2532	TDPIPE - ok
00:05:30.0109 2532	TDTCP           (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWSS\system32\drivers\TDTCP.sys
00:05:30.0109 2532	TDTCP - ok
00:05:30.0140 2532	TermDD          (88155247177638048422893737429d9e) C:\WINDOWSS\system32\DRIVERS\termdd.sys
00:05:30.0140 2532	TermDD - ok
00:05:30.0171 2532	TermService     (b7de02c863d8f5a005a7bf375375a6a4) C:\WINDOWSS\System32\termsrv.dll
00:05:30.0171 2532	TermService - ok
00:05:30.0234 2532	Themes          (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:05:30.0250 2532	Themes - ok
00:05:30.0250 2532	TosIde - ok
00:05:30.0265 2532	TrkWks          (626504572b175867f30f3215c04b3e2f) C:\WINDOWSS\system32\trkwks.dll
00:05:30.0281 2532	TrkWks - ok
00:05:30.0312 2532	Udfs            (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWSS\system32\drivers\Udfs.sys
00:05:30.0312 2532	Udfs - ok
00:05:30.0343 2532	ultra - ok
00:05:30.0359 2532	Update          (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWSS\system32\DRIVERS\update.sys
00:05:30.0359 2532	Update - ok
00:05:30.0406 2532	upnphost        (1dfd8975d8c89214b98d9387c1125b49) C:\WINDOWSS\System32\upnphost.dll
00:05:30.0406 2532	upnphost - ok
00:05:30.0437 2532	UPS             (9b11e6118958e63e1fef129466e2bda7) C:\WINDOWSS\System32\ups.exe
00:05:30.0437 2532	UPS - ok
00:05:30.0484 2532	USBAAPL         (83cafcb53201bbac04d822f32438e244) C:\WINDOWSS\system32\Drivers\usbaapl.sys
00:05:30.0484 2532	USBAAPL - ok
00:05:30.0515 2532	usbccgp         (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWSS\system32\DRIVERS\usbccgp.sys
00:05:30.0515 2532	usbccgp - ok
00:05:30.0531 2532	usbehci         (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWSS\system32\DRIVERS\usbehci.sys
00:05:30.0531 2532	usbehci - ok
00:05:30.0546 2532	usbhub          (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWSS\system32\DRIVERS\usbhub.sys
00:05:30.0546 2532	usbhub - ok
00:05:30.0562 2532	usbohci         (0daecce65366ea32b162f85f07c6753b) C:\WINDOWSS\system32\DRIVERS\usbohci.sys
00:05:30.0562 2532	usbohci - ok
00:05:30.0609 2532	usbprint        (a717c8721046828520c9edf31288fc00) C:\WINDOWSS\system32\DRIVERS\usbprint.sys
00:05:30.0609 2532	usbprint - ok
00:05:30.0656 2532	usbscan         (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWSS\system32\DRIVERS\usbscan.sys
00:05:30.0656 2532	usbscan - ok
00:05:30.0687 2532	usbstor         (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWSS\system32\DRIVERS\USBSTOR.SYS
00:05:30.0687 2532	usbstor - ok
00:05:30.0718 2532	V0260VID        (c90055bd2bb41443462ea715e0876b8d) C:\WINDOWSS\system32\DRIVERS\V0260Vid.sys
00:05:30.0718 2532	V0260VID - ok
00:05:30.0750 2532	VgaSave         (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWSS\System32\drivers\vga.sys
00:05:30.0750 2532	VgaSave - ok
00:05:30.0765 2532	ViaIde - ok
00:05:30.0781 2532	VolSnap         (a5a712f4e880874a477af790b5186e1d) C:\WINDOWSS\system32\drivers\VolSnap.sys
00:05:30.0781 2532	VolSnap - ok
00:05:30.0859 2532	VSS             (68f106273be29e7b7ef8266977268e78) C:\WINDOWSS\System32\vssvc.exe
00:05:30.0859 2532	VSS - ok
00:05:30.0890 2532	W32Time         (7b353059e665f8b7ad2bbeaef597cf45) C:\WINDOWSS\system32\w32time.dll
00:05:30.0890 2532	W32Time - ok
00:05:30.0906 2532	Wanarp          (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWSS\system32\DRIVERS\wanarp.sys
00:05:30.0921 2532	Wanarp - ok
00:05:30.0921 2532	WDICA - ok
00:05:30.0937 2532	wdmaud          (6768acf64b18196494413695f0c3a00f) C:\WINDOWSS\system32\drivers\wdmaud.sys
00:05:30.0937 2532	wdmaud - ok
00:05:30.0968 2532	WebClient       (81727c9873e3905a2ffc1ebd07265002) C:\WINDOWSS\System32\webclnt.dll
00:05:30.0968 2532	WebClient - ok
00:05:31.0062 2532	winmgmt         (6f3f3973d97714cc5f906a19fe883729) C:\WINDOWSS\system32\wbem\WMIsvc.dll
00:05:31.0062 2532	winmgmt - ok
00:05:31.0125 2532	WmdmPmSN        (051b1bdecd6dee18c771b5d5ec7f044d) C:\WINDOWSS\system32\MsPMSNSv.dll
00:05:31.0125 2532	WmdmPmSN - ok
00:05:31.0156 2532	WmiApSrv        (93908111ba57a6e60ec2fa2de202105c) C:\WINDOWSS\system32\wbem\wmiapsrv.exe
00:05:31.0171 2532	WmiApSrv - ok
00:05:31.0343 2532	WMPNetworkSvc   (d3dbd6e76f4be9bee67eb631488b5f29) C:\Programme\Windows Media Player\WMPNetwk.exe
00:05:31.0359 2532	WMPNetworkSvc - ok
00:05:31.0562 2532	WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
00:05:31.0578 2532	WPFFontCache_v0400 - ok
00:05:31.0687 2532	WS2IFSL         (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWSS\System32\drivers\ws2ifsl.sys
00:05:31.0687 2532	WS2IFSL - ok
00:05:31.0750 2532	wscsvc          (300b3e84faf1a5c1f791c159ba28035d) C:\WINDOWSS\system32\wscsvc.dll
00:05:31.0750 2532	wscsvc - ok
00:05:31.0796 2532	WSTCODEC        (c98b39829c2bbd34e454150633c62c78) C:\WINDOWSS\system32\DRIVERS\WSTCODEC.SYS
00:05:31.0796 2532	WSTCODEC - ok
00:05:31.0812 2532	wuauserv        (7b4fe05202aa6bf9f4dfd0e6a0d8a085) C:\WINDOWSS\system32\wuauserv.dll
00:05:31.0828 2532	wuauserv - ok
00:05:31.0875 2532	WudfPf          (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWSS\system32\DRIVERS\WudfPf.sys
00:05:31.0875 2532	WudfPf - ok
00:05:31.0890 2532	WudfRd          (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWSS\system32\DRIVERS\wudfrd.sys
00:05:31.0890 2532	WudfRd - ok
00:05:31.0921 2532	WudfSvc         (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWSS\System32\WUDFSvc.dll
00:05:31.0937 2532	WudfSvc - ok
00:05:32.0000 2532	WZCSVC          (c4f109c005f6725162d2d12ca751e4a7) C:\WINDOWSS\System32\wzcsvc.dll
00:05:32.0015 2532	WZCSVC - ok
00:05:32.0062 2532	xmlprov         (0ada34871a2e1cd2caafed1237a47750) C:\WINDOWSS\System32\xmlprov.dll
00:05:32.0062 2532	xmlprov - ok
00:05:32.0093 2532	MBR (0x1B8)     (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
00:05:32.0515 2532	\Device\Harddisk0\DR0 - ok
00:05:32.0515 2532	Boot (0x1200)   (a922b6c126de1fdcd9b339278273888c) \Device\Harddisk0\DR0\Partition0
00:05:32.0515 2532	\Device\Harddisk0\DR0\Partition0 - ok
00:05:32.0515 2532	============================================================
00:05:32.0515 2532	Scan finished
00:05:32.0515 2532	============================================================
00:05:32.0531 3372	Detected object count: 0
00:05:32.0531 3372	Actual detected object count: 0
00:05:33.0906 2572	============================================================
00:05:33.0906 2572	Scan started
00:05:33.0906 2572	Mode: Manual; 
00:05:33.0906 2572	============================================================
00:05:34.0015 2572	Abiosdsk - ok
00:05:34.0015 2572	abp480n5 - ok
00:05:34.0062 2572	ACPI            (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWSS\system32\DRIVERS\ACPI.sys
00:05:34.0062 2572	ACPI - ok
00:05:34.0109 2572	ACPIEC          (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWSS\system32\drivers\ACPIEC.sys
00:05:34.0109 2572	ACPIEC - ok
00:05:34.0109 2572	adpu160m - ok
00:05:34.0156 2572	aec             (8bed39e3c35d6a489438b8141717a557) C:\WINDOWSS\system32\drivers\aec.sys
00:05:34.0156 2572	aec - ok
00:05:34.0203 2572	AFD             (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWSS\System32\drivers\afd.sys
00:05:34.0203 2572	AFD - ok
00:05:34.0218 2572	Aha154x - ok
00:05:34.0218 2572	aic78u2 - ok
00:05:34.0234 2572	aic78xx - ok
00:05:34.0265 2572	Alerter         (738d80cc01d7bc7584be917b7f544394) C:\WINDOWSS\system32\alrsvc.dll
00:05:34.0265 2572	Alerter - ok
00:05:34.0296 2572	ALG             (190cd73d4984f94d823f9444980513e5) C:\WINDOWSS\System32\alg.exe
00:05:34.0296 2572	ALG - ok
00:05:34.0312 2572	AliIde - ok
00:05:34.0421 2572	Ambfilt         (267fc636801edc5ab28e14036349e3be) C:\WINDOWSS\system32\drivers\Ambfilt.sys
00:05:34.0437 2572	Ambfilt - ok
00:05:34.0546 2572	amsint - ok
00:05:34.0687 2572	AntiVirSchedulerService (c27d46b06d340293670450fce9dfb166) C:\Programme\Avira\AntiVir Desktop\sched.exe
00:05:34.0687 2572	AntiVirSchedulerService - ok
00:05:34.0750 2572	AntiVirService  (72d90e56563165984224493069c69ed4) C:\Programme\Avira\AntiVir Desktop\avguard.exe
00:05:34.0750 2572	AntiVirService - ok
00:05:34.0859 2572	Apple Mobile Device (3debbecf665dcdde3a95d9b902010817) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
00:05:34.0859 2572	Apple Mobile Device - ok
00:05:34.0875 2572	AppMgmt - ok
00:05:34.0921 2572	Arp1394         (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWSS\system32\DRIVERS\arp1394.sys
00:05:34.0921 2572	Arp1394 - ok
00:05:34.0937 2572	asc - ok
00:05:34.0937 2572	asc3350p - ok
00:05:34.0953 2572	asc3550 - ok
00:05:35.0093 2572	aspnet_state    (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
00:05:35.0093 2572	aspnet_state - ok
00:05:35.0109 2572	AsyncMac        (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWSS\system32\DRIVERS\asyncmac.sys
00:05:35.0109 2572	AsyncMac - ok
00:05:35.0156 2572	atapi           (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWSS\system32\DRIVERS\atapi.sys
00:05:35.0156 2572	atapi - ok
00:05:35.0171 2572	Atdisk - ok
00:05:35.0187 2572	Atmarpc         (9916c1225104ba14794209cfa8012159) C:\WINDOWSS\system32\DRIVERS\atmarpc.sys
00:05:35.0203 2572	Atmarpc - ok
00:05:35.0234 2572	AudioSrv        (58ed0d5452df7be732193e7999c6b9a4) C:\WINDOWSS\System32\audiosrv.dll
00:05:35.0234 2572	AudioSrv - ok
00:05:35.0296 2572	audstub         (d9f724aa26c010a217c97606b160ed68) C:\WINDOWSS\system32\DRIVERS\audstub.sys
00:05:35.0296 2572	audstub - ok
00:05:35.0312 2572	avgio           (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Programme\Avira\AntiVir Desktop\avgio.sys
00:05:35.0312 2572	avgio - ok
00:05:35.0328 2572	avgntflt        (1e4114685de1ffa9675e09c6a1fb3f4b) C:\WINDOWSS\system32\DRIVERS\avgntflt.sys
00:05:35.0328 2572	avgntflt - ok
00:05:35.0343 2572	avipbb          (0f78d3dae6dedd99ae54c9491c62adf2) C:\WINDOWSS\system32\DRIVERS\avipbb.sys
00:05:35.0343 2572	avipbb - ok
00:05:35.0375 2572	Beep            (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWSS\system32\drivers\Beep.sys
00:05:35.0390 2572	Beep - ok
00:05:35.0453 2572	BITS            (d6f603772a789bb3228f310d650b8bd1) C:\WINDOWSS\system32\qmgr.dll
00:05:35.0453 2572	BITS - ok
00:05:35.0562 2572	Bonjour Service (db5bea73edaf19ac68b2c0fad0f92b1a) C:\Programme\Bonjour\mDNSResponder.exe
00:05:35.0578 2572	Bonjour Service - ok
00:05:35.0625 2572	Brother XP spl Service (d3facb34fff5db91adb70987838f8ba7) C:\WINDOWSS\system32\brsvc01a.exe
00:05:35.0625 2572	Brother XP spl Service - ok
00:05:35.0671 2572	Browser         (b42057f06bbb98b31876c0b3f2b54e33) C:\WINDOWSS\System32\browser.dll
00:05:35.0671 2572	Browser - ok
00:05:35.0734 2572	BrScnUsb        (92a964547b96d697e5e9ed43b4297f5a) C:\WINDOWSS\system32\Drivers\BrScnUsb.sys
00:05:35.0734 2572	BrScnUsb - ok
00:05:35.0765 2572	BrSerIf         (c121e10c64318182a6478acae1855ee0) C:\WINDOWSS\system32\Drivers\BrSerIf.sys
00:05:35.0765 2572	BrSerIf - ok
00:05:35.0765 2572	BrUsbSer        (7ac85cdc03befd78908b3b6a73d201d0) C:\WINDOWSS\system32\Drivers\BrUsbSer.sys
00:05:35.0765 2572	BrUsbSer - ok
00:05:35.0812 2572	cbidf2k         (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWSS\system32\drivers\cbidf2k.sys
00:05:35.0812 2572	cbidf2k - ok
00:05:35.0859 2572	CCDECODE        (0be5aef125be881c4f854c554f2b025c) C:\WINDOWSS\system32\DRIVERS\CCDECODE.sys
00:05:35.0859 2572	CCDECODE - ok
00:05:35.0859 2572	cd20xrnt - ok
00:05:35.0875 2572	Cdaudio         (c1b486a7658353d33a10cc15211a873b) C:\WINDOWSS\system32\drivers\Cdaudio.sys
00:05:35.0890 2572	Cdaudio - ok
00:05:35.0937 2572	Cdfs            (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWSS\system32\drivers\Cdfs.sys
00:05:35.0937 2572	Cdfs - ok
00:05:36.0250 2572	Cdrom           (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWSS\system32\DRIVERS\cdrom.sys
00:05:36.0250 2572	Cdrom - ok
00:05:36.0250 2572	Changer - ok
00:05:36.0296 2572	CiSvc           (28e3040d1f1ca2008cd6b29dfebc9a5e) C:\WINDOWSS\system32\cisvc.exe
00:05:36.0296 2572	CiSvc - ok
00:05:36.0328 2572	ClipSrv         (778a30ed3c134eb7e406afc407e9997d) C:\WINDOWSS\system32\clipsrv.exe
00:05:36.0328 2572	ClipSrv - ok
00:05:36.0421 2572	clr_optimization_v2.0.50727_32 (d87acaed61e417bba546ced5e7e36d9c) C:\WINDOWSS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
00:05:36.0421 2572	clr_optimization_v2.0.50727_32 - ok
00:05:36.0484 2572	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWSS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
00:05:36.0484 2572	clr_optimization_v4.0.30319_32 - ok
00:05:36.0484 2572	CmdIde - ok
00:05:36.0500 2572	COMSysApp - ok
00:05:36.0515 2572	Cpqarray - ok
00:05:36.0531 2572	CryptSvc        (611f824e5c703a5a899f84c5f1699e4d) C:\WINDOWSS\System32\cryptsvc.dll
00:05:36.0531 2572	CryptSvc - ok
00:05:36.0531 2572	dac2w2k - ok
00:05:36.0531 2572	dac960nt - ok
00:05:36.0609 2572	DcomLaunch      (3127afbf2c1ed0ab14a1bbb7aaecb85b) C:\WINDOWSS\system32\rpcss.dll
00:05:36.0609 2572	DcomLaunch - ok
00:05:36.0656 2572	Dhcp            (c29a1c9b75ba38fa37f8c44405dec360) C:\WINDOWSS\System32\dhcpcsvc.dll
00:05:36.0656 2572	Dhcp - ok
00:05:36.0718 2572	Disk            (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWSS\system32\DRIVERS\disk.sys
00:05:36.0718 2572	Disk - ok
00:05:36.0718 2572	dmadmin - ok
00:05:36.0796 2572	dmboot          (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWSS\system32\drivers\dmboot.sys
00:05:36.0812 2572	dmboot - ok
00:05:36.0843 2572	dmio            (53720ab12b48719d00e327da470a619a) C:\WINDOWSS\system32\drivers\dmio.sys
00:05:36.0843 2572	dmio - ok
00:05:36.0875 2572	dmload          (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWSS\system32\drivers\dmload.sys
00:05:36.0875 2572	dmload - ok
00:05:36.0921 2572	dmserver        (25c83ffbba13b554eb6d59a9b2e2ee78) C:\WINDOWSS\System32\dmserver.dll
00:05:36.0921 2572	dmserver - ok
00:05:36.0937 2572	DMusic          (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWSS\system32\drivers\DMusic.sys
00:05:36.0937 2572	DMusic - ok
00:05:37.0000 2572	Dnscache        (407f3227ac618fd1ca54b335b083de07) C:\WINDOWSS\System32\dnsrslvr.dll
00:05:37.0000 2572	Dnscache - ok
00:05:37.0046 2572	Dot3svc         (676e36c4ff5bcea1900f44182b9723e6) C:\WINDOWSS\System32\dot3svc.dll
00:05:37.0046 2572	Dot3svc - ok
00:05:37.0046 2572	dpti2o - ok
00:05:37.0078 2572	drmkaud         (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWSS\system32\drivers\drmkaud.sys
00:05:37.0078 2572	drmkaud - ok
00:05:37.0109 2572	EapHost         (4e4f2fddab0a0736d7671134dcce91fb) C:\WINDOWSS\System32\eapsvc.dll
00:05:37.0109 2572	EapHost - ok
00:05:37.0156 2572	epmntdrv        (f07ba56b0235f15eff8f10dc6389c42e) C:\WINDOWSS\system32\epmntdrv.sys
00:05:37.0156 2572	epmntdrv - ok
00:05:37.0203 2572	ERSvc           (877c18558d70587aa7823a1a308ac96b) C:\WINDOWSS\System32\ersvc.dll
00:05:37.0203 2572	ERSvc - ok
00:05:37.0234 2572	EuGdiDrv        (1f2f4ab15ce03ecc257feb2f6dc5a013) C:\WINDOWSS\system32\EuGdiDrv.sys
00:05:37.0234 2572	EuGdiDrv - ok
00:05:37.0281 2572	Eventlog        (a3edbe9053889fb24ab22492472b39dc) C:\WINDOWSS\system32\services.exe
00:05:37.0281 2572	Eventlog - ok
00:05:37.0343 2572	EventSystem     (af4f6b5739d18ca7972ab53e091cbc74) C:\WINDOWSS\system32\es.dll
00:05:37.0343 2572	EventSystem - ok
00:05:37.0375 2572	Fastfat         (38d332a6d56af32635675f132548343e) C:\WINDOWSS\system32\drivers\Fastfat.sys
00:05:37.0375 2572	Fastfat - ok
00:05:37.0437 2572	FastUserSwitchingCompatibility (2db7d303c36ddd055215052f118e8e75) C:\WINDOWSS\System32\shsvcs.dll
00:05:37.0437 2572	FastUserSwitchingCompatibility - ok
00:05:37.0453 2572	Fdc             (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWSS\system32\DRIVERS\fdc.sys
00:05:37.0453 2572	Fdc - ok
00:05:37.0468 2572	Fips            (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWSS\system32\drivers\Fips.sys
00:05:37.0468 2572	Fips - ok
00:05:37.0468 2572	Flpydisk        (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWSS\system32\DRIVERS\flpydisk.sys
00:05:37.0468 2572	Flpydisk - ok
00:05:37.0500 2572	FltMgr          (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWSS\system32\drivers\fltmgr.sys
00:05:37.0500 2572	FltMgr - ok
00:05:37.0640 2572	FontCache3.0.0.0 (8ba7c024070f2b7fdd98ed8a4ba41789) c:\WINDOWSS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
00:05:37.0640 2572	FontCache3.0.0.0 - ok
00:05:37.0671 2572	Fs_Rec          (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWSS\system32\drivers\Fs_Rec.sys
00:05:37.0671 2572	Fs_Rec - ok
00:05:37.0703 2572	Ftdisk          (8f1955ce42e1484714b542f341647778) C:\WINDOWSS\system32\DRIVERS\ftdisk.sys
00:05:37.0718 2572	Ftdisk - ok
00:05:37.0718 2572	FXDRV - ok
00:05:37.0765 2572	GEARAspiWDM     (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWSS\system32\DRIVERS\GEARAspiWDM.sys
00:05:37.0765 2572	GEARAspiWDM - ok
00:05:37.0781 2572	Gpc             (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWSS\system32\DRIVERS\msgpc.sys
00:05:37.0781 2572	Gpc - ok
00:05:37.0921 2572	gupdate         (f02a533f517eb38333cb12a9e8963773) C:\Programme\Google\Update\GoogleUpdate.exe
00:05:37.0921 2572	gupdate - ok
00:05:37.0937 2572	gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Programme\Google\Update\GoogleUpdate.exe
00:05:37.0937 2572	gupdatem - ok
00:05:37.0953 2572	gusvc           (cc839e8d766cc31a7710c9f38cf3e375) C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
00:05:37.0953 2572	gusvc - ok
00:05:38.0015 2572	HdAudAddService (2a013e7530beab6e569faa83f517e836) C:\WINDOWSS\system32\drivers\HdAudio.sys
00:05:38.0015 2572	HdAudAddService - ok
00:05:38.0046 2572	HDAudBus        (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWSS\system32\DRIVERS\HDAudBus.sys
00:05:38.0046 2572	HDAudBus - ok
00:05:38.0140 2572	helpsvc         (cb66bf85bf599befd6c6a57c2e20357f) C:\WINDOWSS\PCHealth\HelpCtr\Binaries\pchsvc.dll
00:05:38.0140 2572	helpsvc - ok
00:05:38.0171 2572	HidServ         (b35da85e60c0103f2e4104532da2f12b) C:\WINDOWSS\System32\hidserv.dll
00:05:38.0171 2572	HidServ - ok
00:05:38.0203 2572	hidusb          (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWSS\system32\DRIVERS\hidusb.sys
00:05:38.0203 2572	hidusb - ok
00:05:38.0250 2572	hkmsvc          (ed29f14101523a6e0e808107405d452c) C:\WINDOWSS\System32\kmsvc.dll
00:05:38.0265 2572	hkmsvc - ok
00:05:38.0265 2572	hpn - ok
00:05:38.0328 2572	HPZid412        (5faba4775d4c61e55ec669d643ffc71f) C:\WINDOWSS\system32\DRIVERS\HPZid412.sys
00:05:38.0328 2572	HPZid412 - ok
00:05:38.0343 2572	HPZipr12        (a3c43980ee1f1beac778b44ea65dbdd4) C:\WINDOWSS\system32\DRIVERS\HPZipr12.sys
00:05:38.0343 2572	HPZipr12 - ok
00:05:38.0359 2572	HPZius12        (2906949bd4e206f2bb0dd1896ce9f66f) C:\WINDOWSS\system32\DRIVERS\HPZius12.sys
00:05:38.0359 2572	HPZius12 - ok
00:05:38.0421 2572	HTTP            (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWSS\system32\Drivers\HTTP.sys
00:05:38.0421 2572	HTTP - ok
00:05:38.0437 2572	HTTPFilter      (9e4adb854cebcfb81a4b36718feecd16) C:\WINDOWSS\System32\w3ssl.dll
         

Antwort

Themen zu GVU Trojaner unter winxp
.dll, administrator, antivir, avira, bho, bonjour, desktop, disabletaskmgr, einstellungen, error, explorer, firefox, format, google earth, hdaudio.sys, logfile, nvidia update, plug-in, realtek, registry, rundll, scan, server, software, spyware, strong, trojan, trojaner, version=1.0, windows, windows xp, winlogon.exe




Ähnliche Themen: GVU Trojaner unter winxp


  1. WinXP SP3 Malware - Virenscanner usw. lassen sich nicht installieren! Dualbootsystem WinXP/Win7
    Log-Analyse und Auswertung - 13.12.2013 (15)
  2. 3 Trojaner auf einmal unter WinXP
    Plagegeister aller Art und deren Bekämpfung - 03.11.2013 (13)
  3. BKA Trojaner blockiert abgesicherten Modus unter WinXP
    Plagegeister aller Art und deren Bekämpfung - 23.05.2013 (9)
  4. WinXP: BKA-Trojaner füllt Bildschirm voll aus, davor sah ich einen Film an. Trojaner: Trojan.Agent
    Plagegeister aller Art und deren Bekämpfung - 14.04.2013 (15)
  5. Trojaner Weelsof.C.187 und Agent.53248.4 unter WinXP
    Log-Analyse und Auswertung - 23.11.2012 (10)
  6. Alte WinXP Partition unter Win7 löschen
    Alles rund um Windows - 25.10.2012 (3)
  7. BKA-Trojaner 1.13 auf winxp
    Plagegeister aller Art und deren Bekämpfung - 18.10.2012 (19)
  8. WinXP GVU Trojaner 2.07
    Log-Analyse und Auswertung - 17.07.2012 (9)
  9. Unbekannter Virus unter WinXP
    Plagegeister aller Art und deren Bekämpfung - 20.11.2009 (4)
  10. TVTOOL unter WinXP = jetzt dickes Problem!!
    Alles rund um Windows - 09.10.2008 (2)
  11. Frage zur "Ausführen als.." Funktion unter WinXP
    Alles rund um Windows - 07.11.2007 (2)
  12. Wechsellaufwerke unter WinXp verschwunden!
    Alles rund um Windows - 17.04.2006 (6)
  13. Bitte um Hilfe: Trojaner Dropper-Befall unter WinXP
    Plagegeister aller Art und deren Bekämpfung - 14.03.2006 (7)
  14. Benutzerkonten unter WinXP: Fragen und Sicherheitsaspekte
    Alles rund um Windows - 31.01.2005 (19)
  15. TR/StartPage.QC.1 und TR/Dldr.Small.OR unter WinXP
    Log-Analyse und Auswertung - 26.10.2004 (14)
  16. DVD-LW und DVD-Brenner Probleme unter WinXP
    Netzwerk und Hardware - 05.10.2004 (1)
  17. NetMeeting unter WinXP installieren
    Alles rund um Windows - 21.12.2003 (7)

Zum Thema GVU Trojaner unter winxp - Also wenn ich es mit SystemLook.exe starte, kommt eine Fehlermeldung diese lautet: Windows - Kein Datenträger Exeption Processing Message c0000013 Parameters 75b0bf7c 4 75b0bf7c 75b0bf7c - GVU Trojaner unter winxp...
Archiv
Du betrachtest: GVU Trojaner unter winxp auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.