Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Mystart.incredibar entfernen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 09.08.2012, 15:49   #16
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Bitte nun (im normalen Windows-Modus) dieses Tool von Kaspersky (TDSS-Killer) ausführen und das Log posten Anleitung und Downloadlink hier => http://www.trojaner-board.de/82358-t...entfernen.html

Hinweis: Bitte den Virenscanner abstellen bevor du den TDSS-Killer ausführst, denn v.a. Avira meldet im TDSS-Tool oft einen Fehalalrm!

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.
Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition (meistens Laufwerk C nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 11.08.2012, 18:41   #17
maeusuruh
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Teil 1
Code:
ATTFilter
19:28:34.0020 2612	TDSS rootkit removing tool 2.7.48.0 Jul 24 2012 13:16:32
19:28:34.0085 2612	============================================================
19:28:34.0085 2612	Current date / time: 2012/08/11 19:28:34.0085
19:28:34.0085 2612	SystemInfo:
19:28:34.0085 2612	
19:28:34.0085 2612	OS Version: 6.0.6002 ServicePack: 2.0
19:28:34.0085 2612	Product type: Workstation
19:28:34.0085 2612	ComputerName: ADMIN-PC
19:28:34.0086 2612	UserName: Frank
19:28:34.0086 2612	Windows directory: C:\Windows
19:28:34.0086 2612	System windows directory: C:\Windows
19:28:34.0086 2612	Running under WOW64
19:28:34.0086 2612	Processor architecture: Intel x64
19:28:34.0086 2612	Number of processors: 2
19:28:34.0086 2612	Page size: 0x1000
19:28:34.0086 2612	Boot type: Normal boot
19:28:34.0086 2612	============================================================
19:28:35.0154 2612	Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:28:35.0166 2612	============================================================
19:28:35.0166 2612	\Device\Harddisk0\DR0:
19:28:35.0166 2612	MBR partitions:
19:28:35.0166 2612	\Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800
19:28:35.0166 2612	============================================================
19:28:35.0202 2612	C: <-> \Device\Harddisk0\DR0\Partition0
19:28:35.0203 2612	============================================================
19:28:35.0203 2612	Initialize success
19:28:35.0203 2612	============================================================
19:28:44.0796 5628	============================================================
19:28:44.0796 5628	Scan started
19:28:44.0796 5628	Mode: Manual; SigCheck; TDLFS; 
19:28:44.0796 5628	============================================================
19:28:47.0336 5628	ACPI            (1965aaffab07e3fb03c77f81beba3547) C:\Windows\system32\drivers\acpi.sys
19:28:47.0399 5628	ACPI - ok
19:28:47.0455 5628	ADIHdAudAddService (4a30fa79f8253134d398251db614e3c9) C:\Windows\system32\drivers\ADIHdAud.sys
19:28:47.0482 5628	ADIHdAudAddService - ok
19:28:47.0581 5628	AdobeARMservice (11a52cf7b265631deeb24c6149309eff) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
19:28:47.0588 5628	AdobeARMservice - ok
19:28:48.0077 5628	AdobeFlashPlayerUpdateSvc (f19c98ad81d2c0e1bbfd8153d2c80ee8) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
19:28:48.0086 5628	AdobeFlashPlayerUpdateSvc - ok
19:28:48.0993 5628	adp94xx         (f14215e37cf124104575073f782111d2) C:\Windows\system32\drivers\adp94xx.sys
19:28:49.0023 5628	adp94xx - ok
19:28:49.0064 5628	adpahci         (7d05a75e3066861a6610f7ee04ff085c) C:\Windows\system32\drivers\adpahci.sys
19:28:49.0078 5628	adpahci - ok
19:28:49.0105 5628	adpu160m        (820a201fe08a0c345b3bedbc30e1a77c) C:\Windows\system32\drivers\adpu160m.sys
19:28:49.0114 5628	adpu160m - ok
19:28:49.0138 5628	adpu320         (9b4ab6854559dc168fbb4c24fc52e794) C:\Windows\system32\drivers\adpu320.sys
19:28:49.0148 5628	adpu320 - ok
19:28:49.0189 5628	AEADIFilters    (28c0b0a6cb61bdd1fef877d4d0f69fbf) C:\Windows\system32\AEADISRV.EXE
19:28:49.0203 5628	AEADIFilters - ok
19:28:49.0237 5628	AeLookupSvc     (0f421175574bfe0bf2f4d8e910a253bb) C:\Windows\System32\aelupsvc.dll
19:28:49.0253 5628	AeLookupSvc - ok
19:28:49.0331 5628	AFD             (c4f6ce6087760ad70960c9eb130e7943) C:\Windows\system32\drivers\afd.sys
19:28:49.0367 5628	AFD - ok
19:28:49.0407 5628	agp440          (f6f6793b7f17b550ecfdbd3b229173f7) C:\Windows\system32\drivers\agp440.sys
19:28:49.0416 5628	agp440 - ok
19:28:49.0442 5628	aic78xx         (222cb641b4b8a1d1126f8033f9fd6a00) C:\Windows\system32\drivers\djsvs.sys
19:28:49.0453 5628	aic78xx - ok
19:28:49.0468 5628	ALG             (5922f4f59b7868f3d74bbbbeb7b825a3) C:\Windows\System32\alg.exe
19:28:49.0507 5628	ALG - ok
19:28:49.0532 5628	aliide          (157d0898d4b73f075ce9fa26b482df98) C:\Windows\system32\drivers\aliide.sys
19:28:49.0540 5628	aliide - ok
19:28:49.0713 5628	AMD External Events Utility (20c8a3e435a47f0408a1ea674afa6194) C:\Windows\system32\atiesrxx.exe
19:28:49.0734 5628	AMD External Events Utility - ok
19:28:49.0743 5628	amdide          (970fa5059e61e30d25307b99903e991e) C:\Windows\system32\drivers\amdide.sys
19:28:49.0751 5628	amdide - ok
19:28:49.0794 5628	AmdK8           (cdc3632a3a5ea4dbb83e46076a3165a1) C:\Windows\system32\drivers\amdk8.sys
19:28:49.0816 5628	AmdK8 - ok
19:28:50.0132 5628	amdkmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
19:28:50.0426 5628	amdkmdag - ok
19:28:50.0581 5628	amdkmdap        (0e57258e5cc4cc7a9a9a877afdf0cec6) C:\Windows\system32\DRIVERS\atikmpag.sys
19:28:50.0602 5628	amdkmdap - ok
19:28:50.0710 5628	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
19:28:50.0718 5628	AntiVirSchedulerService - ok
19:28:50.0752 5628	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
19:28:50.0759 5628	AntiVirService - ok
19:28:50.0828 5628	Appinfo         (9c37b3fd5615477cb9a0cd116cf43f5c) C:\Windows\System32\appinfo.dll
19:28:50.0842 5628	Appinfo - ok
19:28:50.0878 5628	arc             (ba8417d4765f3988ff921f30f630e303) C:\Windows\system32\drivers\arc.sys
19:28:50.0886 5628	arc - ok
19:28:50.0936 5628	arcsas          (9d41c435619733b34cc16a511e644b11) C:\Windows\system32\drivers\arcsas.sys
19:28:50.0946 5628	arcsas - ok
19:28:50.0985 5628	AsyncMac        (22d13ff3dafec2a80634752b1eaa2de6) C:\Windows\system32\DRIVERS\asyncmac.sys
19:28:51.0013 5628	AsyncMac - ok
19:28:51.0048 5628	atapi           (e68d9b3a3905619732f7fe039466a623) C:\Windows\system32\drivers\atapi.sys
19:28:51.0056 5628	atapi - ok
19:28:51.0140 5628	AtiHDAudioService (917692cdf8e1ce00d9752fa40615338b) C:\Windows\system32\drivers\AtihdLH6.sys
19:28:51.0150 5628	AtiHDAudioService - ok
19:28:51.0152 5628	AtiHdmiService - ok
19:28:51.0620 5628	atikmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
19:28:51.0800 5628	atikmdag - ok
19:28:51.0965 5628	AudioEndpointBuilder (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
19:28:51.0998 5628	AudioEndpointBuilder - ok
19:28:52.0001 5628	AudioSrv        (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
19:28:52.0021 5628	AudioSrv - ok
19:28:52.0078 5628	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
19:28:52.0086 5628	avgntflt - ok
19:28:52.0099 5628	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
19:28:52.0107 5628	avipbb - ok
19:28:52.0127 5628	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
19:28:52.0134 5628	avkmgr - ok
19:28:52.0188 5628	BFE             (ffb96c2589ffa60473ead78b39fbde29) C:\Windows\System32\bfe.dll
19:28:52.0217 5628	BFE - ok
19:28:52.0286 5628	BITS            (6d316f4859634071cc25c4fd4589ad2c) C:\Windows\System32\qmgr.dll
19:28:52.0331 5628	BITS - ok
19:28:52.0380 5628	blbdrive        (79feeb40056683f8f61398d81dda65d2) C:\Windows\system32\drivers\blbdrive.sys
19:28:52.0410 5628	blbdrive - ok
19:28:52.0444 5628	bowser          (2348447a80920b2493a9b582a23e81e1) C:\Windows\system32\DRIVERS\bowser.sys
19:28:52.0464 5628	bowser - ok
19:28:52.0485 5628	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\brfiltlo.sys
19:28:52.0500 5628	BrFiltLo - ok
19:28:52.0515 5628	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\brfiltup.sys
19:28:52.0536 5628	BrFiltUp - ok
19:28:52.0573 5628	Browser         (a1b39de453433b115b4ea69ee0343816) C:\Windows\System32\browser.dll
19:28:52.0603 5628	Browser - ok
19:28:52.0647 5628	Brserid         (f0f0ba4d815be446aa6a4583ca3bca9b) C:\Windows\system32\drivers\brserid.sys
19:28:52.0687 5628	Brserid - ok
19:28:52.0705 5628	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\system32\drivers\brserwdm.sys
19:28:52.0751 5628	BrSerWdm - ok
19:28:52.0760 5628	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\system32\drivers\brusbmdm.sys
19:28:52.0803 5628	BrUsbMdm - ok
19:28:52.0818 5628	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\system32\drivers\brusbser.sys
19:28:52.0856 5628	BrUsbSer - ok
19:28:52.0870 5628	BTHMODEM        (e0777b34e05f8a82a21856efc900c29f) C:\Windows\system32\drivers\bthmodem.sys
19:28:52.0909 5628	BTHMODEM - ok
19:28:52.0934 5628	cdfs            (b4d787db8d30793a4d4df9feed18f136) C:\Windows\system32\DRIVERS\cdfs.sys
19:28:52.0962 5628	cdfs - ok
19:28:53.0001 5628	cdrom           (c025aa69be3d0d25c7a2e746ef6f94fc) C:\Windows\system32\DRIVERS\cdrom.sys
19:28:53.0028 5628	cdrom - ok
19:28:53.0061 5628	CertPropSvc     (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
19:28:53.0082 5628	CertPropSvc - ok
19:28:53.0110 5628	circlass        (02ea568d498bbdd4ba55bf3fce34d456) C:\Windows\system32\drivers\circlass.sys
19:28:53.0131 5628	circlass - ok
19:28:53.0177 5628	CLFS            (3dca9a18b204939cfb24bea53e31eb48) C:\Windows\system32\CLFS.sys
19:28:53.0191 5628	CLFS - ok
19:28:53.0287 5628	clr_optimization_v2.0.50727_32 (8ee772032e2fe80a924f3b8dd5082194) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:28:53.0295 5628	clr_optimization_v2.0.50727_32 - ok
19:28:53.0361 5628	clr_optimization_v2.0.50727_64 (ce07a466201096f021cd09d631b21540) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
19:28:53.0369 5628	clr_optimization_v2.0.50727_64 - ok
19:28:53.0449 5628	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
19:28:53.0457 5628	clr_optimization_v4.0.30319_32 - ok
19:28:53.0480 5628	clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
19:28:53.0487 5628	clr_optimization_v4.0.30319_64 - ok
19:28:53.0525 5628	cmdide          (e5d5499a1c50a54b5161296b6afe6192) C:\Windows\system32\drivers\cmdide.sys
19:28:53.0532 5628	cmdide - ok
19:28:53.0543 5628	Compbatt        (7fb8ad01db0eabe60c8a861531a8f431) C:\Windows\system32\drivers\compbatt.sys
19:28:53.0551 5628	Compbatt - ok
19:28:53.0553 5628	COMSysApp - ok
19:28:53.0624 5628	cpuz132 - ok
19:28:53.0634 5628	crcdisk         (a8585b6412253803ce8efcbd6d6dc15c) C:\Windows\system32\drivers\crcdisk.sys
19:28:53.0641 5628	crcdisk - ok
19:28:53.0690 5628	CryptSvc        (62740b9d2a137e8ced41a9e4239a7a31) C:\Windows\system32\cryptsvc.dll
19:28:53.0707 5628	CryptSvc - ok
19:28:53.0766 5628	DcomLaunch      (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\system32\rpcss.dll
19:28:53.0791 5628	DcomLaunch - ok
19:28:53.0838 5628	DfsC            (8b722ba35205c71e7951cdc4cdbade19) C:\Windows\system32\Drivers\dfsc.sys
19:28:53.0855 5628	DfsC - ok
19:28:53.0952 5628	DFSR            (c647f468f7de343df8c143655c5557d4) C:\Windows\system32\DFSR.exe
19:28:54.0021 5628	DFSR - ok
19:28:54.0164 5628	Dhcp            (3ed0321127ce70acdaabbf77e157c2a7) C:\Windows\System32\dhcpcsvc.dll
19:28:54.0181 5628	Dhcp - ok
19:28:54.0242 5628	disk            (b0107e40ecdb5fa692ebf832f295d905) C:\Windows\system32\drivers\disk.sys
19:28:54.0251 5628	disk - ok
19:28:54.0295 5628	Dnscache        (06230f1b721494a6df8d47fd395bb1b0) C:\Windows\System32\dnsrslvr.dll
19:28:54.0312 5628	Dnscache - ok
19:28:54.0351 5628	dot3svc         (1a7156dd1e850e9914e5e991e3225b94) C:\Windows\System32\dot3svc.dll
19:28:54.0368 5628	dot3svc - ok
19:28:54.0401 5628	DPS             (1583b39790db3eaec7edb0cb0140c708) C:\Windows\system32\dps.dll
19:28:54.0434 5628	DPS - ok
19:28:54.0480 5628	drmkaud         (f1a78a98cfc2ee02144c6bec945447e6) C:\Windows\system32\drivers\drmkaud.sys
19:28:54.0513 5628	drmkaud - ok
19:28:54.0566 5628	DXGKrnl         (b8e554e502d5123bc111f99d6a2181b4) C:\Windows\System32\drivers\dxgkrnl.sys
19:28:54.0585 5628	DXGKrnl - ok
19:28:54.0621 5628	E1G60           (264cee7b031a9d6c827f3d0cb031f2fe) C:\Windows\system32\DRIVERS\E1G6032E.sys
19:28:54.0654 5628	E1G60 - ok
19:28:54.0665 5628	EagleX64 - ok
19:28:54.0698 5628	EapHost         (c2303883fd9be49dc36a6400643002ea) C:\Windows\System32\eapsvc.dll
19:28:54.0735 5628	EapHost - ok
19:28:54.0783 5628	Ecache          (5f94962be5a62db6e447ff6470c4f48a) C:\Windows\system32\drivers\ecache.sys
19:28:54.0793 5628	Ecache - ok
19:28:54.0828 5628	ehRecvr         (14ce384d2e27b64c256bda4dc39c312d) C:\Windows\ehome\ehRecvr.exe
19:28:54.0864 5628	ehRecvr - ok
19:28:54.0883 5628	ehSched         (b93159c1313d66fdfbbe876f5189cd52) C:\Windows\ehome\ehsched.exe
19:28:54.0891 5628	ehSched - ok
19:28:54.0901 5628	ehstart         (f5ee2527d74449868e3c3227a59bcd28) C:\Windows\ehome\ehstart.dll
19:28:54.0915 5628	ehstart - ok
19:28:54.0948 5628	elxstor         (c4636d6e10469404ab5308d9fd45ed07) C:\Windows\system32\drivers\elxstor.sys
19:28:54.0963 5628	elxstor - ok
19:28:55.0009 5628	EMDMgmt         (a9b18b63a4fd6baab83326706d857fab) C:\Windows\system32\emdmgmt.dll
19:28:55.0046 5628	EMDMgmt - ok
19:28:55.0069 5628	ErrDev          (bc3a58e938bb277e46bf4b3003b01abd) C:\Windows\system32\drivers\errdev.sys
19:28:55.0100 5628	ErrDev - ok
19:28:55.0148 5628	EventSystem     (e12f22b73f153dece721cd45ec05b4af) C:\Windows\system32\es.dll
19:28:55.0194 5628	EventSystem - ok
19:28:55.0228 5628	exfat           (486844f47b6636044a42454614ed4523) C:\Windows\system32\drivers\exfat.sys
19:28:55.0244 5628	exfat - ok
19:28:55.0286 5628	fastfat         (1a4bee34277784619ddaf0422c0c6e23) C:\Windows\system32\drivers\fastfat.sys
19:28:55.0319 5628	fastfat - ok
19:28:55.0352 5628	fdc             (81b79b6df71fa1d2c6d688d830616e39) C:\Windows\system32\DRIVERS\fdc.sys
19:28:55.0373 5628	fdc - ok
19:28:55.0405 5628	fdPHost         (bb9267acacd8b7533dd936c34a0cba5e) C:\Windows\system32\fdPHost.dll
19:28:55.0435 5628	fdPHost - ok
19:28:55.0448 5628	FDResPub        (300c80931eabbe1db7591c516efe8d0f) C:\Windows\system32\fdrespub.dll
19:28:55.0484 5628	FDResPub - ok
19:28:55.0494 5628	FileInfo        (457b7d1d533e4bd62a99aed9c7bb4c59) C:\Windows\system32\drivers\fileinfo.sys
19:28:55.0503 5628	FileInfo - ok
19:28:55.0517 5628	Filetrace       (d421327fd6efccaf884a54c58e1b0d7f) C:\Windows\system32\drivers\filetrace.sys
19:28:55.0538 5628	Filetrace - ok
19:28:55.0548 5628	flpydisk        (230923ea2b80f79b0f88d90f87b87ebd) C:\Windows\system32\DRIVERS\flpydisk.sys
19:28:55.0570 5628	flpydisk - ok
19:28:55.0615 5628	FltMgr          (e3041bc26d6930d61f42aedb79c91720) C:\Windows\system32\drivers\fltmgr.sys
19:28:55.0625 5628	FltMgr - ok
19:28:55.0688 5628	FontCache       (be1c5bd1ca7ed015bc6fa1ae67e592c8) C:\Windows\system32\FntCache.dll
19:28:55.0725 5628	FontCache - ok
19:28:55.0794 5628	FontCache3.0.0.0 (bc5b0be5af3510b0fd8c140ee42c6d3e) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
19:28:55.0801 5628	FontCache3.0.0.0 - ok
19:28:55.0892 5628	FreemakeVideoCapture - ok
19:28:55.0935 5628	Fs_Rec          (5779b86cd8b32519fbecb136394d946a) C:\Windows\system32\drivers\Fs_Rec.sys
19:28:55.0947 5628	Fs_Rec - ok
19:28:55.0971 5628	gagp30kx        (c8e416668d3dc2be3d4fe4c79224997f) C:\Windows\system32\drivers\gagp30kx.sys
19:28:55.0980 5628	gagp30kx - ok
19:28:56.0022 5628	GEARAspiWDM     (58e581a98a85587e9f5a297d4ad44cc0) C:\Windows\system32\Drivers\GEARAspiWDM.sys
19:28:56.0029 5628	GEARAspiWDM - ok
19:28:56.0077 5628	gpsvc           (a0e1b575ba8f504968cd40c0faeb2384) C:\Windows\System32\gpsvc.dll
19:28:56.0101 5628	gpsvc - ok
19:28:56.0151 5628	HdAudAddService (68e732382b32417ff61fd663259b4b09) C:\Windows\system32\drivers\HdAudio.sys
19:28:56.0162 5628	HdAudAddService - ok
19:28:56.0223 5628	HDAudBus        (f942c5820205f2fb453243edfec82a3d) C:\Windows\system32\DRIVERS\HDAudBus.sys
19:28:56.0262 5628	HDAudBus - ok
19:28:56.0295 5628	HidBth          (b4881c84a180e75b8c25dc1d726c375f) C:\Windows\system32\drivers\hidbth.sys
19:28:56.0338 5628	HidBth - ok
19:28:56.0344 5628	HidIr           (4e77a77e2c986e8f88f996bb3e1ad829) C:\Windows\system32\drivers\hidir.sys
19:28:56.0386 5628	HidIr - ok
19:28:56.0419 5628	hidserv         (59361d38a297755d46a540e450202b2a) C:\Windows\system32\hidserv.dll
19:28:56.0435 5628	hidserv - ok
19:28:56.0476 5628	HidUsb          (443bdd2d30bb4f00795c797e2cf99edf) C:\Windows\system32\DRIVERS\hidusb.sys
19:28:56.0498 5628	HidUsb - ok
19:28:56.0532 5628	hkmsvc          (b12f367ea39c0795fd57e31242ce1a5a) C:\Windows\system32\kmsvc.dll
19:28:56.0554 5628	hkmsvc - ok
19:28:56.0594 5628	HpCISSs         (d7109a1e6bd2dfdbcba72a6bc626a13b) C:\Windows\system32\drivers\hpcisss.sys
19:28:56.0603 5628	HpCISSs - ok
19:28:56.0644 5628	HTCAND64        (894a75a3d6bfd97d73bf60d3022b567a) C:\Windows\system32\Drivers\ANDROIDUSB.sys
19:28:56.0662 5628	HTCAND64 - ok
19:28:56.0707 5628	htcnprot        (4f6c3122817049997cd696d4a38bfacb) C:\Windows\system32\DRIVERS\htcnprot.sys
19:28:56.0714 5628	htcnprot - ok
19:28:56.0760 5628	HTTP            (098f1e4e5c9cb5b0063a959063631610) C:\Windows\system32\drivers\HTTP.sys
19:28:56.0810 5628	HTTP - ok
19:28:56.0839 5628	i2omp           (da94c854cea5fac549d4e1f6e88349e8) C:\Windows\system32\drivers\i2omp.sys
19:28:56.0847 5628	i2omp - ok
19:28:56.0869 5628	i8042prt        (cbb597659a2713ce0c9cc20c88c7591f) C:\Windows\system32\DRIVERS\i8042prt.sys
19:28:56.0892 5628	i8042prt - ok
19:28:56.0912 5628	iaStorV         (3e3bf3627d886736d0b4e90054f929f6) C:\Windows\system32\drivers\iastorv.sys
19:28:56.0923 5628	iaStorV - ok
19:28:57.0015 5628	IDriverT        (6f95324909b502e2651442c1548ab12f) C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
19:28:57.0035 5628	IDriverT ( UnsignedFile.Multi.Generic ) - warning
19:28:57.0035 5628	IDriverT - detected UnsignedFile.Multi.Generic (1)
19:28:57.0160 5628	idsvc           (749f5f8cedca70f2a512945325fc489d) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
19:28:57.0182 5628	idsvc - ok
19:28:57.0194 5628	iirsp           (8c3951ad2fe886ef76c7b5027c3125d3) C:\Windows\system32\drivers\iirsp.sys
19:28:57.0202 5628	iirsp - ok
19:28:57.0241 5628	IKEEXT          (0c9ea6e654e7b0471741e343a6c671af) C:\Windows\System32\ikeext.dll
19:28:57.0263 5628	IKEEXT - ok
19:28:57.0310 5628	intelide        (df797a12176f11b2d301c5b234bb200e) C:\Windows\system32\drivers\intelide.sys
19:28:57.0318 5628	intelide - ok
19:28:57.0334 5628	intelppm        (bfd84af32fa1bad6231c4585cb469630) C:\Windows\system32\DRIVERS\intelppm.sys
19:28:57.0355 5628	intelppm - ok
19:28:57.0384 5628	IPBusEnum       (5624bc1bc5eeb49c0ab76a8114f05ea3) C:\Windows\system32\ipbusenum.dll
19:28:57.0406 5628	IPBusEnum - ok
19:28:57.0444 5628	IpFilterDriver  (d8aabc341311e4780d6fce8c73c0ad81) C:\Windows\system32\DRIVERS\ipfltdrv.sys
19:28:57.0473 5628	IpFilterDriver - ok
19:28:57.0497 5628	iphlpsvc        (bf0dbfa9792c5c14fa00f61c75116c1b) C:\Windows\System32\iphlpsvc.dll
19:28:57.0512 5628	iphlpsvc - ok
19:28:57.0514 5628	IpInIp - ok
19:28:57.0532 5628	IPMIDRV         (9c2ee2e6e5a7203bfae15c299475ec67) C:\Windows\system32\drivers\ipmidrv.sys
19:28:57.0553 5628	IPMIDRV - ok
19:28:57.0568 5628	IPNAT           (b7e6212f581ea5f6ab0c3a6ceeeb89be) C:\Windows\system32\DRIVERS\ipnat.sys
19:28:57.0598 5628	IPNAT - ok
19:28:57.0626 5628	IRENUM          (8c42ca155343a2f11d29feca67faa88d) C:\Windows\system32\drivers\irenum.sys
19:28:57.0656 5628	IRENUM - ok
19:28:57.0678 5628	isapnp          (0672bfcedc6fc468a2b0500d81437f4f) C:\Windows\system32\drivers\isapnp.sys
19:28:57.0686 5628	isapnp - ok
19:28:57.0726 5628	iScsiPrt        (e4fdf99599f27ec25d2cf6d754243520) C:\Windows\system32\DRIVERS\msiscsi.sys
19:28:57.0736 5628	iScsiPrt - ok
19:28:57.0749 5628	iteatapi        (63c766cdc609ff8206cb447a65abba4a) C:\Windows\system32\drivers\iteatapi.sys
19:28:57.0756 5628	iteatapi - ok
19:28:57.0780 5628	iteraid         (1281fe73b17664631d12f643cbea3f59) C:\Windows\system32\drivers\iteraid.sys
19:28:57.0788 5628	iteraid - ok
19:28:57.0795 5628	kbdclass        (423696f3ba6472dd17699209b933bc26) C:\Windows\system32\DRIVERS\kbdclass.sys
19:28:57.0803 5628	kbdclass - ok
19:28:57.0829 5628	kbdhid          (dbdf75d51464fbc47d0104ec3d572c05) C:\Windows\system32\DRIVERS\kbdhid.sys
19:28:57.0850 5628	kbdhid - ok
19:28:57.0871 5628	KeyIso          (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:28:57.0895 5628	KeyIso - ok
19:28:57.0941 5628	KSecDD          (88956ad9fa510848ad176777a6c6c1f5) C:\Windows\system32\Drivers\ksecdd.sys
19:28:57.0955 5628	KSecDD - ok
19:28:57.0987 5628	ksthunk         (1d419cf43db29396ecd7113d129d94eb) C:\Windows\system32\drivers\ksthunk.sys
19:28:58.0017 5628	ksthunk - ok
19:28:58.0064 5628	KtmRm           (1faf6926f3416d3da05c5b265491bdae) C:\Windows\system32\msdtckrm.dll
19:28:58.0108 5628	KtmRm - ok
19:28:58.0148 5628	L8042Kbd        (f33c5d79d3273530e1892a0922283a7b) C:\Windows\system32\DRIVERS\L8042Kbd.sys
19:28:58.0154 5628	L8042Kbd - ok
19:28:58.0191 5628	LanmanServer    (50c7a3cb427e9bb5ed0708a669956ab5) C:\Windows\system32\srvsvc.dll
19:28:58.0207 5628	LanmanServer - ok
19:28:58.0257 5628	LanmanWorkstation (caf86fc1388be1e470f1a7b43e348adb) C:\Windows\System32\wkssvc.dll
19:28:58.0278 5628	LanmanWorkstation - ok
19:28:58.0336 5628	LGDDCDevice     (094c41ab6fbb0ec205989e92e257aebf) C:\Program Files (x86)\LG Soft India\forteManager\bin\I2CDriver.sys
19:28:58.0352 5628	LGDDCDevice ( UnsignedFile.Multi.Generic ) - warning
19:28:58.0352 5628	LGDDCDevice - detected UnsignedFile.Multi.Generic (1)
19:28:58.0368 5628	LGII2CDevice    (8409a28e641136caf114120c7387d072) C:\Program Files (x86)\LG Soft India\forteManager\bin\PII2CDriver.sys
19:28:58.0382 5628	LGII2CDevice ( UnsignedFile.Multi.Generic ) - warning
19:28:58.0382 5628	LGII2CDevice - detected UnsignedFile.Multi.Generic (1)
19:28:58.0423 5628	LHidFilt        (b6552d382ff070b4ed34cbd6737277c0) C:\Windows\system32\DRIVERS\LHidFilt.Sys
19:28:58.0429 5628	LHidFilt - ok
19:28:58.0457 5628	lltdio          (96ece2659b6654c10a0c310ae3a6d02c) C:\Windows\system32\DRIVERS\lltdio.sys
19:28:58.0484 5628	lltdio - ok
19:28:58.0522 5628	lltdsvc         (961ccbd0b1ccb5675d64976fae37d092) C:\Windows\System32\lltdsvc.dll
19:28:58.0552 5628	lltdsvc - ok
19:28:58.0563 5628	lmhosts         (a47f8080cacc23c91fe823ad19aa5612) C:\Windows\System32\lmhsvc.dll
19:28:58.0585 5628	lmhosts - ok
19:28:58.0597 5628	LMouFilt        (73c1f563ab73d459dffe682d66476558) C:\Windows\system32\DRIVERS\LMouFilt.Sys
19:28:58.0603 5628	LMouFilt - ok
19:28:58.0616 5628	LSI_FC          (acbe1af32d3123e330a07bfbc5ec4a9b) C:\Windows\system32\drivers\lsi_fc.sys
19:28:58.0626 5628	LSI_FC - ok
19:28:58.0656 5628	LSI_SAS         (799ffb2fc4729fa46d2157c0065b3525) C:\Windows\system32\drivers\lsi_sas.sys
19:28:58.0665 5628	LSI_SAS - ok
19:28:58.0695 5628	LSI_SCSI        (f445ff1daad8a226366bfaf42551226b) C:\Windows\system32\drivers\lsi_scsi.sys
19:28:58.0705 5628	LSI_SCSI - ok
19:28:58.0720 5628	luafv           (52f87b9cc8932c2a7375c3b2a9be5e3e) C:\Windows\system32\drivers\luafv.sys
19:28:58.0745 5628	luafv - ok
19:28:58.0772 5628	MBAMProtector   (dc8490812a3b72811ae534f423b4c206) C:\Windows\system32\drivers\mbam.sys
19:28:58.0780 5628	MBAMProtector - ok
19:28:58.0830 5628	MBAMService     (43683e970f008c93c9429ef428147a54) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
19:28:58.0857 5628	MBAMService - ok
19:28:58.0888 5628	Mcx2Svc         (76a58df02bd4ea29f189b82d0bef17f8) C:\Windows\system32\Mcx2Svc.dll
19:28:58.0897 5628	Mcx2Svc - ok
19:28:58.0988 5628	megasas         (5c5cd6aaced32fb26c3fb34b3dcf972f) C:\Windows\system32\drivers\megasas.sys
19:28:58.0996 5628	megasas - ok
19:28:59.0028 5628	MegaSR          (859bc2436b076c77c159ed694acfe8f8) C:\Windows\system32\drivers\megasr.sys
19:28:59.0043 5628	MegaSR - ok
19:28:59.0075 5628	MMCSS           (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
19:28:59.0104 5628	MMCSS - ok
19:28:59.0113 5628	Modem           (59848d5cc74606f0ee7557983bb73c2e) C:\Windows\system32\drivers\modem.sys
19:28:59.0144 5628	Modem - ok
19:28:59.0151 5628	monitor         (c247cc2a57e0a0c8c6dccf7807b3e9e5) C:\Windows\system32\DRIVERS\monitor.sys
19:28:59.0179 5628	monitor - ok
19:28:59.0209 5628	mouclass        (9367304e5e412b120cf5f4ea14e4e4f1) C:\Windows\system32\DRIVERS\mouclass.sys
19:28:59.0217 5628	mouclass - ok
19:28:59.0236 5628	mouhid          (c2c2bd5c5ce5aaf786ddd74b75d2ac69) C:\Windows\system32\DRIVERS\mouhid.sys
19:28:59.0257 5628	mouhid - ok
19:28:59.0268 5628	MountMgr        (11bc9b1e8801b01f7f6adb9ead30019b) C:\Windows\system32\drivers\mountmgr.sys
19:28:59.0276 5628	MountMgr - ok
19:28:59.0302 5628	mpio            (f8276eb8698142884498a528dfea8478) C:\Windows\system32\drivers\mpio.sys
19:28:59.0311 5628	mpio - ok
19:28:59.0321 5628	mpsdrv          (c92b9abdb65a5991e00c28f13491dba2) C:\Windows\system32\drivers\mpsdrv.sys
19:28:59.0342 5628	mpsdrv - ok
19:28:59.0396 5628	MpsSvc          (897e3baf68ba406a61682ae39c83900c) C:\Windows\system32\mpssvc.dll
19:28:59.0420 5628	MpsSvc - ok
19:28:59.0432 5628	Mraid35x        (3c200630a89ef2c0864d515b7a75802e) C:\Windows\system32\drivers\mraid35x.sys
19:28:59.0440 5628	Mraid35x - ok
19:28:59.0475 5628	MRxDAV          (7c1de4aa96dc0c071611f9e7de02a68d) C:\Windows\system32\drivers\mrxdav.sys
19:28:59.0494 5628	MRxDAV - ok
19:28:59.0530 5628	mrxsmb          (1485811b320ff8c7edad1caebb1c6c2b) C:\Windows\system32\DRIVERS\mrxsmb.sys
19:28:59.0539 5628	mrxsmb - ok
19:28:59.0582 5628	mrxsmb10        (3b929a60c833fc615fd97fba82bc7632) C:\Windows\system32\DRIVERS\mrxsmb10.sys
19:28:59.0602 5628	mrxsmb10 - ok
19:28:59.0606 5628	mrxsmb20        (c64ab3e1f53b4f5b5bb6d796b2d7bec3) C:\Windows\system32\DRIVERS\mrxsmb20.sys
19:28:59.0615 5628	mrxsmb20 - ok
19:28:59.0645 5628	msahci          (1ac860612b85d8e85ee257d372e39f4d) C:\Windows\system32\drivers\msahci.sys
19:28:59.0653 5628	msahci - ok
19:28:59.0669 5628	msdsm           (264bbb4aaf312a485f0e44b65a6b7202) C:\Windows\system32\drivers\msdsm.sys
19:28:59.0678 5628	msdsm - ok
19:28:59.0711 5628	MSDTC           (7ec02ce772f068ed0beafa3da341a9bc) C:\Windows\System32\msdtc.exe
19:28:59.0733 5628	MSDTC - ok
19:28:59.0751 5628	Msfs            (704f59bfc4512d2bb0146aec31b10a7c) C:\Windows\system32\drivers\Msfs.sys
19:28:59.0797 5628	Msfs - ok
19:28:59.0879 5628	msisadrv        (00ebc952961664780d43dca157e79b27) C:\Windows\system32\drivers\msisadrv.sys
19:28:59.0887 5628	msisadrv - ok
19:28:59.0925 5628	MSiSCSI         (366b0c1f4478b519c181e37d43dcda32) C:\Windows\system32\iscsiexe.dll
19:28:59.0948 5628	MSiSCSI - ok
19:28:59.0950 5628	msiserver - ok
19:28:59.0960 5628	MSKSSRV         (0ea73e498f53b96d83dbfca074ad4cf8) C:\Windows\system32\drivers\MSKSSRV.sys
19:28:59.0992 5628	MSKSSRV - ok
19:29:00.0013 5628	MSPCLOCK        (52e59b7e992a58e740aa63f57edbae8b) C:\Windows\system32\drivers\MSPCLOCK.sys
19:29:00.0035 5628	MSPCLOCK - ok
19:29:00.0070 5628	MSPQM           (49084a75bae043ae02d5b44d02991bb2) C:\Windows\system32\drivers\MSPQM.sys
19:29:00.0102 5628	MSPQM - ok
19:29:00.0143 5628	MsRPC           (dc6ccf440cdede4293db41c37a5060a5) C:\Windows\system32\drivers\MsRPC.sys
19:29:00.0154 5628	MsRPC - ok
19:29:00.0163 5628	mssmbios        (855796e59df77ea93af46f20155bf55b) C:\Windows\system32\DRIVERS\mssmbios.sys
19:29:00.0171 5628	mssmbios - ok
19:29:00.0174 5628	MSTEE           (86d632d75d05d5b7c7c043fa3564ae86) C:\Windows\system32\drivers\MSTEE.sys
19:29:00.0195 5628	MSTEE - ok
19:29:00.0229 5628	MTsensor        (6936198f2cc25b39cf5262436c80df46) C:\Windows\system32\DRIVERS\ASACPI.sys
19:29:00.0235 5628	MTsensor - ok
19:29:00.0242 5628	Mup             (0cc49f78d8aca0877d885f149084e543) C:\Windows\system32\Drivers\mup.sys
19:29:00.0250 5628	Mup - ok
19:29:00.0302 5628	napagent        (a5b10c845e7538c60c0f5d87a57cb3f5) C:\Windows\system32\qagentRT.dll
19:29:00.0335 5628	napagent - ok
19:29:00.0387 5628	NativeWifiP     (2007b826c4acd94ae32232b41f0842b9) C:\Windows\system32\DRIVERS\nwifi.sys
19:29:00.0404 5628	NativeWifiP - ok
19:29:00.0464 5628	NDIS            (65950e07329fcee8e6516b17c8d0abb6) C:\Windows\system32\drivers\ndis.sys
19:29:00.0483 5628	NDIS - ok
19:29:00.0521 5628	NdisTapi        (64df698a425478e321981431ac171334) C:\Windows\system32\DRIVERS\ndistapi.sys
19:29:00.0542 5628	NdisTapi - ok
19:29:00.0555 5628	Ndisuio         (8baa43196d7b5bb972c9a6b2bbf61a19) C:\Windows\system32\DRIVERS\ndisuio.sys
19:29:00.0587 5628	Ndisuio - ok
19:29:00.0629 5628	NdisWan         (f8158771905260982ce724076419ef19) C:\Windows\system32\DRIVERS\ndiswan.sys
19:29:00.0651 5628	NdisWan - ok
19:29:00.0666 5628	NDProxy         (9cb77ed7cb72850253e973a2d6afdf49) C:\Windows\system32\drivers\NDProxy.sys
19:29:00.0689 5628	NDProxy - ok
19:29:00.0819 5628	Nero BackItUp Scheduler 3 (c5052fb77aa42ed440f9f6b4e37145a9) C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe
19:29:00.0837 5628	Nero BackItUp Scheduler 3 - ok
19:29:00.0865 5628	NetBIOS         (a499294f5029a7862adc115bda7371ce) C:\Windows\system32\DRIVERS\netbios.sys
19:29:00.0886 5628	NetBIOS - ok
19:29:00.0935 5628	netbt           (fc2c792ebddc8e28df939d6a92c83d61) C:\Windows\system32\DRIVERS\netbt.sys
19:29:00.0957 5628	netbt - ok
19:29:00.0995 5628	Netlogon        (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:29:01.0003 5628	Netlogon - ok
19:29:01.0045 5628	Netman          (9b63b29defc0f3115a559d2597bf5d75) C:\Windows\System32\netman.dll
19:29:01.0086 5628	Netman - ok
19:29:01.0107 5628	netprofm        (7846d0136cc2b264926a73047ba7688a) C:\Windows\System32\netprofm.dll
19:29:01.0135 5628	netprofm - ok
19:29:01.0243 5628	NetTcpPortSharing (74751dda198165947fd7454d83f49825) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
19:29:01.0252 5628	NetTcpPortSharing - ok
19:29:01.0280 5628	nfrd960         (4ac08bd6af2df42e0c3196d826c8aea7) C:\Windows\system32\drivers\nfrd960.sys
19:29:01.0288 5628	nfrd960 - ok
19:29:01.0322 5628	NlaSvc          (f145bf4c4668e7e312069f81ef847cfc) C:\Windows\System32\nlasvc.dll
19:29:01.0353 5628	NlaSvc - ok
19:29:01.0459 5628	NMIndexingService (74149bcf0307bb76d68c0f8912df731c) C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe
19:29:01.0472 5628	NMIndexingService - ok
19:29:01.0524 5628	nmwcd           (903681bab213d5f84717c0fc42afb28a) C:\Windows\system32\drivers\ccdcmbx64.sys
19:29:01.0547 5628	nmwcd - ok
19:29:01.0584 5628	nmwcdc          (ec4c5ebd003e0395bf4ea5a2efd13ce6) C:\Windows\system32\drivers\ccdcmbox64.sys
19:29:01.0611 5628	nmwcdc - ok
19:29:01.0648 5628	nmwcdnsucx64    (863aa6c58ac85a22355ae943c605e44b) C:\Windows\system32\drivers\nmwcdnsucx64.sys
19:29:01.0670 5628	nmwcdnsucx64 - ok
19:29:01.0684 5628	nmwcdnsux64     (7983d9201788407c4d1fc4d0baa04e32) C:\Windows\system32\drivers\nmwcdnsux64.sys
19:29:01.0714 5628	nmwcdnsux64 - ok
19:29:01.0750 5628	npf             (351533acc2a069b94e80bbfc177e8fdf) C:\Windows\system32\drivers\npf.sys
19:29:01.0757 5628	npf - ok
19:29:01.0792 5628	Npfs            (b298874f8e0ea93f06ec40aa8d146478) C:\Windows\system32\drivers\Npfs.sys
19:29:01.0813 5628	Npfs - ok
19:29:01.0841 5628	nsi             (acb62baa1c319b17752553df3026eeeb) C:\Windows\system32\nsisvc.dll
19:29:01.0868 5628	nsi - ok
19:29:01.0905 5628	nsiproxy        (1523af19ee8b030ba682f7a53537eaeb) C:\Windows\system32\drivers\nsiproxy.sys
19:29:01.0930 5628	nsiproxy - ok
19:29:02.0003 5628	Ntfs            (bac869dfb98e499ba4d9bb1fb43270e1) C:\Windows\system32\drivers\Ntfs.sys
19:29:02.0036 5628	Ntfs - ok
19:29:02.0147 5628	Null            (dd5d684975352b85b52e3fd5347c20cb) C:\Windows\system32\drivers\Null.sys
19:29:02.0172 5628	Null - ok
19:29:02.0203 5628	nvraid          (2c040b7ada5b06f6facadac8514aa034) C:\Windows\system32\drivers\nvraid.sys
19:29:02.0213 5628	nvraid - ok
19:29:02.0227 5628	nvstor          (f7ea0fe82842d05eda3efdd376dbfdba) C:\Windows\system32\drivers\nvstor.sys
19:29:02.0235 5628	nvstor - ok
19:29:02.0249 5628	nv_agp          (19067ca93075ef4823e3938a686f532f) C:\Windows\system32\drivers\nv_agp.sys
19:29:02.0259 5628	nv_agp - ok
19:29:02.0260 5628	NwlnkFlt - ok
19:29:02.0263 5628	NwlnkFwd - ok
19:29:02.0307 5628	ohci1394        (b5b1ce65ac15bbd11c0619e3ef7cfc28) C:\Windows\system32\DRIVERS\ohci1394.sys
19:29:02.0331 5628	ohci1394 - ok
19:29:02.0385 5628	p2pimsvc        (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
19:29:02.0426 5628	p2pimsvc - ok
19:29:02.0431 5628	p2psvc          (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
19:29:02.0448 5628	p2psvc - ok
19:29:02.0526 5628	PAC7302         (4729a9729eda69a018796a7a48a9a846) C:\Windows\system32\DRIVERS\PAC7302.SYS
19:29:02.0586 5628	PAC7302 - ok
19:29:02.0617 5628	Parport         (aecd57f94c887f58919f307c35498ea0) C:\Windows\system32\drivers\parport.sys
19:29:02.0651 5628	Parport - ok
19:29:02.0687 5628	partmgr         (b43751085e2abe389da466bc62a4b987) C:\Windows\system32\drivers\partmgr.sys
19:29:02.0695 5628	partmgr - ok
19:29:02.0781 5628	PassThru Service (39b9dcd7040654c2e57d7396736c718e) C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
19:29:02.0791 5628	PassThru Service ( UnsignedFile.Multi.Generic ) - warning
19:29:02.0791 5628	PassThru Service - detected UnsignedFile.Multi.Generic (1)
19:29:02.0816 5628	PcaSvc          (9ab157b374192ff276c1628fbdba2b0e) C:\Windows\System32\pcasvc.dll
19:29:02.0826 5628	PcaSvc - ok
19:29:02.0892 5628	pccsmcfd        (bc0018c2d29f655188a0ed3fa94fdb24) C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
19:29:02.0899 5628	pccsmcfd - ok
19:29:02.0947 5628	pci             (47ab1e0fc9d0e12bb53ba246e3a0906d) C:\Windows\system32\drivers\pci.sys
19:29:02.0957 5628	pci - ok
19:29:02.0975 5628	pciide          (2657f6c0b78c36d95034be109336e382) C:\Windows\system32\drivers\pciide.sys
19:29:02.0983 5628	pciide - ok
19:29:03.0021 5628	pcmcia          (037661f3d7c507c9993b7010ceee6288) C:\Windows\system32\drivers\pcmcia.sys
19:29:03.0031 5628	pcmcia - ok
19:29:03.0061 5628	PEAUTH          (58865916f53592a61549b04941bfd80d) C:\Windows\system32\drivers\peauth.sys
19:29:03.0114 5628	PEAUTH - ok
19:29:03.0181 5628	PerfHost        (0ed8727ea0172860f47258456c06caea) C:\Windows\SysWow64\perfhost.exe
19:29:03.0208 5628	PerfHost - ok
19:29:03.0289 5628	pla             (e9e68c1a0f25cf4a7ac966eea74ee89e) C:\Windows\system32\pla.dll
19:29:03.0354 5628	pla - ok
19:29:03.0400 5628	PlugPlay        (fe6b0f59215c9fd9f9d26539c58c8b82) C:\Windows\system32\umpnpmgr.dll
19:29:03.0418 5628	PlugPlay - ok
19:29:03.0420 5628	PnkBstrA - ok
19:29:03.0477 5628	PNRPAutoReg     (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
19:29:03.0493 5628	PNRPAutoReg - ok
19:29:03.0498 5628	PNRPsvc         (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
19:29:03.0517 5628	PNRPsvc - ok
19:29:03.0547 5628	PolicyAgent     (89a5560671c2d8b4a4b51f3e1aa069d8) C:\Windows\System32\ipsecsvc.dll
19:29:03.0591 5628	PolicyAgent - ok
19:29:03.0665 5628	PptpMiniport    (23386e9952025f5f21c368971e2e7301) C:\Windows\system32\DRIVERS\raspptp.sys
19:29:03.0688 5628	PptpMiniport - ok
19:29:03.0721 5628	Processor       (5080e59ecee0bc923f14018803aa7a01) C:\Windows\system32\drivers\processr.sys
19:29:03.0742 5628	Processor - ok
19:29:03.0780 5628	ProfSvc         (e058ce4fc2449d8bfa14739c83b7ff2a) C:\Windows\system32\profsvc.dll
19:29:03.0801 5628	ProfSvc - ok
19:29:03.0836 5628	ProtectedStorage (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:29:03.0844 5628	ProtectedStorage - ok
19:29:03.0883 5628	PSched          (c5ab7f0809392d0da027f4a2a81bfa31) C:\Windows\system32\DRIVERS\pacer.sys
19:29:03.0898 5628	PSched - ok
19:29:03.0940 5628	ql2300          (0b83f4e681062f3839be2ec1d98fd94a) C:\Windows\system32\drivers\ql2300.sys
19:29:03.0970 5628	ql2300 - ok
19:29:03.0991 5628	ql40xx          (e1c80f8d4d1e39ef9595809c1369bf2a) C:\Windows\system32\drivers\ql40xx.sys
19:29:03.0999 5628	ql40xx - ok
19:29:04.0038 5628	QWAVE           (90574842c3da781e279061a3eff91f07) C:\Windows\system32\qwave.dll
19:29:04.0056 5628	QWAVE - ok
19:29:04.0069 5628	QWAVEdrv        (e8d76edab77ec9c634c27b8eac33adc5) C:\Windows\system32\drivers\qwavedrv.sys
19:29:04.0078 5628	QWAVEdrv - ok
19:29:04.0111 5628	RasAcd          (1013b3b663a56d3ddd784f581c1bd005) C:\Windows\system32\DRIVERS\rasacd.sys
19:29:04.0135 5628	RasAcd - ok
19:29:04.0150 5628	RasAuto         (b2ae18f847d07f0044404ddf7cb04497) C:\Windows\System32\rasauto.dll
19:29:04.0172 5628	RasAuto - ok
19:29:04.0214 5628	Rasl2tp         (ac7bc4d42a7e558718dfdec599bbfc2c) C:\Windows\system32\DRIVERS\rasl2tp.sys
19:29:04.0240 5628	Rasl2tp - ok
19:29:04.0260 5628	RasMan          (3ad83e4046c43be510de681588acb8af) C:\Windows\System32\rasmans.dll
19:29:04.0278 5628	RasMan - ok
19:29:04.0316 5628	RasPppoe        (4517fbf8b42524afe4ede1de102aae3e) C:\Windows\system32\DRIVERS\raspppoe.sys
19:29:04.0340 5628	RasPppoe - ok
19:29:04.0374 5628	RasSstp         (c6a593b51f34c33e5474539544072527) C:\Windows\system32\DRIVERS\rassstp.sys
19:29:04.0383 5628	RasSstp - ok
19:29:04.0424 5628	rdbss           (322db5c6b55e8d8ee8d6f358b2aaabb1) C:\Windows\system32\DRIVERS\rdbss.sys
19:29:04.0442 5628	rdbss - ok
19:29:04.0477 5628	RDPCDD          (603900cc05f6be65ccbf373800af3716) C:\Windows\system32\DRIVERS\RDPCDD.sys
19:29:04.0498 5628	RDPCDD - ok
19:29:04.0520 5628	rdpdr           (c045d1fb111c28df0d1be8d4bda22c06) C:\Windows\system32\drivers\rdpdr.sys
19:29:04.0557 5628	rdpdr - ok
19:29:04.0560 5628	RDPENCDD        (cab9421daf3d97b33d0d055858e2c3ab) C:\Windows\system32\drivers\rdpencdd.sys
19:29:04.0581 5628	RDPENCDD - ok
19:29:04.0612 5628	RDPWD           (ae4bd9e1c33d351d8e607fc81f15160c) C:\Windows\system32\drivers\RDPWD.sys
19:29:04.0622 5628	RDPWD - ok
19:29:04.0658 5628	RemoteAccess    (c612b9557da73f70d41f8a6fbc8e5344) C:\Windows\System32\mprdim.dll
19:29:04.0685 5628	RemoteAccess - ok
19:29:04.0723 5628	RemoteRegistry  (44b9d8ec2f3ef3a0efb00857af70d861) C:\Windows\system32\regsvc.dll
19:29:04.0751 5628	RemoteRegistry - ok
19:29:04.0779 5628	RpcLocator      (f46c457840d4b7a4daafee739ce04102) C:\Windows\system32\locator.exe
19:29:04.0787 5628	RpcLocator - ok
19:29:04.0839 5628	RpcSs           (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\system32\rpcss.dll
19:29:04.0862 5628	RpcSs - ok
19:29:04.0914 5628	rspndr          (22a9cb08b1a6707c1550c6bf099aae73) C:\Windows\system32\DRIVERS\rspndr.sys
19:29:04.0935 5628	rspndr - ok
19:29:04.0952 5628	SamSs           (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:29:04.0961 5628	SamSs - ok
19:29:04.0980 5628	sbp2port        (cd9c693589c60ad59bbbcfb0e524e01b) C:\Windows\system32\drivers\sbp2port.sys
19:29:04.0988 5628	sbp2port - ok
19:29:05.0025 5628	SCardSvr        (fd1cdcf108d5ef3366f00d18b70fb89b) C:\Windows\System32\SCardSvr.dll
19:29:05.0046 5628	SCardSvr - ok
19:29:05.0101 5628	Schedule        (0f838c811ad295d2a4489b9993096c63) C:\Windows\system32\schedsvc.dll
19:29:05.0170 5628	Schedule - ok
19:29:05.0217 5628	SCPolicySvc     (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
19:29:05.0232 5628	SCPolicySvc - ok
19:29:05.0266 5628	SDRSVC          (4ff71b076a7760fe75ea5ae2d0ee0018) C:\Windows\System32\SDRSVC.dll
19:29:05.0283 5628	SDRSVC - ok
19:29:05.0399 5628	SearchAnonymizer (0f4a80438e7286a0e623582f5f2395bd) C:\Users\Frank\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
19:29:05.0407 5628	SearchAnonymizer ( UnsignedFile.Multi.Generic ) - warning
19:29:05.0407 5628	SearchAnonymizer - detected UnsignedFile.Multi.Generic (1)
19:29:05.0464 5628	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
19:29:05.0508 5628	secdrv - ok
19:29:05.0535 5628	seclogon        (5acdcbc67fcf894a1815b9f96d704490) C:\Windows\system32\seclogon.dll
19:29:05.0562 5628	seclogon - ok
19:29:05.0575 5628	SENS            (90973a64b96cd647ff81c79443618eed) C:\Windows\System32\sens.dll
19:29:05.0603 5628	SENS - ok
19:29:05.0620 5628	Serenum         (2449316316411d65bd2c761a6ffb2ce2) C:\Windows\system32\DRIVERS\serenum.sys
19:29:05.0661 5628	Serenum - ok
19:29:05.0685 5628	Serial          (4b438170be2fc8e0bd35ee87a960f84f) C:\Windows\system32\DRIVERS\serial.sys
19:29:05.0711 5628	Serial - ok
19:29:05.0737 5628	sermouse        (a842f04833684bceea7336211be478df) C:\Windows\system32\drivers\sermouse.sys
19:29:05.0776 5628	sermouse - ok
19:29:05.0882 5628	ServiceLayer    (12b41d84a4d058adc60853c365dbfcca) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
19:29:05.0891 5628	ServiceLayer ( UnsignedFile.Multi.Generic ) - warning
19:29:05.0891 5628	ServiceLayer - detected UnsignedFile.Multi.Generic (1)
19:29:05.0931 5628	SessionEnv      (a8e4a4407a09f35dccc3771af590b0c4) C:\Windows\system32\sessenv.dll
19:29:05.0954 5628	SessionEnv - ok
19:29:05.0969 5628	sffdisk         (14d4b4465193a87c127933978e8c4106) C:\Windows\system32\drivers\sffdisk.sys
19:29:05.0998 5628	sffdisk - ok
19:29:06.0013 5628	sffp_mmc        (7073aee3f82f3d598e3825962aa98ab2) C:\Windows\system32\drivers\sffp_mmc.sys
19:29:06.0045 5628	sffp_mmc - ok
19:29:06.0077 5628	sffp_sd         (35e59ebe4a01a0532ed67975161c7b82) C:\Windows\system32\drivers\sffp_sd.sys
19:29:06.0106 5628	sffp_sd - ok
19:29:06.0114 5628	sfloppy         (6b7838c94135768bd455cbdc23e39e5f) C:\Windows\system32\drivers\sfloppy.sys
19:29:06.0146 5628	sfloppy - ok
19:29:06.0182 5628	SharedAccess    (4c5aee179da7e1ee9a9ccb9da289af34) C:\Windows\System32\ipnathlp.dll
19:29:06.0219 5628	SharedAccess - ok
19:29:06.0262 5628	ShellHWDetection (56793271ecdedd350c5add305603e963) C:\Windows\System32\shsvcs.dll
19:29:06.0280 5628	ShellHWDetection - ok
19:29:06.0289 5628	SiSRaid2        (7a5de502aeb719d4594c6471060a78b3) C:\Windows\system32\drivers\sisraid2.sys
19:29:06.0297 5628	SiSRaid2 - ok
19:29:06.0326 5628	SiSRaid4        (3a2f769fab9582bc720e11ea1dfb184d) C:\Windows\system32\drivers\sisraid4.sys
19:29:06.0334 5628	SiSRaid4 - ok
19:29:06.0413 5628	SkypeUpdate     (ea396139541706b4b433641d62ea53ce) C:\Program Files (x86)\Skype\Updater\Updater.exe
19:29:06.0420 5628	SkypeUpdate - ok
19:29:06.0527 5628	slsvc           (a9a27a8e257b45a604fdad4f26fe7241) C:\Windows\system32\SLsvc.exe
19:29:06.0619 5628	slsvc - ok
19:29:06.0739 5628	SLUINotify      (fd74b4b7c2088e390a30c85a896fc3af) C:\Windows\system32\SLUINotify.dll
19:29:06.0761 5628	SLUINotify - ok
19:29:06.0823 5628	Smb             (290b6f6a0ec4fcdfc90f5cb6d7020473) C:\Windows\system32\DRIVERS\smb.sys
19:29:06.0850 5628	Smb - ok
19:29:06.0881 5628	SNMPTRAP        (f8f47f38909823b1af28d60b96340cff) C:\Windows\System32\snmptrap.exe
19:29:06.0897 5628	SNMPTRAP - ok
19:29:06.0935 5628	spldr           (386c3c63f00a7040c7ec5e384217e89d) C:\Windows\system32\drivers\spldr.sys
19:29:06.0943 5628	spldr - ok
19:29:06.0978 5628	Spooler         (f66ff751e7efc816d266977939ef5dc3) C:\Windows\System32\spoolsv.exe
19:29:06.0992 5628	Spooler - ok
19:29:07.0059 5628	sptd            (9ab59cf736981ed1f83c6ab5faa8ba5c) C:\Windows\System32\Drivers\sptd.sys
19:29:07.0106 5628	sptd - ok
19:29:07.0139 5628	srv             (880a57fccb571ebd063d4dd50e93e46d) C:\Windows\system32\DRIVERS\srv.sys
19:29:07.0176 5628	srv - ok
19:29:07.0219 5628	srv2            (a1ad14a6d7a37891fffeca35ebbb0730) C:\Windows\system32\DRIVERS\srv2.sys
19:29:07.0253 5628	srv2 - ok
19:29:07.0272 5628	srvnet          (4bed62f4fa4d8300973f1151f4c4d8a7) C:\Windows\system32\DRIVERS\srvnet.sys
19:29:07.0286 5628	srvnet - ok
19:29:07.0315 5628	SSDPSRV         (192c74646ec5725aef3f80d19ff75f6a) C:\Windows\System32\ssdpsrv.dll
19:29:07.0347 5628	SSDPSRV - ok
19:29:07.0391 5628	SstpSvc         (2ee3fa0308e6185ba64a9a7f2e74332b) C:\Windows\system32\sstpsvc.dll
19:29:07.0408 5628	SstpSvc - ok
19:29:07.0454 5628	stisvc          (15825c1fbfb8779992cb65087f316af5) C:\Windows\System32\wiaservc.dll
19:29:07.0470 5628	stisvc - ok
19:29:07.0498 5628	swenum          (8a851ca908b8b974f89c50d2e18d4f0c) C:\Windows\system32\DRIVERS\swenum.sys
19:29:07.0506 5628	swenum - ok
19:29:07.0552 5628	swprv           (6de37f4de19d4efd9c48c43addbc949a) C:\Windows\System32\swprv.dll
19:29:07.0575 5628	swprv - ok
19:29:07.0591 5628	Symc8xx         (2f26a2c6fc96b29beff5d8ed74e6625b) C:\Windows\system32\drivers\symc8xx.sys
19:29:07.0598 5628	Symc8xx - ok
19:29:07.0606 5628	Sym_hi          (a909667976d3bccd1df813fed517d837) C:\Windows\system32\drivers\sym_hi.sys
19:29:07.0614 5628	Sym_hi - ok
19:29:07.0622 5628	Sym_u3          (36887b56ec2d98b9c362f6ae4de5b7b0) C:\Windows\system32\drivers\sym_u3.sys
19:29:07.0630 5628	Sym_u3 - ok
19:29:07.0702 5628	SysMain         (92d7a8b0f87b036f17d25885937897a6) C:\Windows\system32\sysmain.dll
19:29:07.0731 5628	SysMain - ok
19:29:07.0764 5628	TabletInputService (005ce42567f9113a3bccb3b20073b029) C:\Windows\System32\TabSvc.dll
19:29:07.0787 5628	TabletInputService - ok
19:29:07.0832 5628	TapiSrv         (cc2562b4d55e0b6a4758c65407f63b79) C:\Windows\System32\tapisrv.dll
19:29:07.0850 5628	TapiSrv - ok
19:29:07.0860 5628	TBS             (cdbe8d7c1e201b911cdc346d06617fb5) C:\Windows\System32\tbssvc.dll
19:29:07.0881 5628	TBS - ok
19:29:07.0979 5628	Tcpip           (46d448e9117464e4d3bbf36d7e3fa48e) C:\Windows\system32\drivers\tcpip.sys
19:29:08.0010 5628	Tcpip - ok
19:29:08.0094 5628	Tcpip6          (46d448e9117464e4d3bbf36d7e3fa48e) C:\Windows\system32\DRIVERS\tcpip.sys
19:29:08.0148 5628	Tcpip6 - ok
19:29:08.0190 5628	tcpipreg        (c7e72a4071ee0200e3c075dacfb2b334) C:\Windows\system32\drivers\tcpipreg.sys
19:29:08.0202 5628	tcpipreg - ok
19:29:08.0235 5628	TDPIPE          (1d8bf4aaa5fb7a2761475781dc1195bc) C:\Windows\system32\drivers\tdpipe.sys
19:29:08.0256 5628	TDPIPE - ok
19:29:08.0268 5628	TDTCP           (7f7e00cdf609df657f4cda02dd1c9bb1) C:\Windows\system32\drivers\tdtcp.sys
19:29:08.0296 5628	TDTCP - ok
19:29:08.0334 5628	tdx             (458919c8c42e398dc4802178d5ffee27) C:\Windows\system32\DRIVERS\tdx.sys
19:29:08.0360 5628	tdx - ok
19:29:08.0400 5628	TermDD          (8c19678d22649ec002ef2282eae92f98) C:\Windows\system32\DRIVERS\termdd.sys
19:29:08.0408 5628	TermDD - ok
19:29:08.0462 5628	TermService     (5cdd30bc217082dac71a9878d9bfd566) C:\Windows\System32\termsrv.dll
19:29:08.0512 5628	TermService - ok
19:29:08.0553 5628	Themes          (56793271ecdedd350c5add305603e963) C:\Windows\system32\shsvcs.dll
19:29:08.0564 5628	Themes - ok
19:29:08.0598 5628	THREADORDER     (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
19:29:08.0620 5628	THREADORDER - ok
19:29:08.0694 5628	TomTomHOMEService (3199a477f0f06eede41bd55179f8eb05) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
19:29:08.0701 5628	TomTomHOMEService - ok
19:29:08.0739 5628	TrkWks          (f4689f05af472a651a7b1b7b02d200e7) C:\Windows\System32\trkwks.dll
19:29:08.0761 5628	TrkWks - ok
19:29:08.0817 5628	TrustedInstaller (66328b08ef5a9305d8ede36b93930369) C:\Windows\servicing\TrustedInstaller.exe
19:29:08.0844 5628	TrustedInstaller - ok
19:29:08.0879 5628	tssecsrv        (9e5409cd17c8bef193aad498f3bc2cb8) C:\Windows\system32\DRIVERS\tssecsrv.sys
19:29:08.0908 5628	tssecsrv - ok
19:29:08.0920 5628	tunmp           (89ec74a9e602d16a75a4170511029b3c) C:\Windows\system32\DRIVERS\tunmp.sys
19:29:08.0939 5628	tunmp - ok
19:29:08.0964 5628	tunnel          (30a9b3f45ad081bffc3bcaa9c812b609) C:\Windows\system32\DRIVERS\tunnel.sys
19:29:08.0983 5628	tunnel - ok
19:29:08.0997 5628	uagp35          (fec266ef401966311744bd0f359f7f56) C:\Windows\system32\drivers\uagp35.sys
19:29:09.0005 5628	uagp35 - ok
19:29:09.0044 5628	udfs            (faf2640a2a76ed03d449e443194c4c34) C:\Windows\system32\DRIVERS\udfs.sys
19:29:09.0074 5628	udfs - ok
19:29:09.0110 5628	UI0Detect       (060507c4113391394478f6953a79eedc) C:\Windows\system32\UI0Detect.exe
19:29:09.0131 5628	UI0Detect - ok
19:29:09.0161 5628	uliagpkx        (4ec9447ac3ab462647f60e547208ca00) C:\Windows\system32\drivers\uliagpkx.sys
19:29:09.0170 5628	uliagpkx - ok
19:29:09.0185 5628	uliahci         (697f0446134cdc8f99e69306184fbbb4) C:\Windows\system32\drivers\uliahci.sys
19:29:09.0196 5628	uliahci - ok
19:29:09.0208 5628	UlSata          (31707f09846056651ea2c37858f5ddb0) C:\Windows\system32\drivers\ulsata.sys
19:29:09.0217 5628	UlSata - ok
19:29:09.0233 5628	ulsata2         (85e5e43ed5b48c8376281bab519271b7) C:\Windows\system32\drivers\ulsata2.sys
19:29:09.0242 5628	ulsata2 - ok
19:29:09.0255 5628	umbus           (46e9a994c4fed537dd951f60b86ad3f4) C:\Windows\system32\DRIVERS\umbus.sys
19:29:09.0276 5628	umbus - ok
19:29:09.0295 5628	upnphost        (7093799ff80e9deca0680d2e3535be60) C:\Windows\System32\upnphost.dll
19:29:09.0332 5628	upnphost - ok
19:29:09.0373 5628	upperdev        (7168819f30fe9622284ea19bde7f8ab4) C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
19:29:09.0389 5628	upperdev - ok
19:29:09.0436 5628	usbaudio        (c6ba890de6e41857fbe84175519cae7d) C:\Windows\system32\drivers\usbaudio.sys
19:29:09.0464 5628	usbaudio - ok
19:29:09.0504 5628	usbbus          (5fcc71487888589a9244af54cfefab29) C:\Windows\system32\DRIVERS\lgx64bus.sys
19:29:09.0522 5628	usbbus - ok
19:29:09.0558 5628	usbccgp         (07e3498fc60834219d2356293da0fecc) C:\Windows\system32\DRIVERS\usbccgp.sys
19:29:09.0575 5628	usbccgp - ok
19:29:09.0606 5628	usbcir          (9247f7e0b65852c1f6631480984d6ed2) C:\Windows\system32\drivers\usbcir.sys
19:29:09.0650 5628	usbcir - ok
19:29:09.0682 5628	UsbDiag         (3fb6e423f7567c92c32ea786f5fd0c69) C:\Windows\system32\DRIVERS\lgx64diag.sys
19:29:09.0699 5628	UsbDiag - ok
19:29:09.0709 5628	usbehci         (827e44de934a736ea31e91d353eb126f) C:\Windows\system32\DRIVERS\usbehci.sys
19:29:09.0736 5628	usbehci - ok
19:29:09.0778 5628	usbhub          (bb35cd80a2ececfadc73569b3d70c7d1) C:\Windows\system32\DRIVERS\usbhub.sys
19:29:09.0796 5628	usbhub - ok
19:29:09.0845 5628	usbio           (5c4219c10b5887dff85e1d2779aed55b) C:\Windows\system32\Drivers\dsiarhwprog_x64.sys
19:29:09.0860 5628	usbio ( UnsignedFile.Multi.Generic ) - warning
19:29:09.0860 5628	usbio - detected UnsignedFile.Multi.Generic (1)
19:29:09.0895 5628	USBModem        (78d551f5b93488b4666f5fc8dd4815f3) C:\Windows\system32\DRIVERS\lgx64modem.sys
19:29:09.0902 5628	USBModem - ok
19:29:09.0955 5628	usbohci         (eba14ef0c07cec233f1529c698d0d154) C:\Windows\system32\drivers\usbohci.sys
19:29:10.0013 5628	usbohci - ok
19:29:10.0093 5628	usbprint        (28b693b6d31e7b9332c1bdcefef228c1) C:\Windows\system32\DRIVERS\usbprint.sys
19:29:10.0115 5628	usbprint - ok
19:29:10.0151 5628	usbscan         (ea0bf666868964fbe8cb10e50c97b9f1) C:\Windows\system32\DRIVERS\usbscan.sys
19:29:10.0177 5628	usbscan - ok
19:29:10.0216 5628	usbser          (f7386007fb19e7685fc7b298560aa81f) C:\Windows\system32\DRIVERS\usbser.sys
19:29:10.0240 5628	usbser - ok
19:29:10.0280 5628	UsbserFilt      (66c25cb20b2974e0c0cfdab49fb72a02) C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
19:29:10.0305 5628	UsbserFilt - ok
19:29:10.0338 5628	USBSTOR         (b854c1558fca0c269a38663e8b59b581) C:\Windows\system32\DRIVERS\USBSTOR.SYS
19:29:10.0361 5628	USBSTOR - ok
19:29:10.0396 5628	usbuhci         (b2872cbf9f47316abd0e0c74a1aba507) C:\Windows\system32\DRIVERS\usbuhci.sys
19:29:10.0411 5628	usbuhci - ok
19:29:10.0464 5628	usb_rndisx      (1e36bb1a3c5aaf2aa9fa9a126df8c16c) C:\Windows\system32\DRIVERS\usb8023x.sys
19:29:10.0492 5628	usb_rndisx - ok
19:29:10.0534 5628	UxSms           (d76e231e4850bb3f88a3d9a78df191e3) C:\Windows\System32\uxsms.dll
19:29:10.0551 5628	UxSms - ok
19:29:10.0592 5628	vds             (294945381dfa7ce58cecf0a9896af327) C:\Windows\System32\vds.exe
19:29:10.0614 5628	vds - ok
19:29:10.0628 5628	vga             (916b94bcf1e09873fff2d5fb11767bbc) C:\Windows\system32\DRIVERS\vgapnp.sys
19:29:10.0659 5628	vga - ok
19:29:10.0671 5628	VgaSave         (b83ab16b51feda65dd81b8c59d114d63) C:\Windows\System32\drivers\vga.sys
19:29:10.0691 5628	VgaSave - ok
19:29:10.0724 5628	viaide          (8294b6c3fdb6c33f24e150de647ecdaa) C:\Windows\system32\drivers\viaide.sys
19:29:10.0731 5628	viaide - ok
19:29:10.0768 5628	volmgr          (2b7e885ed951519a12c450d24535dfca) C:\Windows\system32\drivers\volmgr.sys
19:29:10.0776 5628	volmgr - ok
19:29:10.0819 5628	volmgrx         (cec5ac15277d75d9e5dec2e1c6eaf877) C:\Windows\system32\drivers\volmgrx.sys
19:29:10.0833 5628	volmgrx - ok
19:29:10.0879 5628	volsnap         (5280aada24ab36b01a84a6424c475c8d) C:\Windows\system32\drivers\volsnap.sys
19:29:10.0890 5628	volsnap - ok
19:29:10.0906 5628	vsmraid         (a68f455ed2673835209318dd61bfbb0e) C:\Windows\system32\drivers\vsmraid.sys
19:29:10.0916 5628	vsmraid - ok
19:29:10.0985 5628	VSS             (b75232dad33bfd95bf6f0a3e6bff51e1) C:\Windows\system32\vssvc.exe
19:29:11.0042 5628	VSS - ok
19:29:11.0168 5628	W32Time         (f14a7de2ea41883e250892e1e5230a9a) C:\Windows\system32\w32time.dll
19:29:11.0202 5628	W32Time - ok
19:29:11.0254 5628	WacomPen        (fef8fe5923fead2cee4dfabfce3393a7) C:\Windows\system32\drivers\wacompen.sys
19:29:11.0298 5628	WacomPen - ok
19:29:11.0334 5628	Wanarp          (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
19:29:11.0361 5628	Wanarp - ok
19:29:11.0363 5628	Wanarpv6        (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
19:29:11.0379 5628	Wanarpv6 - ok
19:29:11.0436 5628	wcncsvc         (b4e4c37d0aa6100090a53213ee2bf1c1) C:\Windows\System32\wcncsvc.dll
19:29:11.0467 5628	wcncsvc - ok
19:29:11.0497 5628	WcsPlugInService (ea4b369560e986f19d93f45a881484ac) C:\Windows\System32\WcsPlugInService.dll
19:29:11.0515 5628	WcsPlugInService - ok
19:29:11.0525 5628	Wd              (0c17a0816f65b89e362e682ad5e7266e) C:\Windows\system32\drivers\wd.sys
19:29:11.0533 5628	Wd - ok
19:29:11.0585 5628	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
19:29:11.0603 5628	Wdf01000 - ok
19:29:11.0613 5628	WdiServiceHost  (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
19:29:11.0646 5628	WdiServiceHost - ok
19:29:11.0648 5628	WdiSystemHost   (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
19:29:11.0670 5628	WdiSystemHost - ok
19:29:11.0718 5628	WebClient       (3e6d05381cf35f75ebb055544a8ed9ac) C:\Windows\System32\webclnt.dll
19:29:11.0729 5628	WebClient - ok
19:29:11.0765 5628	Wecsvc          (8d40bc587993f876658bf9fb0f7d3462) C:\Windows\system32\wecsvc.dll
19:29:11.0786 5628	Wecsvc - ok
19:29:11.0818 5628	wercplsupport   (9c980351d7e96288ea0c23ae232bd065) C:\Windows\System32\wercplsupport.dll
19:29:11.0835 5628	wercplsupport - ok
19:29:11.0846 5628	WerSvc          (66b9ecebc46683f47edc06333c075fef) C:\Windows\System32\WerSvc.dll
19:29:11.0868 5628	WerSvc - ok
19:29:11.0901 5628	WinDefend - ok
19:29:11.0904 5628	WinHttpAutoProxySvc - ok
19:29:11.0979 5628	Winmgmt         (d2e7296ed1bd26d8db2799770c077a02) C:\Windows\system32\wbem\WMIsvc.dll
19:29:11.0995 5628	Winmgmt - ok
19:29:12.0081 5628	WinRM           (6cbb0c68f13b9c2ec1b16f5fa5e7c869) C:\Windows\system32\WsmSvc.dll
19:29:12.0136 5628	WinRM - ok
19:29:12.0264 5628	Wlansvc         (ec339c8115e91baed835957e9a677f16) C:\Windows\System32\wlansvc.dll
19:29:12.0343 5628	Wlansvc - ok
19:29:12.0411 5628	WmiAcpi         (e18aebaaa5a773fe11aa2c70f65320f5) C:\Windows\system32\drivers\wmiacpi.sys
19:29:12.0434 5628	WmiAcpi - ok
19:29:12.0519 5628	wmiApSrv        (21fa389e65a852698b6a1341f36ee02d) C:\Windows\system32\wbem\WmiApSrv.exe
19:29:12.0536 5628	wmiApSrv - ok
19:29:12.0576 5628	WMPNetworkSvc - ok
19:29:12.0617 5628	WPCSvc          (cbc156c913f099e6680d1df9307db7a8) C:\Windows\System32\wpcsvc.dll
19:29:12.0633 5628	WPCSvc - ok
19:29:12.0665 5628	WPDBusEnum      (490a18b4e4d53dc10879deaa8e8b70d9) C:\Windows\system32\wpdbusenum.dll
19:29:12.0689 5628	WPDBusEnum - ok
19:29:12.0727 5628	WpdUsb          (5e2401b3fc1089c90e081291357371a9) C:\Windows\system32\DRIVERS\wpdusb.sys
19:29:12.0744 5628	WpdUsb - ok
19:29:12.0916 5628	WPFFontCache_v0400 (991e2c2cf3bc204c2bb2ee1476149e4e) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe
19:29:12.0938 5628	WPFFontCache_v0400 - ok
19:29:12.0973 5628	ws2ifsl         (8a900348370e359b6bff6a550e4649e1) C:\Windows\system32\drivers\ws2ifsl.sys
19:29:13.0003 5628	ws2ifsl - ok
19:29:13.0042 5628	wscsvc          (9ea3e6d0ef7a5c2b9181961052a4b01a) C:\Windows\System32\wscsvc.dll
19:29:13.0052 5628	wscsvc - ok
19:29:13.0054 5628	WSearch - ok
19:29:13.0144 5628	wuauserv        (d9ef901dca379cfe914e9fa13b73b4c4) C:\Windows\system32\wuaueng.dll
19:29:13.0196 5628	wuauserv - ok
19:29:13.0354 5628	WUDFRd          (501a65252617b495c0f1832f908d54d8) C:\Windows\system32\DRIVERS\WUDFRd.sys
19:29:13.0376 5628	WUDFRd - ok
19:29:13.0409 5628	wudfsvc         (6cbd51ff913c851d56ed9dc7f2a27dde) C:\Windows\System32\WUDFSvc.dll
19:29:13.0432 5628	wudfsvc - ok
19:29:13.0480 5628	yukonx64        (2ae06b41b36549fabf0886b2af89a599) C:\Windows\system32\DRIVERS\yk60x64.sys
19:29:13.0513 5628	yukonx64 - ok
19:29:13.0537 5628	MBR (0x1B8)     (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0
19:29:13.0703 5628	\Device\Harddisk0\DR0 - ok
19:29:13.0704 5628	Boot (0x1200)   (2b6a0507950261eed5cb2e60e63274bb) \Device\Harddisk0\DR0\Partition0
19:29:13.0705 5628	\Device\Harddisk0\DR0\Partition0 - ok
19:29:13.0706 5628	============================================================
19:29:13.0706 5628	Scan finished
19:29:13.0706 5628	============================================================
19:29:13.0711 1092	Detected object count: 7
19:29:13.0711 1092	Actual detected object count: 7
19:30:03.0459 1092	IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:03.0459 1092	IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:03.0459 1092	LGDDCDevice ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:03.0459 1092	LGDDCDevice ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:03.0460 1092	LGII2CDevice ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:03.0460 1092	LGII2CDevice ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:03.0461 1092	PassThru Service ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:03.0461 1092	PassThru Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:03.0462 1092	SearchAnonymizer ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:03.0462 1092	SearchAnonymizer ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:03.0462 1092	ServiceLayer ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:03.0462 1092	ServiceLayer ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:03.0463 1092	usbio ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:03.0463 1092	usbio ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:08.0519 3844	============================================================
19:30:08.0519 3844	Scan started
19:30:08.0519 3844	Mode: Manual; SigCheck; TDLFS; 
19:30:08.0519 3844	============================================================
19:30:08.0748 3844	ACPI            (1965aaffab07e3fb03c77f81beba3547) C:\Windows\system32\drivers\acpi.sys
19:30:08.0765 3844	ACPI - ok
19:30:08.0811 3844	ADIHdAudAddService (4a30fa79f8253134d398251db614e3c9) C:\Windows\system32\drivers\ADIHdAud.sys
19:30:08.0823 3844	ADIHdAudAddService - ok
19:30:08.0904 3844	AdobeARMservice (11a52cf7b265631deeb24c6149309eff) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
19:30:08.0911 3844	AdobeARMservice - ok
19:30:09.0019 3844	AdobeFlashPlayerUpdateSvc (f19c98ad81d2c0e1bbfd8153d2c80ee8) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
19:30:09.0027 3844	AdobeFlashPlayerUpdateSvc - ok
19:30:09.0131 3844	adp94xx         (f14215e37cf124104575073f782111d2) C:\Windows\system32\drivers\adp94xx.sys
19:30:09.0145 3844	adp94xx - ok
19:30:09.0163 3844	adpahci         (7d05a75e3066861a6610f7ee04ff085c) C:\Windows\system32\drivers\adpahci.sys
19:30:09.0175 3844	adpahci - ok
19:30:09.0195 3844	adpu160m        (820a201fe08a0c345b3bedbc30e1a77c) C:\Windows\system32\drivers\adpu160m.sys
19:30:09.0203 3844	adpu160m - ok
19:30:09.0220 3844	adpu320         (9b4ab6854559dc168fbb4c24fc52e794) C:\Windows\system32\drivers\adpu320.sys
19:30:09.0230 3844	adpu320 - ok
19:30:09.0262 3844	AEADIFilters    (28c0b0a6cb61bdd1fef877d4d0f69fbf) C:\Windows\system32\AEADISRV.EXE
19:30:09.0269 3844	AEADIFilters - ok
19:30:09.0302 3844	AeLookupSvc     (0f421175574bfe0bf2f4d8e910a253bb) C:\Windows\System32\aelupsvc.dll
19:30:09.0318 3844	AeLookupSvc - ok
19:30:09.0364 3844	AFD             (c4f6ce6087760ad70960c9eb130e7943) C:\Windows\system32\drivers\afd.sys
19:30:09.0376 3844	AFD - ok
19:30:09.0406 3844	agp440          (f6f6793b7f17b550ecfdbd3b229173f7) C:\Windows\system32\drivers\agp440.sys
19:30:09.0414 3844	agp440 - ok
19:30:09.0449 3844	aic78xx         (222cb641b4b8a1d1126f8033f9fd6a00) C:\Windows\system32\drivers\djsvs.sys
19:30:09.0457 3844	aic78xx - ok
19:30:09.0467 3844	ALG             (5922f4f59b7868f3d74bbbbeb7b825a3) C:\Windows\System32\alg.exe
19:30:09.0488 3844	ALG - ok
19:30:09.0497 3844	aliide          (157d0898d4b73f075ce9fa26b482df98) C:\Windows\system32\drivers\aliide.sys
19:30:09.0506 3844	aliide - ok
19:30:09.0546 3844	AMD External Events Utility (20c8a3e435a47f0408a1ea674afa6194) C:\Windows\system32\atiesrxx.exe
19:30:09.0558 3844	AMD External Events Utility - ok
19:30:09.0567 3844	amdide          (970fa5059e61e30d25307b99903e991e) C:\Windows\system32\drivers\amdide.sys
19:30:09.0574 3844	amdide - ok
19:30:09.0584 3844	AmdK8           (cdc3632a3a5ea4dbb83e46076a3165a1) C:\Windows\system32\drivers\amdk8.sys
19:30:09.0606 3844	AmdK8 - ok
19:30:09.0915 3844	amdkmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
19:30:10.0067 3844	amdkmdag - ok
19:30:10.0238 3844	amdkmdap        (0e57258e5cc4cc7a9a9a877afdf0cec6) C:\Windows\system32\DRIVERS\atikmpag.sys
19:30:10.0251 3844	amdkmdap - ok
19:30:10.0342 3844	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
19:30:10.0349 3844	AntiVirSchedulerService - ok
19:30:10.0375 3844	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
19:30:10.0382 3844	AntiVirService - ok
19:30:10.0410 3844	Appinfo         (9c37b3fd5615477cb9a0cd116cf43f5c) C:\Windows\System32\appinfo.dll
19:30:10.0418 3844	Appinfo - ok
19:30:10.0451 3844	arc             (ba8417d4765f3988ff921f30f630e303) C:\Windows\system32\drivers\arc.sys
19:30:10.0460 3844	arc - ok
19:30:10.0468 3844	arcsas          (9d41c435619733b34cc16a511e644b11) C:\Windows\system32\drivers\arcsas.sys
19:30:10.0476 3844	arcsas - ok
19:30:10.0492 3844	AsyncMac        (22d13ff3dafec2a80634752b1eaa2de6) C:\Windows\system32\DRIVERS\asyncmac.sys
19:30:10.0514 3844	AsyncMac - ok
19:30:10.0555 3844	atapi           (e68d9b3a3905619732f7fe039466a623) C:\Windows\system32\drivers\atapi.sys
19:30:10.0563 3844	atapi - ok
19:30:10.0606 3844	AtiHDAudioService (917692cdf8e1ce00d9752fa40615338b) C:\Windows\system32\drivers\AtihdLH6.sys
19:30:10.0612 3844	AtiHDAudioService - ok
19:30:10.0614 3844	AtiHdmiService - ok
19:30:10.0933 3844	atikmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
19:30:11.0074 3844	atikmdag - ok
19:30:11.0213 3844	AudioEndpointBuilder (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
19:30:11.0233 3844	AudioEndpointBuilder - ok
19:30:11.0237 3844	AudioSrv        (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
19:30:11.0257 3844	AudioSrv - ok
19:30:11.0319 3844	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
19:30:11.0326 3844	avgntflt - ok
19:30:11.0339 3844	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
19:30:11.0347 3844	avipbb - ok
19:30:11.0359 3844	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
19:30:11.0366 3844	avkmgr - ok
19:30:11.0412 3844	BFE             (ffb96c2589ffa60473ead78b39fbde29) C:\Windows\System32\bfe.dll
19:30:11.0432 3844	BFE - ok
19:30:11.0468 3844	BITS            (6d316f4859634071cc25c4fd4589ad2c) C:\Windows\System32\qmgr.dll
19:30:11.0495 3844	BITS - ok
19:30:11.0520 3844	blbdrive        (79feeb40056683f8f61398d81dda65d2) C:\Windows\system32\drivers\blbdrive.sys
19:30:11.0541 3844	blbdrive - ok
19:30:11.0568 3844	bowser          (2348447a80920b2493a9b582a23e81e1) C:\Windows\system32\DRIVERS\bowser.sys
19:30:11.0576 3844	bowser - ok
19:30:11.0592 3844	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\brfiltlo.sys
19:30:11.0607 3844	BrFiltLo - ok
19:30:11.0622 3844	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\brfiltup.sys
19:30:11.0637 3844	BrFiltUp - ok
19:30:11.0672 3844	Browser         (a1b39de453433b115b4ea69ee0343816) C:\Windows\System32\browser.dll
19:30:11.0693 3844	Browser - ok
19:30:11.0703 3844	Brserid         (f0f0ba4d815be446aa6a4583ca3bca9b) C:\Windows\system32\drivers\brserid.sys
19:30:11.0735 3844	Brserid - ok
19:30:11.0746 3844	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\system32\drivers\brserwdm.sys
19:30:11.0778 3844	BrSerWdm - ok
19:30:11.0792 3844	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\system32\drivers\brusbmdm.sys
19:30:11.0824 3844	BrUsbMdm - ok
19:30:11.0859 3844	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\system32\drivers\brusbser.sys
19:30:11.0891 3844	BrUsbSer - ok
19:30:11.0902 3844	BTHMODEM        (e0777b34e05f8a82a21856efc900c29f) C:\Windows\system32\drivers\bthmodem.sys
19:30:11.0935 3844	BTHMODEM - ok
19:30:11.0949 3844	cdfs            (b4d787db8d30793a4d4df9feed18f136) C:\Windows\system32\DRIVERS\cdfs.sys
19:30:11.0971 3844	cdfs - ok
19:30:12.0008 3844	cdrom           (c025aa69be3d0d25c7a2e746ef6f94fc) C:\Windows\system32\DRIVERS\cdrom.sys
19:30:12.0024 3844	cdrom - ok
19:30:12.0060 3844	CertPropSvc     (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
19:30:12.0075 3844	CertPropSvc - ok
19:30:12.0092 3844	circlass        (02ea568d498bbdd4ba55bf3fce34d456) C:\Windows\system32\drivers\circlass.sys
19:30:12.0114 3844	circlass - ok
19:30:12.0159 3844	CLFS            (3dca9a18b204939cfb24bea53e31eb48) C:\Windows\system32\CLFS.sys
19:30:12.0172 3844	CLFS - ok
19:30:12.0236 3844	clr_optimization_v2.0.50727_32 (8ee772032e2fe80a924f3b8dd5082194) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:30:12.0243 3844	clr_optimization_v2.0.50727_32 - ok
19:30:12.0310 3844	clr_optimization_v2.0.50727_64 (ce07a466201096f021cd09d631b21540) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
19:30:12.0317 3844	clr_optimization_v2.0.50727_64 - ok
19:30:12.0382 3844	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
19:30:12.0389 3844	clr_optimization_v4.0.30319_32 - ok
19:30:12.0420 3844	clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
19:30:12.0427 3844	clr_optimization_v4.0.30319_64 - ok
19:30:12.0465 3844	cmdide          (e5d5499a1c50a54b5161296b6afe6192) C:\Windows\system32\drivers\cmdide.sys
19:30:12.0472 3844	cmdide - ok
19:30:12.0483 3844	Compbatt        (7fb8ad01db0eabe60c8a861531a8f431) C:\Windows\system32\drivers\compbatt.sys
19:30:12.0491 3844	Compbatt - ok
19:30:12.0493 3844	COMSysApp - ok
19:30:12.0556 3844	cpuz132 - ok
19:30:12.0566 3844	crcdisk         (a8585b6412253803ce8efcbd6d6dc15c) C:\Windows\system32\drivers\crcdisk.sys
19:30:12.0574 3844	crcdisk - ok
19:30:12.0614 3844	CryptSvc        (62740b9d2a137e8ced41a9e4239a7a31) C:\Windows\system32\cryptsvc.dll
19:30:12.0624 3844	CryptSvc - ok
19:30:12.0673 3844	DcomLaunch      (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\system32\rpcss.dll
19:30:12.0697 3844	DcomLaunch - ok
19:30:12.0737 3844	DfsC            (8b722ba35205c71e7951cdc4cdbade19) C:\Windows\system32\Drivers\dfsc.sys
19:30:12.0746 3844	DfsC - ok
19:30:12.0867 3844	DFSR            (c647f468f7de343df8c143655c5557d4) C:\Windows\system32\DFSR.exe
19:30:12.0913 3844	DFSR - ok
19:30:13.0046 3844	Dhcp            (3ed0321127ce70acdaabbf77e157c2a7) C:\Windows\System32\dhcpcsvc.dll
19:30:13.0063 3844	Dhcp - ok
19:30:13.0124 3844	disk            (b0107e40ecdb5fa692ebf832f295d905) C:\Windows\system32\drivers\disk.sys
19:30:13.0133 3844	disk - ok
19:30:13.0169 3844	Dnscache        (06230f1b721494a6df8d47fd395bb1b0) C:\Windows\System32\dnsrslvr.dll
19:30:13.0178 3844	Dnscache - ok
19:30:13.0216 3844	dot3svc         (1a7156dd1e850e9914e5e991e3225b94) C:\Windows\System32\dot3svc.dll
19:30:13.0234 3844	dot3svc - ok
19:30:13.0267 3844	DPS             (1583b39790db3eaec7edb0cb0140c708) C:\Windows\system32\dps.dll
19:30:13.0290 3844	DPS - ok
19:30:13.0320 3844	drmkaud         (f1a78a98cfc2ee02144c6bec945447e6) C:\Windows\system32\drivers\drmkaud.sys
19:30:13.0336 3844	drmkaud - ok
19:30:13.0390 3844	DXGKrnl         (b8e554e502d5123bc111f99d6a2181b4) C:\Windows\System32\drivers\dxgkrnl.sys
19:30:13.0410 3844	DXGKrnl - ok
19:30:13.0445 3844	E1G60           (264cee7b031a9d6c827f3d0cb031f2fe) C:\Windows\system32\DRIVERS\E1G6032E.sys
19:30:13.0466 3844	E1G60 - ok
19:30:13.0470 3844	EagleX64 - ok
19:30:13.0480 3844	EapHost         (c2303883fd9be49dc36a6400643002ea) C:\Windows\System32\eapsvc.dll
19:30:13.0496 3844	EapHost - ok
19:30:13.0532 3844	Ecache          (5f94962be5a62db6e447ff6470c4f48a) C:\Windows\system32\drivers\ecache.sys
19:30:13.0542 3844	Ecache - ok
19:30:13.0585 3844	ehRecvr         (14ce384d2e27b64c256bda4dc39c312d) C:\Windows\ehome\ehRecvr.exe
19:30:13.0596 3844	ehRecvr - ok
19:30:13.0615 3844	ehSched         (b93159c1313d66fdfbbe876f5189cd52) C:\Windows\ehome\ehsched.exe
19:30:13.0624 3844	ehSched - ok
19:30:13.0633 3844	ehstart         (f5ee2527d74449868e3c3227a59bcd28) C:\Windows\ehome\ehstart.dll
19:30:13.0641 3844	ehstart - ok
19:30:13.0664 3844	elxstor         (c4636d6e10469404ab5308d9fd45ed07) C:\Windows\system32\drivers\elxstor.sys
19:30:13.0676 3844	elxstor - ok
19:30:13.0725 3844	EMDMgmt         (a9b18b63a4fd6baab83326706d857fab) C:\Windows\system32\emdmgmt.dll
19:30:13.0738 3844	EMDMgmt - ok
19:30:13.0777 3844	ErrDev          (bc3a58e938bb277e46bf4b3003b01abd) C:\Windows\system32\drivers\errdev.sys
19:30:13.0797 3844	ErrDev - ok
19:30:13.0847 3844	EventSystem     (e12f22b73f153dece721cd45ec05b4af) C:\Windows\system32\es.dll
19:30:13.0866 3844	EventSystem - ok
19:30:13.0902 3844	exfat           (486844f47b6636044a42454614ed4523) C:\Windows\system32\drivers\exfat.sys
19:30:13.0912 3844	exfat - ok
19:30:13.0952 3844	fastfat         (1a4bee34277784619ddaf0422c0c6e23) C:\Windows\system32\drivers\fastfat.sys
19:30:13.0968 3844	fastfat - ok
19:30:13.0976 3844	fdc             (81b79b6df71fa1d2c6d688d830616e39) C:\Windows\system32\DRIVERS\fdc.sys
19:30:13.0997 3844	fdc - ok
19:30:14.0029 3844	fdPHost         (bb9267acacd8b7533dd936c34a0cba5e) C:\Windows\system32\fdPHost.dll
19:30:14.0050 3844	fdPHost - ok
19:30:14.0055 3844	FDResPub        (300c80931eabbe1db7591c516efe8d0f) C:\Windows\system32\fdrespub.dll
19:30:14.0088 3844	FDResPub - ok
19:30:14.0118 3844	FileInfo        (457b7d1d533e4bd62a99aed9c7bb4c59) C:\Windows\system32\drivers\fileinfo.sys
19:30:14.0126 3844	FileInfo - ok
19:30:14.0141 3844	Filetrace       (d421327fd6efccaf884a54c58e1b0d7f) C:\Windows\system32\drivers\filetrace.sys
19:30:14.0162 3844	Filetrace - ok
19:30:14.0172 3844	flpydisk        (230923ea2b80f79b0f88d90f87b87ebd) C:\Windows\system32\DRIVERS\flpydisk.sys
19:30:14.0193 3844	flpydisk - ok
19:30:14.0239 3844	FltMgr          (e3041bc26d6930d61f42aedb79c91720) C:\Windows\system32\drivers\fltmgr.sys
19:30:14.0249 3844	FltMgr - ok
19:30:14.0312 3844	FontCache       (be1c5bd1ca7ed015bc6fa1ae67e592c8) C:\Windows\system32\FntCache.dll
19:30:14.0333 3844	FontCache - ok
19:30:14.0376 3844	FontCache3.0.0.0 (bc5b0be5af3510b0fd8c140ee42c6d3e) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
19:30:14.0383 3844	FontCache3.0.0.0 - ok
19:30:14.0466 3844	FreemakeVideoCapture - ok
19:30:14.0509 3844	Fs_Rec          (5779b86cd8b32519fbecb136394d946a) C:\Windows\system32\drivers\Fs_Rec.sys
19:30:14.0517 3844	Fs_Rec - ok
19:30:14.0545 3844	gagp30kx        (c8e416668d3dc2be3d4fe4c79224997f) C:\Windows\system32\drivers\gagp30kx.sys
19:30:14.0553 3844	gagp30kx - ok
19:30:14.0588 3844	GEARAspiWDM     (58e581a98a85587e9f5a297d4ad44cc0) C:\Windows\system32\Drivers\GEARAspiWDM.sys
19:30:14.0594 3844	GEARAspiWDM - ok
19:30:14.0642 3844	gpsvc           (a0e1b575ba8f504968cd40c0faeb2384) C:\Windows\System32\gpsvc.dll
19:30:14.0665 3844	gpsvc - ok
19:30:14.0700 3844	HdAudAddService (68e732382b32417ff61fd663259b4b09) C:\Windows\system32\drivers\HdAudio.sys
19:30:14.0710 3844	HdAudAddService - ok
19:30:14.0763 3844	HDAudBus        (f942c5820205f2fb453243edfec82a3d) C:\Windows\system32\DRIVERS\HDAudBus.sys
19:30:14.0789 3844	HDAudBus - ok
19:30:14.0803 3844	HidBth          (b4881c84a180e75b8c25dc1d726c375f) C:\Windows\system32\drivers\hidbth.sys
19:30:14.0835 3844	HidBth - ok
19:30:14.0843 3844	HidIr           (4e77a77e2c986e8f88f996bb3e1ad829) C:\Windows\system32\drivers\hidir.sys
19:30:14.0875 3844	HidIr - ok
19:30:14.0895 3844	hidserv         (59361d38a297755d46a540e450202b2a) C:\Windows\system32\hidserv.dll
19:30:14.0912 3844	hidserv - ok
19:30:14.0933 3844	HidUsb          (443bdd2d30bb4f00795c797e2cf99edf) C:\Windows\system32\DRIVERS\hidusb.sys
19:30:14.0949 3844	HidUsb - ok
19:30:14.0981 3844	hkmsvc          (b12f367ea39c0795fd57e31242ce1a5a) C:\Windows\system32\kmsvc.dll
19:30:15.0004 3844	hkmsvc - ok
19:30:15.0035 3844	HpCISSs         (d7109a1e6bd2dfdbcba72a6bc626a13b) C:\Windows\system32\drivers\hpcisss.sys
19:30:15.0043 3844	HpCISSs - ok
19:30:15.0076 3844	HTCAND64        (894a75a3d6bfd97d73bf60d3022b567a) C:\Windows\system32\Drivers\ANDROIDUSB.sys
19:30:15.0085 3844	HTCAND64 - ok
19:30:15.0114 3844	htcnprot        (4f6c3122817049997cd696d4a38bfacb) C:\Windows\system32\DRIVERS\htcnprot.sys
19:30:15.0121 3844	htcnprot - ok
19:30:15.0167 3844	HTTP            (098f1e4e5c9cb5b0063a959063631610) C:\Windows\system32\drivers\HTTP.sys
19:30:15.0182 3844	HTTP - ok
19:30:15.0213 3844	i2omp           (da94c854cea5fac549d4e1f6e88349e8) C:\Windows\system32\drivers\i2omp.sys
19:30:15.0221 3844	i2omp - ok
19:30:15.0234 3844	i8042prt        (cbb597659a2713ce0c9cc20c88c7591f) C:\Windows\system32\DRIVERS\i8042prt.sys
19:30:15.0249 3844	i8042prt - ok
19:30:15.0269 3844	iaStorV         (3e3bf3627d886736d0b4e90054f929f6) C:\Windows\system32\drivers\iastorv.sys
19:30:15.0280 3844	iaStorV - ok
19:30:15.0373 3844	IDriverT        (6f95324909b502e2651442c1548ab12f) C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
19:30:15.0375 3844	IDriverT ( UnsignedFile.Multi.Generic ) - warning
19:30:15.0375 3844	IDriverT - detected UnsignedFile.Multi.Generic (1)
19:30:15.0493 3844	idsvc           (749f5f8cedca70f2a512945325fc489d) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
19:30:15.0512 3844	idsvc - ok
19:30:15.0526 3844	iirsp           (8c3951ad2fe886ef76c7b5027c3125d3) C:\Windows\system32\drivers\iirsp.sys
19:30:15.0534 3844	iirsp - ok
19:30:15.0573 3844	IKEEXT          (0c9ea6e654e7b0471741e343a6c671af) C:\Windows\System32\ikeext.dll
19:30:15.0594 3844	IKEEXT - ok
19:30:15.0626 3844	intelide        (df797a12176f11b2d301c5b234bb200e) C:\Windows\system32\drivers\intelide.sys
19:30:15.0634 3844	intelide - ok
19:30:15.0649 3844	intelppm        (bfd84af32fa1bad6231c4585cb469630) C:\Windows\system32\DRIVERS\intelppm.sys
19:30:15.0671 3844	intelppm - ok
19:30:15.0700 3844	IPBusEnum       (5624bc1bc5eeb49c0ab76a8114f05ea3) C:\Windows\system32\ipbusenum.dll
19:30:15.0721 3844	IPBusEnum - ok
19:30:15.0760 3844	IpFilterDriver  (d8aabc341311e4780d6fce8c73c0ad81) C:\Windows\system32\DRIVERS\ipfltdrv.sys
19:30:15.0776 3844	IpFilterDriver - ok
19:30:15.0936 3844	iphlpsvc        (bf0dbfa9792c5c14fa00f61c75116c1b) C:\Windows\System32\iphlpsvc.dll
19:30:15.0945 3844	iphlpsvc - ok
19:30:15.0947 3844	IpInIp - ok
19:30:15.0964 3844	IPMIDRV         (9c2ee2e6e5a7203bfae15c299475ec67) C:\Windows\system32\drivers\ipmidrv.sys
19:30:15.0985 3844	IPMIDRV - ok
19:30:16.0000 3844	IPNAT           (b7e6212f581ea5f6ab0c3a6ceeeb89be) C:\Windows\system32\DRIVERS\ipnat.sys
19:30:16.0022 3844	IPNAT - ok
19:30:16.0050 3844	IRENUM          (8c42ca155343a2f11d29feca67faa88d) C:\Windows\system32\drivers\irenum.sys
19:30:16.0071 3844	IRENUM - ok
19:30:16.0085 3844	isapnp          (0672bfcedc6fc468a2b0500d81437f4f) C:\Windows\system32\drivers\isapnp.sys
19:30:16.0093 3844	isapnp - ok
19:30:16.0133 3844	iScsiPrt        (e4fdf99599f27ec25d2cf6d754243520) C:\Windows\system32\DRIVERS\msiscsi.sys
19:30:16.0143 3844	iScsiPrt - ok
19:30:16.0156 3844	iteatapi        (63c766cdc609ff8206cb447a65abba4a) C:\Windows\system32\drivers\iteatapi.sys
19:30:16.0163 3844	iteatapi - ok
19:30:16.0179 3844	iteraid         (1281fe73b17664631d12f643cbea3f59) C:\Windows\system32\drivers\iteraid.sys
19:30:16.0186 3844	iteraid - ok
19:30:16.0194 3844	kbdclass        (423696f3ba6472dd17699209b933bc26) C:\Windows\system32\DRIVERS\kbdclass.sys
         
__________________


Alt 11.08.2012, 18:42   #18
maeusuruh
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Teil 2:

Code:
ATTFilter
 19:30:16.0202 3844	kbdclass - ok
19:30:16.0228 3844	kbdhid          (dbdf75d51464fbc47d0104ec3d572c05) C:\Windows\system32\DRIVERS\kbdhid.sys
19:30:16.0243 3844	kbdhid - ok
19:30:16.0261 3844	KeyIso          (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:30:16.0270 3844	KeyIso - ok
19:30:16.0306 3844	KSecDD          (88956ad9fa510848ad176777a6c6c1f5) C:\Windows\system32\Drivers\ksecdd.sys
19:30:16.0320 3844	KSecDD - ok
19:30:16.0335 3844	ksthunk         (1d419cf43db29396ecd7113d129d94eb) C:\Windows\system32\drivers\ksthunk.sys
19:30:16.0357 3844	ksthunk - ok
19:30:16.0388 3844	KtmRm           (1faf6926f3416d3da05c5b265491bdae) C:\Windows\system32\msdtckrm.dll
19:30:16.0414 3844	KtmRm - ok
19:30:16.0447 3844	L8042Kbd        (f33c5d79d3273530e1892a0922283a7b) C:\Windows\system32\DRIVERS\L8042Kbd.sys
19:30:16.0453 3844	L8042Kbd - ok
19:30:16.0490 3844	LanmanServer    (50c7a3cb427e9bb5ed0708a669956ab5) C:\Windows\system32\srvsvc.dll
19:30:16.0499 3844	LanmanServer - ok
19:30:16.0531 3844	LanmanWorkstation (caf86fc1388be1e470f1a7b43e348adb) C:\Windows\System32\wkssvc.dll
19:30:16.0541 3844	LanmanWorkstation - ok
19:30:16.0593 3844	LGDDCDevice     (094c41ab6fbb0ec205989e92e257aebf) C:\Program Files (x86)\LG Soft India\forteManager\bin\I2CDriver.sys
19:30:16.0595 3844	LGDDCDevice ( UnsignedFile.Multi.Generic ) - warning
19:30:16.0595 3844	LGDDCDevice - detected UnsignedFile.Multi.Generic (1)
19:30:16.0601 3844	LGII2CDevice    (8409a28e641136caf114120c7387d072) C:\Program Files (x86)\LG Soft India\forteManager\bin\PII2CDriver.sys
19:30:16.0603 3844	LGII2CDevice ( UnsignedFile.Multi.Generic ) - warning
19:30:16.0603 3844	LGII2CDevice - detected UnsignedFile.Multi.Generic (1)
19:30:16.0614 3844	LHidFilt        (b6552d382ff070b4ed34cbd6737277c0) C:\Windows\system32\DRIVERS\LHidFilt.Sys
19:30:16.0620 3844	LHidFilt - ok
19:30:16.0648 3844	lltdio          (96ece2659b6654c10a0c310ae3a6d02c) C:\Windows\system32\DRIVERS\lltdio.sys
19:30:16.0669 3844	lltdio - ok
19:30:16.0704 3844	lltdsvc         (961ccbd0b1ccb5675d64976fae37d092) C:\Windows\System32\lltdsvc.dll
19:30:16.0727 3844	lltdsvc - ok
19:30:16.0737 3844	lmhosts         (a47f8080cacc23c91fe823ad19aa5612) C:\Windows\System32\lmhsvc.dll
19:30:16.0759 3844	lmhosts - ok
19:30:16.0796 3844	LMouFilt        (73c1f563ab73d459dffe682d66476558) C:\Windows\system32\DRIVERS\LMouFilt.Sys
19:30:16.0802 3844	LMouFilt - ok
19:30:16.0815 3844	LSI_FC          (acbe1af32d3123e330a07bfbc5ec4a9b) C:\Windows\system32\drivers\lsi_fc.sys
19:30:16.0825 3844	LSI_FC - ok
19:30:16.0838 3844	LSI_SAS         (799ffb2fc4729fa46d2157c0065b3525) C:\Windows\system32\drivers\lsi_sas.sys
19:30:16.0847 3844	LSI_SAS - ok
19:30:16.0861 3844	LSI_SCSI        (f445ff1daad8a226366bfaf42551226b) C:\Windows\system32\drivers\lsi_scsi.sys
19:30:16.0870 3844	LSI_SCSI - ok
19:30:16.0885 3844	luafv           (52f87b9cc8932c2a7375c3b2a9be5e3e) C:\Windows\system32\drivers\luafv.sys
19:30:16.0907 3844	luafv - ok
19:30:16.0921 3844	MBAMProtector   (dc8490812a3b72811ae534f423b4c206) C:\Windows\system32\drivers\mbam.sys
19:30:16.0929 3844	MBAMProtector - ok
19:30:16.0979 3844	MBAMService     (43683e970f008c93c9429ef428147a54) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
19:30:16.0993 3844	MBAMService - ok
19:30:17.0029 3844	Mcx2Svc         (76a58df02bd4ea29f189b82d0bef17f8) C:\Windows\system32\Mcx2Svc.dll
19:30:17.0037 3844	Mcx2Svc - ok
19:30:17.0062 3844	megasas         (5c5cd6aaced32fb26c3fb34b3dcf972f) C:\Windows\system32\drivers\megasas.sys
19:30:17.0070 3844	megasas - ok
19:30:17.0094 3844	MegaSR          (859bc2436b076c77c159ed694acfe8f8) C:\Windows\system32\drivers\megasr.sys
19:30:17.0106 3844	MegaSR - ok
19:30:17.0141 3844	MMCSS           (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
19:30:17.0162 3844	MMCSS - ok
19:30:17.0171 3844	Modem           (59848d5cc74606f0ee7557983bb73c2e) C:\Windows\system32\drivers\modem.sys
19:30:17.0191 3844	Modem - ok
19:30:17.0200 3844	monitor         (c247cc2a57e0a0c8c6dccf7807b3e9e5) C:\Windows\system32\DRIVERS\monitor.sys
19:30:17.0221 3844	monitor - ok
19:30:17.0233 3844	mouclass        (9367304e5e412b120cf5f4ea14e4e4f1) C:\Windows\system32\DRIVERS\mouclass.sys
19:30:17.0241 3844	mouclass - ok
19:30:17.0252 3844	mouhid          (c2c2bd5c5ce5aaf786ddd74b75d2ac69) C:\Windows\system32\DRIVERS\mouhid.sys
19:30:17.0272 3844	mouhid - ok
19:30:17.0284 3844	MountMgr        (11bc9b1e8801b01f7f6adb9ead30019b) C:\Windows\system32\drivers\mountmgr.sys
19:30:17.0292 3844	MountMgr - ok
19:30:17.0326 3844	mpio            (f8276eb8698142884498a528dfea8478) C:\Windows\system32\drivers\mpio.sys
19:30:17.0334 3844	mpio - ok
19:30:17.0345 3844	mpsdrv          (c92b9abdb65a5991e00c28f13491dba2) C:\Windows\system32\drivers\mpsdrv.sys
19:30:17.0362 3844	mpsdrv - ok
19:30:17.0414 3844	MpsSvc          (897e3baf68ba406a61682ae39c83900c) C:\Windows\system32\mpssvc.dll
19:30:17.0436 3844	MpsSvc - ok
19:30:17.0448 3844	Mraid35x        (3c200630a89ef2c0864d515b7a75802e) C:\Windows\system32\drivers\mraid35x.sys
19:30:17.0455 3844	Mraid35x - ok
19:30:17.0460 3844	MRxDAV          (7c1de4aa96dc0c071611f9e7de02a68d) C:\Windows\system32\drivers\mrxdav.sys
19:30:17.0469 3844	MRxDAV - ok
19:30:17.0506 3844	mrxsmb          (1485811b320ff8c7edad1caebb1c6c2b) C:\Windows\system32\DRIVERS\mrxsmb.sys
19:30:17.0515 3844	mrxsmb - ok
19:30:17.0556 3844	mrxsmb10        (3b929a60c833fc615fd97fba82bc7632) C:\Windows\system32\DRIVERS\mrxsmb10.sys
19:30:17.0565 3844	mrxsmb10 - ok
19:30:17.0569 3844	mrxsmb20        (c64ab3e1f53b4f5b5bb6d796b2d7bec3) C:\Windows\system32\DRIVERS\mrxsmb20.sys
19:30:17.0577 3844	mrxsmb20 - ok
19:30:17.0611 3844	msahci          (1ac860612b85d8e85ee257d372e39f4d) C:\Windows\system32\drivers\msahci.sys
19:30:17.0619 3844	msahci - ok
19:30:17.0634 3844	msdsm           (264bbb4aaf312a485f0e44b65a6b7202) C:\Windows\system32\drivers\msdsm.sys
19:30:17.0643 3844	msdsm - ok
19:30:17.0676 3844	MSDTC           (7ec02ce772f068ed0beafa3da341a9bc) C:\Windows\System32\msdtc.exe
19:30:17.0698 3844	MSDTC - ok
19:30:17.0708 3844	Msfs            (704f59bfc4512d2bb0146aec31b10a7c) C:\Windows\system32\drivers\Msfs.sys
19:30:17.0728 3844	Msfs - ok
19:30:17.0745 3844	msisadrv        (00ebc952961664780d43dca157e79b27) C:\Windows\system32\drivers\msisadrv.sys
19:30:17.0753 3844	msisadrv - ok
19:30:17.0790 3844	MSiSCSI         (366b0c1f4478b519c181e37d43dcda32) C:\Windows\system32\iscsiexe.dll
19:30:17.0812 3844	MSiSCSI - ok
19:30:17.0814 3844	msiserver - ok
19:30:17.0826 3844	MSKSSRV         (0ea73e498f53b96d83dbfca074ad4cf8) C:\Windows\system32\drivers\MSKSSRV.sys
19:30:17.0846 3844	MSKSSRV - ok
19:30:17.0854 3844	MSPCLOCK        (52e59b7e992a58e740aa63f57edbae8b) C:\Windows\system32\drivers\MSPCLOCK.sys
19:30:17.0874 3844	MSPCLOCK - ok
19:30:17.0910 3844	MSPQM           (49084a75bae043ae02d5b44d02991bb2) C:\Windows\system32\drivers\MSPQM.sys
19:30:17.0932 3844	MSPQM - ok
19:30:17.0975 3844	MsRPC           (dc6ccf440cdede4293db41c37a5060a5) C:\Windows\system32\drivers\MsRPC.sys
19:30:17.0986 3844	MsRPC - ok
19:30:17.0996 3844	mssmbios        (855796e59df77ea93af46f20155bf55b) C:\Windows\system32\DRIVERS\mssmbios.sys
19:30:18.0004 3844	mssmbios - ok
19:30:18.0006 3844	MSTEE           (86d632d75d05d5b7c7c043fa3564ae86) C:\Windows\system32\drivers\MSTEE.sys
19:30:18.0027 3844	MSTEE - ok
19:30:18.0053 3844	MTsensor        (6936198f2cc25b39cf5262436c80df46) C:\Windows\system32\DRIVERS\ASACPI.sys
19:30:18.0059 3844	MTsensor - ok
19:30:18.0066 3844	Mup             (0cc49f78d8aca0877d885f149084e543) C:\Windows\system32\Drivers\mup.sys
19:30:18.0074 3844	Mup - ok
19:30:18.0126 3844	napagent        (a5b10c845e7538c60c0f5d87a57cb3f5) C:\Windows\system32\qagentRT.dll
19:30:18.0146 3844	napagent - ok
19:30:18.0186 3844	NativeWifiP     (2007b826c4acd94ae32232b41f0842b9) C:\Windows\system32\DRIVERS\nwifi.sys
19:30:18.0196 3844	NativeWifiP - ok
19:30:18.0246 3844	NDIS            (65950e07329fcee8e6516b17c8d0abb6) C:\Windows\system32\drivers\ndis.sys
19:30:18.0264 3844	NDIS - ok
19:30:18.0295 3844	NdisTapi        (64df698a425478e321981431ac171334) C:\Windows\system32\DRIVERS\ndistapi.sys
19:30:18.0310 3844	NdisTapi - ok
19:30:18.0321 3844	Ndisuio         (8baa43196d7b5bb972c9a6b2bbf61a19) C:\Windows\system32\DRIVERS\ndisuio.sys
19:30:18.0342 3844	Ndisuio - ok
19:30:18.0379 3844	NdisWan         (f8158771905260982ce724076419ef19) C:\Windows\system32\DRIVERS\ndiswan.sys
19:30:18.0395 3844	NdisWan - ok
19:30:18.0407 3844	NDProxy         (9cb77ed7cb72850253e973a2d6afdf49) C:\Windows\system32\drivers\NDProxy.sys
19:30:18.0422 3844	NDProxy - ok
19:30:18.0535 3844	Nero BackItUp Scheduler 3 (c5052fb77aa42ed440f9f6b4e37145a9) C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe
19:30:18.0553 3844	Nero BackItUp Scheduler 3 - ok
19:30:18.0581 3844	NetBIOS         (a499294f5029a7862adc115bda7371ce) C:\Windows\system32\DRIVERS\netbios.sys
19:30:18.0603 3844	NetBIOS - ok
19:30:18.0650 3844	netbt           (fc2c792ebddc8e28df939d6a92c83d61) C:\Windows\system32\DRIVERS\netbt.sys
19:30:18.0667 3844	netbt - ok
19:30:18.0702 3844	Netlogon        (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:30:18.0711 3844	Netlogon - ok
19:30:18.0752 3844	Netman          (9b63b29defc0f3115a559d2597bf5d75) C:\Windows\System32\netman.dll
19:30:18.0778 3844	Netman - ok
19:30:18.0797 3844	netprofm        (7846d0136cc2b264926a73047ba7688a) C:\Windows\System32\netprofm.dll
19:30:18.0821 3844	netprofm - ok
19:30:18.0934 3844	NetTcpPortSharing (74751dda198165947fd7454d83f49825) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
19:30:18.0941 3844	NetTcpPortSharing - ok
19:30:18.0962 3844	nfrd960         (4ac08bd6af2df42e0c3196d826c8aea7) C:\Windows\system32\drivers\nfrd960.sys
19:30:18.0970 3844	nfrd960 - ok
19:30:18.0988 3844	NlaSvc          (f145bf4c4668e7e312069f81ef847cfc) C:\Windows\System32\nlasvc.dll
19:30:19.0010 3844	NlaSvc - ok
19:30:19.0108 3844	NMIndexingService (74149bcf0307bb76d68c0f8912df731c) C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe
19:30:19.0119 3844	NMIndexingService - ok
19:30:19.0148 3844	nmwcd           (903681bab213d5f84717c0fc42afb28a) C:\Windows\system32\drivers\ccdcmbx64.sys
19:30:19.0164 3844	nmwcd - ok
19:30:19.0191 3844	nmwcdc          (ec4c5ebd003e0395bf4ea5a2efd13ce6) C:\Windows\system32\drivers\ccdcmbox64.sys
19:30:19.0207 3844	nmwcdc - ok
19:30:19.0230 3844	nmwcdnsucx64    (863aa6c58ac85a22355ae943c605e44b) C:\Windows\system32\drivers\nmwcdnsucx64.sys
19:30:19.0246 3844	nmwcdnsucx64 - ok
19:30:19.0258 3844	nmwcdnsux64     (7983d9201788407c4d1fc4d0baa04e32) C:\Windows\system32\drivers\nmwcdnsux64.sys
19:30:19.0274 3844	nmwcdnsux64 - ok
19:30:19.0300 3844	npf             (351533acc2a069b94e80bbfc177e8fdf) C:\Windows\system32\drivers\npf.sys
19:30:19.0306 3844	npf - ok
19:30:19.0307 3844	Scan interrupted by user!
19:30:19.0307 3844	Scan interrupted by user!
19:30:19.0307 3844	Scan interrupted by user!
19:30:19.0307 3844	============================================================
19:30:19.0307 3844	Scan finished
19:30:19.0307 3844	============================================================
19:30:19.0310 5388	Detected object count: 3
19:30:19.0310 5388	Actual detected object count: 3
19:30:21.0837 5388	IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:21.0837 5388	IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:21.0838 5388	LGDDCDevice ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:21.0838 5388	LGDDCDevice ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:21.0838 5388	LGII2CDevice ( UnsignedFile.Multi.Generic ) - skipped by user
19:30:21.0838 5388	LGII2CDevice ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:30:42.0917 5272	============================================================
19:30:42.0917 5272	Scan started
19:30:42.0917 5272	Mode: Manual; SigCheck; TDLFS; 
19:30:42.0917 5272	============================================================
19:30:43.0257 5272	ACPI            (1965aaffab07e3fb03c77f81beba3547) C:\Windows\system32\drivers\acpi.sys
19:30:43.0268 5272	ACPI - ok
19:30:43.0312 5272	ADIHdAudAddService (4a30fa79f8253134d398251db614e3c9) C:\Windows\system32\drivers\ADIHdAud.sys
19:30:43.0323 5272	ADIHdAudAddService - ok
19:30:43.0405 5272	AdobeARMservice (11a52cf7b265631deeb24c6149309eff) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
19:30:43.0410 5272	AdobeARMservice - ok
19:30:43.0519 5272	AdobeFlashPlayerUpdateSvc (f19c98ad81d2c0e1bbfd8153d2c80ee8) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
19:30:43.0527 5272	AdobeFlashPlayerUpdateSvc - ok
19:30:43.0631 5272	adp94xx         (f14215e37cf124104575073f782111d2) C:\Windows\system32\drivers\adp94xx.sys
19:30:43.0645 5272	adp94xx - ok
19:30:43.0664 5272	adpahci         (7d05a75e3066861a6610f7ee04ff085c) C:\Windows\system32\drivers\adpahci.sys
19:30:43.0676 5272	adpahci - ok
19:30:43.0695 5272	adpu160m        (820a201fe08a0c345b3bedbc30e1a77c) C:\Windows\system32\drivers\adpu160m.sys
19:30:43.0704 5272	adpu160m - ok
19:30:43.0721 5272	adpu320         (9b4ab6854559dc168fbb4c24fc52e794) C:\Windows\system32\drivers\adpu320.sys
19:30:43.0730 5272	adpu320 - ok
19:30:43.0763 5272	AEADIFilters    (28c0b0a6cb61bdd1fef877d4d0f69fbf) C:\Windows\system32\AEADISRV.EXE
19:30:43.0770 5272	AEADIFilters - ok
19:30:43.0803 5272	AeLookupSvc     (0f421175574bfe0bf2f4d8e910a253bb) C:\Windows\System32\aelupsvc.dll
19:30:43.0819 5272	AeLookupSvc - ok
19:30:43.0864 5272	AFD             (c4f6ce6087760ad70960c9eb130e7943) C:\Windows\system32\drivers\afd.sys
19:30:43.0876 5272	AFD - ok
19:30:43.0906 5272	agp440          (f6f6793b7f17b550ecfdbd3b229173f7) C:\Windows\system32\drivers\agp440.sys
19:30:43.0914 5272	agp440 - ok
19:30:43.0941 5272	aic78xx         (222cb641b4b8a1d1126f8033f9fd6a00) C:\Windows\system32\drivers\djsvs.sys
19:30:43.0949 5272	aic78xx - ok
19:30:43.0959 5272	ALG             (5922f4f59b7868f3d74bbbbeb7b825a3) C:\Windows\System32\alg.exe
19:30:43.0980 5272	ALG - ok
19:30:43.0989 5272	aliide          (157d0898d4b73f075ce9fa26b482df98) C:\Windows\system32\drivers\aliide.sys
19:30:43.0997 5272	aliide - ok
19:30:44.0038 5272	AMD External Events Utility (20c8a3e435a47f0408a1ea674afa6194) C:\Windows\system32\atiesrxx.exe
19:30:44.0049 5272	AMD External Events Utility - ok
19:30:44.0059 5272	amdide          (970fa5059e61e30d25307b99903e991e) C:\Windows\system32\drivers\amdide.sys
19:30:44.0066 5272	amdide - ok
19:30:44.0077 5272	AmdK8           (cdc3632a3a5ea4dbb83e46076a3165a1) C:\Windows\system32\drivers\amdk8.sys
19:30:44.0098 5272	AmdK8 - ok
19:30:44.0417 5272	amdkmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
19:30:44.0567 5272	amdkmdag - ok
19:30:44.0739 5272	amdkmdap        (0e57258e5cc4cc7a9a9a877afdf0cec6) C:\Windows\system32\DRIVERS\atikmpag.sys
19:30:44.0752 5272	amdkmdap - ok
19:30:44.0842 5272	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
19:30:44.0849 5272	AntiVirSchedulerService - ok
19:30:44.0876 5272	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
19:30:44.0883 5272	AntiVirService - ok
19:30:44.0910 5272	Appinfo         (9c37b3fd5615477cb9a0cd116cf43f5c) C:\Windows\System32\appinfo.dll
19:30:44.0918 5272	Appinfo - ok
19:30:44.0952 5272	arc             (ba8417d4765f3988ff921f30f630e303) C:\Windows\system32\drivers\arc.sys
19:30:44.0960 5272	arc - ok
19:30:44.0969 5272	arcsas          (9d41c435619733b34cc16a511e644b11) C:\Windows\system32\drivers\arcsas.sys
19:30:44.0977 5272	arcsas - ok
19:30:44.0992 5272	AsyncMac        (22d13ff3dafec2a80634752b1eaa2de6) C:\Windows\system32\DRIVERS\asyncmac.sys
19:30:45.0014 5272	AsyncMac - ok
19:30:45.0056 5272	atapi           (e68d9b3a3905619732f7fe039466a623) C:\Windows\system32\drivers\atapi.sys
19:30:45.0064 5272	atapi - ok
19:30:45.0106 5272	AtiHDAudioService (917692cdf8e1ce00d9752fa40615338b) C:\Windows\system32\drivers\AtihdLH6.sys
19:30:45.0113 5272	AtiHDAudioService - ok
19:30:45.0114 5272	AtiHdmiService - ok
19:30:45.0421 5272	atikmdag        (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys
19:30:45.0566 5272	atikmdag - ok
19:30:45.0706 5272	AudioEndpointBuilder (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
19:30:45.0725 5272	AudioEndpointBuilder - ok
19:30:45.0729 5272	AudioSrv        (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
19:30:45.0748 5272	AudioSrv - ok
19:30:45.0803 5272	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
19:30:45.0810 5272	avgntflt - ok
19:30:45.0823 5272	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
19:30:45.0831 5272	avipbb - ok
19:30:45.0843 5272	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
19:30:45.0850 5272	avkmgr - ok
19:30:45.0896 5272	BFE             (ffb96c2589ffa60473ead78b39fbde29) C:\Windows\System32\bfe.dll
19:30:45.0915 5272	BFE - ok
19:30:45.0952 5272	BITS            (6d316f4859634071cc25c4fd4589ad2c) C:\Windows\System32\qmgr.dll
19:30:45.0979 5272	BITS - ok
19:30:46.0004 5272	blbdrive        (79feeb40056683f8f61398d81dda65d2) C:\Windows\system32\drivers\blbdrive.sys
19:30:46.0025 5272	blbdrive - ok
19:30:46.0060 5272	bowser          (2348447a80920b2493a9b582a23e81e1) C:\Windows\system32\DRIVERS\bowser.sys
19:30:46.0068 5272	bowser - ok
19:30:46.0076 5272	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\brfiltlo.sys
19:30:46.0091 5272	BrFiltLo - ok
19:30:46.0105 5272	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\brfiltup.sys
19:30:46.0121 5272	BrFiltUp - ok
19:30:46.0156 5272	Browser         (a1b39de453433b115b4ea69ee0343816) C:\Windows\System32\browser.dll
19:30:46.0178 5272	Browser - ok
19:30:46.0258 5272	Brserid         (f0f0ba4d815be446aa6a4583ca3bca9b) C:\Windows\system32\drivers\brserid.sys
19:30:46.0290 5272	Brserid - ok
19:30:46.0329 5272	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\system32\drivers\brserwdm.sys
19:30:46.0361 5272	BrSerWdm - ok
19:30:46.0376 5272	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\system32\drivers\brusbmdm.sys
19:30:46.0408 5272	BrUsbMdm - ok
19:30:46.0417 5272	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\system32\drivers\brusbser.sys
19:30:46.0449 5272	BrUsbSer - ok
19:30:46.0486 5272	BTHMODEM        (e0777b34e05f8a82a21856efc900c29f) C:\Windows\system32\drivers\bthmodem.sys
19:30:46.0519 5272	BTHMODEM - ok
19:30:46.0533 5272	cdfs            (b4d787db8d30793a4d4df9feed18f136) C:\Windows\system32\DRIVERS\cdfs.sys
19:30:46.0555 5272	cdfs - ok
19:30:46.0592 5272	cdrom           (c025aa69be3d0d25c7a2e746ef6f94fc) C:\Windows\system32\DRIVERS\cdrom.sys
19:30:46.0607 5272	cdrom - ok
19:30:46.0644 5272	CertPropSvc     (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
19:30:46.0659 5272	CertPropSvc - ok
19:30:46.0676 5272	circlass        (02ea568d498bbdd4ba55bf3fce34d456) C:\Windows\system32\drivers\circlass.sys
19:30:46.0697 5272	circlass - ok
19:30:46.0735 5272	CLFS            (3dca9a18b204939cfb24bea53e31eb48) C:\Windows\system32\CLFS.sys
19:30:46.0748 5272	CLFS - ok
19:30:46.0811 5272	clr_optimization_v2.0.50727_32 (8ee772032e2fe80a924f3b8dd5082194) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:30:46.0818 5272	clr_optimization_v2.0.50727_32 - ok
19:30:46.0886 5272	clr_optimization_v2.0.50727_64 (ce07a466201096f021cd09d631b21540) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
19:30:46.0893 5272	clr_optimization_v2.0.50727_64 - ok
19:30:46.0957 5272	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
19:30:46.0964 5272	clr_optimization_v4.0.30319_32 - ok
19:30:46.0987 5272	clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
19:30:46.0994 5272	clr_optimization_v4.0.30319_64 - ok
19:30:47.0024 5272	cmdide          (e5d5499a1c50a54b5161296b6afe6192) C:\Windows\system32\drivers\cmdide.sys
19:30:47.0031 5272	cmdide - ok
19:30:47.0042 5272	Compbatt        (7fb8ad01db0eabe60c8a861531a8f431) C:\Windows\system32\drivers\compbatt.sys
19:30:47.0050 5272	Compbatt - ok
19:30:47.0052 5272	COMSysApp - ok
19:30:47.0115 5272	cpuz132 - ok
19:30:47.0125 5272	crcdisk         (a8585b6412253803ce8efcbd6d6dc15c) C:\Windows\system32\drivers\crcdisk.sys
19:30:47.0132 5272	crcdisk - ok
19:30:47.0173 5272	CryptSvc        (62740b9d2a137e8ced41a9e4239a7a31) C:\Windows\system32\cryptsvc.dll
19:30:47.0182 5272	CryptSvc - ok
19:30:47.0232 5272	DcomLaunch      (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\system32\rpcss.dll
19:30:47.0256 5272	DcomLaunch - ok
19:30:47.0288 5272	DfsC            (8b722ba35205c71e7951cdc4cdbade19) C:\Windows\system32\Drivers\dfsc.sys
19:30:47.0296 5272	DfsC - ok
19:30:47.0385 5272	DFSR            (c647f468f7de343df8c143655c5557d4) C:\Windows\system32\DFSR.exe
19:30:47.0431 5272	DFSR - ok
19:30:47.0563 5272	Dhcp            (3ed0321127ce70acdaabbf77e157c2a7) C:\Windows\System32\dhcpcsvc.dll
19:30:47.0580 5272	Dhcp - ok
19:30:47.0642 5272	disk            (b0107e40ecdb5fa692ebf832f295d905) C:\Windows\system32\drivers\disk.sys
19:30:47.0650 5272	disk - ok
19:30:47.0686 5272	Dnscache        (06230f1b721494a6df8d47fd395bb1b0) C:\Windows\System32\dnsrslvr.dll
19:30:47.0695 5272	Dnscache - ok
19:30:47.0734 5272	dot3svc         (1a7156dd1e850e9914e5e991e3225b94) C:\Windows\System32\dot3svc.dll
19:30:47.0750 5272	dot3svc - ok
19:30:47.0792 5272	DPS             (1583b39790db3eaec7edb0cb0140c708) C:\Windows\system32\dps.dll
19:30:47.0814 5272	DPS - ok
19:30:47.0846 5272	drmkaud         (f1a78a98cfc2ee02144c6bec945447e6) C:\Windows\system32\drivers\drmkaud.sys
19:30:47.0861 5272	drmkaud - ok
19:30:47.0915 5272	DXGKrnl         (b8e554e502d5123bc111f99d6a2181b4) C:\Windows\System32\drivers\dxgkrnl.sys
19:30:47.0935 5272	DXGKrnl - ok
19:30:47.0970 5272	E1G60           (264cee7b031a9d6c827f3d0cb031f2fe) C:\Windows\system32\DRIVERS\E1G6032E.sys
19:30:47.0992 5272	E1G60 - ok
19:30:47.0994 5272	EagleX64 - ok
19:30:48.0006 5272	EapHost         (c2303883fd9be49dc36a6400643002ea) C:\Windows\System32\eapsvc.dll
19:30:48.0022 5272	EapHost - ok
19:30:48.0058 5272	Ecache          (5f94962be5a62db6e447ff6470c4f48a) C:\Windows\system32\drivers\ecache.sys
19:30:48.0067 5272	Ecache - ok
19:30:48.0111 5272	ehRecvr         (14ce384d2e27b64c256bda4dc39c312d) C:\Windows\ehome\ehRecvr.exe
19:30:48.0121 5272	ehRecvr - ok
19:30:48.0141 5272	ehSched         (b93159c1313d66fdfbbe876f5189cd52) C:\Windows\ehome\ehsched.exe
19:30:48.0149 5272	ehSched - ok
19:30:48.0159 5272	ehstart         (f5ee2527d74449868e3c3227a59bcd28) C:\Windows\ehome\ehstart.dll
19:30:48.0166 5272	ehstart - ok
19:30:48.0190 5272	elxstor         (c4636d6e10469404ab5308d9fd45ed07) C:\Windows\system32\drivers\elxstor.sys
19:30:48.0202 5272	elxstor - ok
19:30:48.0250 5272	EMDMgmt         (a9b18b63a4fd6baab83326706d857fab) C:\Windows\system32\emdmgmt.dll
19:30:48.0264 5272	EMDMgmt - ok
19:30:48.0302 5272	ErrDev          (bc3a58e938bb277e46bf4b3003b01abd) C:\Windows\system32\drivers\errdev.sys
19:30:48.0322 5272	ErrDev - ok
19:30:48.0373 5272	EventSystem     (e12f22b73f153dece721cd45ec05b4af) C:\Windows\system32\es.dll
19:30:48.0392 5272	EventSystem - ok
19:30:48.0444 5272	exfat           (486844f47b6636044a42454614ed4523) C:\Windows\system32\drivers\exfat.sys
19:30:48.0453 5272	exfat - ok
19:30:48.0494 5272	fastfat         (1a4bee34277784619ddaf0422c0c6e23) C:\Windows\system32\drivers\fastfat.sys
19:30:48.0511 5272	fastfat - ok
19:30:48.0518 5272	fdc             (81b79b6df71fa1d2c6d688d830616e39) C:\Windows\system32\DRIVERS\fdc.sys
19:30:48.0539 5272	fdc - ok
19:30:48.0571 5272	fdPHost         (bb9267acacd8b7533dd936c34a0cba5e) C:\Windows\system32\fdPHost.dll
19:30:48.0592 5272	fdPHost - ok
19:30:48.0597 5272	FDResPub        (300c80931eabbe1db7591c516efe8d0f) C:\Windows\system32\fdrespub.dll
19:30:48.0629 5272	FDResPub - ok
19:30:48.0661 5272	FileInfo        (457b7d1d533e4bd62a99aed9c7bb4c59) C:\Windows\system32\drivers\fileinfo.sys
19:30:48.0669 5272	FileInfo - ok
19:30:48.0683 5272	Filetrace       (d421327fd6efccaf884a54c58e1b0d7f) C:\Windows\system32\drivers\filetrace.sys
19:30:48.0704 5272	Filetrace - ok
19:30:48.0715 5272	flpydisk        (230923ea2b80f79b0f88d90f87b87ebd) C:\Windows\system32\DRIVERS\flpydisk.sys
19:30:48.0735 5272	flpydisk - ok
19:30:48.0781 5272	FltMgr          (e3041bc26d6930d61f42aedb79c91720) C:\Windows\system32\drivers\fltmgr.sys
19:30:48.0791 5272	FltMgr - ok
19:30:48.0854 5272	FontCache       (be1c5bd1ca7ed015bc6fa1ae67e592c8) C:\Windows\system32\FntCache.dll
19:30:48.0875 5272	FontCache - ok
19:30:48.0918 5272	FontCache3.0.0.0 (bc5b0be5af3510b0fd8c140ee42c6d3e) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
19:30:48.0926 5272	FontCache3.0.0.0 - ok
19:30:49.0008 5272	FreemakeVideoCapture - ok
19:30:49.0051 5272	Fs_Rec          (5779b86cd8b32519fbecb136394d946a) C:\Windows\system32\drivers\Fs_Rec.sys
19:30:49.0059 5272	Fs_Rec - ok
19:30:49.0087 5272	gagp30kx        (c8e416668d3dc2be3d4fe4c79224997f) C:\Windows\system32\drivers\gagp30kx.sys
19:30:49.0096 5272	gagp30kx - ok
19:30:49.0130 5272	GEARAspiWDM     (58e581a98a85587e9f5a297d4ad44cc0) C:\Windows\system32\Drivers\GEARAspiWDM.sys
19:30:49.0136 5272	GEARAspiWDM - ok
19:30:49.0184 5272	gpsvc           (a0e1b575ba8f504968cd40c0faeb2384) C:\Windows\System32\gpsvc.dll
19:30:49.0207 5272	gpsvc - ok
19:30:49.0242 5272	HdAudAddService (68e732382b32417ff61fd663259b4b09) C:\Windows\system32\drivers\HdAudio.sys
19:30:49.0252 5272	HdAudAddService - ok
19:30:49.0306 5272	HDAudBus        (f942c5820205f2fb453243edfec82a3d) C:\Windows\system32\DRIVERS\HDAudBus.sys
19:30:49.0332 5272	HDAudBus - ok
19:30:49.0345 5272	HidBth          (b4881c84a180e75b8c25dc1d726c375f) C:\Windows\system32\drivers\hidbth.sys
19:30:49.0377 5272	HidBth - ok
19:30:49.0393 5272	HidIr           (4e77a77e2c986e8f88f996bb3e1ad829) C:\Windows\system32\drivers\hidir.sys
19:30:49.0426 5272	HidIr - ok
19:30:49.0446 5272	hidserv         (59361d38a297755d46a540e450202b2a) C:\Windows\system32\hidserv.dll
19:30:49.0462 5272	hidserv - ok
19:30:49.0484 5272	HidUsb          (443bdd2d30bb4f00795c797e2cf99edf) C:\Windows\system32\DRIVERS\hidusb.sys
19:30:49.0499 5272	HidUsb - ok
19:30:49.0532 5272	hkmsvc          (b12f367ea39c0795fd57e31242ce1a5a) C:\Windows\system32\kmsvc.dll
19:30:49.0553 5272	hkmsvc - ok
19:30:49.0585 5272	HpCISSs         (d7109a1e6bd2dfdbcba72a6bc626a13b) C:\Windows\system32\drivers\hpcisss.sys
19:30:49.0593 5272	HpCISSs - ok
19:30:49.0627 5272	HTCAND64        (894a75a3d6bfd97d73bf60d3022b567a) C:\Windows\system32\Drivers\ANDROIDUSB.sys
19:30:49.0634 5272	HTCAND64 - ok
19:30:49.0665 5272	htcnprot        (4f6c3122817049997cd696d4a38bfacb) C:\Windows\system32\DRIVERS\htcnprot.sys
19:30:49.0671 5272	htcnprot - ok
19:30:49.0718 5272	HTTP            (098f1e4e5c9cb5b0063a959063631610) C:\Windows\system32\drivers\HTTP.sys
19:30:49.0733 5272	HTTP - ok
19:30:49.0764 5272	i2omp           (da94c854cea5fac549d4e1f6e88349e8) C:\Windows\system32\drivers\i2omp.sys
19:30:49.0771 5272	i2omp - ok
19:30:49.0785 5272	i8042prt        (cbb597659a2713ce0c9cc20c88c7591f) C:\Windows\system32\DRIVERS\i8042prt.sys
19:30:49.0800 5272	i8042prt - ok
19:30:49.0820 5272	iaStorV         (3e3bf3627d886736d0b4e90054f929f6) C:\Windows\system32\drivers\iastorv.sys
19:30:49.0829 5272	iaStorV - ok
19:30:49.0932 5272	IDriverT        (6f95324909b502e2651442c1548ab12f) C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
19:30:49.0934 5272	IDriverT ( UnsignedFile.Multi.Generic ) - warning
19:30:49.0934 5272	IDriverT - detected UnsignedFile.Multi.Generic (1)
19:30:50.0052 5272	idsvc           (749f5f8cedca70f2a512945325fc489d) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
19:30:50.0069 5272	idsvc - ok
19:30:50.0085 5272	iirsp           (8c3951ad2fe886ef76c7b5027c3125d3) C:\Windows\system32\drivers\iirsp.sys
19:30:50.0092 5272	iirsp - ok
19:30:50.0132 5272	IKEEXT          (0c9ea6e654e7b0471741e343a6c671af) C:\Windows\System32\ikeext.dll
19:30:50.0152 5272	IKEEXT - ok
19:30:50.0184 5272	intelide        (df797a12176f11b2d301c5b234bb200e) C:\Windows\system32\drivers\intelide.sys
19:30:50.0192 5272	intelide - ok
19:30:50.0208 5272	intelppm        (bfd84af32fa1bad6231c4585cb469630) C:\Windows\system32\DRIVERS\intelppm.sys
19:30:50.0229 5272	intelppm - ok
19:30:50.0259 5272	IPBusEnum       (5624bc1bc5eeb49c0ab76a8114f05ea3) C:\Windows\system32\ipbusenum.dll
19:30:50.0280 5272	IPBusEnum - ok
19:30:50.0319 5272	IpFilterDriver  (d8aabc341311e4780d6fce8c73c0ad81) C:\Windows\system32\DRIVERS\ipfltdrv.sys
19:30:50.0334 5272	IpFilterDriver - ok
19:30:50.0355 5272	iphlpsvc        (bf0dbfa9792c5c14fa00f61c75116c1b) C:\Windows\System32\iphlpsvc.dll
19:30:50.0365 5272	iphlpsvc - ok
19:30:50.0366 5272	IpInIp - ok
19:30:50.0381 5272	IPMIDRV         (9c2ee2e6e5a7203bfae15c299475ec67) C:\Windows\system32\drivers\ipmidrv.sys
19:30:50.0402 5272	IPMIDRV - ok
19:30:50.0417 5272	IPNAT           (b7e6212f581ea5f6ab0c3a6ceeeb89be) C:\Windows\system32\DRIVERS\ipnat.sys
19:30:50.0439 5272	IPNAT - ok
19:30:50.0451 5272	IRENUM          (8c42ca155343a2f11d29feca67faa88d) C:\Windows\system32\drivers\irenum.sys
19:30:50.0472 5272	IRENUM - ok
19:30:50.0503 5272	isapnp          (0672bfcedc6fc468a2b0500d81437f4f) C:\Windows\system32\drivers\isapnp.sys
19:30:50.0511 5272	isapnp - ok
19:30:50.0551 5272	iScsiPrt        (e4fdf99599f27ec25d2cf6d754243520) C:\Windows\system32\DRIVERS\msiscsi.sys
19:30:50.0560 5272	iScsiPrt - ok
19:30:50.0573 5272	iteatapi        (63c766cdc609ff8206cb447a65abba4a) C:\Windows\system32\drivers\iteatapi.sys
19:30:50.0580 5272	iteatapi - ok
19:30:50.0596 5272	iteraid         (1281fe73b17664631d12f643cbea3f59) C:\Windows\system32\drivers\iteraid.sys
19:30:50.0603 5272	iteraid - ok
19:30:50.0611 5272	kbdclass        (423696f3ba6472dd17699209b933bc26) C:\Windows\system32\DRIVERS\kbdclass.sys
19:30:50.0619 5272	kbdclass - ok
19:30:50.0645 5272	kbdhid          (dbdf75d51464fbc47d0104ec3d572c05) C:\Windows\system32\DRIVERS\kbdhid.sys
19:30:50.0660 5272	kbdhid - ok
19:30:50.0679 5272	KeyIso          (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:30:50.0687 5272	KeyIso - ok
19:30:50.0723 5272	KSecDD          (88956ad9fa510848ad176777a6c6c1f5) C:\Windows\system32\Drivers\ksecdd.sys
19:30:50.0737 5272	KSecDD - ok
19:30:50.0770 5272	ksthunk         (1d419cf43db29396ecd7113d129d94eb) C:\Windows\system32\drivers\ksthunk.sys
19:30:50.0790 5272	ksthunk - ok
19:30:50.0831 5272	KtmRm           (1faf6926f3416d3da05c5b265491bdae) C:\Windows\system32\msdtckrm.dll
19:30:50.0855 5272	KtmRm - ok
19:30:50.0889 5272	L8042Kbd        (f33c5d79d3273530e1892a0922283a7b) C:\Windows\system32\DRIVERS\L8042Kbd.sys
19:30:50.0895 5272	L8042Kbd - ok
19:30:50.0932 5272	LanmanServer    (50c7a3cb427e9bb5ed0708a669956ab5) C:\Windows\system32\srvsvc.dll
19:30:50.0942 5272	LanmanServer - ok
19:30:50.0981 5272	LanmanWorkstation (caf86fc1388be1e470f1a7b43e348adb) C:\Windows\System32\wkssvc.dll
19:30:50.0991 5272	LanmanWorkstation - ok
19:30:51.0044 5272	LGDDCDevice     (094c41ab6fbb0ec205989e92e257aebf) C:\Program Files (x86)\LG Soft India\forteManager\bin\I2CDriver.sys
19:30:51.0046 5272	LGDDCDevice ( UnsignedFile.Multi.Generic ) - warning
19:30:51.0046 5272	LGDDCDevice - detected UnsignedFile.Multi.Generic (1)
19:30:51.0060 5272	LGII2CDevice    (8409a28e641136caf114120c7387d072) C:\Program Files (x86)\LG Soft India\forteManager\bin\PII2CDriver.sys
19:30:51.0062 5272	LGII2CDevice ( UnsignedFile.Multi.Generic ) - warning
19:30:51.0062 5272	LGII2CDevice - detected UnsignedFile.Multi.Generic (1)
19:30:51.0073 5272	LHidFilt        (b6552d382ff070b4ed34cbd6737277c0) C:\Windows\system32\DRIVERS\LHidFilt.Sys
19:30:51.0079 5272	LHidFilt - ok
19:30:51.0107 5272	lltdio          (96ece2659b6654c10a0c310ae3a6d02c) C:\Windows\system32\DRIVERS\lltdio.sys
19:30:51.0128 5272	lltdio - ok
19:30:51.0163 5272	lltdsvc         (961ccbd0b1ccb5675d64976fae37d092) C:\Windows\System32\lltdsvc.dll
19:30:51.0186 5272	lltdsvc - ok
19:30:51.0196 5272	lmhosts         (a47f8080cacc23c91fe823ad19aa5612) C:\Windows\System32\lmhsvc.dll
19:30:51.0217 5272	lmhosts - ok
19:30:51.0255 5272	LMouFilt        (73c1f563ab73d459dffe682d66476558) C:\Windows\system32\DRIVERS\LMouFilt.Sys
19:30:51.0261 5272	LMouFilt - ok
19:30:51.0274 5272	LSI_FC          (acbe1af32d3123e330a07bfbc5ec4a9b) C:\Windows\system32\drivers\lsi_fc.sys
19:30:51.0283 5272	LSI_FC - ok
19:30:51.0297 5272	LSI_SAS         (799ffb2fc4729fa46d2157c0065b3525) C:\Windows\system32\drivers\lsi_sas.sys
19:30:51.0306 5272	LSI_SAS - ok
19:30:51.0320 5272	LSI_SCSI        (f445ff1daad8a226366bfaf42551226b) C:\Windows\system32\drivers\lsi_scsi.sys
19:30:51.0328 5272	LSI_SCSI - ok
19:30:51.0361 5272	luafv           (52f87b9cc8932c2a7375c3b2a9be5e3e) C:\Windows\system32\drivers\luafv.sys
19:30:51.0382 5272	luafv - ok
19:30:51.0398 5272	MBAMProtector   (dc8490812a3b72811ae534f423b4c206) C:\Windows\system32\drivers\mbam.sys
19:30:51.0404 5272	MBAMProtector - ok
19:30:51.0454 5272	MBAMService     (43683e970f008c93c9429ef428147a54) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
19:30:51.0469 5272	MBAMService - ok
19:30:51.0504 5272	Mcx2Svc         (76a58df02bd4ea29f189b82d0bef17f8) C:\Windows\system32\Mcx2Svc.dll
19:30:51.0513 5272	Mcx2Svc - ok
19:30:51.0538 5272	megasas         (5c5cd6aaced32fb26c3fb34b3dcf972f) C:\Windows\system32\drivers\megasas.sys
19:30:51.0546 5272	megasas - ok
19:30:51.0569 5272	MegaSR          (859bc2436b076c77c159ed694acfe8f8) C:\Windows\system32\drivers\megasr.sys
19:30:51.0582 5272	MegaSR - ok
19:30:51.0617 5272	MMCSS           (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
19:30:51.0638 5272	MMCSS - ok
19:30:51.0646 5272	Modem           (59848d5cc74606f0ee7557983bb73c2e) C:\Windows\system32\drivers\modem.sys
19:30:51.0667 5272	Modem - ok
19:30:51.0675 5272	monitor         (c247cc2a57e0a0c8c6dccf7807b3e9e5) C:\Windows\system32\DRIVERS\monitor.sys
19:30:51.0697 5272	monitor - ok
19:30:51.0708 5272	mouclass        (9367304e5e412b120cf5f4ea14e4e4f1) C:\Windows\system32\DRIVERS\mouclass.sys
19:30:51.0716 5272	mouclass - ok
19:30:51.0727 5272	mouhid          (c2c2bd5c5ce5aaf786ddd74b75d2ac69) C:\Windows\system32\DRIVERS\mouhid.sys
19:30:51.0748 5272	mouhid - ok
19:30:51.0759 5272	MountMgr        (11bc9b1e8801b01f7f6adb9ead30019b) C:\Windows\system32\drivers\mountmgr.sys
19:30:51.0767 5272	MountMgr - ok
19:30:51.0801 5272	mpio            (f8276eb8698142884498a528dfea8478) C:\Windows\system32\drivers\mpio.sys
19:30:51.0810 5272	mpio - ok
19:30:51.0821 5272	mpsdrv          (c92b9abdb65a5991e00c28f13491dba2) C:\Windows\system32\drivers\mpsdrv.sys
19:30:51.0837 5272	mpsdrv - ok
19:30:51.0889 5272	MpsSvc          (897e3baf68ba406a61682ae39c83900c) C:\Windows\system32\mpssvc.dll
19:30:51.0911 5272	MpsSvc - ok
19:30:51.0923 5272	Mraid35x        (3c200630a89ef2c0864d515b7a75802e) C:\Windows\system32\drivers\mraid35x.sys
19:30:51.0931 5272	Mraid35x - ok
19:30:51.0936 5272	MRxDAV          (7c1de4aa96dc0c071611f9e7de02a68d) C:\Windows\system32\drivers\mrxdav.sys
19:30:51.0945 5272	MRxDAV - ok
19:30:51.0980 5272	mrxsmb          (1485811b320ff8c7edad1caebb1c6c2b) C:\Windows\system32\DRIVERS\mrxsmb.sys
19:30:51.0989 5272	mrxsmb - ok
19:30:52.0031 5272	mrxsmb10        (3b929a60c833fc615fd97fba82bc7632) C:\Windows\system32\DRIVERS\mrxsmb10.sys
19:30:52.0041 5272	mrxsmb10 - ok
19:30:52.0045 5272	mrxsmb20        (c64ab3e1f53b4f5b5bb6d796b2d7bec3) C:\Windows\system32\DRIVERS\mrxsmb20.sys
19:30:52.0053 5272	mrxsmb20 - ok
19:30:52.0087 5272	msahci          (1ac860612b85d8e85ee257d372e39f4d) C:\Windows\system32\drivers\msahci.sys
19:30:52.0094 5272	msahci - ok
19:30:52.0110 5272	msdsm           (264bbb4aaf312a485f0e44b65a6b7202) C:\Windows\system32\drivers\msdsm.sys
19:30:52.0118 5272	msdsm - ok
19:30:52.0152 5272	MSDTC           (7ec02ce772f068ed0beafa3da341a9bc) C:\Windows\System32\msdtc.exe
19:30:52.0174 5272	MSDTC - ok
19:30:52.0191 5272	Msfs            (704f59bfc4512d2bb0146aec31b10a7c) C:\Windows\system32\drivers\Msfs.sys
19:30:52.0212 5272	Msfs - ok
19:30:52.0221 5272	msisadrv        (00ebc952961664780d43dca157e79b27) C:\Windows\system32\drivers\msisadrv.sys
19:30:52.0229 5272	msisadrv - ok
19:30:52.0266 5272	MSiSCSI         (366b0c1f4478b519c181e37d43dcda32) C:\Windows\system32\iscsiexe.dll
19:30:52.0288 5272	MSiSCSI - ok
19:30:52.0290 5272	msiserver - ok
19:30:52.0301 5272	MSKSSRV         (0ea73e498f53b96d83dbfca074ad4cf8) C:\Windows\system32\drivers\MSKSSRV.sys
19:30:52.0322 5272	MSKSSRV - ok
19:30:52.0329 5272	MSPCLOCK        (52e59b7e992a58e740aa63f57edbae8b) C:\Windows\system32\drivers\MSPCLOCK.sys
19:30:52.0350 5272	MSPCLOCK - ok
19:30:52.0386 5272	MSPQM           (49084a75bae043ae02d5b44d02991bb2) C:\Windows\system32\drivers\MSPQM.sys
19:30:52.0407 5272	MSPQM - ok
19:30:52.0451 5272	MsRPC           (dc6ccf440cdede4293db41c37a5060a5) C:\Windows\system32\drivers\MsRPC.sys
19:30:52.0461 5272	MsRPC - ok
19:30:52.0471 5272	mssmbios        (855796e59df77ea93af46f20155bf55b) C:\Windows\system32\DRIVERS\mssmbios.sys
19:30:52.0479 5272	mssmbios - ok
19:30:52.0481 5272	MSTEE           (86d632d75d05d5b7c7c043fa3564ae86) C:\Windows\system32\drivers\MSTEE.sys
19:30:52.0503 5272	MSTEE - ok
19:30:52.0528 5272	MTsensor        (6936198f2cc25b39cf5262436c80df46) C:\Windows\system32\DRIVERS\ASACPI.sys
19:30:52.0534 5272	MTsensor - ok
19:30:52.0541 5272	Mup             (0cc49f78d8aca0877d885f149084e543) C:\Windows\system32\Drivers\mup.sys
19:30:52.0550 5272	Mup - ok
19:30:52.0602 5272	napagent        (a5b10c845e7538c60c0f5d87a57cb3f5) C:\Windows\system32\qagentRT.dll
19:30:52.0622 5272	napagent - ok
19:30:52.0661 5272	NativeWifiP     (2007b826c4acd94ae32232b41f0842b9) C:\Windows\system32\DRIVERS\nwifi.sys
19:30:52.0671 5272	NativeWifiP - ok
19:30:52.0722 5272	NDIS            (65950e07329fcee8e6516b17c8d0abb6) C:\Windows\system32\drivers\ndis.sys
19:30:52.0739 5272	NDIS - ok
19:30:52.0779 5272	NdisTapi        (64df698a425478e321981431ac171334) C:\Windows\system32\DRIVERS\ndistapi.sys
19:30:52.0794 5272	NdisTapi - ok
19:30:52.0813 5272	Ndisuio         (8baa43196d7b5bb972c9a6b2bbf61a19) C:\Windows\system32\DRIVERS\ndisuio.sys
19:30:52.0834 5272	Ndisuio - ok
19:30:52.0871 5272	NdisWan         (f8158771905260982ce724076419ef19) C:\Windows\system32\DRIVERS\ndiswan.sys
19:30:52.0887 5272	NdisWan - ok
19:30:52.0899 5272	NDProxy         (9cb77ed7cb72850253e973a2d6afdf49) C:\Windows\system32\drivers\NDProxy.sys
19:30:52.0915 5272	NDProxy - ok
19:30:53.0027 5272	Nero BackItUp Scheduler 3 (c5052fb77aa42ed440f9f6b4e37145a9) C:\Program Files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe
19:30:53.0044 5272	Nero BackItUp Scheduler 3 - ok
19:30:53.0073 5272	NetBIOS         (a499294f5029a7862adc115bda7371ce) C:\Windows\system32\DRIVERS\netbios.sys
19:30:53.0094 5272	NetBIOS - ok
19:30:53.0142 5272	netbt           (fc2c792ebddc8e28df939d6a92c83d61) C:\Windows\system32\DRIVERS\netbt.sys
19:30:53.0159 5272	netbt - ok
19:30:53.0195 5272	Netlogon        (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:30:53.0203 5272	Netlogon - ok
19:30:53.0244 5272	Netman          (9b63b29defc0f3115a559d2597bf5d75) C:\Windows\System32\netman.dll
19:30:53.0269 5272	Netman - ok
19:30:53.0289 5272	netprofm        (7846d0136cc2b264926a73047ba7688a) C:\Windows\System32\netprofm.dll
19:30:53.0312 5272	netprofm - ok
19:30:53.0410 5272	NetTcpPortSharing (74751dda198165947fd7454d83f49825) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
19:30:53.0417 5272	NetTcpPortSharing - ok
19:30:53.0446 5272	nfrd960         (4ac08bd6af2df42e0c3196d826c8aea7) C:\Windows\system32\drivers\nfrd960.sys
19:30:53.0453 5272	nfrd960 - ok
19:30:53.0472 5272	NlaSvc          (f145bf4c4668e7e312069f81ef847cfc) C:\Windows\System32\nlasvc.dll
19:30:53.0494 5272	NlaSvc - ok
19:30:53.0592 5272	NMIndexingService (74149bcf0307bb76d68c0f8912df731c) C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe
19:30:53.0603 5272	NMIndexingService - ok
19:30:53.0640 5272	nmwcd           (903681bab213d5f84717c0fc42afb28a) C:\Windows\system32\drivers\ccdcmbx64.sys
19:30:53.0656 5272	nmwcd - ok
19:30:53.0683 5272	nmwcdc          (ec4c5ebd003e0395bf4ea5a2efd13ce6) C:\Windows\system32\drivers\ccdcmbox64.sys
19:30:53.0699 5272	nmwcdc - ok
19:30:53.0722 5272	nmwcdnsucx64    (863aa6c58ac85a22355ae943c605e44b) C:\Windows\system32\drivers\nmwcdnsucx64.sys
19:30:53.0738 5272	nmwcdnsucx64 - ok
19:30:53.0750 5272	nmwcdnsux64     (7983d9201788407c4d1fc4d0baa04e32) C:\Windows\system32\drivers\nmwcdnsux64.sys
19:30:53.0767 5272	nmwcdnsux64 - ok
19:30:53.0792 5272	npf             (351533acc2a069b94e80bbfc177e8fdf) C:\Windows\system32\drivers\npf.sys
19:30:53.0798 5272	npf - ok
19:30:53.0833 5272	Npfs            (b298874f8e0ea93f06ec40aa8d146478) C:\Windows\system32\drivers\Npfs.sys
19:30:53.0848 5272	Npfs - ok
19:30:53.0874 5272	nsi             (acb62baa1c319b17752553df3026eeeb) C:\Windows\system32\nsisvc.dll
19:30:53.0896 5272	nsi - ok
19:30:53.0929 5272	nsiproxy        (1523af19ee8b030ba682f7a53537eaeb) C:\Windows\system32\drivers\nsiproxy.sys
19:30:53.0950 5272	nsiproxy - ok
19:30:54.0019 5272	Ntfs            (bac869dfb98e499ba4d9bb1fb43270e1) C:\Windows\system32\drivers\Ntfs.sys
19:30:54.0047 5272	Ntfs - ok
19:30:54.0164 5272	Null            (dd5d684975352b85b52e3fd5347c20cb) C:\Windows\system32\drivers\Null.sys
19:30:54.0185 5272	Null - ok
19:30:54.0195 5272	nvraid          (2c040b7ada5b06f6facadac8514aa034) C:\Windows\system32\drivers\nvraid.sys
19:30:54.0203 5272	nvraid - ok
19:30:54.0235 5272	nvstor          (f7ea0fe82842d05eda3efdd376dbfdba) C:\Windows\system32\drivers\nvstor.sys
19:30:54.0243 5272	nvstor - ok
19:30:54.0257 5272	nv_agp          (19067ca93075ef4823e3938a686f532f) C:\Windows\system32\drivers\nv_agp.sys
19:30:54.0266 5272	nv_agp - ok
19:30:54.0268 5272	NwlnkFlt - ok
19:30:54.0270 5272	NwlnkFwd - ok
19:30:54.0307 5272	ohci1394        (b5b1ce65ac15bbd11c0619e3ef7cfc28) C:\Windows\system32\DRIVERS\ohci1394.sys
19:30:54.0322 5272	ohci1394 - ok
19:30:54.0377 5272	p2pimsvc        (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
19:30:54.0393 5272	p2pimsvc - ok
19:30:54.0398 5272	p2psvc          (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
19:30:54.0415 5272	p2psvc - ok
19:30:54.0467 5272	PAC7302         (4729a9729eda69a018796a7a48a9a846) C:\Windows\system32\DRIVERS\PAC7302.SYS
19:30:54.0478 5272	PAC7302 - ok
19:30:54.0492 5272	Parport         (aecd57f94c887f58919f307c35498ea0) C:\Windows\system32\drivers\parport.sys
19:30:54.0526 5272	Parport - ok
19:30:54.0561 5272	partmgr         (b43751085e2abe389da466bc62a4b987) C:\Windows\system32\drivers\partmgr.sys
19:30:54.0570 5272	partmgr - ok
19:30:54.0647 5272	PassThru Service (39b9dcd7040654c2e57d7396736c718e) C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
19:30:54.0650 5272	PassThru Service ( UnsignedFile.Multi.Generic ) - warning
19:30:54.0650 5272	PassThru Service - detected UnsignedFile.Multi.Generic (1)
19:30:54.0674 5272	PcaSvc          (9ab157b374192ff276c1628fbdba2b0e) C:\Windows\System32\pcasvc.dll
19:30:54.0684 5272	PcaSvc - ok
19:30:54.0717 5272	pccsmcfd        (bc0018c2d29f655188a0ed3fa94fdb24) C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
19:30:54.0723 5272	pccsmcfd - ok
19:30:54.0764 5272	pci             (47ab1e0fc9d0e12bb53ba246e3a0906d) C:\Windows\system32\drivers\pci.sys
19:30:54.0773 5272	pci - ok
19:30:54.0783 5272	pciide          (2657f6c0b78c36d95034be109336e382) C:\Windows\system32\drivers\pciide.sys
19:30:54.0791 5272	pciide - ok
19:30:54.0829 5272	pcmcia          (037661f3d7c507c9993b7010ceee6288) C:\Windows\system32\drivers\pcmcia.sys
19:30:54.0838 5272	pcmcia - ok
19:30:54.0870 5272	PEAUTH          (58865916f53592a61549b04941bfd80d) C:\Windows\system32\drivers\peauth.sys
19:30:54.0908 5272	PEAUTH - ok
19:30:54.0969 5272	PerfHost        (0ed8727ea0172860f47258456c06caea) C:\Windows\SysWow64\perfhost.exe
19:30:54.0990 5272	PerfHost - ok
19:30:55.0056 5272	pla             (e9e68c1a0f25cf4a7ac966eea74ee89e) C:\Windows\system32\pla.dll
19:30:55.0086 5272	pla - ok
19:30:55.0133 5272	PlugPlay        (fe6b0f59215c9fd9f9d26539c58c8b82) C:\Windows\system32\umpnpmgr.dll
19:30:55.0151 5272	PlugPlay - ok
19:30:55.0153 5272	PnkBstrA - ok
19:30:55.0210 5272	PNRPAutoReg     (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
19:30:55.0227 5272	PNRPAutoReg - ok
19:30:55.0232 5272	PNRPsvc         (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
19:30:55.0248 5272	PNRPsvc - ok
19:30:55.0271 5272	PolicyAgent     (89a5560671c2d8b4a4b51f3e1aa069d8) C:\Windows\System32\ipsecsvc.dll
19:30:55.0292 5272	PolicyAgent - ok
19:30:55.0365 5272	PptpMiniport    (23386e9952025f5f21c368971e2e7301) C:\Windows\system32\DRIVERS\raspptp.sys
19:30:55.0380 5272	PptpMiniport - ok
19:30:55.0412 5272	Processor       (5080e59ecee0bc923f14018803aa7a01) C:\Windows\system32\drivers\processr.sys
19:30:55.0433 5272	Processor - ok
19:30:55.0472 5272	ProfSvc         (e058ce4fc2449d8bfa14739c83b7ff2a) C:\Windows\system32\profsvc.dll
19:30:55.0489 5272	ProfSvc - ok
19:30:55.0519 5272	ProtectedStorage (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:30:55.0528 5272	ProtectedStorage - ok
19:30:55.0566 5272	PSched          (c5ab7f0809392d0da027f4a2a81bfa31) C:\Windows\system32\DRIVERS\pacer.sys
19:30:55.0581 5272	PSched - ok
19:30:55.0623 5272	ql2300          (0b83f4e681062f3839be2ec1d98fd94a) C:\Windows\system32\drivers\ql2300.sys
19:30:55.0646 5272	ql2300 - ok
19:30:55.0674 5272	ql40xx          (e1c80f8d4d1e39ef9595809c1369bf2a) C:\Windows\system32\drivers\ql40xx.sys
19:30:55.0682 5272	ql40xx - ok
19:30:55.0721 5272	QWAVE           (90574842c3da781e279061a3eff91f07) C:\Windows\system32\qwave.dll
19:30:55.0732 5272	QWAVE - ok
19:30:55.0744 5272	QWAVEdrv        (e8d76edab77ec9c634c27b8eac33adc5) C:\Windows\system32\drivers\qwavedrv.sys
19:30:55.0752 5272	QWAVEdrv - ok
19:30:55.0786 5272	RasAcd          (1013b3b663a56d3ddd784f581c1bd005) C:\Windows\system32\DRIVERS\rasacd.sys
19:30:55.0807 5272	RasAcd - ok
19:30:55.0817 5272	RasAuto         (b2ae18f847d07f0044404ddf7cb04497) C:\Windows\System32\rasauto.dll
19:30:55.0839 5272	RasAuto - ok
19:30:55.0881 5272	Rasl2tp         (ac7bc4d42a7e558718dfdec599bbfc2c) C:\Windows\system32\DRIVERS\rasl2tp.sys
19:30:55.0897 5272	Rasl2tp - ok
19:30:55.0909 5272	RasMan          (3ad83e4046c43be510de681588acb8af) C:\Windows\System32\rasmans.dll
19:30:55.0927 5272	RasMan - ok
19:30:55.0966 5272	RasPppoe        (4517fbf8b42524afe4ede1de102aae3e) C:\Windows\system32\DRIVERS\raspppoe.sys
19:30:55.0981 5272	RasPppoe - ok
19:30:56.0016 5272	RasSstp         (c6a593b51f34c33e5474539544072527) C:\Windows\system32\DRIVERS\rassstp.sys
19:30:56.0024 5272	RasSstp - ok
19:30:56.0065 5272	rdbss           (322db5c6b55e8d8ee8d6f358b2aaabb1) C:\Windows\system32\DRIVERS\rdbss.sys
19:30:56.0082 5272	rdbss - ok
19:30:56.0118 5272	RDPCDD          (603900cc05f6be65ccbf373800af3716) C:\Windows\system32\DRIVERS\RDPCDD.sys
19:30:56.0139 5272	RDPCDD - ok
19:30:56.0161 5272	rdpdr           (c045d1fb111c28df0d1be8d4bda22c06) C:\Windows\system32\drivers\rdpdr.sys
19:30:56.0184 5272	rdpdr - ok
19:30:56.0186 5272	RDPENCDD        (cab9421daf3d97b33d0d055858e2c3ab) C:\Windows\system32\drivers\rdpencdd.sys
19:30:56.0207 5272	RDPENCDD - ok
19:30:56.0245 5272	RDPWD           (ae4bd9e1c33d351d8e607fc81f15160c) C:\Windows\system32\drivers\RDPWD.sys
19:30:56.0255 5272	RDPWD - ok
19:30:56.0283 5272	RemoteAccess    (c612b9557da73f70d41f8a6fbc8e5344) C:\Windows\System32\mprdim.dll
19:30:56.0305 5272	RemoteAccess - ok
19:30:56.0348 5272	RemoteRegistry  (44b9d8ec2f3ef3a0efb00857af70d861) C:\Windows\system32\regsvc.dll
19:30:56.0365 5272	RemoteRegistry - ok
19:30:56.0404 5272	RpcLocator      (f46c457840d4b7a4daafee739ce04102) C:\Windows\system32\locator.exe
19:30:56.0412 5272	RpcLocator - ok
19:30:56.0563 5272	RpcSs           (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\system32\rpcss.dll
19:30:56.0586 5272	RpcSs - ok
19:30:56.0614 5272	rspndr          (22a9cb08b1a6707c1550c6bf099aae73) C:\Windows\system32\DRIVERS\rspndr.sys
19:30:56.0635 5272	rspndr - ok
19:30:56.0652 5272	SamSs           (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
19:30:56.0660 5272	SamSs - ok
19:30:56.0680 5272	sbp2port        (cd9c693589c60ad59bbbcfb0e524e01b) C:\Windows\system32\drivers\sbp2port.sys
19:30:56.0687 5272	sbp2port - ok
19:30:56.0725 5272	SCardSvr        (fd1cdcf108d5ef3366f00d18b70fb89b) C:\Windows\System32\SCardSvr.dll
19:30:56.0741 5272	SCardSvr - ok
19:30:56.0801 5272	Schedule        (0f838c811ad295d2a4489b9993096c63) C:\Windows\system32\schedsvc.dll
19:30:56.0819 5272	Schedule - ok
19:30:56.0850 5272	SCPolicySvc     (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
19:30:56.0865 5272	SCPolicySvc - ok
19:30:56.0899 5272	SDRSVC          (4ff71b076a7760fe75ea5ae2d0ee0018) C:\Windows\System32\SDRSVC.dll
19:30:56.0908 5272	SDRSVC - ok
19:30:57.0015 5272	SearchAnonymizer (0f4a80438e7286a0e623582f5f2395bd) C:\Users\Frank\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
19:30:57.0018 5272	SearchAnonymizer ( UnsignedFile.Multi.Generic ) - warning
19:30:57.0018 5272	SearchAnonymizer - detected UnsignedFile.Multi.Generic (1)
19:30:57.0073 5272	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
19:30:57.0104 5272	secdrv - ok
19:30:57.0110 5272	seclogon        (5acdcbc67fcf894a1815b9f96d704490) C:\Windows\system32\seclogon.dll
19:30:57.0131 5272	seclogon - ok
19:30:57.0141 5272	SENS            (90973a64b96cd647ff81c79443618eed) C:\Windows\System32\sens.dll
19:30:57.0163 5272	SENS - ok
19:30:57.0178 5272	Serenum         (2449316316411d65bd2c761a6ffb2ce2) C:\Windows\system32\DRIVERS\serenum.sys
19:30:57.0199 5272	Serenum - ok
19:30:57.0218 5272	Serial          (4b438170be2fc8e0bd35ee87a960f84f) C:\Windows\system32\DRIVERS\serial.sys
19:30:57.0239 5272	Serial - ok
19:30:57.0254 5272	sermouse        (a842f04833684bceea7336211be478df) C:\Windows\system32\drivers\sermouse.sys
19:30:57.0275 5272	sermouse - ok
19:30:57.0373 5272	ServiceLayer    (12b41d84a4d058adc60853c365dbfcca) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
19:30:57.0383 5272	ServiceLayer ( UnsignedFile.Multi.Generic ) - warning
19:30:57.0383 5272	ServiceLayer - detected UnsignedFile.Multi.Generic (1)
19:30:57.0423 5272	SessionEnv      (a8e4a4407a09f35dccc3771af590b0c4) C:\Windows\system32\sessenv.dll
19:30:57.0445 5272	SessionEnv - ok
19:30:57.0461 5272	sffdisk         (14d4b4465193a87c127933978e8c4106) C:\Windows\system32\drivers\sffdisk.sys
19:30:57.0481 5272	sffdisk - ok
19:30:57.0505 5272	sffp_mmc        (7073aee3f82f3d598e3825962aa98ab2) C:\Windows\system32\drivers\sffp_mmc.sys
19:30:57.0526 5272	sffp_mmc - ok
19:30:57.0535 5272	sffp_sd         (35e59ebe4a01a0532ed67975161c7b82) C:\Windows\system32\drivers\sffp_sd.sys
19:30:57.0556 5272	sffp_sd - ok
19:30:57.0563 5272	sfloppy         (6b7838c94135768bd455cbdc23e39e5f) C:\Windows\system32\drivers\sfloppy.sys
19:30:57.0595 5272	sfloppy - ok
19:30:57.0632 5272	SharedAccess    (4c5aee179da7e1ee9a9ccb9da289af34) C:\Windows\System32\ipnathlp.dll
19:30:57.0656 5272	SharedAccess - ok
19:30:57.0704 5272	ShellHWDetection (56793271ecdedd350c5add305603e963) C:\Windows\System32\shsvcs.dll
19:30:57.0714 5272	ShellHWDetection - ok
19:30:57.0731 5272	SiSRaid2        (7a5de502aeb719d4594c6471060a78b3) C:\Windows\system32\drivers\sisraid2.sys
19:30:57.0739 5272	SiSRaid2 - ok
19:30:57.0759 5272	SiSRaid4        (3a2f769fab9582bc720e11ea1dfb184d) C:\Windows\system32\drivers\sisraid4.sys
19:30:57.0767 5272	SiSRaid4 - ok
19:30:57.0846 5272	SkypeUpdate     (ea396139541706b4b433641d62ea53ce) C:\Program Files (x86)\Skype\Updater\Updater.exe
19:30:57.0854 5272	SkypeUpdate - ok
19:30:57.0951 5272	slsvc           (a9a27a8e257b45a604fdad4f26fe7241) C:\Windows\system32\SLsvc.exe
19:30:57.0995 5272	slsvc - ok
19:30:58.0122 5272	SLUINotify      (fd74b4b7c2088e390a30c85a896fc3af) C:\Windows\system32\SLUINotify.dll
19:30:58.0138 5272	SLUINotify - ok
19:30:58.0206 5272	Smb             (290b6f6a0ec4fcdfc90f5cb6d7020473) C:\Windows\system32\DRIVERS\smb.sys
19:30:58.0222 5272	Smb - ok
19:30:58.0256 5272	SNMPTRAP        (f8f47f38909823b1af28d60b96340cff) C:\Windows\System32\snmptrap.exe
19:30:58.0264 5272	SNMPTRAP - ok
19:30:58.0301 5272	spldr           (386c3c63f00a7040c7ec5e384217e89d) C:\Windows\system32\drivers\spldr.sys
19:30:58.0309 5272	spldr - ok
19:30:58.0345 5272	Spooler         (f66ff751e7efc816d266977939ef5dc3) C:\Windows\System32\spoolsv.exe
19:30:58.0355 5272	Spooler - ok
19:30:58.0417 5272	sptd            (9ab59cf736981ed1f83c6ab5faa8ba5c) C:\Windows\System32\Drivers\sptd.sys
19:30:58.0435 5272	sptd - ok
19:30:58.0472 5272	srv             (880a57fccb571ebd063d4dd50e93e46d) C:\Windows\system32\DRIVERS\srv.sys
19:30:58.0484 5272	srv - ok
19:30:58.0519 5272	srv2            (a1ad14a6d7a37891fffeca35ebbb0730) C:\Windows\system32\DRIVERS\srv2.sys
19:30:58.0528 5272	srv2 - ok
19:30:58.0539 5272	srvnet          (4bed62f4fa4d8300973f1151f4c4d8a7) C:\Windows\system32\DRIVERS\srvnet.sys
19:30:58.0547 5272	srvnet - ok
19:30:58.0582 5272	SSDPSRV         (192c74646ec5725aef3f80d19ff75f6a) C:\Windows\System32\ssdpsrv.dll
19:30:58.0604 5272	SSDPSRV - ok
19:30:58.0632 5272	SstpSvc         (2ee3fa0308e6185ba64a9a7f2e74332b) C:\Windows\system32\sstpsvc.dll
19:30:58.0642 5272	SstpSvc - ok
19:30:58.0687 5272	stisvc          (15825c1fbfb8779992cb65087f316af5) C:\Windows\System32\wiaservc.dll
19:30:58.0702 5272	stisvc - ok
19:30:58.0731 5272	swenum          (8a851ca908b8b974f89c50d2e18d4f0c) C:\Windows\system32\DRIVERS\swenum.sys
19:30:58.0738 5272	swenum - ok
19:30:58.0786 5272	swprv           (6de37f4de19d4efd9c48c43addbc949a) C:\Windows\System32\swprv.dll
19:30:58.0806 5272	swprv - ok
19:30:58.0815 5272	Symc8xx         (2f26a2c6fc96b29beff5d8ed74e6625b) C:\Windows\system32\drivers\symc8xx.sys
19:30:58.0823 5272	Symc8xx - ok
19:30:58.0831 5272	Sym_hi          (a909667976d3bccd1df813fed517d837) C:\Windows\system32\drivers\sym_hi.sys
19:30:58.0839 5272	Sym_hi - ok
19:30:58.0847 5272	Sym_u3          (36887b56ec2d98b9c362f6ae4de5b7b0) C:\Windows\system32\drivers\sym_u3.sys
19:30:58.0855 5272	Sym_u3 - ok
19:30:58.0925 5272	SysMain         (92d7a8b0f87b036f17d25885937897a6) C:\Windows\system32\sysmain.dll
19:30:58.0951 5272	SysMain - ok
19:30:58.0980 5272	TabletInputService (005ce42567f9113a3bccb3b20073b029) C:\Windows\System32\TabSvc.dll
19:30:58.0990 5272	TabletInputService - ok
19:30:59.0032 5272	TapiSrv         (cc2562b4d55e0b6a4758c65407f63b79) C:\Windows\System32\tapisrv.dll
19:30:59.0050 5272	TapiSrv - ok
19:30:59.0059 5272	TBS             (cdbe8d7c1e201b911cdc346d06617fb5) C:\Windows\System32\tbssvc.dll
19:30:59.0082 5272	TBS - ok
19:30:59.0179 5272	Tcpip           (46d448e9117464e4d3bbf36d7e3fa48e) C:\Windows\system32\drivers\tcpip.sys
19:30:59.0207 5272	Tcpip - ok
19:30:59.0294 5272	Tcpip6          (46d448e9117464e4d3bbf36d7e3fa48e) C:\Windows\system32\DRIVERS\tcpip.sys
19:30:59.0321 5272	Tcpip6 - ok
19:30:59.0381 5272	tcpipreg        (c7e72a4071ee0200e3c075dacfb2b334) C:\Windows\system32\drivers\tcpipreg.sys
19:30:59.0389 5272	tcpipreg - ok
19:30:59.0435 5272	TDPIPE          (1d8bf4aaa5fb7a2761475781dc1195bc) C:\Windows\system32\drivers\tdpipe.sys
19:30:59.0456 5272	TDPIPE - ok
19:30:59.0468 5272	TDTCP           (7f7e00cdf609df657f4cda02dd1c9bb1) C:\Windows\system32\drivers\tdtcp.sys
19:30:59.0490 5272	TDTCP - ok
19:30:59.0526 5272	tdx             (458919c8c42e398dc4802178d5ffee27) C:\Windows\system32\DRIVERS\tdx.sys
19:30:59.0542 5272	tdx - ok
19:30:59.0575 5272	TermDD          (8c19678d22649ec002ef2282eae92f98) C:\Windows\system32\DRIVERS\termdd.sys
19:30:59.0583 5272	TermDD - ok
19:30:59.0637 5272	TermService     (5cdd30bc217082dac71a9878d9bfd566) C:\Windows\System32\termsrv.dll
19:30:59.0658 5272	TermService - ok
19:30:59.0703 5272	Themes          (56793271ecdedd350c5add305603e963) C:\Windows\system32\shsvcs.dll
19:30:59.0713 5272	Themes - ok
19:30:59.0748 5272	THREADORDER     (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
19:30:59.0769 5272	THREADORDER - ok
19:30:59.0844 5272	TomTomHOMEService (3199a477f0f06eede41bd55179f8eb05) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
19:30:59.0851 5272	TomTomHOMEService - ok
19:30:59.0889 5272	TrkWks          (f4689f05af472a651a7b1b7b02d200e7) C:\Windows\System32\trkwks.dll
19:30:59.0911 5272	TrkWks - ok
19:30:59.0967 5272	TrustedInstaller (66328b08ef5a9305d8ede36b93930369) C:\Windows\servicing\TrustedInstaller.exe
19:30:59.0983 5272	TrustedInstaller - ok
19:31:00.0020 5272	tssecsrv        (9e5409cd17c8bef193aad498f3bc2cb8) C:\Windows\system32\DRIVERS\tssecsrv.sys
19:31:00.0041 5272	tssecsrv - ok
19:31:00.0053 5272	tunmp           (89ec74a9e602d16a75a4170511029b3c) C:\Windows\system32\DRIVERS\tunmp.sys
19:31:00.0061 5272	tunmp - ok
19:31:00.0080 5272	tunnel          (30a9b3f45ad081bffc3bcaa9c812b609) C:\Windows\system32\DRIVERS\tunnel.sys
19:31:00.0088 5272	tunnel - ok
19:31:00.0105 5272	uagp35          (fec266ef401966311744bd0f359f7f56) C:\Windows\system32\drivers\uagp35.sys
19:31:00.0113 5272	uagp35 - ok
19:31:00.0153 5272	udfs            (faf2640a2a76ed03d449e443194c4c34) C:\Windows\system32\DRIVERS\udfs.sys
19:31:00.0169 5272	udfs - ok
19:31:00.0186 5272	UI0Detect       (060507c4113391394478f6953a79eedc) C:\Windows\system32\UI0Detect.exe
19:31:00.0207 5272	UI0Detect - ok
19:31:00.0227 5272	uliagpkx        (4ec9447ac3ab462647f60e547208ca00) C:\Windows\system32\drivers\uliagpkx.sys
19:31:00.0235 5272	uliagpkx - ok
19:31:00.0251 5272	uliahci         (697f0446134cdc8f99e69306184fbbb4) C:\Windows\system32\drivers\uliahci.sys
19:31:00.0261 5272	uliahci - ok
19:31:00.0274 5272	UlSata          (31707f09846056651ea2c37858f5ddb0) C:\Windows\system32\drivers\ulsata.sys
19:31:00.0282 5272	UlSata - ok
19:31:00.0308 5272	ulsata2         (85e5e43ed5b48c8376281bab519271b7) C:\Windows\system32\drivers\ulsata2.sys
19:31:00.0316 5272	ulsata2 - ok
19:31:00.0330 5272	umbus           (46e9a994c4fed537dd951f60b86ad3f4) C:\Windows\system32\DRIVERS\umbus.sys
19:31:00.0352 5272	umbus - ok
19:31:00.0370 5272	upnphost        (7093799ff80e9deca0680d2e3535be60) C:\Windows\System32\upnphost.dll
19:31:00.0412 5272	upnphost - ok
19:31:00.0456 5272	upperdev        (7168819f30fe9622284ea19bde7f8ab4) C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
19:31:00.0471 5272	upperdev - ok
19:31:00.0511 5272	usbaudio        (c6ba890de6e41857fbe84175519cae7d) C:\Windows\system32\drivers\usbaudio.sys
19:31:00.0527 5272	usbaudio - ok
19:31:00.0554 5272	usbbus          (5fcc71487888589a9244af54cfefab29) C:\Windows\system32\DRIVERS\lgx64bus.sys
19:31:00.0560 5272	usbbus - ok
19:31:00.0592 5272	usbccgp         (07e3498fc60834219d2356293da0fecc) C:\Windows\system32\DRIVERS\usbccgp.sys
19:31:00.0607 5272	usbccgp - ok
19:31:00.0640 5272	usbcir          (9247f7e0b65852c1f6631480984d6ed2) C:\Windows\system32\drivers\usbcir.sys
19:31:00.0672 5272	usbcir - ok
19:31:00.0707 5272	UsbDiag         (3fb6e423f7567c92c32ea786f5fd0c69) C:\Windows\system32\DRIVERS\lgx64diag.sys
19:31:00.0713 5272	UsbDiag - ok
19:31:00.0726 5272	usbehci         (827e44de934a736ea31e91d353eb126f) C:\Windows\system32\DRIVERS\usbehci.sys
19:31:00.0741 5272	usbehci - ok
19:31:00.0786 5272	usbhub          (bb35cd80a2ececfadc73569b3d70c7d1) C:\Windows\system32\DRIVERS\usbhub.sys
19:31:00.0803 5272	usbhub - ok
19:31:00.0836 5272	usbio           (5c4219c10b5887dff85e1d2779aed55b) C:\Windows\system32\Drivers\dsiarhwprog_x64.sys
19:31:00.0840 5272	usbio ( UnsignedFile.Multi.Generic ) - warning
19:31:00.0840 5272	usbio - detected UnsignedFile.Multi.Generic (1)
19:31:00.0853 5272	USBModem        (78d551f5b93488b4666f5fc8dd4815f3) C:\Windows\system32\DRIVERS\lgx64modem.sys
19:31:00.0860 5272	USBModem - ok
19:31:00.0874 5272	usbohci         (eba14ef0c07cec233f1529c698d0d154) C:\Windows\system32\drivers\usbohci.sys
19:31:00.0907 5272	usbohci - ok
19:31:00.0935 5272	usbprint        (28b693b6d31e7b9332c1bdcefef228c1) C:\Windows\system32\DRIVERS\usbprint.sys
19:31:00.0956 5272	usbprint - ok
19:31:00.0992 5272	usbscan         (ea0bf666868964fbe8cb10e50c97b9f1) C:\Windows\system32\DRIVERS\usbscan.sys
19:31:01.0008 5272	usbscan - ok
19:31:01.0041 5272	usbser          (f7386007fb19e7685fc7b298560aa81f) C:\Windows\system32\DRIVERS\usbser.sys
19:31:01.0056 5272	usbser - ok
19:31:01.0088 5272	UsbserFilt      (66c25cb20b2974e0c0cfdab49fb72a02) C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
19:31:01.0103 5272	UsbserFilt - ok
19:31:01.0138 5272	USBSTOR         (b854c1558fca0c269a38663e8b59b581) C:\Windows\system32\DRIVERS\USBSTOR.SYS
19:31:01.0154 5272	USBSTOR - ok
19:31:01.0187 5272	usbuhci         (b2872cbf9f47316abd0e0c74a1aba507) C:\Windows\system32\DRIVERS\usbuhci.sys
19:31:01.0203 5272	usbuhci - ok
19:31:01.0239 5272	usb_rndisx      (1e36bb1a3c5aaf2aa9fa9a126df8c16c) C:\Windows\system32\DRIVERS\usb8023x.sys
19:31:01.0254 5272	usb_rndisx - ok
19:31:01.0293 5272	UxSms           (d76e231e4850bb3f88a3d9a78df191e3) C:\Windows\System32\uxsms.dll
19:31:01.0309 5272	UxSms - ok
19:31:01.0350 5272	vds             (294945381dfa7ce58cecf0a9896af327) C:\Windows\System32\vds.exe
19:31:01.0370 5272	vds - ok
19:31:01.0386 5272	vga             (916b94bcf1e09873fff2d5fb11767bbc) C:\Windows\system32\DRIVERS\vgapnp.sys
19:31:01.0407 5272	vga - ok
19:31:01.0420 5272	VgaSave         (b83ab16b51feda65dd81b8c59d114d63) C:\Windows\System32\drivers\vga.sys
19:31:01.0441 5272	VgaSave - ok
19:31:01.0457 5272	viaide          (8294b6c3fdb6c33f24e150de647ecdaa) C:\Windows\system32\drivers\viaide.sys
19:31:01.0464 5272	viaide - ok
19:31:01.0501 5272	volmgr          (2b7e885ed951519a12c450d24535dfca) C:\Windows\system32\drivers\volmgr.sys
19:31:01.0511 5272	volmgr - ok
19:31:01.0576 5272	volmgrx         (cec5ac15277d75d9e5dec2e1c6eaf877) C:\Windows\system32\drivers\volmgrx.sys
19:31:01.0589 5272	volmgrx - ok
19:31:01.0637 5272	volsnap         (5280aada24ab36b01a84a6424c475c8d) C:\Windows\system32\drivers\volsnap.sys
19:31:01.0648 5272	volsnap - ok
19:31:01.0681 5272	vsmraid         (a68f455ed2673835209318dd61bfbb0e) C:\Windows\system32\drivers\vsmraid.sys
19:31:01.0690 5272	vsmraid - ok
19:31:01.0760 5272	VSS             (b75232dad33bfd95bf6f0a3e6bff51e1) C:\Windows\system32\vssvc.exe
19:31:01.0791 5272	VSS - ok
19:31:01.0918 5272	W32Time         (f14a7de2ea41883e250892e1e5230a9a) C:\Windows\system32\w32time.dll
19:31:01.0939 5272	W32Time - ok
19:31:01.0996 5272	WacomPen        (fef8fe5923fead2cee4dfabfce3393a7) C:\Windows\system32\drivers\wacompen.sys
19:31:02.0028 5272	WacomPen - ok
19:31:02.0058 5272	Wanarp          (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
19:31:02.0074 5272	Wanarp - ok
19:31:02.0076 5272	Wanarpv6        (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
19:31:02.0092 5272	Wanarpv6 - ok
19:31:02.0144 5272	wcncsvc         (b4e4c37d0aa6100090a53213ee2bf1c1) C:\Windows\System32\wcncsvc.dll
19:31:02.0158 5272	wcncsvc - ok
19:31:02.0189 5272	WcsPlugInService (ea4b369560e986f19d93f45a881484ac) C:\Windows\System32\WcsPlugInService.dll
19:31:02.0205 5272	WcsPlugInService - ok
19:31:02.0217 5272	Wd              (0c17a0816f65b89e362e682ad5e7266e) C:\Windows\system32\drivers\wd.sys
19:31:02.0224 5272	Wd - ok
19:31:02.0268 5272	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
19:31:02.0285 5272	Wdf01000 - ok
19:31:02.0297 5272	WdiServiceHost  (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
19:31:02.0319 5272	WdiServiceHost - ok
19:31:02.0321 5272	WdiSystemHost   (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
19:31:02.0343 5272	WdiSystemHost - ok
19:31:02.0393 5272	WebClient       (3e6d05381cf35f75ebb055544a8ed9ac) C:\Windows\System32\webclnt.dll
19:31:02.0404 5272	WebClient - ok
19:31:02.0448 5272	Wecsvc          (8d40bc587993f876658bf9fb0f7d3462) C:\Windows\system32\wecsvc.dll
19:31:02.0458 5272	Wecsvc - ok
19:31:02.0468 5272	wercplsupport   (9c980351d7e96288ea0c23ae232bd065) C:\Windows\System32\wercplsupport.dll
19:31:02.0485 5272	wercplsupport - ok
19:31:02.0521 5272	WerSvc          (66b9ecebc46683f47edc06333c075fef) C:\Windows\System32\WerSvc.dll
19:31:02.0537 5272	WerSvc - ok
19:31:02.0568 5272	WinDefend - ok
19:31:02.0571 5272	WinHttpAutoProxySvc - ok
19:31:02.0646 5272	Winmgmt         (d2e7296ed1bd26d8db2799770c077a02) C:\Windows\system32\wbem\WMIsvc.dll
19:31:02.0662 5272	Winmgmt - ok
19:31:02.0748 5272	WinRM           (6cbb0c68f13b9c2ec1b16f5fa5e7c869) C:\Windows\system32\WsmSvc.dll
19:31:02.0779 5272	WinRM - ok
19:31:02.0914 5272	Wlansvc         (ec339c8115e91baed835957e9a677f16) C:\Windows\System32\wlansvc.dll
19:31:02.0929 5272	Wlansvc - ok
19:31:02.0994 5272	WmiAcpi         (e18aebaaa5a773fe11aa2c70f65320f5) C:\Windows\system32\drivers\wmiacpi.sys
19:31:03.0009 5272	WmiAcpi - ok
19:31:03.0078 5272	wmiApSrv        (21fa389e65a852698b6a1341f36ee02d) C:\Windows\system32\wbem\WmiApSrv.exe
19:31:03.0094 5272	wmiApSrv - ok
19:31:03.0126 5272	WMPNetworkSvc - ok
19:31:03.0167 5272	WPCSvc          (cbc156c913f099e6680d1df9307db7a8) C:\Windows\System32\wpcsvc.dll
19:31:03.0177 5272	WPCSvc - ok
19:31:03.0207 5272	WPDBusEnum      (490a18b4e4d53dc10879deaa8e8b70d9) C:\Windows\system32\wpdbusenum.dll
19:31:03.0216 5272	WPDBusEnum - ok
19:31:03.0252 5272	WpdUsb          (5e2401b3fc1089c90e081291357371a9) C:\Windows\system32\DRIVERS\wpdusb.sys
19:31:03.0261 5272	WpdUsb - ok
19:31:03.0434 5272	WPFFontCache_v0400 (991e2c2cf3bc204c2bb2ee1476149e4e) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe
19:31:03.0454 5272	WPFFontCache_v0400 - ok
19:31:03.0481 5272	ws2ifsl         (8a900348370e359b6bff6a550e4649e1) C:\Windows\system32\drivers\ws2ifsl.sys
19:31:03.0503 5272	ws2ifsl - ok
19:31:03.0542 5272	wscsvc          (9ea3e6d0ef7a5c2b9181961052a4b01a) C:\Windows\System32\wscsvc.dll
19:31:03.0552 5272	wscsvc - ok
19:31:03.0554 5272	WSearch - ok
19:31:03.0644 5272	wuauserv        (d9ef901dca379cfe914e9fa13b73b4c4) C:\Windows\system32\wuaueng.dll
19:31:03.0686 5272	wuauserv - ok
19:31:03.0829 5272	WUDFRd          (501a65252617b495c0f1832f908d54d8) C:\Windows\system32\DRIVERS\WUDFRd.sys
19:31:03.0851 5272	WUDFRd - ok
19:31:03.0892 5272	wudfsvc         (6cbd51ff913c851d56ed9dc7f2a27dde) C:\Windows\System32\WUDFSvc.dll
19:31:03.0914 5272	wudfsvc - ok
19:31:03.0963 5272	yukonx64        (2ae06b41b36549fabf0886b2af89a599) C:\Windows\system32\DRIVERS\yk60x64.sys
19:31:03.0976 5272	yukonx64 - ok
19:31:03.0995 5272	MBR (0x1B8)     (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0
19:31:04.0161 5272	\Device\Harddisk0\DR0 - ok
19:31:04.0163 5272	Boot (0x1200)   (2b6a0507950261eed5cb2e60e63274bb) \Device\Harddisk0\DR0\Partition0
19:31:04.0164 5272	\Device\Harddisk0\DR0\Partition0 - ok
19:31:04.0164 5272	============================================================
19:31:04.0164 5272	Scan finished
19:31:04.0164 5272	============================================================
19:31:04.0167 5400	Detected object count: 7
19:31:04.0167 5400	Actual detected object count: 7
19:31:07.0235 5400	IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
19:31:07.0235 5400	IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:31:07.0235 5400	LGDDCDevice ( UnsignedFile.Multi.Generic ) - skipped by user
19:31:07.0235 5400	LGDDCDevice ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:31:07.0236 5400	LGII2CDevice ( UnsignedFile.Multi.Generic ) - skipped by user
19:31:07.0236 5400	LGII2CDevice ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:31:07.0236 5400	PassThru Service ( UnsignedFile.Multi.Generic ) - skipped by user
19:31:07.0236 5400	PassThru Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:31:07.0237 5400	SearchAnonymizer ( UnsignedFile.Multi.Generic ) - skipped by user
19:31:07.0237 5400	SearchAnonymizer ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:31:07.0237 5400	ServiceLayer ( UnsignedFile.Multi.Generic ) - skipped by user
19:31:07.0237 5400	ServiceLayer ( UnsignedFile.Multi.Generic ) - User select action: Skip 
19:31:07.0238 5400	usbio ( UnsignedFile.Multi.Generic ) - skipped by user
19:31:07.0238 5400	usbio ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
__________________

Alt 11.08.2012, 19:59   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte combofix.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.08.2012, 14:06   #20
maeusuruh
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



So jetzt ComboFix:

Combofix Logfile:
Code:
ATTFilter
ComboFix 12-08-25.04 - Frank 26.08.2012  14:46:09.1.2 - x64
Microsoft® Windows Vista™ Home Premium   6.0.6002.2.1252.49.1031.18.8190.5964 [GMT 2:00]
ausgeführt von:: c:\users\Frank\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Frank\AppData\Roaming\7910.org
c:\windows\SysWow64\Packet.dll
c:\windows\SysWow64\pthreadVC.dll
c:\windows\SysWow64\wpcap.dll
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_NPF
-------\Service_npf
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-07-26 bis 2012-08-26  ))))))))))))))))))))))))))))))
.
.
2012-08-25 13:05 . 2012-08-25 13:05	--------	d-----w-	c:\program files (x86)\AMD APP
2012-08-24 08:34 . 2012-08-01 22:58	9309624	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{A6E49A0C-66D8-4CB7-B6AD-51D4628C46FB}\mpengine.dll
2012-08-24 08:32 . 2012-08-24 08:32	--------	d-----w-	c:\programdata\McAfee Security Scan
2012-08-24 08:32 . 2012-08-24 08:32	--------	d-----w-	c:\program files (x86)\McAfee Security Scan
2012-08-16 19:09 . 2000-01-04 04:39	212992	----a-w-	c:\program files (x86)\Common Files\InstallShield\engine\6\Intel 32\ILog.dll
2012-08-15 16:35 . 2012-05-11 16:34	788480	----a-w-	c:\windows\system32\localspl.dll
2012-08-15 16:35 . 2012-05-11 15:57	623616	----a-w-	c:\windows\SysWow64\localspl.dll
2012-08-15 16:35 . 2012-06-29 16:20	648192	----a-w-	c:\windows\system32\netapi32.dll
2012-08-10 16:54 . 2012-08-10 16:54	--------	d-----w-	c:\users\Frank\AppData\Roaming\Party
2012-08-08 20:59 . 2012-08-08 20:59	--------	d-----w-	C:\_OTL
2012-07-29 21:10 . 2012-07-29 21:37	--------	d-----w-	c:\users\Frank\AppData\Roaming\Audacity
2012-07-29 21:09 . 2012-07-29 21:09	--------	d-----w-	c:\program files (x86)\Audacity
2012-07-27 20:47 . 2012-07-27 20:47	187392	----a-w-	c:\windows\system32\clinfo.exe
2012-07-27 20:47 . 2012-07-27 20:47	75776	----a-w-	c:\windows\system32\OpenVideo64.dll
2012-07-27 20:47 . 2012-07-27 20:47	65024	----a-w-	c:\windows\SysWow64\OpenVideo.dll
2012-07-27 20:47 . 2012-07-27 20:47	63488	----a-w-	c:\windows\system32\OVDecode64.dll
2012-07-27 20:47 . 2012-07-27 20:47	56320	----a-w-	c:\windows\SysWow64\OVDecode.dll
2012-07-27 20:46 . 2012-07-27 20:46	16464896	----a-w-	c:\windows\system32\amdocl64.dll
2012-07-27 20:46 . 2012-07-27 20:46	13013504	----a-w-	c:\windows\SysWow64\amdocl.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-08-25 20:37 . 2009-07-11 14:13	283304	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2012-08-25 20:37 . 2009-07-11 14:13	283304	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2012-08-25 20:36 . 2009-07-11 14:13	280904	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2012-08-24 08:32 . 2012-03-30 15:07	696520	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2012-08-24 08:32 . 2011-05-17 10:35	73416	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-08-15 20:59 . 2006-11-02 12:35	62134624	----a-w-	c:\windows\system32\mrt.exe
2012-07-07 20:44 . 2012-07-07 20:44	476936	----a-w-	c:\windows\SysWow64\npdeployJava1.dll
2012-07-07 20:44 . 2010-04-21 21:06	472840	----a-w-	c:\windows\SysWow64\deployJava1.dll
2012-07-07 11:06 . 2012-07-07 11:06	1207568	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
2012-07-03 11:46 . 2012-07-07 14:06	24904	----a-w-	c:\windows\system32\drivers\mbam.sys
2012-06-25 14:04 . 2012-06-25 14:04	1394248	----a-w-	c:\windows\SysWow64\msxml4.dll
2012-06-13 10:25 . 2012-01-04 11:45	499712	----a-w-	c:\windows\SysWow64\msvcp71.dll
2012-06-13 10:25 . 2012-01-04 11:45	348160	----a-w-	c:\windows\SysWow64\msvcr71.dll
2012-06-08 17:59 . 2012-07-12 10:48	12899840	----a-w-	c:\windows\system32\shell32.dll
2012-06-05 16:47 . 2012-07-12 10:48	1401856	----a-w-	c:\windows\SysWow64\msxml6.dll
2012-06-05 16:47 . 2012-07-12 10:48	1248768	----a-w-	c:\windows\SysWow64\msxml3.dll
2012-06-05 16:22 . 2012-07-12 10:48	1797120	----a-w-	c:\windows\system32\msxml6.dll
2012-06-05 16:22 . 2012-07-12 10:48	1869824	----a-w-	c:\windows\system32\msxml3.dll
2012-06-04 15:29 . 2012-07-12 10:48	516480	----a-w-	c:\windows\system32\drivers\ksecdd.sys
2012-06-02 22:19 . 2012-06-22 14:57	38424	----a-w-	c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-22 14:57	2428952	----a-w-	c:\windows\system32\wuaueng.dll
2012-06-02 22:19 . 2012-06-22 14:57	57880	----a-w-	c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-22 14:57	44056	----a-w-	c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-22 14:57	35864	----a-w-	c:\windows\SysWow64\wups.dll
2012-06-02 22:19 . 2012-06-22 14:57	701976	----a-w-	c:\windows\system32\wuapi.dll
2012-06-02 22:19 . 2012-06-22 14:57	577048	----a-w-	c:\windows\SysWow64\wuapi.dll
2012-06-02 22:15 . 2012-06-22 14:57	2622464	----a-w-	c:\windows\system32\wucltux.dll
2012-06-02 22:15 . 2012-06-22 14:57	99840	----a-w-	c:\windows\system32\wudriver.dll
2012-06-02 22:12 . 2012-06-22 14:57	88576	----a-w-	c:\windows\SysWow64\wudriver.dll
2012-06-02 13:19 . 2012-06-22 14:56	186752	----a-w-	c:\windows\system32\wuwebv.dll
2012-06-02 13:19 . 2012-06-22 14:56	171904	----a-w-	c:\windows\SysWow64\wuwebv.dll
2012-06-02 13:15 . 2012-06-22 14:56	36864	----a-w-	c:\windows\system32\wuapp.exe
2012-06-02 13:12 . 2012-06-22 14:56	33792	----a-w-	c:\windows\SysWow64\wuapp.exe
2012-06-02 00:22 . 2012-07-12 10:48	347136	----a-w-	c:\windows\system32\schannel.dll
2012-06-02 00:22 . 2012-07-12 10:48	254464	----a-w-	c:\windows\system32\ncrypt.dll
2012-06-02 00:05 . 2012-07-12 10:48	77312	----a-w-	c:\windows\SysWow64\secur32.dll
2012-06-02 00:04 . 2012-07-12 10:48	278528	----a-w-	c:\windows\SysWow64\schannel.dll
2012-06-02 00:03 . 2012-07-12 10:48	204288	----a-w-	c:\windows\SysWow64\ncrypt.dll
2012-05-31 10:25 . 2009-10-03 07:56	279656	------w-	c:\windows\system32\MpSigStub.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LDM"="c:\program files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe" [2009-06-23 32768]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 138240]
"TomTomHOME.exe"="c:\program files (x86)\TomTom HOME 2\TomTomHOMERunner.exe" [2012-01-23 247728]
"MsgCenterExe"="c:\program files (x86)\Real\RealPlayer\update\RealOneMessageCenter.exe" [2012-06-13 79008]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-20 59240]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-08-08 348664]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-04-05 641664]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-04-18 421888]
"TkBellExe"="c:\program files (x86)\real\realplayer\Update\realsched.exe" [2012-06-13 296056]
"Malwarebytes' Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-07-03 462920]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Logitech Desktop Messenger.lnk - c:\program files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe [2009-6-23 450560]
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.207\SSScheduler.exe [2011-6-17 272528]
SetPointII.lnk - c:\program files\Logitech\SetPoint II\SetPointII.exe [2009-7-21 815104]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-08-24 250568]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-06-06 64952]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
Themes
.
Inhalt des "geplante Tasks" Ordners
.
2012-08-26 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-30 08:32]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UpdateUSB"="c:\windows\inf\UpdateUSB.exe" [2006-06-23 30720]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2009-06-17 130576]
"PAC7302_Monitor"="c:\windows\PixArt\PAC7302\Monitor.exe" [2007-12-10 323584]
"PACTray"="c:\windows\Pixart\PAC7302\PACTray.exe" [2009-03-23 327680]
"Ocs_SM"="c:\users\Frank\AppData\Roaming\OCS\SM\SearchAnonymizer.exe" [2011-12-26 106496]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: Free YouTube to MP3 Converter - c:\users\Frank\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft &Excel exportieren - c:\progra~2\MICROS~1\Office10\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
Handler: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - c:\program files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
CLSID: {603d3801-bd81-11d0-a3a5-00c04fd706ec} - %SystemRoot%\SysWow64\browseui.dll
FF - ProfilePath - c:\users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8ghejrb4.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.facebook.com/index.php?lh=b5f1416c11cd4baa3a997c8bfe9cb4b1&eu=IfFOcEYGRYwiAU8TS6GVAw
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-WMPNSCFG - c:\program files (x86)\Windows Media Player\WMPNSCFG.exe
HKLM-Run-Windows Defender - c:\program files (x86)\Windows Defender\MSASCui.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1827684769-3620193026-1381853637-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
@Allowed: (Read) (RestrictedCode)
"??"=hex:19,cd,6f,4b,8a,ad,6c,11,28,5c,3f,5e,6e,8b,6a,d5,1c,45,5e,27,e2,c8,70,
   0b,30,5f,02,bf,1b,82,0a,63,8d,12,fc,06,dc,b0,73,f4,99,bc,11,7a,b6,ed,d0,8e,\
"??"=hex:e5,ad,92,d7,17,59,ff,7b,b2,3c,83,ad,21,1c,95,98
.
[HKEY_USERS\S-1-5-21-1827684769-3620193026-1381853637-1000\Software\SecuROM\License information*]
"datasecu"=hex:60,f4,00,a8,6e,dd,51,b5,0c,60,5b,44,ba,90,ac,c2,4f,95,23,cf,8c,
   20,5c,3f,70,11,8a,30,a4,c9,89,59,1c,00,ed,6b,0d,8e,7b,dd,62,73,5d,9c,02,9f,\
"rkeysecu"=hex:8d,a3,d1,e2,14,c0,a3,3b,df,1d,96,7f,f6,6c,2a,83
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_271_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_271_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_271.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_271.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_271.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_271.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}]
@Denied: (A 2) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{D27CDB6B-AE6D-11CF-96B8-444553540000}\1.0]
@="Shockwave Flash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}]
@Denied: (A 2) (Everyone)
@=""
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{FAB3E735-69C7-453B-A446-B6823C6DF1C9}\1.0]
@="FlashBroker"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes]
"SymbolicLinkValue"=hex(6):5c,00,52,00,45,00,47,00,49,00,53,00,54,00,52,00,59,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,4f,00,46,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\sched.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Nero\Nero8\Nero BackItUp\NBService.exe
c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe
c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2012-08-26  14:58:41 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2012-08-26 12:58
.
Vor Suchlauf: 21 Verzeichnis(se), 516.805.058.560 Bytes frei
Nach Suchlauf: 24 Verzeichnis(se), 517.435.564.032 Bytes frei
.
- - End Of File - - 5790DEC2D74861571267E19E0533B4BF
         
--- --- ---


Bin jetzt auch nochmal im Urlaub, kann also etwas dauern, bis ich mich melde!

Schöne Grüße
Claudia


Alt 30.08.2012, 18:41   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.

Hinweis: Zum Entpacken von OSAM bitte WinRAR oder 7zip verwenden! Stell auch unbedingt den Virenscanner ab, besonders der Scanner von McAfee meldet oft einen Fehalarm in OSAM!

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe - (aswMBR.exe Anleitung)
    Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten".
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen )
    Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS-Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort.

Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung

Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte der Scan abbrechen und das Programm abstürzen, dann teile mir das mit und wähle unter AV Scan die Einstellung (none).



Noch ein Hinweis: Sollte aswMBR abstürzen und es kommt eine Meldung wie "aswMBR.exe funktioniert nicht mehr, dann mach Folgendes:
Starte aswMBR neu, wähle unten links im Drop-Down-Menü (unten links im Fenster von aswMBR) bei "AV scan" (none) aus und klick nochmal auf den Scan-Button.
__________________
--> Mystart.incredibar entfernen

Alt 25.09.2012, 21:15   #22
maeusuruh
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Hallo cosinus!

So jetzt machen wir es wieder zügiger, entschuldige das es so lang jetzt gedauert hat, hab grad etwas Probleme privat!

Also GMER ging:

GMER Logfile:
Code:
ATTFilter
GMER 1.0.15.15641 - hxxp://www.gmer.net
Rootkit scan 2012-09-22 20:20:53
Windows 6.0.6002 Service Pack 2 
Running: y26fm7dr.exe


---- Registry - GMER 1.0.15 ----

Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4                                     
Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@p0                                  C:\Program Files (x86)\DAEMON Tools Lite\
Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0                                  0
Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh                               0xE1 0xAC 0xF9 0x3C ...
Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001                            
Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@a0                         0x20 0x01 0x00 0x00 ...
Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh                      0x64 0x6F 0x48 0xF7 ...
Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40                      
Reg  HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh                0x9B 0x49 0xAB 0xAD ...
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4 (not active ControlSet)                 
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@p0                                      C:\Program Files (x86)\DAEMON Tools Lite\
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0                                      0
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh                                   0xE1 0xAC 0xF9 0x3C ...
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001 (not active ControlSet)        
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@a0                             0x20 0x01 0x00 0x00 ...
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh                          0x64 0x6F 0x48 0xF7 ...
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40 (not active ControlSet)  
Reg  HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh                    0x9B 0x49 0xAB 0xAD ...

---- EOF - GMER 1.0.15 ----
         
--- --- ---



OSAM hab ich ausgeführt wie in der Beschreibung, nur wenn ich zum Schluss auf Save log klicke, dann passiert nix mehr! Es geht kein weiteres Fenster auf!

Was soll ich machen?

LG Claudia

Alt 26.09.2012, 13:49   #23
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Du hast ein 64-Bit-Vista? Ich glaub da haut OSAM nicht hin, lass das einfach aus, also nur GMER und aswMBR machen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.09.2012, 20:24   #24
maeusuruh
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Code:
ATTFilter
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-09-26 20:38:56
-----------------------------
20:38:56.460    OS Version: Windows x64 6.0.6002 Service Pack 2
20:38:56.460    Number of processors: 2 586 0x170A
20:38:56.460    ComputerName: ADMIN-PC  UserName: Frank
20:38:57.762    Initialize success
20:40:29.082    AVAST engine defs: 12092600
20:40:46.297    Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP3T0L0-4
20:40:46.299    Disk 0 Vendor: Hitachi_HDT721010SLA360 ST6OA31B Size: 953869MB BusType: 3
20:40:46.308    Disk 0 MBR read successfully
20:40:46.309    Disk 0 MBR scan
20:40:46.323    Disk 0 Windows VISTA default MBR code
20:40:46.333    Disk 0 Partition 1 80 (A) 07    HPFS/NTFS NTFS       953867 MB offset 2048
20:40:46.356    Disk 0 scanning C:\Windows\system32\drivers
20:40:57.578    Service scanning
20:41:24.200    Modules scanning
20:41:24.203    Disk 0 trace - called modules:
20:41:24.216    ntoskrnl.exe CLASSPNP.SYS disk.sys acpi.sys ataport.SYS pciide.sys PCIIDEX.SYS hal.dll atapi.sys 
20:41:24.218    1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8008e03520]
20:41:24.219    3 CLASSPNP.SYS[fffffa6000fd0c33] -> nt!IofCallDriver -> [0xfffffa80078e0520]
20:41:24.222    5 acpi.sys[fffffa60008c0fde] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP3T0L0-4[0xfffffa80078dd060]
20:41:25.629    AVAST engine scan C:\Windows
20:41:29.869    AVAST engine scan C:\Windows\system32
20:44:49.049    AVAST engine scan C:\Windows\system32\drivers
20:45:03.772    AVAST engine scan C:\Users\Frank
21:16:56.652    AVAST engine scan C:\ProgramData
21:18:34.859    Scan finished successfully
21:21:17.379    Disk 0 MBR has been saved successfully to "C:\Users\Frank\Desktop\MBR.dat"
21:21:17.382    The log file has been saved successfully to "C:\Users\Frank\Desktop\aswMBR.txt"
         
Wieviel müssen wir denn eigentlich noch machen?? Eigentlich funktioniert wieder alles wie früher!??

Alt 27.09.2012, 15:30   #25
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Sieht ok aus. Wir sollten fast durch sein. Mach bitte zur Kontrolle Vollscans mit Malwarebytes und SUPERAntiSpyware und poste die Logs.
Denk dran beide Tools zu updaten vor dem Scan!!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 28.09.2012, 17:28   #26
maeusuruh
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Code:
ATTFilter
Malwarebytes Anti-Malware 1.65.0.1400
www.malwarebytes.org

Datenbank Version: v2012.09.28.03

Windows Vista Service Pack 2 x64 NTFS
Internet Explorer 9.0.8112.16421
Frank :: ADMIN-PC [Administrator]

28.09.2012 10:30:39
mbam-log-2012-09-28 (10-30-39).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 501484
Laufzeit: 1 Stunde(n), 49 Minute(n), 11 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
Code:
ATTFilter
SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 09/28/2012 at 08:07 PM

Application Version : 5.5.1022

Core Rules Database Version : 9309
Trace Rules Database Version: 7121

Scan type       : Complete Scan
Total Scan Time : 01:27:05

Operating System Information
Windows Vista Home Premium 64-bit, Service Pack 2 (Build 6.00.6002)
UAC On - Administrator

Memory items scanned      : 710
Memory threats detected   : 0
Registry items scanned    : 66836
Registry threats detected : 0
File items scanned        : 92589
File threats detected     : 89

Adware.Tracking Cookie
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\RTF9INOW.txt [ /zanox.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\Y5ZEWJH5.txt [ /2o7.net ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\3J7ULRIV.txt [ /fastclick.net ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\5A2ZM7JX.txt [ /atdmt.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\A8IQ1PXO.txt [ /apmebf.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\39JAFKM2.txt [ /mediaplex.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\WTF34L17.txt [ /c.atdmt.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\X7OY8HI0.txt [ /invitemedia.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\HKPJFTOX.txt [ /ad.zanox.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\XX340VMU.txt [ /ads.creative-serving.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\JA8QPVL6.txt [ /doubleclick.net ]
	C:\USERS\FRANK\AppData\Roaming\Microsoft\Windows\Cookies\Low\YF93YJOR.txt [ Cookie:frank@ad3.adfarm1.adition.com/ ]
	C:\USERS\FRANK\AppData\Roaming\Microsoft\Windows\Cookies\Low\7PSF31X3.txt [ Cookie:frank@doubleclick.net/ ]
	C:\USERS\FRANK\Cookies\RTF9INOW.txt [ Cookie:frank@zanox.com/ ]
	C:\USERS\FRANK\Cookies\Y5ZEWJH5.txt [ Cookie:frank@2o7.net/ ]
	C:\USERS\FRANK\Cookies\5A2ZM7JX.txt [ Cookie:frank@atdmt.com/ ]
	C:\USERS\FRANK\Cookies\39JAFKM2.txt [ Cookie:frank@mediaplex.com/ ]
	C:\USERS\FRANK\Cookies\WTF34L17.txt [ Cookie:frank@c.atdmt.com/ ]
	C:\USERS\FRANK\Cookies\X7OY8HI0.txt [ Cookie:frank@invitemedia.com/ ]
	C:\USERS\FRANK\Cookies\HKPJFTOX.txt [ Cookie:frank@ad.zanox.com/ ]
	C:\USERS\FRANK\Cookies\JA8QPVL6.txt [ Cookie:frank@doubleclick.net/ ]
	cdn1.static.youporn.phncdn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\955HJEDP ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@AD.YIELDMANAGER[1].TXT [ /AD.YIELDMANAGER ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@PARTYGAMING.122.2O7[1].TXT [ /PARTYGAMING.122.2O7 ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@PARTYPOKER[1].TXT [ /PARTYPOKER ]
	.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.zanox.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.apmebf.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.apmebf.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.bs.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.kabeldeutschland.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.partypoker.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.partypoker.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.partygaming.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.zanox-affiliate.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.sevenoneintermedia.112.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.msnportal.112.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.aolde.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	statse.webtrendslive.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.overture.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.overture.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eulge.acecounter.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.lgeeurope.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eulge.acecounter.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.xiti.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.microsoftwindows.112.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	clicks.pangora.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	clicks.pangora.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	clicks.pangora.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	clicks.pangora.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.track.asus.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.track.asus.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	track.asus.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eulge.acecounter.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	adserver.71i.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.zanox-affiliate.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.paypal.112.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.stats.paypal.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.doccheckag.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]

Trojan.Agent/Gen-Autorun[Swisyn]
	C:\PROGRAM FILES (X86)\ELABORATE BYTES\CLONEDVD2\KEYGEN.EXE
         



Code:
ATTFilter
SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 09/28/2012 at 08:07 PM

Application Version : 5.5.1022

Core Rules Database Version : 9309
Trace Rules Database Version: 7121

Scan type       : Complete Scan
Total Scan Time : 01:27:05

Operating System Information
Windows Vista Home Premium 64-bit, Service Pack 2 (Build 6.00.6002)
UAC On - Administrator

Memory items scanned      : 710
Memory threats detected   : 0
Registry items scanned    : 66836
Registry threats detected : 0
File items scanned        : 92589
File threats detected     : 89

Adware.Tracking Cookie
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\RTF9INOW.txt [ /zanox.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\Y5ZEWJH5.txt [ /2o7.net ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\3J7ULRIV.txt [ /fastclick.net ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\5A2ZM7JX.txt [ /atdmt.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\A8IQ1PXO.txt [ /apmebf.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\39JAFKM2.txt [ /mediaplex.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\WTF34L17.txt [ /c.atdmt.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\X7OY8HI0.txt [ /invitemedia.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\HKPJFTOX.txt [ /ad.zanox.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\XX340VMU.txt [ /ads.creative-serving.com ]
	C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Cookies\JA8QPVL6.txt [ /doubleclick.net ]
	C:\USERS\FRANK\AppData\Roaming\Microsoft\Windows\Cookies\Low\YF93YJOR.txt [ Cookie:frank@ad3.adfarm1.adition.com/ ]
	C:\USERS\FRANK\AppData\Roaming\Microsoft\Windows\Cookies\Low\7PSF31X3.txt [ Cookie:frank@doubleclick.net/ ]
	C:\USERS\FRANK\Cookies\RTF9INOW.txt [ Cookie:frank@zanox.com/ ]
	C:\USERS\FRANK\Cookies\Y5ZEWJH5.txt [ Cookie:frank@2o7.net/ ]
	C:\USERS\FRANK\Cookies\5A2ZM7JX.txt [ Cookie:frank@atdmt.com/ ]
	C:\USERS\FRANK\Cookies\39JAFKM2.txt [ Cookie:frank@mediaplex.com/ ]
	C:\USERS\FRANK\Cookies\WTF34L17.txt [ Cookie:frank@c.atdmt.com/ ]
	C:\USERS\FRANK\Cookies\X7OY8HI0.txt [ Cookie:frank@invitemedia.com/ ]
	C:\USERS\FRANK\Cookies\HKPJFTOX.txt [ Cookie:frank@ad.zanox.com/ ]
	C:\USERS\FRANK\Cookies\JA8QPVL6.txt [ Cookie:frank@doubleclick.net/ ]
	cdn1.static.youporn.phncdn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\955HJEDP ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@AD.YIELDMANAGER[1].TXT [ /AD.YIELDMANAGER ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@PARTYGAMING.122.2O7[1].TXT [ /PARTYGAMING.122.2O7 ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@PARTYPOKER[1].TXT [ /PARTYPOKER ]
	.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.zanox.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.apmebf.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.apmebf.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.bs.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.kabeldeutschland.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.partypoker.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.partypoker.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.partygaming.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.zanox-affiliate.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.sevenoneintermedia.112.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.msnportal.112.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.aolde.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	statse.webtrendslive.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.overture.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.overture.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eulge.acecounter.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.lgeeurope.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eulge.acecounter.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.xiti.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.microsoftwindows.112.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	clicks.pangora.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	clicks.pangora.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	clicks.pangora.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	clicks.pangora.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.track.asus.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.track.asus.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	track.asus.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	eulge.acecounter.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	adserver.71i.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.zanox-affiliate.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.paypal.112.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.stats.paypal.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.doccheckag.122.2o7.net [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XS25SKWJ.DEFAULT\COOKIES.SQLITE ]

Trojan.Agent/Gen-Autorun[Swisyn]
	C:\PROGRAM FILES (X86)\ELABORATE BYTES\CLONEDVD2\KEYGEN.EXE
         
Habe bei dem letzten SUPERAntiSpyware leider vergessen die Häkchen bei ein paar Sachen rauszunehmen (bei der Scan-Kontrolle waren glaub ich 3 Häkchen zuviel drin).
Und zum Schluss hat er mich glaub ich gefragt, ob er die Funde in Quarantäne stecken soll, das hat er glaub ich auch gemacht. Aber bei rebooten ja oder später hab ich abgebrochen (mit x oben rechts)!
Sorry! Danach noch einmal SASpyware laufen lassen mit den richtigen Häkchen, da hat er nix mehr gefunden.
Hoffentlich haben wir es bald, sonst mach ich noch mehr kaputt als du reparieren kannst!
Gruß - Claudia

Sorry, es ist schon zu spät für mich!
Der zweite Scan von SUPERAntiSpyware läuft gerade und hat auch was gefunden!
Wenn er gleich fertig ist, dann schick ich ihn dir!
Claudia

So das ist der zweite Scan, er hat noch mehr gefunden. Hoffe ich mach nix falsch, wenn ich das in Quarantäne setz!??? Und er lässt mich nur auf Remove Threads drücken! Ahhhhhhh!



Code:
ATTFilter
SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 09/29/2012 at 00:57 AM

Application Version : 5.5.1022

Core Rules Database Version : 9309
Trace Rules Database Version: 7121

Scan type       : Complete Scan
Total Scan Time : 04:31:24

Operating System Information
Windows Vista Home Premium 64-bit, Service Pack 2 (Build 6.00.6002)
UAC On - Administrator

Memory items scanned      : 720
Memory threats detected   : 0
Registry items scanned    : 66836
Registry threats detected : 0
File items scanned        : 300841
File threats detected     : 115

Adware.Tracking Cookie
	.apmebf.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.unrulymedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	track.adform.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.xiti.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	fr.sitestat.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	fr.sitestat.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	statse.webtrendslive.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad4.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.lfstmedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	aa.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	in.getclicky.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	accounts.youtube.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	accounts.google.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	accounts.google.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.apmebf.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	www.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	de.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.yieldmanager.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.tracker.vinsight.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adxpose.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad2.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	tracking.affiliates.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	tracking.affiliates.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	tracking.sim-technik.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	media.antenne-bayern.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.specificclick.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.a.revenuemax.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adviva.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.im.banner.t-online.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adbrite.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adbrite.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.deutschepostag.112.2o7.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	de.youporn.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.statcounter.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.statcounter.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	track.zalando.de [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	stats.crsend.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	stats.crsend.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	stats.crsend.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	track.adform.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adform.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	ad1.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.eaeacom.112.2o7.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	.fastclick.net [ C:\USERS\FRANK\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\8GHEJRB4.DEFAULT\COOKIES.SQLITE ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@SEVENONEINTERMEDIA.112.2O7[1].TXT [ /SEVENONEINTERMEDIA.112.2O7 ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@SECURE.PARTYACCOUNT[3].TXT [ /SECURE.PARTYACCOUNT ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@SECURE.PARTYACCOUNT[7].TXT [ /SECURE.PARTYACCOUNT ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@SECURE.PARTYACCOUNT[4].TXT [ /SECURE.PARTYACCOUNT ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@SECURE.PARTYACCOUNT[5].TXT [ /SECURE.PARTYACCOUNT ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@SECURE.PARTYACCOUNT[6].TXT [ /SECURE.PARTYACCOUNT ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@SECURE.PARTYACCOUNT[2].TXT [ /SECURE.PARTYACCOUNT ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@EARLYEXPERIENCE.PARTYACCOUNT[2].TXT [ /EARLYEXPERIENCE.PARTYACCOUNT ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMIN@ATWOLA[1].TXT [ /ATWOLA ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\ADMIN@DOUBLECLICK[1].TXT [ /DOUBLECLICK ]
	C:\WINDOWS.OLD\USERS\ADMIN\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\ADMIN@ADTECH[2].TXT [ /ADTECH ]
         

Alt 16.10.2012, 15:23   #27
maeusuruh
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Hallo Cosinus!

Wie schaut es aus, sind wir fertig?

Kann ich dann die ganzen Dateien auf meinem Desktop löschen?
Und den Malewarebytes muss ich deinstallieren oder?

Gruß Claudia

Alt 17.10.2012, 11:58   #28
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Code:
ATTFilter
Trojan.Agent/Gen-Autorun[Swisyn]
	C:\PROGRAM FILES (X86)\ELABORATE BYTES\CLONEDVD2\KEYGEN.EXE
         
Eigentlich ist bei sowas hier Schluss!!
Warum verwendest du so einen Dreck?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.10.2012, 12:40   #29
maeusuruh
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Sorry, hab dir ja schon gesagt, ich hab nicht so viel Ahnung von Computer und so. Das hatte ich mal runtergeladen anscheinend, nicht kapiert, gelassen, und jetzt ist es halt noch auf dem Compi!
Hab grad nachgeschaut: der Ordner ist leer und erstellt von Januar 2010.
Da wollt ich ne Aerobic-DVD von mir kopieren, aber das ging nicht und dann hab ich es lassen.

Also machen wir jetzt nichts mehr?

Gruß Claudia

Alt 17.10.2012, 12:56   #30
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Mystart.incredibar entfernen - Standard

Mystart.incredibar entfernen



Nein du hast Glück gehabt weil wir mit der Bereinigung durch sind und der keygen zum Schluss erst auffiel. Lösch den Kram und lass in Zukunft die Finger davon!


Sieht ansonsten ok aus, da wurden nur Cookies gefunden, die können alle weg.
Cookies sind keine Schädlinge direkt, aber es besteht die Gefahr der missbräuchlichen Verwendung (eindeutige Wiedererkennung zB für gezielte Werbung o.ä. => HTTP-Cookie )


Wegen Cookies und anderer Dinge im Web: Um die Pest von vornherein zu blocken (also TrackingCookies, Werbebanner etc.) müsstest du dir mal sowas wie MVPS Hosts File anschauen => Blocking Unwanted Parasites with a Hosts File - sinnvollerweise solltest du alle 4 Wochen mal bei MVPS nachsehen, ob er eine neue Hosts Datei herausgebracht hat.

Ansonsten gibt es noch gute Cookiemanager, Erweiterungen für den Firefox zB wäre da CookieCuller http://filepony.de/download-cookie_culler/
Wenn du aber damit leben kannst, dich bei jeder Browsersession überall neu einzuloggen (zB Facebook, Ebay, GMX, oder auch Trojaner-Board) dann stell den Browser einfach so ein, dass einfach alles beim Beenden des Browser inkl. Cookies gelöscht wird.

Ich halte es so, dass ich zum "wilden Surfen" den Opera-Browser oder Chromium unter meinem Linux verwende. Mein Hauptbrowser (Firefox) speichert nur die Cookies von den Sites die ich auch will, alles andere lehne ich manuell ab (der FF fragt mich immer) - die anderen Browser nehmen alles an Cookies zwar an, aber spätestens beim nächsten Start von Opera oder Chromium sind keine Cookies mehr da.

Ist dein System nun wieder in Ordnung oder gibt's noch andere Funde oder Probleme?
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Mystart.incredibar entfernen
administrator, anti-malware, appdata, audacity, autostart, blöde, computer, computern, dateien, durchgeführt, entfernen, erfolgreich, explorer, gelöscht, gen, heuristiks/extra, heuristiks/shuriken, install.exe, intranet, launch, leute, malwarebytes, plug-in, preferences, progressive, quarantäne, richtlinie, roaming, searchscopes, service, service pack 2, software, soooo, speicher, test, version, version., vista, visual studio




Ähnliche Themen: Mystart.incredibar entfernen


  1. Mystart incredibar entfernen
    Plagegeister aller Art und deren Bekämpfung - 17.11.2012 (1)
  2. Mystart.incredibar entfernen
    Plagegeister aller Art und deren Bekämpfung - 28.10.2012 (24)
  3. Mystart Incredibar Entfernen
    Plagegeister aller Art und deren Bekämpfung - 09.10.2012 (26)
  4. MyStart by incredibar entfernen
    Plagegeister aller Art und deren Bekämpfung - 05.10.2012 (2)
  5. MyStart Incredibar entfernen
    Plagegeister aller Art und deren Bekämpfung - 21.09.2012 (5)
  6. (2x) mystart incredibar entfernen
    Mülltonne - 04.09.2012 (1)
  7. Mystart incredibar entfernen
    Plagegeister aller Art und deren Bekämpfung - 30.08.2012 (17)
  8. Mystart incredibar entfernen
    Plagegeister aller Art und deren Bekämpfung - 25.08.2012 (14)
  9. Mystart incredibar Entfernen
    Plagegeister aller Art und deren Bekämpfung - 16.08.2012 (44)
  10. Incredibar - MyStart entfernen
    Log-Analyse und Auswertung - 11.08.2012 (3)
  11. MyStart by Incredibar - entfernen!
    Log-Analyse und Auswertung - 05.08.2012 (11)
  12. mystart.incredibar.com entfernen
    Plagegeister aller Art und deren Bekämpfung - 03.08.2012 (32)
  13. Mystart.incredibar entfernen
    Plagegeister aller Art und deren Bekämpfung - 03.08.2012 (40)
  14. MyStart IncrediBar entfernen
    Anleitungen, FAQs & Links - 30.07.2012 (0)
  15. Mystart incredibar entfernen
    Log-Analyse und Auswertung - 30.07.2012 (1)
  16. Mystart incredibar entfernen
    Plagegeister aller Art und deren Bekämpfung - 15.07.2012 (6)
  17. MyStart Incredibar entfernen
    Log-Analyse und Auswertung - 14.07.2012 (10)

Zum Thema Mystart.incredibar entfernen - Bitte nun (im normalen Windows-Modus) dieses Tool von Kaspersky (TDSS-Killer) ausführen und das Log posten Anleitung und Downloadlink hier => http://www.trojaner-board.de/82358-t...entfernen.html Hinweis : Bitte den Virenscanner abstellen bevor du den - Mystart.incredibar entfernen...
Archiv
Du betrachtest: Mystart.incredibar entfernen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.