Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Pc langsam, überall Werbung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 27.12.2012, 16:48   #1
Wobichta
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Guten Tag.
Da mein eigener Laptop befallen war bzw ist , bin ich momentan am alten Laptop meines Bruders (Vista). Mir ist beim Arbeiten aufgefallen, dass er für alles immer sehr lange braucht und im Internet vermehrt Werbung zu sehen ist. Ich spreche nicht von diesen Werbeanzeigen am Rande von Facebook und co, sondern, dass auf allen Internetseiten irgendwelche Wörter 'markiert' sind und wenn man mit der Maus darüber faehrt, erscheinen eigenartige Werbungen. Ich habe bis jetzt nur Malwarebytes Anti-Malware heruntergeladen und einen Vollscan durchgeführt. Momentan laeuft dieser noch (seit ca zwei Stunden) und hat bisher 9 infizierte auf ca 180000 Datein gefunden. Es waere nett wenn mir Jemand beim weiteren Verfahren helfen könnte, da ich was sowas angeht nicht gerade begabt bin.

Mit freundlichen Grüssen

Es wurden 13 infizierte Objekte gefunden:

Zitat:
Malwarebytes Anti-Malware (Test) 1.65.1.1000
Malwarebytes : Free Anti-Malware download

Datenbank Version: v2012.12.27.06

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
vince :: VINCE-PC [Administrator]

Schutz: Aktiviert

27.12.2012 15:10:10
mbam-log-2012-12-27 (17-02-25).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 349520
Laufzeit: 1 Stunde(n), 49 Minute(n), 41 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 8
HKCR\AppID\{D2083641-E57F-4eab-BB85-0582424F4A29} (Adware.HotBar.CP) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65bcd620-07dd-012f-819f-073cf1b8f7c6} (Adware.GamePlayLab) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110011221158} (Adware.GamePlayLab) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110011341191} (PUP.GamePlayLab) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B58926D6-CFB0-45D2-9C28-4B5A0F0368AE} (Adware.ClickPotato) -> Keine Aktion durchgeführt.
HKCR\MenuButtonIE.ButtonIE (Adware.ClickPotato) -> Keine Aktion durchgeführt.
HKCR\MenuButtonIE.ButtonIE.1 (Adware.ClickPotato) -> Keine Aktion durchgeführt.
HKCR\AppID\MenuButtonIE.DLL (Adware.ClickPotato) -> Keine Aktion durchgeführt.

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 1
C:\Recycle.Bin (Trojan.Spyeyes) -> Keine Aktion durchgeführt.

Infizierte Dateien: 4
C:\ProgramData\Bcool\bhoclass.dll (PUP.DownloadnSave) -> Keine Aktion durchgeführt.
C:\Users\vince\AppData\Local\Temp\nsuADE0.tmp\Install.dll (Adware.Seekmo) -> Keine Aktion durchgeführt.
C:\Users\vince\AppData\Local\Temp\4060862.Uninstall\Uninstall.exe (PUP.Adware.InstallCore) -> Keine Aktion durchgeführt.
C:\Users\vince\AppData\Local\Temp\is1293846689\IWantThisAD_ROW.exe (Adware.GamePlayLabs) -> Keine Aktion durchgeführt.

(Ende)

Alt 27.12.2012, 18:06   #2
markusg
/// Malware-holic
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Hi
Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die
    OTL.exe
    .
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Kopiere nun den Inhalt in die
    Textbox.
Code:
ATTFilter
activex
netsvcs
msconfig
%SYSTEMDRIVE%\*.
%PROGRAMFILES%\*.exe
%LOCALAPPDATA%\*.exe
%systemroot%\*. /mp /s
C:\Windows\system32\*.tsp
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\system32\*.dll /lockedfiles
%USERPROFILE%\*.*
%USERPROFILE%\Local Settings\Temp\*.exe
%USERPROFILE%\Local Settings\Temp\*.dll
%USERPROFILE%\Application Data\*.exe
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Kopiere
    nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread
__________________

__________________

Alt 27.12.2012, 19:05   #3
Wobichta
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



OTL.Txt

OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 27.12.2012 18:21:10 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\vince\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,99 Gb Total Physical Memory | 1,84 Gb Available Physical Memory | 61,35% Memory free
6,20 Gb Paging File | 4,82 Gb Available in Paging File | 77,81% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 100,25 Gb Total Space | 30,21 Gb Free Space | 30,14% Space Free | Partition Type: NTFS
Drive D: | 187,83 Gb Total Space | 167,29 Gb Free Space | 89,06% Space Free | Partition Type: NTFS
 
Computer Name: VINCE-PC | User Name: vince | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.12.27 18:19:20 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\vince\Desktop\OTL.exe
PRC - [2012.10.19 14:51:08 | 000,395,200 | ---- | M] (Eastman Kodak Company) -- C:\Program Files\Kodak\AiO\Center\EKAiOHostService.exe
PRC - [2012.10.15 11:58:22 | 000,779,200 | ---- | M] (Eastman Kodak Company) -- C:\Program Files\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe
PRC - [2012.09.29 19:54:26 | 000,766,536 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2012.09.29 19:54:26 | 000,676,936 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012.09.29 19:54:26 | 000,399,432 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2012.08.08 17:47:07 | 000,348,664 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012.06.20 12:18:08 | 001,568,976 | ---- | M] (Ask) -- C:\Program Files\Ask.com\Updater\Updater.exe
PRC - [2012.05.02 00:42:31 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2012.05.01 23:55:24 | 000,465,360 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avwebgrd.exe
PRC - [2012.05.01 23:34:37 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2012.04.26 17:33:17 | 001,064,960 | ---- | M] () -- C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe
PRC - [2012.04.24 01:11:59 | 000,080,336 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
PRC - [2011.09.30 16:08:16 | 000,018,432 | ---- | M] () -- C:\Users\vince\AppData\LocalLow\FileZilla\IE\FileZillaUpdater.exe
PRC - [2010.09.02 15:23:28 | 001,638,400 | ---- | M] (Eastman Kodak Company) -- C:\Windows\System32\spool\drivers\w32x86\3\EKIJ5000MUI.exe
PRC - [2009.04.11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2008.10.08 01:19:12 | 000,565,248 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files\Samsung\EasySpeedUpManager\EasySpeedUpManager.exe
PRC - [2008.10.06 10:07:26 | 000,679,936 | ---- | M] (SAMSUNG Electronics) -- C:\Program Files\Samsung\Easy Display Manager\dmhkcore.exe
PRC - [2008.08.26 01:59:54 | 000,045,056 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files\Samsung\Samsung Magic Doctor\MagicDoctorKbdHk.exe
PRC - [2008.08.07 03:55:38 | 000,352,256 | ---- | M] (SAMSUNG Electronics co., LTD.) -- C:\Program Files\Samsung\EBM\EasyBatteryMgr3.exe
PRC - [2008.07.10 12:42:14 | 000,819,200 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe
PRC - [2008.07.10 12:12:40 | 000,466,944 | ---- | M] (Intel(R) Corporation) -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
PRC - [2008.05.13 01:13:28 | 000,085,672 | ---- | M] () -- C:\Program Files\Samsung\Samsung Update Plus\SLUTrayNotifier.exe
PRC - [2008.04.17 03:50:00 | 006,111,232 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
PRC - [2008.02.12 05:19:52 | 000,723,496 | ---- | M] (Broadcom Corporation.) -- C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
PRC - [2008.01.21 03:23:32 | 001,008,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MSASCui.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.04.26 17:33:17 | 001,064,960 | ---- | M] () -- C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe
MOD - [2008.05.13 01:13:28 | 000,085,672 | ---- | M] () -- C:\Program Files\Samsung\Samsung Update Plus\SLUTrayNotifier.exe
MOD - [2007.08.14 05:59:54 | 006,365,184 | ---- | M] () -- C:\Program Files\Common Files\LightScribe\QtGui4.dll
MOD - [2007.07.12 05:55:52 | 000,131,072 | ---- | M] () -- C:\Program Files\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
MOD - [2007.07.12 05:55:28 | 001,581,056 | ---- | M] () -- C:\Program Files\Common Files\LightScribe\QtCore4.dll
MOD - [2006.08.12 04:48:40 | 000,049,152 | ---- | M] () -- C:\Program Files\Samsung\Samsung Magic Doctor\HookDllPS2.dll
MOD - [2006.08.12 04:48:40 | 000,049,152 | ---- | M] () -- C:\Program Files\Samsung\EasySpeedUpManager\HookDllPS2.dll
MOD - [2006.08.12 04:48:40 | 000,049,152 | ---- | M] () -- C:\Program Files\Samsung\Easy Display Manager\HookDllPS2.dll
 
 
========== Services (SafeList) ==========
 
SRV - [2012.11.09 11:21:24 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012.10.19 14:51:08 | 000,395,200 | ---- | M] (Eastman Kodak Company) [Auto | Running] -- C:\Program Files\Kodak\AiO\Center\EKAiOHostService.exe -- (Kodak AiO Network Discovery Service)
SRV - [2012.10.15 11:58:22 | 000,779,200 | ---- | M] (Eastman Kodak Company) [Auto | Running] -- C:\Program Files\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe -- (Kodak AiO Status Monitor Service)
SRV - [2012.09.29 19:54:26 | 000,676,936 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012.09.29 19:54:26 | 000,399,432 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2012.05.02 00:42:31 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012.05.01 23:55:24 | 000,465,360 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avwebgrd.exe -- (AntiVirWebService)
SRV - [2012.05.01 23:34:37 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011.12.24 23:39:17 | 000,114,000 | ---- | M] (Joosoft.com GmbH) [Auto | Running] -- C:\Windows\System32\UpdSvc.dll -- (Update-Service)
SRV - [2011.09.30 16:08:16 | 000,018,432 | ---- | M] () [Auto | Running] -- C:\Users\vince\AppData\LocalLow\FileZilla\IE\FileZillaUpdater.exe -- (FileZillaUpdater)
SRV - [2008.07.10 12:42:14 | 000,819,200 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV - [2008.07.10 12:12:40 | 000,466,944 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV - [2008.05.13 00:47:20 | 000,077,480 | ---- | M] () [Auto | Stopped] -- C:\Program Files\Samsung\Samsung Update Plus\SLUBackgroundService.exe -- (Samsung Update Plus)
SRV - [2008.01.21 03:23:32 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
 
 
========== Driver Services (SafeList) ==========
 
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\system32\XDva397.sys -- (XDva397)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\system32\XDva394.sys -- (XDva394)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ew_juextctrl.sys -- (huawei_ext_ctrl)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ew_jubusenum.sys -- (huawei_enumerator)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ew_jucdcecm.sys -- (huawei_cdcecm)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ew_jucdcacm.sys -- (huawei_cdcacm)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ew_usbenumfilter.sys -- (ew_usbenumfilter)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ew_hwusbdev.sys -- (ew_hwusbdev)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\EagleXNt.sys -- (EagleXNt)
DRV - [2012.09.29 19:54:26 | 000,022,856 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2012.04.27 09:20:04 | 000,137,928 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV - [2012.04.24 23:32:27 | 000,083,392 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2012.04.16 20:18:01 | 000,036,000 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avkmgr.sys -- (avkmgr)
DRV - [2011.10.22 15:12:39 | 000,281,760 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\System32\drivers\atksgt.sys -- (atksgt)
DRV - [2011.10.22 15:12:39 | 000,025,888 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\System32\drivers\lirsgt.sys -- (lirsgt)
DRV - [2010.08.06 16:52:54 | 000,016,896 | ---- | M] (Siliten) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\InputFilter_FlexDef2c.sys -- (InputFilter_Hid_FlexDef2c)
DRV - [2010.07.01 14:21:14 | 000,034,896 | ---- | M] (Screaming Bee LLC) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ScreamingBAudio.sys -- (SCREAMINGBDRIVER)
DRV - [2010.06.17 14:14:27 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2009.03.18 16:35:40 | 000,026,176 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\hamachi.sys -- (hamachi)
DRV - [2008.09.03 17:05:34 | 000,238,464 | ---- | M] (Vimicro Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\VMC326.sys -- (VMC326)
DRV - [2008.08.05 19:29:26 | 000,044,576 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvhda32v.sys -- (NVHDA)
DRV - [2008.07.26 20:24:00 | 007,548,000 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2008.06.05 08:30:28 | 000,242,048 | ---- | M] (Vimicro Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vmc302.sys -- (VMC302)
DRV - [2008.04.27 03:07:00 | 000,909,824 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\athr.sys -- (athr)
DRV - [2008.01.21 03:23:20 | 002,225,664 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw3v32.sys -- (NETw3v32)
DRV - [2007.05.23 09:13:10 | 000,013,312 | ---- | M] (SAMSUNG ELECTRONICS CO., LTD.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\KMDFMEMIO.sys -- (KMDFMEMIO)
DRV - [2006.11.28 08:11:00 | 001,161,888 | ---- | M] (Agere Systems) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\AGRSM.sys -- (AgereSoftModem)
DRV - [2006.11.02 08:30:53 | 000,045,056 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\SAMSUNG NOTEBOOK PC
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=101&systemid=406&sr=0&q={searchTerms}
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\SAMSUNG NOTEBOOK PC
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = Upgrade to Google Chrome
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = Upgrade to Google Chrome
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = Google
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://mystart.incredibar.com/mb139?a=6R8s06YBR4&i=26
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = Upgrade to Google Chrome
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = Upgrade to Google Chrome
IE - HKCU\..\URLSearchHook:  - SOFTWARE\Classes\CLSID\\InprocServer32 File not found
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
IE - HKCU\..\URLSearchHook: {c840e246-6b95-475e-9bd7-caa1c7eca9f2} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = hxxp://mp3tubetoolbarsearch.com/?tmp=nemo_results_removelink2&keywords={searchTerms}
IE - HKCU\..\SearchScopes\{0F8CDE9C-1C05-4CAA-B2F2-6586DC38E4F7}: "URL" = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
IE - HKCU\..\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}: "URL" = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=sm
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searcphp?q={searchTerms}&ch_id=sm
IE - HKCU\..\SearchScopes\{87D921EA-63F4-4F70-AC02-E1D89D58DD2A}: "URL" = hxxp://mp3tubetoolbar.com/?tmp=toolbar_sb_results&prt=pinballtbfour01ie&Keywords={searchTerms}&clid=dbc2f538af104f8a8bad604044780659
IE - HKCU\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=101&systemid=406&sr=0&q={searchTerms}
IE - HKCU\..\SearchScopes\{B496EDFD-B4CA-4983-8543-BFDF124C8F0E}: "URL" = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-3&o=APN10395&src=kw&q={searchTerms}&locale=&apn_ptnrs=^ABT&apn_dtid=^YYYYYY^YY^DE&apn_uid=bf35e7c3-508a-4e47-bf2a-de3282ed138e&apn_sauid=C1A3E496-2E94-4D0B-9C72-C7C98401ABDE
IE - HKCU\..\SearchScopes\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}: "URL" = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8s06YBR4&i=26
IE - HKCU\..\SearchScopes\{D0CECDFE-A150-4927-95C8-7A7C70A8C07B}: "URL" = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=685749&p={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.startup.homepage: "hxxp://search.iminent.com/?appId=f86d5f18-d600-4714-97da-ea91a67622d9&lcid=1031&ref=homepage"
FF - prefs.js..extensions.enabledAddons: ciuvo-extension@icq.de:1.2.663
FF - prefs.js..extensions.enabledAddons: {635abd67-4fe9-1b23-4f01-e679fa7484c1}:2.3.8.20110919032113
FF - prefs.js..extensions.enabledAddons: client@filezilla.org:3.5.1
FF - prefs.js..extensions.enabledAddons: battlefieldheroespatcher@ea.com:5.0.127.0
FF - prefs.js..browser.search.defaultenginename: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "Ask.com"
FF - prefs.js..keyword.URL: "hxxp://websearch.ask.com/redirect?client=ff&src=kw&tb=AVR-3&o=APN10395&locale=de_DE&apn_uid=bf35e7c3-508a-4e47-bf2a-de3282ed138e&apn_ptnrs=%5EABT&apn_sauid=C1A3E496-2E94-4D0B-9C72-C7C98401ABDE&apn_dtid=%5EYYYYYY%5EYY%5EDE&&q="
FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=685749&ilc=12"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.defaultengine: "Ask.com"
 
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa2,version=2.0.0: C:\Program Files\Picasa2\npPicasa2.dll File not found
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@ngm.nexoneu.com/NxGame: C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\vince\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\vince\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\4fa25cd2ec967@4fa25cd2ec969.info: C:\Users\vince\AppData\Roaming\Mozilla\Firefox\Profiles\tip0h44n.default\extensions\4fa25cd2ec967@4fa25cd2ec969.info [2012.05.05 17:12:50 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\Program Files\Protector by IB\Firefox
 
[2011.03.28 22:34:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\vince\AppData\Roaming\mozilla\Extensions
[2012.06.27 20:18:34 | 000,000,000 | ---D | M] (No name found) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions
[2011.09.30 10:45:28 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2011.10.07 01:56:10 | 000,000,000 | ---D | M] ("ICQ Toolbar") -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
[2011.08.13 19:52:16 | 000,000,000 | ---D | M] (No name found) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}8132011205157
[2012.05.05 19:09:23 | 000,000,000 | ---D | M] (uTorrentBar_DE Community Toolbar) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}
[2012.05.05 17:12:50 | 000,000,000 | ---D | M] (Bcool) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\4fa25cd2ec967@4fa25cd2ec969.info
[2011.10.06 18:14:05 | 000,000,000 | ---D | M] (Battlefield Heroes Updater) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\battlefieldheroespatcher@ea.com
[2011.10.07 01:56:15 | 000,000,000 | ---D | M] (ICQ Sparberater) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\ciuvo-extension@icq.de
[2011.10.05 15:45:26 | 000,000,000 | ---D | M] (FileZilla) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\client@filezilla.org
[2012.05.05 19:09:03 | 000,000,000 | ---D | M] ("Vid-Saver") -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\crossriderapp3491@crossrider.com
[2012.04.29 21:21:01 | 000,000,000 | ---D | M] (Babylon) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\ffxtlbr@babylon.com
[2012.05.05 17:14:18 | 000,000,000 | ---D | M] (incredibar.com) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\ffxtlbr@incredibar.com
[2012.05.05 17:25:39 | 000,000,000 | ---D | M] (Yontoo) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\plugin@yontoo.com
[2012.06.27 20:18:49 | 000,000,000 | ---D | M] (Avira SearchFree Toolbar plus Web Protection) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\toolbar@ask.com
[2011.10.07 01:56:15 | 000,000,000 | ---D | M] (No name found) -- C:\Users\vince\AppData\Roaming\mozilla\Firefox\Profiles\tip0h44n.default\extensions\ciuvo-extension@icq.de\chrome
[2011.09.25 19:51:37 | 000,090,427 | ---- | M] () (No name found) -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\extensions\ciuvo-extension@icq.de.xpi
[2012.05.05 17:27:04 | 000,086,809 | ---- | M] () (No name found) -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\extensions\OneClickDownloader@OneClickDownloader.com.xpi
[2012.06.27 20:18:48 | 000,002,344 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\askcom.xml
[2011.10.05 15:36:12 | 000,000,950 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin-1.xml
[2011.08.15 16:07:14 | 000,000,950 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin-2.xml
[2011.08.23 18:42:02 | 000,000,950 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin-3.xml
[2011.09.01 10:31:25 | 000,000,950 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin-4.xml
[2011.09.08 15:21:06 | 000,000,950 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin-5.xml
[2011.09.18 16:03:05 | 000,000,950 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin-6.xml
[2011.09.30 19:23:26 | 000,000,950 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin-7.xml
[2011.10.03 00:40:51 | 000,000,950 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin-8.xml
[2011.03.30 14:13:16 | 000,001,033 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\icqplugin.xml
[2012.05.05 17:27:51 | 000,002,270 | ---- | M] () -- C:\Users\vince\AppData\Roaming\mozilla\firefox\profiles\tip0h44n.default\searchplugins\SearchTheWeb.xml
File not found (No name found) -- C:\PROGRAM FILES\SEARCHQU TOOLBAR\DATAMNGR\FIREFOXEXTENSION
[2011.04.02 08:38:53 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V3.5\WINDOWS PRESENTATION FOUNDATION\DOTNETASSISTANTEXTENSION
 
========== Chrome  ==========
 
CHR - homepage: 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}&sugkey={google:suggestAPIKeyParameter}
CHR - homepage: 
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\vince\AppData\Local\Google\Chrome\Application\23.0.1271.97\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\vince\AppData\Local\Google\Chrome\Application\23.0.1271.97\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\vince\AppData\Local\Google\Chrome\Application\23.0.1271.97\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\system32\Macromed\Flash\NPSWF32.dll
CHR - plugin: registryAccess (Enabled) = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaangaohdajkgeopjhpbnlpkehbhmbj\7.15.4.0_0\background/registryAccess.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files\Adobe\Reader 8.0\Reader\Browser\nppdf32.dll
CHR - plugin: Nexon Game Controller (Enabled) = C:\ProgramData\NexonEU\NGM\npNxGameeu.dll
CHR - plugin: Google Update (Enabled) = C:\Users\vince\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - Extension: Avira Toolbar = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaangaohdajkgeopjhpbnlpkehbhmbj\7.15.4.24169_0\
CHR - Extension: YouTube = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_1\
CHR - Extension: Google-Suche = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_1\
CHR - Extension: FileZilla = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\gedcafmnbhjoenmgefkpiecngeheonjn\3.5.1_0\
CHR - Extension: uTorrentBar_DE = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc\2.3.18.20_0\
CHR - Extension: Bcool = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\nhmkojkhiojminenihlhibohhdleghaa\1.0_0\
CHR - Extension: Yontoo = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\niapdbllcanepiiimjjndipklodoedlc\1.0.2_0\
CHR - Extension: Google Mail = C:\Users\vince\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\
 
O1 HOSTS File: ([2006.09.18 22:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: ::1             localhost
O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (FileZilla) - {7AAB1838-349A-4AAE-A039-8023951AF399} - C:\Users\vince\AppData\LocalLow\FileZilla\IE\FileZilla.dll (Tim Kosse)
O2 - BHO: (Avira SearchFree Toolbar plus Web Protection) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll File not found
O2 - BHO: (Yontoo) - {FD72061E-9FDE-484D-A58A-0BAB4151CAD8} - C:\Program Files\Yontoo\YontooIEClient.dll File not found
O3 - HKLM\..\Toolbar: (Avira SearchFree Toolbar plus Web Protection) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} - No CLSID value found.
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [4StoryPrePatch] D:\4Story1\4Story_DE\PrePatch.exe (Zemi Interactive Inc.)
O4 - HKLM..\Run: [ApnUpdater] C:\Program Files\Ask.com\Updater\Updater.exe (Ask)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [Conime] C:\Windows\System32\conime.exe (Microsoft Corporation)
O4 - HKLM..\Run: [EKIJ5000StatusMonitor] C:\Windows\System32\spool\drivers\w32x86\3\EKIJ5000MUI.exe (Eastman Kodak Company)
O4 - HKLM..\Run: [EKStatusMonitor] C:\Program Files\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe (Eastman Kodak Company)
O4 - HKLM..\Run: [LanguageShortcut] C:\Program Files\CyberLink\PowerDVD\Language\Language.exe ()
O4 - HKLM..\Run: [NvCplDaemon] C:\Windows\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\Windows\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKCU..\Run: [KPeerNexonEU] C:\Nexon\NEXON_EU_Downloader\nxEULauncher.exe (NEXON Inc.)
O4 - HKCU..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"  /MINIMIZED File not found
O4 - HKCU..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKLM..\RunOnce: [ Malwarebytes Anti-Malware ] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\System32\GPhotos.scr (Google Inc.)
O9 - Extra Button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Windows\system32\d3dygni9j.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000020 - C:\Program Files\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{10BEEBFF-2850-4E41-8E84-07B3D78420F0}: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{37FBAEDD-AAAA-4F86-8391-1917F8367B32}: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img24.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img24.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{4668c7fc-2e76-11e1-9adb-001377ac99a8}\Shell - "" = AutoRun
O33 - MountPoints2\{4668c7fc-2e76-11e1-9adb-001377ac99a8}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{4668c80a-2e76-11e1-9adb-001377ac99a8}\Shell - "" = AutoRun
O33 - MountPoints2\{4668c80a-2e76-11e1-9adb-001377ac99a8}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{e0f22c96-31ad-11e1-a0d2-001377ac99a8}\Shell - "" = AutoRun
O33 - MountPoints2\{e0f22c96-31ad-11e1-a0d2-001377ac99a8}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
 
ActiveX: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "C:\Program Files\Common Files\LightScribe\LSRunOnce.exe"
ActiveX: {1897C549-AE52-4571-8996-44854F5612B2} - Microsoft .NET Framework 1.1 Security Update (KB2656370)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - 
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - 
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {8F736E10-8E5C-4399-A532-D0C00A406227} - Microsoft .NET Framework 1.1 Security Update (KB2698023)
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
 
CREATERESTOREPOINT
System Restore Service not available.
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.12.27 18:19:13 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\vince\Desktop\OTL.exe
[2012.12.27 15:08:53 | 000,000,000 | ---D | C] -- C:\Users\vince\AppData\Roaming\Malwarebytes
[2012.12.27 15:08:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.12.27 15:08:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.12.27 15:08:50 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012.12.27 15:08:50 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012.12.27 15:06:11 | 010,669,952 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\vince\Desktop\mbam-setup-1.65.1.1000.exe
[2012.12.25 17:10:35 | 000,000,000 | ---D | C] -- C:\Users\vince\DCIM
[2012.12.14 11:17:05 | 000,000,000 | ---D | C] -- C:\Users\vince\Desktop\Laura
[2012.12.14 11:17:05 | 000,000,000 | ---D | C] -- C:\Users\vince\Desktop\Henrike
[2012.12.14 11:17:05 | 000,000,000 | ---D | C] -- C:\Users\vince\Desktop\Hendrik
[2012.12.14 11:17:05 | 000,000,000 | ---D | C] -- C:\Users\vince\Desktop\Alicia
[2012.12.12 19:43:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picasa 3
[2012.12.11 19:31:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PrintProjects
[2012.12.11 19:31:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Visan
[2012.12.11 19:31:12 | 000,000,000 | ---D | C] -- C:\ProgramData\PrintProjects
[2012.12.11 19:31:12 | 000,000,000 | ---D | C] -- C:\Program Files\PrintProjects
[2012.12.11 19:30:34 | 000,000,000 | ---D | C] -- C:\Users\vince\AppData\Local\Eastman_Kodak_Company
[2012.12.11 19:27:23 | 000,000,000 | ---D | C] -- C:\Users\vince\AppData\Local\Eastman Kodak Company
[2012.12.11 19:26:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodak
[2012.12.11 19:21:12 | 000,000,000 | ---D | C] -- C:\Program Files\Kodak
[2012.12.11 19:19:39 | 000,000,000 | ---D | C] -- C:\Users\vince\AppData\Roaming\Temp
[2012.12.11 19:18:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Kodak
[2012.12.11 19:16:30 | 010,000,984 | ---- | C] (Eastman Kodak Company) -- C:\Users\vince\Desktop\aio_install.exe
[2012.12.11 19:15:13 | 000,000,000 | ---D | C] -- C:\Windows\System32\kodak
[2012.12.10 21:48:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
[2012.12.10 21:48:24 | 000,000,000 | ---D | C] -- C:\Program Files\7-Zip
[2012.12.10 04:54:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2012.12.10 04:54:40 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Skype
[2012.12.10 04:54:39 | 000,000,000 | R--D | C] -- C:\Program Files\Skype
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.12.27 18:19:20 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\vince\Desktop\OTL.exe
[2012.12.27 17:51:00 | 000,001,120 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-586206976-2465041360-4002502863-1003UA.job
[2012.12.27 16:58:20 | 000,004,784 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012.12.27 16:58:20 | 000,004,784 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012.12.27 15:08:51 | 000,000,866 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.12.27 15:06:45 | 010,669,952 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\vince\Desktop\mbam-setup-1.65.1.1000.exe
[2012.12.27 15:04:34 | 000,731,802 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2012.12.27 15:04:34 | 000,681,358 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012.12.27 15:04:34 | 000,170,010 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2012.12.27 15:04:34 | 000,137,736 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012.12.27 14:59:28 | 000,052,659 | ---- | M] () -- C:\ProgramData\nvModes.001
[2012.12.27 14:58:18 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.12.27 14:58:13 | 3215,572,992 | -HS- | M] () -- C:\hiberfil.sys
[2012.12.26 21:20:01 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2012.12.25 22:51:00 | 000,001,068 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-586206976-2465041360-4002502863-1003Core.job
[2012.12.25 17:03:36 | 000,028,672 | ---- | M] () -- C:\Users\vince\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012.12.22 16:02:30 | 000,376,960 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012.12.11 22:57:04 | 000,003,555 | ---- | M] () -- C:\Users\vince\Documents\Dokument.rtf
[2012.12.11 19:31:14 | 000,001,703 | ---- | M] () -- C:\Users\Public\Desktop\PrintProjects.lnk
[2012.12.11 19:30:22 | 000,001,977 | ---- | M] () -- C:\Users\Public\Desktop\KODAK AiO Home Center.lnk
[2012.12.11 19:17:49 | 010,000,984 | ---- | M] (Eastman Kodak Company) -- C:\Users\vince\Desktop\aio_install.exe
[2012.12.10 04:54:40 | 000,001,880 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[1 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.12.27 15:08:51 | 000,000,866 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.12.12 06:27:28 | 000,000,003 | ---- | C] () -- C:\Windows\System32\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2012.12.12 06:27:28 | 000,000,003 | ---- | C] () -- C:\Windows\System32\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2012.12.11 21:24:22 | 000,003,555 | ---- | C] () -- C:\Users\vince\Documents\Dokument.rtf
[2012.12.11 19:31:14 | 000,001,703 | ---- | C] () -- C:\Users\Public\Desktop\PrintProjects.lnk
[2012.12.11 19:30:22 | 000,001,977 | ---- | C] () -- C:\Users\Public\Desktop\KODAK AiO Home Center.lnk
[2012.12.10 04:54:40 | 000,001,880 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2012.01.26 19:03:34 | 000,000,000 | ---- | C] () -- C:\ProgramData\ecf63a2c271ad8f0ca5d67be4ff9cf19_c
[2011.12.25 14:58:11 | 000,139,424 | ---- | C] () -- C:\Windows\System32\drivers\PnkBstrK.sys
[2011.12.25 14:57:53 | 000,282,104 | ---- | C] () -- C:\Windows\System32\PnkBstrB.exe
[2011.12.25 14:57:43 | 000,076,888 | ---- | C] () -- C:\Windows\System32\PnkBstrA.exe
[2011.12.25 03:14:52 | 000,000,285 | ---- | C] () -- C:\Windows\System32\MRT.INI
[2011.10.22 15:12:39 | 000,281,760 | ---- | C] () -- C:\Windows\System32\drivers\atksgt.sys
[2011.10.22 15:12:39 | 000,025,888 | ---- | C] () -- C:\Windows\System32\drivers\lirsgt.sys
[2011.06.09 16:44:27 | 000,000,680 | ---- | C] () -- C:\Users\vince\AppData\Local\d3d9caps.dat
[2011.04.27 23:13:20 | 000,000,093 | ---- | C] () -- C:\Users\vince\AppData\Local\fusioncache.dat
[2011.04.01 18:12:48 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2011.04.01 13:30:21 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2011.04.01 13:30:21 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2011.03.29 17:18:46 | 000,138,056 | ---- | C] () -- C:\Users\vince\AppData\Roaming\PnkBstrK.sys
[2011.03.29 14:31:04 | 000,052,659 | ---- | C] () -- C:\ProgramData\nvModes.001
[2011.03.29 14:30:12 | 000,052,659 | ---- | C] () -- C:\ProgramData\nvModes.dat
[2011.03.29 06:16:26 | 000,028,672 | ---- | C] () -- C:\Users\vince\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
 
========== ZeroAccess Check ==========
 
[2006.11.02 13:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.08 18:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009.04.11 07:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009.04.11 07:28:25 | 000,347,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
========== LOP Check ==========
 
[2011.06.12 12:50:19 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\.minecraft
[2012.05.25 18:57:20 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\Audacity
[2012.04.29 21:20:24 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\Babylon
[2011.07.08 19:39:15 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2011.10.05 17:19:12 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\Hi-Rez Studios
[2011.10.07 03:31:37 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\ICQ
[2011.06.06 18:53:25 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\IObit
[2012.01.09 22:45:29 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\PhotoScape
[2012.03.18 00:09:11 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\Screaming Bee
[2011.12.24 22:43:31 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\T-Mobile
[2012.02.08 18:25:30 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\TeamViewer
[2012.12.11 19:19:39 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\Temp
[2012.05.13 16:26:29 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\TS3Client
[2012.05.11 23:54:32 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\ts3overlay
[2012.05.05 21:17:27 | 000,000,000 | ---D | M] -- C:\Users\vince\AppData\Roaming\uTorrent
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %SYSTEMDRIVE%\*. >
[2010.08.20 20:54:21 | 000,000,000 | -HSD | M] -- C:\$Recycle.Bin
[2011.10.02 15:08:37 | 000,000,000 | -HSD | M] -- C:\Boot
[2012.04.13 17:03:43 | 000,000,000 | ---D | M] -- C:\CFLog
[2012.12.11 19:31:11 | 000,000,000 | -HSD | M] -- C:\Config.Msi
[2006.11.02 14:02:03 | 000,000,000 | -HSD | M] -- C:\Documents and Settings
[2010.08.20 20:48:23 | 000,000,000 | -HSD | M] -- C:\Dokumente und Einstellungen
[2011.06.23 16:40:15 | 000,000,000 | ---D | M] -- C:\Download
[2011.06.09 12:01:51 | 000,000,000 | -HSD | M] -- C:\found.000
[2008.10.09 11:53:38 | 000,000,000 | ---D | M] -- C:\Intel
[2008.10.09 12:24:18 | 000,000,000 | RH-D | M] -- C:\MSOCache
[2008.10.09 12:11:45 | 000,000,000 | ---D | M] -- C:\MyWorks
[2012.04.26 17:33:12 | 000,000,000 | ---D | M] -- C:\Nexon
[2008.01.21 03:32:31 | 000,000,000 | ---D | M] -- C:\PerfLogs
[2012.12.27 15:08:50 | 000,000,000 | ---D | M] -- C:\Program Files
[2012.12.27 15:08:51 | 000,000,000 | -H-D | M] -- C:\ProgramData
[2010.08.20 20:48:23 | 000,000,000 | -HSD | M] -- C:\Programme
[2011.12.25 03:14:52 | 000,000,000 | -H-D | M] -- C:\Recycle.Bin
[2012.12.26 15:17:05 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2012.05.11 23:56:28 | 000,000,000 | ---D | M] -- C:\ts3overlay
[2010.08.20 20:52:31 | 000,000,000 | R--D | M] -- C:\Users
[2010.08.11 01:52:30 | 000,000,000 | ---D | M] -- C:\windiag
[2012.12.12 06:45:37 | 000,000,000 | ---D | M] -- C:\Windows
 
< %PROGRAMFILES%\*.exe >
 
< %LOCALAPPDATA%\*.exe >
 
< %systemroot%\*. /mp /s >
 
< C:\Windows\system32\*.tsp >
[2006.11.02 10:44:49 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\hidphone.tsp
[2006.11.02 10:44:49 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\kmddsp.tsp
[2006.11.02 10:44:49 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ndptsp.tsp
[2006.11.02 10:44:49 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\remotesp.tsp
[2009.04.11 07:27:17 | 000,280,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\unimdm.tsp
[2006.11.02 14:01:49 | 000,000,006 | -H-- | C] () -- C:\Windows\Tasks\SA.DAT
[2006.11.02 14:01:49 | 000,032,534 | ---- | C] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2012.06.27 21:13:37 | 000,001,068 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-586206976-2465041360-4002502863-1003Core.job
[2012.06.27 21:13:37 | 000,001,120 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-586206976-2465041360-4002502863-1003UA.job
 
< MD5 for: AGP440.SYS  >
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\drivers\AGP440.sys
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_51b95d75\AGP440.sys
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f750e484\AGP440.sys
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_ba12ed3bbeb0d97a\AGP440.sys
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
[2004.08.04 04:07:42 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=2C428FA0C3E3A01ED93C9B2A27D8D4BB -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\DRIVERS\AGP440.SYS
[2006.11.02 10:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.04.11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\drivers\atapi.sys
[2009.04.11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_b12d8e84\atapi.sys
[2009.04.11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008.01.21 03:23:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008.01.21 03:23:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006.11.02 10:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2004.08.04 02:07:00 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\DRIVERS\ATAPI.SYS
 
< MD5 for: CNGAUDIT.DLL  >
[2006.11.02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006.11.02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
 
< MD5 for: EVENTLOG.DLL  >
[2004.08.04 02:07:00 | 000,055,808 | ---- | M] (Microsoft Corporation) MD5=82B24CB70E5944E6E34662205A2A5B78 -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\EVENTLOG.DLL
 
< MD5 for: EXPLORER.EXE  >
[2008.10.29 07:20:29 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2008.10.29 07:29:41 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2008.10.30 04:59:17 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2004.08.04 02:07:00 | 001,032,192 | ---- | M] (Microsoft Corporation) MD5=A0732187050030AE399B241436565E64 -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\EXPLORER.EXE
[2009.04.11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\explorer.exe
[2009.04.11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_53a0201e76de3a0b\explorer.exe
[2008.10.28 03:15:02 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2008.01.21 03:24:24 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe
 
< MD5 for: IASTOR.SYS  >
[2008.07.22 07:33:26 | 000,396,312 | ---- | M] (Intel Corporation) MD5=5C62352AFF7F1FB36B2C19329F7C949D -- C:\Program Files\Intel\Intel Matrix Storage Manager\driver64\IaStor.sys
[2008.07.22 07:33:02 | 000,319,000 | ---- | M] (Intel Corporation) MD5=ABFEBC5F846C71AFEBD7F8F6BA740C03 -- C:\Program Files\Intel\Intel Matrix Storage Manager\driver\IaStor.sys
[2008.07.22 07:33:02 | 000,319,000 | ---- | M] (Intel Corporation) MD5=ABFEBC5F846C71AFEBD7F8F6BA740C03 -- C:\Windows\System32\drivers\iaStor.sys
[2008.07.22 07:33:02 | 000,319,000 | ---- | M] (Intel Corporation) MD5=ABFEBC5F846C71AFEBD7F8F6BA740C03 -- C:\Windows\System32\DriverStore\FileRepository\iaahci.inf_783fb8da\iaStor.sys
 
< MD5 for: IASTORV.SYS  >
[2008.01.21 03:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\drivers\iaStorV.sys
[2008.01.21 03:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_c9df7691\iaStorV.sys
[2008.01.21 03:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_af11527887c7fa8f\iaStorV.sys
[2006.11.02 10:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009.04.11 07:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\System32\netlogon.dll
[2009.04.11 07:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_ffa3304f351bb3a3\netlogon.dll
[2004.08.04 02:07:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=96353FCECBA774BB8DA74A1C6507015A -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\NETLOGON.DLL
[2008.01.21 03:24:05 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_fdb7b74337f9e857\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2006.11.02 10:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
[2008.01.21 03:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\drivers\nvstor.sys
[2008.01.21 03:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_31c3d71d\nvstor.sys
[2008.01.21 03:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_39dac327befea467\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2004.08.04 02:07:00 | 000,180,224 | ---- | M] (Microsoft Corporation) MD5=0F78E27F563F2AAF74B91A49E2ABF19A -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\SCECLI.DLL
[2008.01.21 03:24:50 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_380de25bd91b6f12\scecli.dll
[2009.04.11 07:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\System32\scecli.dll
[2009.04.11 07:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_39f95b67d63d3a5e\scecli.dll
 
< MD5 for: USER32.DLL  >
[2008.01.21 03:24:21 | 000,627,200 | ---- | M] (Microsoft Corporation) MD5=B974D9F06DC7D1908E825DC201681269 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6001.18000_none_cd386c416d5c7f32\user32.dll
[2004.08.04 02:07:00 | 000,577,024 | ---- | M] (Microsoft Corporation) MD5=C72661F8552ACE7C5C85E16A3CF505C4 -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\USER32.DLL
[2009.04.11 07:28:25 | 000,627,712 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\user32.dll
[2009.04.11 07:28:25 | 000,627,712 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6002.18005_none_cf23e54d6a7e4a7e\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.01.21 03:24:49 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008.01.21 03:24:49 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2004.08.04 02:07:00 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=39B1FFB03C2296323832ACBAE50D2AFF -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\USERINIT.EXE
 
< MD5 for: WINLOGON.EXE  >
[2004.08.04 02:07:00 | 000,502,272 | ---- | M] (Microsoft Corporation) MD5=01C3346C241652F43AED8E2149881BFE -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\WINLOGON.EXE
[2012.09.29 19:54:26 | 000,218,184 | ---- | M] () MD5=8846E87210AD131CF71E3E2E49F647B0 -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2009.04.11 07:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\System32\winlogon.exe
[2009.04.11 07:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2008.01.21 03:24:49 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2004.08.04 02:07:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\$Recycle.Bin\S-1-5-21-586206976-2465041360-4002502863-1003\$R9GOUV5\OTLPE_New_Std\I386\SYSTEM32\DRIVERS\WS2IFSL.SYS
[2008.01.21 03:24:47 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\System32\drivers\ws2ifsl.sys
[2008.01.21 03:24:47 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6001.18000_none_4f86a0d4c7cda641\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
[2008.01.21 04:14:18 | 016,846,848 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2008.01.21 04:14:08 | 000,106,496 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2008.01.21 04:14:18 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006.11.02 11:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006.11.02 11:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV
 
< %systemroot%\system32\*.dll /lockedfiles >
 
< %USERPROFILE%\*.* >
[2012.12.27 18:57:34 | 084,672,512 | -HS- | M] () -- C:\Users\vince\NTUSER.DAT
[2012.12.27 18:57:34 | 000,262,144 | -H-- | M] () -- C:\Users\vince\ntuser.dat.LOG1
[2010.08.20 20:52:31 | 000,000,000 | -H-- | M] () -- C:\Users\vince\ntuser.dat.LOG2
[2011.09.06 19:28:10 | 082,051,072 | -HS- | M] () -- C:\Users\vince\ntuser.dat_previous
[2012.12.26 21:20:19 | 000,065,536 | -HS- | M] () -- C:\Users\vince\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TM.blf
[2012.12.26 21:20:19 | 000,524,288 | -HS- | M] () -- C:\Users\vince\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms
[2010.08.20 20:55:11 | 000,524,288 | -HS- | M] () -- C:\Users\vince\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000002.regtrans-ms
[2010.08.20 20:52:32 | 000,000,020 | -HS- | M] () -- C:\Users\vince\ntuser.ini
 
< %USERPROFILE%\Local Settings\Temp\*.exe >
 
< %USERPROFILE%\Local Settings\Temp\*.dll >
 
< %USERPROFILE%\Application Data\*.exe >
 
< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs >
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Required: DebugWindows [binary data]
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Windows: %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,12288,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ProfileControl=Off MaxRequestThreads=16

< End of report >
         
--- --- ---


Extras.Txt

OTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 27.12.2012 18:21:10 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\vince\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,99 Gb Total Physical Memory | 1,84 Gb Available Physical Memory | 61,35% Memory free
6,20 Gb Paging File | 4,82 Gb Available in Paging File | 77,81% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 100,25 Gb Total Space | 30,21 Gb Free Space | 30,14% Space Free | Partition Type: NTFS
Drive D: | 187,83 Gb Total Space | 167,29 Gb Free Space | 89,06% Space Free | Partition Type: NTFS
 
Computer Name: VINCE-PC | User Name: vince | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.html [@ = Reg Error: Value error.] -- Reg Error: Key error. File not found
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
http [open] -- Reg Error: Value error.
https [open] -- Reg Error: Value error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06233E31-EE11-47AC-8835-A5E086BCA8ED}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe | 
"{1416EA46-F2EC-4C77-87D0-93BC2A801385}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe | 
"{1B2497C2-9244-4CE8-A7C7-51FE7E92B2A5}" = rport=139 | protocol=6 | dir=out | app=system | 
"{1E897145-71A1-44BD-93E2-E9E9D817DEB2}" = lport=5353 | protocol=17 | dir=in | name=bonjour port 5353 | 
"{254B4D81-6995-4D5C-8EB6-BE0220B380DA}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{4A2B3146-08CE-40B8-BDF4-85836A8148BB}" = rport=445 | protocol=6 | dir=out | app=system | 
"{4C3E515A-D46E-4D91-90D2-BE67788C0A36}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{50C73B9D-C87F-49A7-8C66-51513B24B85A}" = rport=138 | protocol=17 | dir=out | app=system | 
"{5E182C44-84CC-4D3C-BF28-EE7C73C7B247}" = lport=139 | protocol=6 | dir=in | app=system | 
"{663AC32B-516A-418A-B91D-030082CDB9ED}" = rport=137 | protocol=17 | dir=out | app=system | 
"{68121BFD-7B52-43F1-B027-08CB466590EA}" = lport=138 | protocol=17 | dir=in | app=system | 
"{6E5482CE-125D-431C-9807-70503F2F7628}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{7602E6F3-3FA1-4A49-95F0-B7356C6FE12A}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{77F9C8D6-8731-4178-9F50-1D16ABF5BAA1}" = lport=445 | protocol=6 | dir=in | app=system | 
"{8B71D5B5-9945-407B-93A6-2666FF0AB2A3}" = lport=9322 | protocol=6 | dir=in | name=ekdiscovery | 
"{AB8A0AF9-A2F0-45A1-918D-876154EE2847}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe | 
"{CA4D91D8-216F-4946-85B5-257FDD493B98}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe | 
"{D64A21C9-2513-4E67-9A63-A5F5D9D3DF05}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{F09ACBD6-A8A7-4FE8-881F-F24D647B4812}" = lport=137 | protocol=17 | dir=in | app=system | 
"{F5CE86DB-92AC-454A-A9BB-C6B96FCB778E}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe | 
"{F760D1E4-0B50-4E51-B7A6-EB686E3976EF}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{04189DC6-714B-41DE-8482-81812D9A0A31}" = protocol=6 | dir=in | app=c:\programdata\nexoneu\ngm\ngm.exe | 
"{14020945-DA2D-4453-8890-C83F7C53F1F7}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe | 
"{179F2B60-85B9-4098-9F67-196B9C4E0A47}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe | 
"{240916A3-C567-4DC8-B2A0-4D1A05C1A0FF}" = protocol=6 | dir=in | app=d:\combat arms\combat arms eu\nmservice.exe | 
"{27A430A7-6D84-44ED-8E05-916E30882C24}" = protocol=17 | dir=in | app=d:\steam\steam.exe | 
"{2DEC3C41-76EB-48D0-A0DF-9687F8ECE6CE}" = protocol=6 | dir=in | app=c:\program files\kodak\aio\center\kodak.statistics.exe | 
"{32A97DD4-E55B-44B9-8472-94DB8CE4EDB6}" = protocol=17 | dir=in | app=c:\program files\kodak\aio\center\kodak.statistics.exe | 
"{39C3A882-2EDD-4D76-9299-C7CAA9486F02}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{39E533DC-D819-46C1-B658-01CF5E3BFC36}" = protocol=17 | dir=in | app=c:\programdata\nexoneu\ngm\ngm.exe | 
"{3E740CEA-7484-441D-A42B-E8D40E8BF3DA}" = dir=in | app=c:\program files\cyberlink\powerdirector\pdr.exe | 
"{53793F32-45D2-41E5-967F-7B5920D6BA79}" = protocol=6 | dir=in | app=c:\nexon\combat arms eu\nmservice.exe | 
"{5A1FFC7F-7D9C-4671-AA81-6141AF8F4DD5}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe | 
"{5ABED6D7-B0BF-4484-807D-752B72AA4B2B}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe | 
"{6FB30F14-7C76-4EB3-AFAC-4BECC9A9A17C}" = protocol=17 | dir=in | app=c:\nexon\combat arms eu\nmservice.exe | 
"{741F02D0-D3F7-4782-8C54-4604265125A2}" = protocol=17 | dir=in | app=d:\combat arms neu\combat arms eu\nmservice.exe | 
"{7B942282-C231-4B4E-B8FC-FF173651B04E}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{7D8C58EB-B4B8-4669-AB2B-80F56E9B14FB}" = protocol=17 | dir=in | app=d:\combat arms\combat arms eu\nmservice.exe | 
"{7FD7BCBB-744A-444D-BBA9-961DF7DFE8F7}" = protocol=17 | dir=in | app=c:\programdata\kodak\installer\setup.exe | 
"{83833908-CC33-4DFA-9A31-A54BC9BB5110}" = protocol=6 | dir=in | app=d:\combat arms neu\combat arms eu\nmservice.exe | 
"{84519269-F2DD-4F79-AB97-F27E9EE0EE95}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{8A52EAB3-A9EE-4872-81B4-6A9CA76E3844}" = protocol=6 | dir=in | app=c:\programdata\nexoneu\ngm\ngm.exe | 
"{8B659924-98D6-4CBE-9DA8-09B90700C3F6}" = protocol=17 | dir=in | app=c:\program files\kodak\aio\center\aiohomecenter.exe | 
"{A4C74502-E346-4892-A39B-566542AF904C}" = protocol=17 | dir=in | app=c:\program files\kodak\aio\firmware\kodakaioupdater.exe | 
"{A637B926-25A2-47D8-9986-20C18FE3BE64}" = protocol=17 | dir=in | app=c:\programdata\nexoneu\ngm\ngm.exe | 
"{A686BEE6-3D65-4D39-BE75-900CF88AF32A}" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe | 
"{AB088373-4987-4535-86EE-4DC7B1C2686C}" = protocol=17 | dir=in | app=c:\program files\kodak\aio\center\networkprinterdiscovery.exe | 
"{AB833FAF-F7CE-4E33-8B6A-3A614CBAB345}" = protocol=17 | dir=in | app=d:\combat arms\combat arms eu\nmservice.exe | 
"{B48A66D2-FC0B-4F1B-A130-227C8B9BD017}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{B961D874-DF8B-495A-89BC-F573D7C6FC7B}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{BA7A9EDA-9D0E-4FFC-A9E8-2FE4DA8AFBA5}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{BDF3704F-9035-42CD-B28C-81A2BB64CA7A}" = protocol=6 | dir=in | app=d:\steam\steam.exe | 
"{C835F971-D97C-4DD5-BAF8-0FC9CF38C620}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe | 
"{CED464CC-7B4F-4217-8D87-8FCDF489ABC0}" = protocol=6 | dir=in | app=c:\program files\kodak\aio\center\networkprinterdiscovery.exe | 
"{D3EB0D19-01EB-4EB0-9BB8-FC73629909A5}" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe | 
"{D52AEECD-5EB2-4865-AB16-AF3974826629}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe | 
"{DA7DD00D-18C6-4240-807B-D844DB8BA9C1}" = dir=in | app=c:\program files\cyberlink\powerdvd\powerdvd.exe | 
"{DB360478-B161-4EDD-9E43-87E9E4F26B0C}" = protocol=6 | dir=in | app=c:\programdata\kodak\installer\setup.exe | 
"{DF866294-167B-4BDA-8BB3-B44BE4510AD2}" = protocol=6 | dir=in | app=c:\program files\kodak\aio\firmware\kodakaioupdater.exe | 
"{DFCB8DF2-7AE7-452D-A2CF-2463FA15B080}" = protocol=17 | dir=in | app=c:\nexon\combat arms eu\nmservice.exe | 
"{E492734E-2B93-4421-A194-50AE8BAF0B38}" = protocol=6 | dir=in | app=d:\combat arms\combat arms eu\nmservice.exe | 
"{F1841CC9-564B-4AC6-A913-062687B7259D}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe | 
"{F1B42F10-B8E4-4800-A05F-7B9D02F58A17}" = protocol=6 | dir=in | app=c:\nexon\combat arms eu\nmservice.exe | 
"{F916AB5A-8434-4604-91D0-7CB4E16E1850}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe | 
"{FCB0603A-2110-457C-A1BD-8211A5672207}" = protocol=6 | dir=in | app=c:\program files\kodak\aio\center\aiohomecenter.exe | 
"TCP Query User{16AFD962-3F8A-4CC4-BB8D-723E494DE522}D:\play4freee\bfp4f.exe" = protocol=6 | dir=in | app=d:\play4freee\bfp4f.exe | 
"TCP Query User{19394225-8611-433B-B02B-3D311A0140CA}C:\users\vince\desktop\gta - san andreas\gta_sa.exe" = protocol=6 | dir=in | app=c:\users\vince\desktop\gta - san andreas\gta_sa.exe | 
"TCP Query User{2D86BE77-3721-4B1D-BAEC-80CA52E4146B}C:\program files\codemasters\der herr der ringe online\lotroclient.exe" = protocol=6 | dir=in | app=c:\program files\codemasters\der herr der ringe online\lotroclient.exe | 
"TCP Query User{412BCD08-2BCF-47FF-A81E-EC804192C711}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=6 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe | 
"TCP Query User{44277C11-3EB6-43FD-AADB-C962A65CFB53}C:\program files\rockstar games\gta san andreas\gta_sa.exe" = protocol=6 | dir=in | app=c:\program files\rockstar games\gta san andreas\gta_sa.exe | 
"TCP Query User{6EED36FF-6B39-4124-B728-3551DBD18FB3}F:\cs 1.6 2\hltv.exe" = protocol=6 | dir=in | app=f:\cs 1.6 2\hltv.exe | 
"TCP Query User{6F53A90F-C564-4E2A-A34D-103804582453}D:\gta-sanandreas\gta-sanandreas\gta_sa.exe" = protocol=6 | dir=in | app=d:\gta-sanandreas\gta-sanandreas\gta_sa.exe | 
"TCP Query User{7D4753B6-7659-4938-80C3-808CD5984FBA}C:\nexon\combat arms eu\engine.exe" = protocol=6 | dir=in | app=c:\nexon\combat arms eu\engine.exe | 
"TCP Query User{99DE9F68-0C79-469C-9BFF-1573124D77CD}C:\program files\1clickdownload\1clickdownloader.exe" = protocol=6 | dir=in | app=c:\program files\1clickdownload\1clickdownloader.exe | 
"TCP Query User{A5483134-CDB5-44D1-A164-2BB3CD5E1536}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=6 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe | 
"TCP Query User{A6C393D9-14CF-43C0-B233-D0C7D743EE89}C:\program files\steam\steamapps\common\global agenda live\binaries\globalagenda.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\global agenda live\binaries\globalagenda.exe | 
"TCP Query User{EFD8D5A2-5054-4FD1-B778-78A53CE1DF6A}D:\steam\steamapps\vinceline5\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=d:\steam\steamapps\vinceline5\team fortress 2\hl2.exe | 
"TCP Query User{F2D8F19B-2028-46DF-88B5-F75CA4B5B9D6}C:\users\vince\desktop\gta san\gta_sa.exe" = protocol=6 | dir=in | app=c:\users\vince\desktop\gta san\gta_sa.exe | 
"UDP Query User{09E6A3DA-0B86-4C5B-8581-729644DE8965}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=17 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe | 
"UDP Query User{2CD012CC-D43B-4427-9745-879982E3FF49}C:\nexon\combat arms eu\engine.exe" = protocol=17 | dir=in | app=c:\nexon\combat arms eu\engine.exe | 
"UDP Query User{3E18D30D-B500-45D2-943A-EF987746A139}C:\program files\1clickdownload\1clickdownloader.exe" = protocol=17 | dir=in | app=c:\program files\1clickdownload\1clickdownloader.exe | 
"UDP Query User{4A42DEF9-4AEB-48D5-BA58-EE7EABCFC098}C:\program files\steam\steamapps\common\global agenda live\binaries\globalagenda.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\global agenda live\binaries\globalagenda.exe | 
"UDP Query User{58602BF5-9390-421E-A1A1-8EEBC9D32E74}F:\cs 1.6 2\hltv.exe" = protocol=17 | dir=in | app=f:\cs 1.6 2\hltv.exe | 
"UDP Query User{6978CB44-DE4E-4148-9712-CF0007DEC836}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=17 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe | 
"UDP Query User{77596DCC-79A7-46B1-AB50-27D1806DC870}D:\play4freee\bfp4f.exe" = protocol=17 | dir=in | app=d:\play4freee\bfp4f.exe | 
"UDP Query User{813814C8-F459-4C55-8C20-F1FBF16C3245}C:\users\vince\desktop\gta - san andreas\gta_sa.exe" = protocol=17 | dir=in | app=c:\users\vince\desktop\gta - san andreas\gta_sa.exe | 
"UDP Query User{8807663C-AA83-40B4-9E3C-FD80E455D185}D:\steam\steamapps\vinceline5\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=d:\steam\steamapps\vinceline5\team fortress 2\hl2.exe | 
"UDP Query User{A0C67312-6A8F-4BB6-A048-799BB18766FF}C:\program files\codemasters\der herr der ringe online\lotroclient.exe" = protocol=17 | dir=in | app=c:\program files\codemasters\der herr der ringe online\lotroclient.exe | 
"UDP Query User{A65A969D-EDF6-4E8E-9FDD-09E1A4C1A856}C:\program files\rockstar games\gta san andreas\gta_sa.exe" = protocol=17 | dir=in | app=c:\program files\rockstar games\gta san andreas\gta_sa.exe | 
"UDP Query User{EC09A4A3-04C8-46FC-8710-BE0346D55217}C:\users\vince\desktop\gta san\gta_sa.exe" = protocol=17 | dir=in | app=c:\users\vince\desktop\gta san\gta_sa.exe | 
"UDP Query User{ECCBB8D7-B932-484F-ADF6-8B02D8EEA96D}D:\gta-sanandreas\gta-sanandreas\gta_sa.exe" = protocol=17 | dir=in | app=d:\gta-sanandreas\gta-sanandreas\gta_sa.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{004C5DA2-2051-4D25-94BA-51CF810C91EB}" = LightScribe System Software  1.12.37.1
"{028ED9C4-25EE-4DEE-9CF4-91034BC89B18}" = Microsoft SQL Server 2005 Express Edition (MSSMLBIZ)
"{03D1988F-469F-4843-8E6E-E5FE9D17889D}" = WIDCOMM Bluetooth Software 6.0.1.6300
"{04983D37-2202-4295-94A2-8B547C66133F}" = Atheros WLAN Client
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{07629207-FAA0-4F1A-8092-BF5085BE511F}" = Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch)
"{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}" = Samsung Recovery Solution III
"{17283B95-21A8-4996-97DA-547A48DB266F}" = Easy Display Manager
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite
"{27EF8E7F-88D1-4ec5-ADE2-7E447FDF114E}" = Kodak AIO Printer
"{289AC7E0-0AEE-4a7b-913C-709D9803D23E}" = Nexon Game Manager
"{2DFB5485-A3EF-4298-9280-4AF80C9F4BE9}" = Microsoft SQL Server VSS Writer
"{32D6A58F-9659-446C-BBFC-E6F2B41F24DC}" = Samsung Magic Doctor
"{36BEAD11-8577-49AD-9250-E06A50AE87B0}" = Microsoft SOAP Toolkit 2.0 SP2
"{376348C2-E372-48BC-A138-E896757BD86A}" = aioscnnr
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"{4cb9f93c-9edc-4be9-ae61-af128ddbecfa}" = Business Contact Manager für Outlook 2007
"{4EA8EA5D-8E46-4698-9BF7-2F2AD8E1C185}" = Easy Network Manager 3.0
"{50120000-1105-0000-0000-0000000FF1CE}" = Microsoft Office 2007 Primary Interop Assemblies
"{547DCEC7-DD2A-47E9-82C7-5CF1EAB526DA}" = Microsoft SQL Server Native Client
"{56BA241F-580C-43D2-8403-947241AAE633}" = center
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD
"{685707A4-911C-468D-BFC4-64A50E5E3A0C}" = Samsung Update Plus
"{6F730513-8688-4C3C-90A3-6B9792CE2EF3}" = Easy Battery Manager
"{71A51B09-E7D3-11DB-A386-005056C00008}" = Vimicro UVC Camera
"{71A51B59-E7D3-11DB-A386-005056C00008}" = Namuga 1.3M Webcam
"{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar
"{87686C21-8A15-4b4d-A3F1-11141D9BE094}" = Battlefield Play4Free
"{889DF117-14D1-44EE-9F31-C5FB5D47F68B}" = Yontoo 1.10.02
"{8DC910CD-8EE3-4ffc-A4EB-9B02701059C4}" = Battlefield Heroes
"{8E106A57-A17E-431D-B48F-175E42EB9F74}" = imagine digital freedom - Samsung
"{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007
"{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager
"{90A40407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office 2003 Web Components
"{91120000-0031-0000-0000-0000000FF1CE}" = Microsoft Office Professional Hybrid 2007
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A939D341-5A04-4E0A-BB55-3E65B386432D}" = Microsoft Office Small Business Connectivity Components
"{AC76BA86-7AD7-1031-7B44-A81200000003}" = Adobe Reader 8.1.2 - Deutsch
"{AED53CDF-1046-4C6B-B5E2-C195125ECDA0}" = Intel(R) PROSet/Wireless WiFi-Software
"{B7A0CE06-068E-11D6-97FD-0050BACBF861}" = PowerProducer
"{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}" = User Guide
"{BE94C681-68E2-4561-8ABC-8D2E799168B4}" = essentials
"{BFBCF96F-7361-486A-965C-54B17AC35421}" = ocr
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{DA5BDB2A-12F0-4343-8351-21AAEB293990}" = PreReq
"{E0F274B7-592B-4669-8FB8-8D9825A09858}" = KODAK All-in-One Software
"{EA17F4FC-FDBF-4CF8-A529-2D983132D053}" = Skype™ 6.0
"{EF367AA4-070B-493C-9575-85BE59D789C9}" = Easy SpeedUp Manager
"{EF53BFAB-4C10-40DB-A82D-9B07111715C6}" = aioscnnr
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F750C986-5310-3A5A-95F8-4EC71C8AC01C}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"4Story_DE_is1" = 4Story DE 3.6.142
"7-Zip" = 7-Zip 9.20
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Agere Systems Soft Modem" = Agere Systems HDA Modem
"Avira AntiVir Desktop" = Avira Free Antivirus
"Business Contact Manager für Outlook 2007" = Business Contact Manager für Outlook 2007
"Combat Arms EU" = Combat Arms EU
"Crossfire Europe" = Crossfire Europe
"InstallShield_{4EA8EA5D-8E46-4698-9BF7-2F2AD8E1C185}" = Easy Network Manager 3.0
"InstallShield_{685707A4-911C-468D-BFC4-64A50E5E3A0C}" = Samsung Update Plus
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.65.1.1000
"Microsoft .NET Framework 1.1  (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft SQL Server 2005" = Microsoft SQL Server 2005
"MTA:SA 1.3" = MTA:SA v1.3
"NVIDIA Drivers" = NVIDIA Drivers
"Picasa 3" = Picasa 3
"PrintProjects" = PrintProjects
"PROHYBRIDR" = 2007 Microsoft Office system
"ProInst" = Intel PROSet Wireless
"PunkBusterSvc" = PunkBuster Services
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"WinRAR archiver" = WinRAR 4.20 (32-Bit)
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{79A765E1-C399-405B-85AF-466F52E918B0}" = Avira SearchFree Toolbar plus Web Protection Updater
"Google Chrome" = Google Chrome
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 06.01.2012 15:38:04 | Computer Name = vince-PC | Source = Application Error | ID = 1000
Description = Fehlerhafte Anwendung NEXON_EU_Downloader_Engine.exe, Version 2.5.9.0,
 Zeitstempel 0x4cb59d35, fehlerhaftes Modul NEXON_EU_Downloader_Engine.exe, Version
 2.5.9.0, Zeitstempel 0x4cb59d35, Ausnahmecode 0xc0000005, Fehleroffset 0x0000bf95,
Prozess-ID
 0xdb0, Anwendungsstartzeit 01ccccaaadf97d7a.
 
Error - 06.01.2012 15:39:01 | Computer Name = vince-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 07.01.2012 07:50:11 | Computer Name = vince-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 07.01.2012 15:11:36 | Computer Name = vince-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 08.01.2012 09:25:28 | Computer Name = vince-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 08.01.2012 09:33:05 | Computer Name = vince-PC | Source = Google Update | ID = 20
Description = 
 
Error - 08.01.2012 12:33:05 | Computer Name = vince-PC | Source = Google Update | ID = 20
Description = 
 
Error - 09.01.2012 02:54:07 | Computer Name = vince-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 09.01.2012 11:44:06 | Computer Name = vince-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 10.01.2012 02:45:48 | Computer Name = vince-PC | Source = WinMgmt | ID = 10
Description = 
 
[ System Events ]
Error - 25.12.2012 10:01:06 | Computer Name = vince-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 25.12.2012 10:01:06 | Computer Name = vince-PC | Source = Service Control Manager | ID = 7023
Description = 
 
Error - 25.12.2012 10:01:06 | Computer Name = vince-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 25.12.2012 10:03:17 | Computer Name = vince-PC | Source = Microsoft-Windows-LanguagePackSetup | ID = 1001
Description = 
 
Error - 27.12.2012 09:59:53 | Computer Name = vince-PC | Source = Service Control Manager | ID = 7023
Description = 
 
Error - 27.12.2012 09:59:53 | Computer Name = vince-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 27.12.2012 09:59:53 | Computer Name = vince-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 27.12.2012 09:59:53 | Computer Name = vince-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 27.12.2012 09:59:53 | Computer Name = vince-PC | Source = Service Control Manager | ID = 7023
Description = 
 
Error - 27.12.2012 10:01:48 | Computer Name = vince-PC | Source = Microsoft-Windows-LanguagePackSetup | ID = 1001
Description = 
 
 
< End of report >
         
--- --- ---
__________________

Alt 27.12.2012, 19:37   #4
markusg
/// Malware-holic
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



hi

dieses script sowie evtl. folgende scripts sind nur für den jeweiligen user.
wenn ihr probleme habt, eröffnet eigene topics und wartet auf, für euch angepasste scripts.


• Starte bitte die OTL.exe
• Kopiere nun das Folgende in die Textbox.



Code:
ATTFilter
:OTL
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll File not found
O2 - BHO: (Yontoo) - {FD72061E-9FDE-484D-A58A-0BAB4151CAD8} - C:\Program Files\Yontoo\YontooIEClient.dll File not found
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} - No CLSID value found.
O4 - HKLM..\Run: []  File not found
O4 - HKCU..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"  /MINIMIZED File not found
 :Files
:Commands
[EMPTYFLASH] 
[emptytemp]
         


• Schliesse bitte nun alle Programme.
• Klicke nun bitte auf den Fix Button.
• OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
• Nach dem Neustart findest Du ein Textdokument, dessen inhalt in deiner nächsten antwort hier reinkopieren.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 27.12.2012, 22:02   #5
Wobichta
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Danke erstmal, dass du mir hilfst

Zitat:
All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\10 deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{977AE9CC-AF83-45E8-9E03-E2798216E2D5} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\uTorrent deleted successfully.
========== COMMANDS ==========

[EMPTYFLASH]

User: Alicia

User: All Users

User: Default

User: Default User

User: Public

User: vince
->Flash cache emptied: 3211260 bytes

Total Flash Files Cleaned = 3,00 mb


[EMPTYTEMP]

User: Alicia
->Temp folder emptied: 290105 bytes
->Temporary Internet Files folder emptied: 33300 bytes

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public

User: vince
->Temp folder emptied: 16369528433 bytes
->Temporary Internet Files folder emptied: 240879858 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 48331729 bytes
->Google Chrome cache emptied: 457982978 bytes
->Flash cache emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 4712495098 bytes
RecycleBin emptied: 1367630358 bytes

Total Files Cleaned = 22.123,00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 12272012_214156

Files\Folders moved on Reboot...

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


Alt 28.12.2012, 15:20   #6
markusg
/// Malware-holic
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Hi,
download tdss killer:
http://www.trojaner-board.de/82358-t...entfernen.html
Klicke auf Change parameters
• Setze die Haken bei Verify driver digital signatures und Detect TDLFS file system
• Klick auf OK und anschließend auf Start scan
- bei funden erst mal immer skip wählen, log posten
__________________
--> Pc langsam, überall Werbung

Alt 28.12.2012, 21:21   #7
Wobichta
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Ich habe den Scan durchgeführt, und es wurden fünf Threads gefunden, allerdings passiert nichts wenn ich jeweils auf skip klicke

Alt 02.01.2013, 21:41   #8
markusg
/// Malware-holic
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



öffne c: tdss-killer-version-datum.txt
inhalt posten.
bei skip soll ja nichts passieren, heißt überspringen
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 04.01.2013, 19:46   #9
Wobichta
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Ich schnalls einfach nicht. Die txt-Datei gibt es auf dem PC nicht, selbst wenn ich nur nach tdss suche, fnidet er nur die Anwendung an sich. Also habe ich jetzt nochmal den Scan laufen lassen, wieder fünf Ergebnisse, ich kann nur 'skip', 'delete' oder 'copy to quarantene' waehlen. Wenn ich das Fenster schliesse, kommt das Anfangsdings und bei Report kann ich nichts speichern oder kopieren.

Alt 05.01.2013, 16:08   #10
markusg
/// Malware-holic
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



die Datei liegt direkt auf c:.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 05.01.2013, 20:15   #11
Wobichta
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Der ex war zu lang, deshalb zwei Anworten

Zitat:
19:38:27.0257 3848 TDSS rootkit removing tool 2.8.15.0 Oct 31 2012 21:47:35
19:38:27.0621 3848 ============================================================
19:38:27.0621 3848 Current date / time: 2013/01/04 19:38:27.0621
19:38:27.0621 3848 SystemInfo:
19:38:27.0621 3848
19:38:27.0621 3848 OS Version: 6.0.6002 ServicePack: 2.0
19:38:27.0621 3848 Product type: Workstation
19:38:27.0621 3848 ComputerName: VINCE-PC
19:38:27.0622 3848 UserName: vince
19:38:27.0622 3848 Windows directory: C:\Windows
19:38:27.0622 3848 System windows directory: C:\Windows
19:38:27.0622 3848 Processor architecture: Intel x86
19:38:27.0622 3848 Number of processors: 2
19:38:27.0622 3848 Page size: 0x1000
19:38:27.0622 3848 Boot type: Normal boot
19:38:27.0622 3848 ============================================================
19:38:28.0325 3848 Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
19:38:28.0328 3848 ============================================================
19:38:28.0328 3848 \Device\Harddisk0\DR0:
19:38:28.0329 3848 MBR partitions:
19:38:28.0329 3848 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1400800, BlocksNum 0xC882801
19:38:28.0329 3848 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0xDC83001, BlocksNum 0x177AB800
19:38:28.0329 3848 ============================================================
19:38:28.0446 3848 C: <-> \Device\Harddisk0\DR0\Partition1
19:38:28.0536 3848 D: <-> \Device\Harddisk0\DR0\Partition2
19:38:28.0536 3848 ============================================================
19:38:28.0537 3848 Initialize success
19:38:28.0537 3848 ============================================================
19:38:48.0144 3260 ============================================================
19:38:48.0144 3260 Scan started
19:38:48.0144 3260 Mode: Manual; SigCheck; TDLFS;
19:38:48.0144 3260 ============================================================
19:38:48.0442 3260 ================ Scan system memory ========================
19:38:48.0443 3260 System memory - ok
19:38:48.0443 3260 ================ Scan services =============================
19:38:48.0654 3260 [ 82B296AE1892FE3DBEE00C9CF92F8AC7 ] ACPI C:\Windows\system32\drivers\acpi.sys
19:38:48.0851 3260 ACPI - ok
19:38:48.0907 3260 [ 04F0FCAC69C7C71A3AC4EB97FAFC8303 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
19:38:48.0968 3260 adp94xx - ok
19:38:49.0041 3260 [ 60505E0041F7751BDBB80F88BF45C2CE ] adpahci C:\Windows\system32\drivers\adpahci.sys
19:38:49.0089 3260 adpahci - ok
19:38:49.0119 3260 [ 8A42779B02AEC986EAB64ECFC98F8BD7 ] adpu160m C:\Windows\system32\drivers\adpu160m.sys
19:38:49.0160 3260 adpu160m - ok
19:38:49.0194 3260 [ 241C9E37F8CE45EF51C3DE27515CA4E5 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
19:38:49.0235 3260 adpu320 - ok
19:38:49.0319 3260 [ 9D1FDA9E086BA64E3C93C9DE32461BCF ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
19:38:49.0497 3260 AeLookupSvc - ok
19:38:49.0555 3260 [ 3911B972B55FEA0478476B2E777B29FA ] AFD C:\Windows\system32\drivers\afd.sys
19:38:49.0621 3260 AFD - ok
19:38:49.0703 3260 [ CE91B158FA490CF4C4D487A4130F4660 ] AgereSoftModem C:\Windows\system32\DRIVERS\AGRSM.sys
19:38:49.0838 3260 AgereSoftModem - ok
19:38:49.0885 3260 [ 13F9E33747E6B41A3FF305C37DB0D360 ] agp440 C:\Windows\system32\drivers\agp440.sys
19:38:49.0922 3260 agp440 - ok
19:38:49.0952 3260 [ AE1FDF7BF7BB6C6A70F67699D880592A ] aic78xx C:\Windows\system32\drivers\djsvs.sys
19:38:49.0990 3260 aic78xx - ok
19:38:50.0015 3260 [ A1545B731579895D8CC44FC0481C1192 ] ALG C:\Windows\System32\alg.exe
19:38:50.0162 3260 ALG - ok
19:38:50.0205 3260 [ 9EAEF5FC9B8E351AFA7E78A6FAE91F91 ] aliide C:\Windows\system32\drivers\aliide.sys
19:38:50.0238 3260 aliide - ok
19:38:50.0297 3260 [ C47344BC706E5F0B9DCE369516661578 ] amdagp C:\Windows\system32\drivers\amdagp.sys
19:38:50.0334 3260 amdagp - ok
19:38:50.0357 3260 [ 9B78A39A4C173FDBC1321E0DD659B34C ] amdide C:\Windows\system32\drivers\amdide.sys
19:38:50.0391 3260 amdide - ok
19:38:50.0410 3260 [ 18F29B49AD23ECEE3D2A826C725C8D48 ] AmdK7 C:\Windows\system32\drivers\amdk7.sys
19:38:50.0489 3260 AmdK7 - ok
19:38:50.0503 3260 [ 93AE7F7DD54AB986A6F1A1B37BE7442D ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
19:38:50.0579 3260 AmdK8 - ok
19:38:50.0703 3260 [ 0A1CC583E8147004E4AD4625D7FBF88C ] AntiVirSchedulerService C:\Program Files\Avira\AntiVir Desktop\sched.exe
19:38:50.0731 3260 AntiVirSchedulerService - ok
19:38:50.0771 3260 [ C9A36EF935ACED86AEDF93E97E606911 ] AntiVirService C:\Program Files\Avira\AntiVir Desktop\avguard.exe
19:38:50.0792 3260 AntiVirService - ok
19:38:50.0821 3260 [ E38BA9FAB3981A2115C53260B930FD3C ] AntiVirWebService C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
19:38:50.0853 3260 AntiVirWebService - ok
19:38:50.0906 3260 [ C6D704C7F0434DC791AAC37CAC4B6E14 ] Appinfo C:\Windows\System32\appinfo.dll
19:38:50.0998 3260 Appinfo - ok
19:38:51.0037 3260 [ 5D2888182FB46632511ACEE92FDAD522 ] arc C:\Windows\system32\drivers\arc.sys
19:38:51.0075 3260 arc - ok
19:38:51.0107 3260 [ 5E2A321BD7C8B3624E41FDEC3E244945 ] arcsas C:\Windows\system32\drivers\arcsas.sys
19:38:51.0147 3260 arcsas - ok
19:38:51.0261 3260 [ 40C145F12FF461A0220303BDA134F598 ] aspnet_state C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
19:38:51.0294 3260 aspnet_state - ok
19:38:51.0352 3260 [ 53B202ABEE6455406254444303E87BE1 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
19:38:51.0434 3260 AsyncMac - ok
19:38:51.0470 3260 [ 1F05B78AB91C9075565A9D8A4B880BC4 ] atapi C:\Windows\system32\drivers\atapi.sys
19:38:51.0505 3260 atapi - ok
19:38:51.0563 3260 [ 600EFE56F37ADBD65A0FB076B50D1B8D ] athr C:\Windows\system32\DRIVERS\athr.sys
19:38:51.0672 3260 athr - ok
19:38:51.0768 3260 [ F0D933B42CD0594048E4D5200AE9E417 ] atksgt C:\Windows\system32\DRIVERS\atksgt.sys
19:38:51.0824 3260 atksgt - ok
19:38:51.0897 3260 [ 68E2A1A0407A66CF50DA0300852424AB ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
19:38:51.0943 3260 AudioEndpointBuilder - ok
19:38:51.0954 3260 [ 68E2A1A0407A66CF50DA0300852424AB ] Audiosrv C:\Windows\System32\Audiosrv.dll
19:38:51.0999 3260 Audiosrv - ok
19:38:52.0041 3260 [ D5541F0AFB767E85FC412FC609D96A74 ] avgntflt C:\Windows\system32\DRIVERS\avgntflt.sys
19:38:52.0075 3260 avgntflt - ok
19:38:52.0092 3260 [ 7D967A682D4694DF7FA57D63A2DB01FE ] avipbb C:\Windows\system32\DRIVERS\avipbb.sys
19:38:52.0131 3260 avipbb - ok
19:38:52.0142 3260 [ 53E56450DA16A1A7F0D002F511113F67 ] avkmgr C:\Windows\system32\DRIVERS\avkmgr.sys
19:38:52.0175 3260 avkmgr - ok
19:38:52.0220 3260 [ 08015D34F6FDD0B355805BAD978497C3 ] bcm4sbxp C:\Windows\system32\DRIVERS\bcm4sbxp.sys
19:38:52.0445 3260 bcm4sbxp - ok
19:38:52.0501 3260 [ 67E506B75BD5326A3EC7B70BD014DFB6 ] Beep C:\Windows\system32\drivers\Beep.sys
19:38:52.0614 3260 Beep - ok
19:38:52.0685 3260 [ C789AF0F724FDA5852FB9A7D3A432381 ] BFE C:\Windows\System32\bfe.dll
19:38:52.0766 3260 BFE - ok
19:38:52.0840 3260 [ 93952506C6D67330367F7E7934B6A02F ] BITS C:\Windows\System32\qmgr.dll
19:38:52.0917 3260 BITS - ok
19:38:52.0954 3260 [ D4DF28447741FD3D953526E33A617397 ] blbdrive C:\Windows\system32\drivers\blbdrive.sys
19:38:53.0012 3260 blbdrive - ok
19:38:53.0040 3260 [ 35F376253F687BDE63976CCB3F2108CA ] bowser C:\Windows\system32\DRIVERS\bowser.sys
19:38:53.0102 3260 bowser - ok
19:38:53.0158 3260 [ 9F9ACC7F7CCDE8A15C282D3F88B43309 ] BrFiltLo C:\Windows\system32\drivers\brfiltlo.sys
19:38:53.0211 3260 BrFiltLo - ok
19:38:53.0230 3260 [ 56801AD62213A41F6497F96DEE83755A ] BrFiltUp C:\Windows\system32\drivers\brfiltup.sys
19:38:53.0324 3260 BrFiltUp - ok
19:38:53.0351 3260 [ A3629A0C4226F9E9C72FAAEEBC3AD33C ] Browser C:\Windows\System32\browser.dll
19:38:53.0417 3260 Browser - ok
19:38:53.0442 3260 [ B304E75CFF293029EDDF094246747113 ] Brserid C:\Windows\system32\drivers\brserid.sys
19:38:53.0551 3260 Brserid - ok
19:38:53.0575 3260 [ 203F0B1E73ADADBBB7B7B1FABD901F6B ] BrSerWdm C:\Windows\system32\drivers\brserwdm.sys
19:38:53.0679 3260 BrSerWdm - ok
19:38:53.0699 3260 [ BD456606156BA17E60A04E18016AE54B ] BrUsbMdm C:\Windows\system32\drivers\brusbmdm.sys
19:38:53.0816 3260 BrUsbMdm - ok
19:38:53.0836 3260 [ AF72ED54503F717A43268B3CC5FAEC2E ] BrUsbSer C:\Windows\system32\drivers\brusbser.sys
19:38:53.0926 3260 BrUsbSer - ok
19:38:53.0964 3260 [ DA7B195275BDA7F8FCF79B40E0F45DDE ] BthEnum C:\Windows\system32\DRIVERS\BthEnum.sys
19:38:54.0018 3260 BthEnum - ok
19:38:54.0052 3260 [ AD07C1EC6665B8B35741AB91200C6B68 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
19:38:54.0153 3260 BTHMODEM - ok
19:38:54.0187 3260 [ 5904EFA25F829BF84EA6FB045134A1D8 ] BthPan C:\Windows\system32\DRIVERS\bthpan.sys
19:38:54.0291 3260 BthPan - ok
19:38:54.0328 3260 [ 73D53F8E90550BA81E2CF44A0873B410 ] BTHPORT C:\Windows\system32\Drivers\BTHport.sys
19:38:54.0387 3260 BTHPORT - ok
19:38:54.0422 3260 [ A4C8377FA4A994E07075107DBE2E3DCE ] BthServ C:\Windows\System32\bthserv.dll
19:38:54.0461 3260 BthServ - ok
19:38:54.0481 3260 [ 32045A4BB143BBC5BAB1298C4E9E309A ] BTHUSB C:\Windows\system32\Drivers\BTHUSB.sys
19:38:54.0525 3260 BTHUSB - ok
19:38:54.0571 3260 [ 3EA1A20DC0CA1AD23E7AA8C37A91BCD1 ] btwaudio C:\Windows\system32\drivers\btwaudio.sys
19:38:54.0603 3260 btwaudio - ok
19:38:54.0627 3260 [ 195872E48A7FB01F8BC9B800F70F4054 ] btwavdt C:\Windows\system32\drivers\btwavdt.sys
19:38:54.0657 3260 btwavdt - ok
19:38:54.0699 3260 [ 0724E7D6C9B6A289EDDDA33FA8176E80 ] btwrchid C:\Windows\system32\DRIVERS\btwrchid.sys
19:38:54.0724 3260 btwrchid - ok
19:38:54.0808 3260 [ 7ADD03E75BEB9E6DD102C3081D29840A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
19:38:54.0883 3260 cdfs - ok
19:38:54.0933 3260 [ 6B4BFFB9BECD728097024276430DB314 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
19:38:54.0999 3260 cdrom - ok
19:38:55.0066 3260 [ 312EC3E37A0A1F2006534913E37B4423 ] CertPropSvc C:\Windows\System32\certprop.dll
19:38:55.0115 3260 CertPropSvc - ok
19:38:55.0134 3260 [ E5D4133F37219DBCFE102BC61072589D ] circlass C:\Windows\system32\drivers\circlass.sys
19:38:55.0214 3260 circlass - ok
19:38:55.0267 3260 [ D7659D3B5B92C31E84E53C1431F35132 ] CLFS C:\Windows\system32\CLFS.sys
19:38:55.0315 3260 CLFS - ok
19:38:55.0340 3260 [ 8EE772032E2FE80A924F3B8DD5082194 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:38:55.0374 3260 clr_optimization_v2.0.50727_32 - ok
19:38:55.0477 3260 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
19:38:55.0502 3260 clr_optimization_v4.0.30319_32 - ok
19:38:55.0544 3260 [ 99AFC3795B58CC478FBBBCDC658FCB56 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
19:38:55.0613 3260 CmBatt - ok
19:38:55.0635 3260 [ 0CA25E686A4928484E9FDABD168AB629 ] cmdide C:\Windows\system32\drivers\cmdide.sys
19:38:55.0668 3260 cmdide - ok
19:38:55.0692 3260 [ 6AFEF0B60FA25DE07C0968983EE4F60A ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
19:38:55.0725 3260 Compbatt - ok
19:38:55.0735 3260 COMSysApp - ok
19:38:55.0745 3260 [ 741E9DFF4F42D2D8477D0FC1DC0DF871 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
19:38:55.0780 3260 crcdisk - ok
19:38:55.0823 3260 [ 1F07BECDCA750766A96CDA811BA86410 ] Crusoe C:\Windows\system32\drivers\crusoe.sys
19:38:55.0900 3260 Crusoe - ok
19:38:55.0974 3260 [ F1E8C34892336D33EDDCDFE44E474F64 ] CryptSvc C:\Windows\system32\cryptsvc.dll
19:38:56.0016 3260 CryptSvc - ok
19:38:56.0187 3260 [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] DcomLaunch C:\Windows\system32\rpcss.dll
19:38:56.0271 3260 DcomLaunch - ok
19:38:56.0301 3260 [ 622C41A07CA7E6DD91770F50D532CB6C ] DfsC C:\Windows\system32\Drivers\dfsc.sys
19:38:56.0405 3260 DfsC - ok
19:38:56.0492 3260 [ 2CC3DCFB533A1035B13DCAB6160AB38B ] DFSR C:\Windows\system32\DFSR.exe
19:38:56.0676 3260 DFSR - ok
19:38:56.0930 3260 [ 9028559C132146FB75EB7ACF384B086A ] Dhcp C:\Windows\System32\dhcpcsvc.dll
19:38:56.0974 3260 Dhcp - ok
19:38:57.0019 3260 [ 5D4AEFC3386920236A548271F8F1AF6A ] disk C:\Windows\system32\drivers\disk.sys
19:38:57.0058 3260 disk - ok
19:38:57.0128 3260 [ 57D762F6F5974AF0DA2BE88A3349BAAA ] Dnscache C:\Windows\System32\dnsrslvr.dll
19:38:57.0182 3260 Dnscache - ok
19:38:57.0262 3260 [ 324FD74686B1EF5E7C19A8AF49E748F6 ] dot3svc C:\Windows\System32\dot3svc.dll
19:38:57.0332 3260 dot3svc - ok
19:38:57.0368 3260 [ A622E888F8AA2F6B49E9BC466F0E5DEF ] DPS C:\Windows\system32\dps.dll
19:38:57.0429 3260 DPS - ok
19:38:57.0523 3260 [ 97FEF831AB90BEE128C9AF390E243F80 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
19:38:57.0593 3260 drmkaud - ok
19:38:57.0681 3260 [ C68AC676B0EF30CFBB1080ADCE49EB1F ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
19:38:57.0733 3260 DXGKrnl - ok
19:38:57.0757 3260 [ 5425F74AC0C1DBD96A1E04F17D63F94C ] E1G60 C:\Windows\system32\DRIVERS\E1G60I32.sys
19:38:57.0819 3260 E1G60 - ok
19:38:57.0845 3260 EagleXNt - ok
19:38:57.0892 3260 [ C0B95E40D85CD807D614E264248A45B9 ] EapHost C:\Windows\System32\eapsvc.dll
19:38:57.0946 3260 EapHost - ok
19:38:58.0017 3260 [ 7F64EA048DCFAC7ACF8B4D7B4E6FE371 ] Ecache C:\Windows\system32\drivers\ecache.sys
19:38:58.0066 3260 Ecache - ok
19:38:58.0125 3260 [ 9BE3744D295A7701EB425332014F0797 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
19:38:58.0187 3260 ehRecvr - ok
19:38:58.0201 3260 [ AD1870C8E5D6DD340C829E6074BF3C3F ] ehSched C:\Windows\ehome\ehsched.exe
19:38:58.0301 3260 ehSched - ok
19:38:58.0315 3260 [ C27C4EE8926E74AA72EFCAB24C5242C3 ] ehstart C:\Windows\ehome\ehstart.dll
19:38:58.0356 3260 ehstart - ok
19:38:58.0435 3260 [ 23B62471681A124889978F6295B3F4C6 ] elxstor C:\Windows\system32\drivers\elxstor.sys
19:38:58.0488 3260 elxstor - ok
19:38:58.0576 3260 [ 4E6B23DFC917EA39306B529B773950F4 ] EMDMgmt C:\Windows\system32\emdmgmt.dll
19:38:58.0666 3260 EMDMgmt - ok
19:38:58.0746 3260 [ 3DB974F3935483555D7148663F726C61 ] ErrDev C:\Windows\system32\drivers\errdev.sys
19:38:58.0817 3260 ErrDev - ok
19:38:58.0871 3260 [ 67058C46504BC12D821F38CF99B7B28F ] EventSystem C:\Windows\system32\es.dll
19:38:58.0929 3260 EventSystem - ok
19:38:59.0055 3260 [ 2D41D7250F73272946DE04FF7A19761E ] EvtEng C:\Program Files\Intel\WiFi\bin\EvtEng.exe
19:38:59.0106 3260 EvtEng ( UnsignedFile.Multi.Generic ) - warning
19:38:59.0106 3260 EvtEng - detected UnsignedFile.Multi.Generic (1)
19:38:59.0152 3260 ew_hwusbdev - ok
19:38:59.0201 3260 ew_usbenumfilter - ok
19:38:59.0261 3260 [ 22B408651F9123527BCEE54B4F6C5CAE ] exfat C:\Windows\system32\drivers\exfat.sys
19:38:59.0342 3260 exfat - ok
19:38:59.0385 3260 [ 1E9B9A70D332103C52995E957DC09EF8 ] fastfat C:\Windows\system32\drivers\fastfat.sys
19:38:59.0499 3260 fastfat - ok
19:38:59.0541 3260 [ AFE1E8B9782A0DD7FB46BBD88E43F89A ] fdc C:\Windows\system32\DRIVERS\fdc.sys
19:38:59.0607 3260 fdc - ok
19:38:59.0645 3260 [ 6629B5F0E98151F4AFDD87567EA32BA3 ] fdPHost C:\Windows\system32\fdPHost.dll
19:38:59.0695 3260 fdPHost - ok
19:38:59.0703 3260 [ 89ED56DCE8E47AF40892778A5BD31FD2 ] FDResPub C:\Windows\system32\fdrespub.dll
19:38:59.0790 3260 FDResPub - ok
19:38:59.0817 3260 [ A8C0139A884861E3AAE9CFE73B208A9F ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
19:38:59.0854 3260 FileInfo - ok
19:38:59.0875 3260 [ 0AE429A696AECBC5970E3CF2C62635AE ] Filetrace C:\Windows\system32\drivers\filetrace.sys
19:38:59.0979 3260 Filetrace - ok
19:39:00.0126 3260 [ A52FC41FAA9A138EC24B0B2EE2117C5C ] FileZillaUpdater C:\Users\vince\AppData\LocalLow\FileZilla\IE\FileZillaUpdater.exe
19:39:00.0158 3260 FileZillaUpdater ( UnsignedFile.Multi.Generic ) - warning
19:39:00.0158 3260 FileZillaUpdater - detected UnsignedFile.Multi.Generic (1)
19:39:00.0191 3260 [ 85B7CF99D532820495D68D747FDA9EBD ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
19:39:00.0259 3260 flpydisk - ok
19:39:00.0295 3260 [ 01334F9EA68E6877C4EF05D3EA8ABB05 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
19:39:00.0342 3260 FltMgr - ok
19:39:00.0445 3260 [ 8CE364388C8ECA59B14B539179276D44 ] FontCache C:\Windows\system32\FntCache.dll
19:39:00.0522 3260 FontCache - ok
19:39:00.0597 3260 [ C7FBDD1ED42F82BFA35167A5C9803EA3 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
19:39:00.0629 3260 FontCache3.0.0.0 - ok
19:39:00.0659 3260 [ B972A66758577E0BFD1DE0F91AAA27B5 ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
19:39:00.0725 3260 Fs_Rec - ok
19:39:00.0778 3260 [ 34582A6E6573D54A07ECE5FE24A126B5 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
19:39:00.0815 3260 gagp30kx - ok
19:39:00.0867 3260 [ CD5D0AEEE35DFD4E986A5AA1500A6E66 ] gpsvc C:\Windows\System32\gpsvc.dll
19:39:00.0943 3260 gpsvc - ok
19:39:01.0049 3260 [ C1B577B2169900F4CF7190C39F085794 ] gusvc C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
19:39:01.0089 3260 gusvc - ok
19:39:01.0153 3260 [ 833051C6C6C42117191935F734CFBD97 ] hamachi C:\Windows\system32\DRIVERS\hamachi.sys
19:39:01.0180 3260 hamachi - ok
19:39:01.0241 3260 [ CB04C744BE0A61B1D648FAED182C3B59 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
19:39:01.0371 3260 HdAudAddService - ok
19:39:01.0416 3260 [ 062452B7FFD68C8C042A6261FE8DFF4A ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
19:39:01.0498 3260 HDAudBus - ok
19:39:01.0523 3260 [ 1338520E78D90154ED6BE8F84DE5FCEB ] HidBth C:\Windows\system32\drivers\hidbth.sys
19:39:01.0633 3260 HidBth - ok
19:39:01.0647 3260 [ FF3160C3A2445128C5A6D9B076DA519E ] HidIr C:\Windows\system32\drivers\hidir.sys
19:39:01.0748 3260 HidIr - ok
19:39:01.0785 3260 [ 84067081F3318162797385E11A8F0582 ] hidserv C:\Windows\system32\hidserv.dll
19:39:01.0826 3260 hidserv - ok
19:39:01.0858 3260 [ CCA4B519B17E23A00B826C55716809CC ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
19:39:01.0902 3260 HidUsb - ok
19:39:01.0935 3260 [ D8AD255B37DA92434C26E4876DB7D418 ] hkmsvc C:\Windows\system32\kmsvc.dll
19:39:02.0023 3260 hkmsvc - ok
19:39:02.0044 3260 [ 16EE7B23A009E00D835CDB79574A91A6 ] HpCISSs C:\Windows\system32\drivers\hpcisss.sys
19:39:02.0079 3260 HpCISSs - ok
19:39:02.0120 3260 [ F870AA3E254628EBEAFE754108D664DE ] HTTP C:\Windows\system32\drivers\HTTP.sys
19:39:02.0251 3260 HTTP - ok
19:39:02.0285 3260 huawei_cdcacm - ok
19:39:02.0296 3260 huawei_cdcecm - ok
19:39:02.0306 3260 huawei_enumerator - ok
19:39:02.0327 3260 huawei_ext_ctrl - ok
19:39:02.0403 3260 [ C6B032D69650985468160FC9937CF5B4 ] i2omp C:\Windows\system32\drivers\i2omp.sys
19:39:02.0436 3260 i2omp - ok
19:39:02.0507 3260 [ 22D56C8184586B7A1F6FA60BE5F5A2BD ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys
19:39:02.0580 3260 i8042prt - ok
19:39:02.0675 3260 [ 496DB78E6A0C4C44023D9A92B4A7AC31 ] ialm C:\Windows\system32\DRIVERS\igdkmd32.sys
19:39:02.0822 3260 ialm - ok
19:39:02.0863 3260 [ ABFEBC5F846C71AFEBD7F8F6BA740C03 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
19:39:02.0890 3260 iaStor - ok
19:39:02.0945 3260 [ 54155EA1B0DF185878E0FC9EC3AC3A14 ] iaStorV C:\Windows\system32\drivers\iastorv.sys
19:39:02.0993 3260 iaStorV - ok
19:39:03.0064 3260 [ 98477B08E61945F974ED9FDC4CB6BDAB ] idsvc C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
19:39:03.0155 3260 idsvc - ok
19:39:03.0182 3260 [ 2D077BF86E843F901D8DB709C95B49A5 ] iirsp C:\Windows\system32\drivers\iirsp.sys
19:39:03.0214 3260 iirsp - ok
19:39:03.0258 3260 [ 9908D8A397B76CD8D31D0D383C5773C9 ] IKEEXT C:\Windows\System32\ikeext.dll
19:39:03.0337 3260 IKEEXT - ok
19:39:03.0389 3260 [ 9CB1787BE5DD12F7B0C4FD88D701F52B ] InputFilter_Hid_FlexDef2c C:\Windows\system32\DRIVERS\InputFilter_FlexDef2c.sys
19:39:03.0472 3260 InputFilter_Hid_FlexDef2c - ok
19:39:03.0563 3260 [ FFD2B3BC042596ABE785D3C15F51AB46 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHDA.sys
19:39:03.0689 3260 IntcAzAudAddService - ok
19:39:03.0732 3260 [ 83AA759F3189E6370C30DE5DC5590718 ] intelide C:\Windows\system32\drivers\intelide.sys
19:39:03.0767 3260 intelide - ok
19:39:03.0800 3260 [ 224191001E78C89DFA78924C3EA595FF ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
19:39:03.0862 3260 intelppm - ok
19:39:03.0902 3260 [ 9AC218C6E6105477484C6FDBE7D409A4 ] IPBusEnum C:\Windows\system32\ipbusenum.dll
19:39:03.0984 3260 IPBusEnum - ok
19:39:04.0016 3260 [ 62C265C38769B864CB25B4BCF62DF6C3 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
19:39:04.0084 3260 IpFilterDriver - ok
19:39:04.0138 3260 [ 1998BD97F950680BB55F55A7244679C2 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
19:39:04.0192 3260 iphlpsvc - ok
19:39:04.0200 3260 IpInIp - ok
19:39:04.0233 3260 [ B25AAF203552B7B3491139D582B39AD1 ] IPMIDRV C:\Windows\system32\drivers\ipmidrv.sys
19:39:04.0294 3260 IPMIDRV - ok
19:39:04.0314 3260 [ 8793643A67B42CEC66490B2A0CF92D68 ] IPNAT C:\Windows\system32\DRIVERS\ipnat.sys
19:39:04.0376 3260 IPNAT - ok
19:39:04.0396 3260 [ 109C0DFB82C3632FBD11949B73AEEAC9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
19:39:04.0450 3260 IRENUM - ok
19:39:04.0471 3260 [ 6C70698A3E5C4376C6AB5C7C17FB0614 ] isapnp C:\Windows\system32\drivers\isapnp.sys
19:39:04.0508 3260 isapnp - ok
19:39:04.0559 3260 [ 232FA340531D940AAC623B121A595034 ] iScsiPrt C:\Windows\system32\DRIVERS\msiscsi.sys
19:39:04.0589 3260 iScsiPrt - ok
19:39:04.0607 3260 [ BCED60D16156E428F8DF8CF27B0DF150 ] iteatapi C:\Windows\system32\drivers\iteatapi.sys
19:39:04.0639 3260 iteatapi - ok
19:39:04.0661 3260 [ 06FA654504A498C30ADCA8BEC4E87E7E ] iteraid C:\Windows\system32\drivers\iteraid.sys
19:39:04.0693 3260 iteraid - ok
19:39:04.0715 3260 [ 37605E0A8CF00CBBA538E753E4344C6E ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
19:39:04.0749 3260 kbdclass - ok
19:39:04.0792 3260 [ EDE59EC70E25C24581ADD1FBEC7325F7 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
19:39:04.0863 3260 kbdhid - ok
19:39:04.0905 3260 [ A3E186B4B935905B829219502557314E ] KeyIso C:\Windows\system32\lsass.exe
19:39:04.0980 3260 KeyIso - ok
19:39:05.0005 3260 [ EBC507F129DF8F0E0CA270DCFC0CF87F ] KMDFMEMIO C:\Windows\system32\DRIVERS\kmdfmemio.sys
19:39:05.0058 3260 KMDFMEMIO - ok
19:39:05.0192 3260 [ 775C6D5D60146D7DB08A01CB596D7EC6 ] Kodak AiO Network Discovery Service C:\Program Files\Kodak\AiO\Center\EKAiOHostService.exe
19:39:05.0225 3260 Kodak AiO Network Discovery Service - ok
19:39:05.0320 3260 [ 17AFF68AB32F8671BC46612D35351099 ] Kodak AiO Status Monitor Service C:\Program Files\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe
19:39:05.0363 3260 Kodak AiO Status Monitor Service - ok
19:39:05.0411 3260 [ 4A1445EFA932A3BAF5BDB02D7131EE20 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
19:39:05.0474 3260 KSecDD - ok
19:39:05.0516 3260 [ 8078F8F8F7A79E2E6B494523A828C585 ] KtmRm C:\Windows\system32\msdtckrm.dll
19:39:05.0578 3260 KtmRm - ok
19:39:05.0606 3260 [ 1BF5EEBFD518DD7298434D8C862F825D ] LanmanServer C:\Windows\system32\srvsvc.dll
19:39:05.0661 3260 LanmanServer - ok
19:39:05.0750 3260 [ C215E09622118383B236DD56C2065183 ] LightScribeService C:\Program Files\Common Files\LightScribe\LSSrvc.exe
19:39:05.0803 3260 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
19:39:05.0803 3260 LightScribeService - detected UnsignedFile.Multi.Generic (1)
19:39:05.0835 3260 [ F8A7212D0864EF5E9185FB95E6623F4D ] lirsgt C:\Windows\system32\DRIVERS\lirsgt.sys
19:39:05.0864 3260 lirsgt - ok
19:39:05.0926 3260 [ D1C5883087A0C3F1344D9D55A44901F6 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
19:39:05.0997 3260 lltdio - ok
19:39:06.0064 3260 [ 2D5A428872F1442631D0959A34ABFF63 ] lltdsvc C:\Windows\System32\lltdsvc.dll
19:39:06.0143 3260 lltdsvc - ok
19:39:06.0168 3260 [ 35D40113E4A5B961B6CE5C5857702518 ] lmhosts C:\Windows\System32\lmhsvc.dll
19:39:06.0255 3260 lmhosts - ok
19:39:06.0284 3260 [ C7E15E82879BF3235B559563D4185365 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
19:39:06.0322 3260 LSI_FC - ok
19:39:06.0345 3260 [ EE01EBAE8C9BF0FA072E0FF68718920A ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
19:39:06.0383 3260 LSI_SAS - ok
19:39:06.0401 3260 [ 912A04696E9CA30146A62AFA1463DD5C ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
19:39:06.0438 3260 LSI_SCSI - ok
19:39:06.0459 3260 [ 8F5C7426567798E62A3B3614965D62CC ] luafv C:\Windows\system32\drivers\luafv.sys
19:39:06.0539 3260 luafv - ok
19:39:06.0557 3260 [ AEF9BABB8A506BC4CE0451A64AADED46 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
19:39:06.0612 3260 Mcx2Svc - ok
19:39:06.0644 3260 [ 0001CE609D66632FA17B84705F658879 ] megasas C:\Windows\system32\drivers\megasas.sys
19:39:06.0678 3260 megasas - ok
19:39:06.0707 3260 [ C252F32CD9A49DBFC25ECF26EBD51A99 ] MegaSR C:\Windows\system32\drivers\megasr.sys
19:39:06.0760 3260 MegaSR - ok
19:39:06.0797 3260 [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] MMCSS C:\Windows\system32\mmcss.dll
19:39:06.0861 3260 MMCSS - ok
19:39:06.0888 3260 [ E13B5EA0F51BA5B1512EC671393D09BA ] Modem C:\Windows\system32\drivers\modem.sys
19:39:06.0960 3260 Modem - ok
19:39:06.0982 3260 [ 0A9BB33B56E294F686ABB7C1E4E2D8A8 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
19:39:07.0043 3260 monitor - ok
19:39:07.0060 3260 [ 5BF6A1326A335C5298477754A506D263 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
19:39:07.0095 3260 mouclass - ok
19:39:07.0113 3260 [ 93B8D4869E12CFBE663915502900876F ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
19:39:07.0177 3260 mouhid - ok
19:39:07.0201 3260 [ BDAFC88AA6B92F7842416EA6A48E1600 ] MountMgr C:\Windows\system32\drivers\mountmgr.sys
19:39:07.0238 3260 MountMgr - ok
19:39:07.0310 3260 [ 511D011289755DD9F9A7579FB0B064E6 ] mpio C:\Windows\system32\drivers\mpio.sys
19:39:07.0351 3260 mpio - ok
19:39:07.0376 3260 [ 22241FEBA9B2DEFA669C8CB0A8DD7D2E ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
19:39:07.0439 3260 mpsdrv - ok
19:39:07.0475 3260 [ 5DE62C6E9108F14F6794060A9BDECAEC ] MpsSvc C:\Windows\system32\mpssvc.dll
19:39:07.0562 3260 MpsSvc - ok
19:39:07.0638 3260 [ 4FBBB70D30FD20EC51F80061703B001E ] Mraid35x C:\Windows\system32\drivers\mraid35x.sys
19:39:07.0669 3260 Mraid35x - ok
19:39:07.0715 3260 [ 82CEA0395524AACFEB58BA1448E8325C ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
19:39:07.0775 3260 MRxDAV - ok
19:39:07.0816 3260 [ 1E94971C4B446AB2290DEB71D01CF0C2 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
19:39:07.0879 3260 mrxsmb - ok
19:39:07.0919 3260 [ 4FCCB34D793B116423209C0F8B7A3B03 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
19:39:07.0976 3260 mrxsmb10 - ok
19:39:08.0002 3260 [ C3CB1B40AD4A0124D617A1199B0B9D7C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
19:39:08.0039 3260 mrxsmb20 - ok
19:39:08.0073 3260 [ 28023E86F17001F7CD9B15A5BC9AE07D ] msahci C:\Windows\system32\drivers\msahci.sys
19:39:08.0106 3260 msahci - ok
19:39:08.0137 3260 [ 4468B0F385A86ECDDAF8D3CA662EC0E7 ] msdsm C:\Windows\system32\drivers\msdsm.sys
19:39:08.0177 3260 msdsm - ok
19:39:08.0195 3260 [ FD7520CC3A80C5FC8C48852BB24C6DED ] MSDTC C:\Windows\System32\msdtc.exe
19:39:08.0277 3260 MSDTC - ok
19:39:08.0314 3260 [ A9927F4A46B816C92F461ACB90CF8515 ] Msfs C:\Windows\system32\drivers\Msfs.sys
19:39:08.0382 3260 Msfs - ok
19:39:08.0411 3260 [ 0F400E306F385C56317357D6DEA56F62 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
19:39:08.0443 3260 msisadrv - ok
19:39:08.0476 3260 [ 85466C0757A23D9A9AECDC0755203CB2 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
19:39:08.0548 3260 MSiSCSI - ok
19:39:08.0555 3260 msiserver - ok
19:39:08.0588 3260 [ D8C63D34D9C9E56C059E24EC7185CC07 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
19:39:08.0651 3260 MSKSSRV - ok
19:39:08.0674 3260 [ 1D373C90D62DDB641D50E55B9E78D65E ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
19:39:08.0728 3260 MSPCLOCK - ok
19:39:08.0750 3260 [ B572DA05BF4E098D4BBA3A4734FB505B ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
19:39:08.0835 3260 MSPQM - ok
19:39:08.0873 3260 [ B49456D70555DE905C311BCDA6EC6ADB ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
19:39:08.0915 3260 MsRPC - ok
19:39:08.0937 3260 [ E384487CB84BE41D09711C30CA79646C ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
19:39:08.0964 3260 mssmbios - ok
19:39:09.0074 3260 MSSQL$MSSMLBIZ - ok
19:39:09.0108 3260 [ ADAF062116B4E6D96E44D26486A87AF6 ] MSSQLServerADHelper C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe
19:39:09.0141 3260 MSSQLServerADHelper - ok
19:39:09.0160 3260 [ 7199C1EEC1E4993CAF96B8C0A26BD58A ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
19:39:09.0214 3260 MSTEE - ok
19:39:09.0255 3260 [ 6A57B5733D4CB702C8EA4542E836B96C ] Mup C:\Windows\system32\Drivers\mup.sys
19:39:09.0291 3260 Mup - ok
19:39:09.0365 3260 [ E4EAF0C5C1B41B5C83386CF212CA9584 ] napagent C:\Windows\system32\qagentRT.dll
19:39:09.0432 3260 napagent - ok
19:39:09.0505 3260 [ 85C44FDFF9CF7E72A40DCB7EC06A4416 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
19:39:09.0557 3260 NativeWifiP - ok
19:39:09.0626 3260 [ 1357274D1883F68300AEADD15D7BBB42 ] NDIS C:\Windows\system32\drivers\ndis.sys
19:39:09.0670 3260 NDIS - ok
19:39:09.0706 3260 [ 0E186E90404980569FB449BA7519AE61 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
19:39:09.0781 3260 NdisTapi - ok
19:39:09.0808 3260 [ D6973AA34C4D5D76C0430B181C3CD389 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
19:39:09.0864 3260 Ndisuio - ok
19:39:09.0913 3260 [ 818F648618AE34F729FDB47EC68345C3 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
19:39:09.0975 3260 NdisWan - ok
19:39:10.0001 3260 [ 71DAB552B41936358F3B541AE5997FB3 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
19:39:10.0050 3260 NDProxy - ok
19:39:10.0062 3260 [ BCD093A5A6777CF626434568DC7DBA78 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
19:39:10.0119 3260 NetBIOS - ok
19:39:10.0188 3260 [ ECD64230A59CBD93C85F1CD1CAB9F3F6 ] netbt C:\Windows\system32\DRIVERS\netbt.sys
19:39:10.0255 3260 netbt - ok
19:39:10.0272 3260 [ A3E186B4B935905B829219502557314E ] Netlogon C:\Windows\system32\lsass.exe
19:39:10.0300 3260 Netlogon - ok
19:39:10.0333 3260 [ C8052711DAECC48B982434C5116CA401 ] Netman C:\Windows\System32\netman.dll
19:39:10.0407 3260 Netman - ok
19:39:10.0431 3260 [ 2EF3BBE22E5A5ACD1428EE387A0D0172 ] netprofm C:\Windows\System32\netprofm.dll
19:39:10.0507 3260 netprofm - ok
19:39:10.0535 3260 [ D6C4E4A39A36029AC0813D476FBD0248 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
19:39:10.0577 3260 NetTcpPortSharing - ok
19:39:10.0668 3260 [ 35D5458D9A1B26B2005ABFFBF4C1C5E7 ] NETw3v32 C:\Windows\system32\DRIVERS\NETw3v32.sys
19:39:10.0803 3260 NETw3v32 - ok
19:39:10.0851 3260 [ 2E7FB731D4790A1BC6270ACCEFACB36E ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
19:39:10.0883 3260 nfrd960 - ok
19:39:10.0918 3260 [ 2997B15415F9BBE05B5A4C1C85E0C6A2 ] NlaSvc C:\Windows\System32\nlasvc.dll
19:39:10.0972 3260 NlaSvc - ok
19:39:11.0015 3260 [ D36F239D7CCE1931598E8FB90A0DBC26 ] Npfs C:\Windows\system32\drivers\Npfs.sys
19:39:11.0079 3260 Npfs - ok
19:39:11.0116 3260 [ 8BB86F0C7EEA2BDED6FE095D0B4CA9BD ] nsi C:\Windows\system32\nsisvc.dll
19:39:11.0176 3260 nsi - ok
19:39:11.0196 3260 [ 609773E344A97410CE4EBF74A8914FCF ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
19:39:11.0265 3260 nsiproxy - ok
19:39:11.0334 3260 [ 6A4A98CEE84CF9E99564510DDA4BAA47 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
19:39:11.0441 3260 Ntfs - ok
19:39:11.0473 3260 [ E875C093AEC0C978A90F30C9E0DFBB72 ] ntrigdigi C:\Windows\system32\drivers\ntrigdigi.sys
19:39:11.0563 3260 ntrigdigi - ok
19:39:11.0582 3260 [ C5DBBCDA07D780BDA9B685DF333BB41E ] Null C:\Windows\system32\drivers\Null.sys
19:39:11.0635 3260 Null - ok
19:39:11.0667 3260 [ A103162C62C336C2CB3C5E1E2773D17B ] NVHDA C:\Windows\system32\drivers\nvhda32v.sys
19:39:11.0695 3260 NVHDA - ok
19:39:11.0898 3260 [ C526B4A24EF951EF219C3BFA1534B152 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
19:39:12.0409 3260 nvlddmkm - ok
19:39:12.0445 3260 [ 2EDF9E7751554B42CBB60116DE727101 ] nvraid C:\Windows\system32\drivers\nvraid.sys
19:39:12.0484 3260 nvraid - ok
19:39:12.0507 3260 [ ABED0C09758D1D97DB0042DBB2688177 ] nvstor C:\Windows\system32\drivers\nvstor.sys
19:39:12.0542 3260 nvstor - ok
19:39:12.0636 3260 [ DF6315CE4FF30F706ABF3802D7749E70 ] nvsvc C:\Windows\system32\nvvsvc.exe
19:39:12.0668 3260 nvsvc - ok
19:39:12.0693 3260 [ 18BBDF913916B71BD54575BDB6EEAC0B ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
19:39:12.0733 3260 nv_agp - ok
19:39:12.0740 3260 NwlnkFlt - ok
19:39:12.0750 3260 NwlnkFwd - ok
19:39:12.0863 3260 [ 84DE1DD996B48B05ACE31AD015FA108A ] odserv C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
19:39:12.0920 3260 odserv - ok
19:39:13.0015 3260 [ 790E27C3DB53410B40FF9EF2FD10A1D9 ] ohci1394 C:\Windows\system32\DRIVERS\ohci1394.sys
19:39:13.0087 3260 ohci1394 - ok
19:39:13.0254 3260 [ 5A432A042DAE460ABE7199B758E8606C ] ose C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
19:39:13.0290 3260 ose - ok
19:39:13.0345 3260 [ 0C8E8E61AD1EB0B250B846712C917506 ] p2pimsvc C:\Windows\system32\p2psvc.dll
19:39:13.0459 3260 p2pimsvc - ok
19:39:13.0477 3260 [ 0C8E8E61AD1EB0B250B846712C917506 ] p2psvc C:\Windows\system32\p2psvc.dll
19:39:13.0537 3260 p2psvc - ok
19:39:13.0574 3260 [ 0FA9B5055484649D63C303FE404E5F4D ] Parport C:\Windows\system32\drivers\parport.sys
19:39:13.0670 3260 Parport - ok
19:39:13.0707 3260 [ B9C2B89F08670E159F7181891E449CD9 ] partmgr C:\Windows\system32\drivers\partmgr.sys
19:39:13.0744 3260 partmgr - ok
19:39:13.0767 3260 [ 4F9A6A8A31413180D0FCB279AD5D8112 ] Parvdm C:\Windows\system32\drivers\parvdm.sys
19:39:13.0873 3260 Parvdm - ok
19:39:13.0915 3260 [ C6276AD11F4BB49B58AA1ED88537F14A ] PcaSvc C:\Windows\System32\pcasvc.dll
19:39:13.0979 3260 PcaSvc - ok
19:39:14.0010 3260 [ 941DC1D19E7E8620F40BBC206981EFDB ] pci C:\Windows\system32\drivers\pci.sys
19:39:14.0056 3260 pci - ok
19:39:14.0068 3260 [ 1636D43F10416AEB483BC6001097B26C ] pciide C:\Windows\system32\drivers\pciide.sys
19:39:14.0104 3260 pciide - ok
19:39:14.0138 3260 [ B7C5A8769541900F6DFA6FE0C5E4D513 ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
19:39:14.0184 3260 pcmcia - ok
19:39:14.0232 3260 [ 6349F6ED9C623B44B52EA3C63C831A92 ] PEAUTH C:\Windows\system32\drivers\peauth.sys
19:39:14.0374 3260 PEAUTH - ok
19:39:14.0451 3260 [ B1689DF169143F57053F795390C99DB3 ] pla C:\Windows\system32\pla.dll
19:39:14.0566 3260 pla - ok
19:39:14.0635 3260 [ C5E7F8A996EC0A82D508FD9064A5569E ] PlugPlay C:\Windows\system32\umpnpmgr.dll
19:39:14.0700 3260 PlugPlay - ok
19:39:14.0784 3260 [ 205E1B699FD3F2F9B036EEA2EC30C620 ] PnkBstrA C:\Windows\system32\PnkBstrA.exe
19:39:14.0810 3260 PnkBstrA - ok
19:39:14.0847 3260 [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPAutoReg C:\Windows\system32\p2psvc.dll
19:39:14.0893 3260 PNRPAutoReg - ok
19:39:14.0912 3260 [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPsvc C:\Windows\system32\p2psvc.dll
19:39:14.0957 3260 PNRPsvc - ok
19:39:14.0989 3260 [ D0494460421A03CD5225CCA0059AA146 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
19:39:15.0071 3260 PolicyAgent - ok
19:39:15.0111 3260 [ ECFFFAEC0C1ECD8DBC77F39070EA1DB1 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
19:39:15.0195 3260 PptpMiniport - ok
19:39:15.0219 3260 [ 2027293619DD0F047C584CF2E7DF4FFD ] Processor C:\Windows\system32\drivers\processr.sys
19:39:15.0283 3260 Processor - ok
19:39:15.0313 3260 [ 0508FAA222D28835310B7BFCA7A77346 ] ProfSvc C:\Windows\system32\profsvc.dll
19:39:15.0360 3260 ProfSvc - ok
19:39:15.0375 3260 [ A3E186B4B935905B829219502557314E ] ProtectedStorage C:\Windows\system32\lsass.exe
19:39:15.0403 3260 ProtectedStorage - ok
19:39:15.0445 3260 [ 99514FAA8DF93D34B5589187DB3AA0BA ] PSched C:\Windows\system32\DRIVERS\pacer.sys
19:39:15.0495 3260 PSched - ok
19:39:15.0538 3260 [ 49452BFCEC22F36A7A9B9C2181BC3042 ] PxHelp20 C:\Windows\system32\Drivers\PxHelp20.sys
19:39:15.0572 3260 PxHelp20 - ok
19:39:15.0654 3260 [ 0A6DB55AFB7820C99AA1F3A1D270F4F6 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
19:39:15.0761 3260 ql2300 - ok
19:39:15.0795 3260 [ 81A7E5C076E59995D54BC1ED3A16E60B ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
19:39:15.0833 3260 ql40xx - ok
19:39:15.0871 3260 [ E9ECAE663F47E6CB43962D18AB18890F ] QWAVE C:\Windows\system32\qwave.dll
19:39:15.0922 3260 QWAVE - ok
19:39:15.0944 3260 [ 9F5E0E1926014D17486901C88ECA2DB7 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
19:39:15.0993 3260 QWAVEdrv - ok
19:39:16.0016 3260 [ 147D7F9C556D259924351FEB0DE606C3 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
19:39:16.0071 3260 RasAcd - ok
19:39:16.0095 3260 [ F6A452EB4CEADBB51C9E0EE6B3ECEF0F ] RasAuto C:\Windows\System32\rasauto.dll
19:39:16.0163 3260 RasAuto - ok
19:39:16.0180 3260 [ A214ADBAF4CB47DD2728859EF31F26B0 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
19:39:16.0242 3260 Rasl2tp - ok
19:39:16.0283 3260 [ 75D47445D70CA6F9F894B032FBC64FCF ] RasMan C:\Windows\System32\rasmans.dll
19:39:16.0354 3260 RasMan - ok
19:39:16.0391 3260 [ 509A98DD18AF4375E1FC40BC175F1DEF ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
19:39:16.0450 3260 RasPppoe - ok
19:39:16.0489 3260 [ 2005F4A1E05FA09389AC85840F0A9E4D ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
19:39:16.0527 3260 RasSstp - ok
19:39:16.0569 3260 [ B14C9D5B9ADD2F84F70570BBBFAA7935 ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
19:39:16.0632 3260 rdbss - ok
19:39:16.0665 3260 [ 89E59BE9A564262A3FB6C4F4F1CD9899 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
19:39:16.0732 3260 RDPCDD - ok
19:39:16.0767 3260 [ FBC0BACD9C3D7F6956853F64A66E252D ] rdpdr C:\Windows\system32\drivers\rdpdr.sys
19:39:16.0840 3260 rdpdr - ok
19:39:16.0848 3260 [ 9D91FE5286F748862ECFFA05F8A0710C ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
19:39:16.0914 3260 RDPENCDD - ok
19:39:16.0957 3260 [ C127EBD5AFAB31524662C48DFCEB773A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
19:39:17.0021 3260 RDPWD - ok
19:39:17.0118 3260 [ ED8C9F16E10C1E4C4C5D16CD04966E24 ] RegSrvc C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
19:39:17.0155 3260 RegSrvc ( UnsignedFile.Multi.Generic ) - warning
19:39:17.0155 3260 RegSrvc - detected UnsignedFile.Multi.Generic (1)
19:39:17.0226 3260 [ BCDD6B4804D06B1F7EBF29E53A57ECE9 ] RemoteAccess C:\Windows\System32\mprdim.dll
19:39:17.0290 3260 RemoteAccess - ok
19:39:17.0364 3260 [ 9E6894EA18DAFF37B63E1005F83AE4AB ] RemoteRegistry C:\Windows\system32\regsvc.dll
19:39:17.0421 3260 RemoteRegistry - ok
19:39:17.0449 3260 [ 10536B0AD6F416FC7F1149977C28CCDC ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
19:39:17.0523 3260 RFCOMM - ok
19:39:17.0602 3260 [ 4D05898896EC49CF663DDA61041AB096 ] RichVideo C:\Program Files\CyberLink\Shared Files\RichVideo.exe
19:39:17.0629 3260 RichVideo - ok
19:39:17.0651 3260 [ 5123F83CBC4349D065534EEB6BBDC42B ] RpcLocator C:\Windows\system32\locator.exe
19:39:17.0690 3260 RpcLocator - ok
19:39:17.0722 3260 [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] RpcSs C:\Windows\system32\rpcss.dll
19:39:17.0777 3260 RpcSs - ok
19:39:17.0815 3260 [ 9C508F4074A39E8B4B31D27198146FAD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
19:39:17.0885 3260 rspndr - ok
19:39:17.0904 3260 [ A3E186B4B935905B829219502557314E ] SamSs C:\Windows\system32\lsass.exe
19:39:17.0931 3260 SamSs - ok
19:39:18.0002 3260 [ A9D840FA78F65857EB554229914F855C ] Samsung Update Plus C:\Program Files\Samsung\Samsung Update Plus\SLUBackgroundService.exe
19:39:18.0040 3260 Samsung Update Plus ( UnsignedFile.Multi.Generic ) - warning
19:39:18.0040 3260 Samsung Update Plus - detected UnsignedFile.Multi.Generic (1)
19:39:18.0088 3260 [ 3CE8F073A557E172B330109436984E30 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
19:39:18.0125 3260 sbp2port - ok
19:39:18.0164 3260 [ 77B7A11A0C3D78D3386398FBBEA1B632 ] SCardSvr C:\Windows\System32\SCardSvr.dll
19:39:18.0219 3260 SCardSvr - ok
19:39:18.0276 3260 [ 1A58069DB21D05EB2AB58EE5753EBE8D ] Schedule C:\Windows\system32\schedsvc.dll
19:39:18.0352 3260 Schedule - ok
19:39:18.0368 3260 [ 312EC3E37A0A1F2006534913E37B4423 ] SCPolicySvc C:\Windows\System32\certprop.dll
19:39:18.0409 3260 SCPolicySvc - ok
19:39:18.0445 3260 [ A689D522EEDF89401E1DA2FE883AA7EC ] SCREAMINGBDRIVER C:\Windows\system32\drivers\ScreamingBAudio.sys
19:39:18.0475 3260 SCREAMINGBDRIVER - ok
19:39:18.0516 3260 [ 126EA89BCC413EE45E3004FB0764888F ] sdbus C:\Windows\system32\DRIVERS\sdbus.sys
19:39:18.0608 3260 sdbus - ok
19:39:18.0647 3260 [ 716313D9F6B0529D03F726D5AAF6F191 ] SDRSVC C:\Windows\System32\SDRSVC.dll
19:39:18.0727 3260 SDRSVC - ok
19:39:18.0747 3260 [ 90A3935D05B494A5A39D37E71F09A677 ] secdrv C:\Windows\system32\drivers\secdrv.sys
19:39:18.0841 3260 secdrv - ok
19:39:18.0858 3260 [ FD5199D4D8A521005E4B5EE7FE00FA9B ] seclogon C:\Windows\system32\seclogon.dll
19:39:18.0932 3260 seclogon - ok
19:39:18.0953 3260 [ A9BBAB5759771E523F55563D6CBE140F ] SENS C:\Windows\System32\sens.dll
19:39:19.0025 3260 SENS - ok
19:39:19.0039 3260 [ 68E44E331D46F0FB38F0863A84CD1A31 ] Serenum C:\Windows\system32\drivers\serenum.sys
19:39:19.0143 3260 Serenum - ok
19:39:19.0172 3260 [ C70D69A918B178D3C3B06339B40C2E1B ] Serial C:\Windows\system32\drivers\serial.sys
19:39:19.0290 3260 Serial - ok
19:39:19.0308 3260 [ 8AF3D28A879BF75DB53A0EE7A4289624 ] sermouse C:\Windows\system32\drivers\sermouse.sys
19:39:19.0365 3260 sermouse - ok
19:39:19.0405 3260 [ D2193326F729B163125610DBF3E17D57 ] SessionEnv C:\Windows\system32\sessenv.dll
19:39:19.0478 3260 SessionEnv - ok
19:39:19.0501 3260 [ 3EFA810BDCA87F6ECC24F9832243FE86 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
19:39:19.0546 3260 sffdisk - ok
19:39:19.0565 3260 [ E95D451F7EA3E583AEC75F3B3EE42DC5 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
19:39:19.0654 3260 sffp_mmc - ok
19:39:19.0675 3260 [ 3D0EA348784B7AC9EA9BD9F317980979 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
19:39:19.0747 3260 sffp_sd - ok
19:39:19.0765 3260 [ 46ED8E91793B2E6F848015445A0AC188 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
19:39:19.0856 3260 sfloppy - ok
19:39:19.0897 3260 [ E1499BD0FF76B1B2FBBF1AF339D91165 ] SharedAccess C:\Windows\System32\ipnathlp.dll
19:39:19.0971 3260 SharedAccess - ok
19:39:20.0011 3260 [ C7230FBEE14437716701C15BE02C27B8 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
19:39:20.0101 3260 ShellHWDetection - ok
19:39:20.0126 3260 [ 1D76624A09A054F682D746B924E2DBC3 ] sisagp C:\Windows\system32\drivers\sisagp.sys
19:39:20.0166 3260 sisagp - ok
19:39:20.0187 3260 [ 43CB7AA756C7DB280D01DA9B676CFDE2 ] SiSRaid2 C:\Windows\system32\drivers\sisraid2.sys
19:39:20.0223 3260 SiSRaid2 - ok
19:39:20.0264 3260 [ A99C6C8B0BAA970D8AA59DDC50B57F94 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
19:39:20.0301 3260 SiSRaid4 - ok
19:39:20.0359 3260 [ A4FAB5F7818A69DA6E740943CB8F7CA9 ] SkypeUpdate C:\Program Files\Skype\Updater\Updater.exe
19:39:20.0472 3260 SkypeUpdate - ok
19:39:20.0576 3260 [ 862BB4CBC05D80C5B45BE430E5EF872F ] slsvc C:\Windows\system32\SLsvc.exe
19:39:20.0760 3260 slsvc - ok
19:39:20.0810 3260 [ 6EDC422215CD78AA8A9CDE6B30ABBD35 ] SLUINotify C:\Windows\system32\SLUINotify.dll
19:39:20.0881 3260 SLUINotify - ok
19:39:20.0918 3260 [ 7B75299A4D201D6A6533603D6914AB04 ] Smb C:\Windows\system32\DRIVERS\smb.sys
19:39:20.0987 3260 Smb - ok
19:39:21.0026 3260 [ 2A146A055B4401C16EE62D18B8E2A032 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
19:39:21.0054 3260 SNMPTRAP - ok
19:39:21.0114 3260 [ 7AEBDEEF071FE28B0EEF2CDD69102BFF ] spldr C:\Windows\system32\drivers\spldr.sys
19:39:21.0149 3260 spldr - ok
19:39:21.0179 3260 [ 8554097E5136C3BF9F69FE578A1B35F4 ] Spooler C:\Windows\System32\spoolsv.exe
19:39:21.0270 3260 Spooler - ok
19:39:21.0315 3260 [ 5673E79BBB62A4C35B10D821FF1B4ACA ] SQLBrowser C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
19:39:21.0358 3260 SQLBrowser - ok
19:39:21.0375 3260 [ 9263C8898732E2B890F7E954E7729AB7 ] SQLWriter C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
19:39:21.0411 3260 SQLWriter - ok
19:39:21.0446 3260 [ 41987F9FC0E61ADF54F581E15029AD91 ] srv C:\Windows\system32\DRIVERS\srv.sys
19:39:21.0517 3260 srv - ok
19:39:21.0537 3260 [ FF33AFF99564B1AA534F58868CBE41EF ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
19:39:21.0586 3260 srv2 - ok
19:39:21.0610 3260 [ 7605C0E1D01A08F3ECD743F38B834A44 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
19:39:21.0649 3260 srvnet - ok
19:39:21.0685 3260 [ 03D50B37234967433A5EA5BA72BC0B62 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
19:39:21.0754 3260 SSDPSRV - ok
19:39:21.0778 3260 [ A36EE93698802CD899F98BFD553D8185 ] ssmdrv C:\Windows\system32\DRIVERS\ssmdrv.sys
19:39:21.0804 3260 ssmdrv - ok
19:39:21.0848 3260 [ 6F1A32E7B7B30F004D9A20AFADB14944 ] SstpSvc C:\Windows\system32\sstpsvc.dll
19:39:21.0880 3260 SstpSvc - ok
19:39:21.0937 3260 [ 5DE7D67E49B88F5F07F3E53C4B92A352 ] stisvc C:\Windows\System32\wiaservc.dll
19:39:22.0006 3260 stisvc - ok
19:39:22.0038 3260 [ 7BA58ECF0C0A9A69D44B3DCA62BECF56 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
19:39:22.0070 3260 swenum - ok
19:39:22.0146 3260 [ F21FD248040681CCA1FB6C9A03AAA93D ] swprv C:\Windows\System32\swprv.dll
19:39:22.0230 3260 swprv - ok
19:39:22.0251 3260 [ 192AA3AC01DF071B541094F251DEED10 ] Symc8xx C:\Windows\system32\drivers\symc8xx.sys
19:39:22.0283 3260 Symc8xx - ok
19:39:22.0305 3260 [ 8C8EB8C76736EBAF3B13B633B2E64125 ] Sym_hi C:\Windows\system32\drivers\sym_hi.sys
19:39:22.0337 3260 Sym_hi - ok
19:39:22.0366 3260 [ 8072AF52B5FD103BBBA387A1E49F62CB ] Sym_u3 C:\Windows\system32\drivers\sym_u3.sys
19:39:22.0398 3260 Sym_u3 - ok
19:39:22.0440 3260 [ 451E8037E2EB6DA6BDF0A66F65D1810B ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
19:39:22.0479 3260 SynTP - ok
19:39:22.0520 3260 [ 9A51B04E9886AA4EE90093586B0BA88D ] SysMain C:\Windows\system32\sysmain.dll
19:39:22.0599 3260 SysMain - ok
19:39:22.0628 3260 [ 2DCA225EAE15F42C0933E998EE0231C3 ] TabletInputService C:\Windows\System32\TabSvc.dll
19:39:22.0660 3260 TabletInputService - ok
19:39:22.0698 3260 [ D7673E4B38CE21EE54C59EEEB65E2483 ] TapiSrv C:\Windows\System32\tapisrv.dll
19:39:22.0771 3260 TapiSrv - ok
19:39:22.0794 3260 [ CB05822CD9CC6C688168E113C603DBE7 ] TBS C:\Windows\System32\tbssvc.dll
19:39:22.0861 3260 TBS - ok
19:39:22.0920 3260 [ 27D470DABC77BC60D0A3B0E4DEB6CB91 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
19:39:23.0004 3260 Tcpip - ok
19:39:23.0028 3260 [ 27D470DABC77BC60D0A3B0E4DEB6CB91 ] Tcpip6 C:\Windows\system32\DRIVERS\tcpip.sys
19:39:23.0108 3260 Tcpip6 - ok
19:39:23.0171 3260 [ 608C345A255D82A6289C2D468EB41FD7 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
19:39:23.0236 3260 tcpipreg - ok
19:39:23.0306 3260 [ 5DCF5E267BE67A1AE926F2DF77FBCC56 ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
19:39:23.0360 3260 TDPIPE - ok
19:39:23.0389 3260 [ 389C63E32B3CEFED425B61ED92D3F021 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
19:39:23.0445 3260 TDTCP - ok
19:39:23.0475 3260 [ 76B06EB8A01FC8624D699E7045303E54 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
19:39:23.0542 3260 tdx - ok
19:39:23.0564 3260 [ 3CAD38910468EAB9A6479E2F01DB43C7 ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
19:39:23.0603 3260 TermDD - ok
19:39:23.0671 3260 [ BB95DA09BEF6E7A131BFF3BA5032090D ] TermService C:\Windows\System32\termsrv.dll
19:39:23.0726 3260 TermService - ok
19:39:23.0754 3260 [ C7230FBEE14437716701C15BE02C27B8 ] Themes C:\Windows\system32\shsvcs.dll
19:39:23.0788 3260 Themes - ok
19:39:23.0804 3260 [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] THREADORDER C:\Windows\system32\mmcss.dll
19:39:23.0856 3260 THREADORDER - ok
19:39:23.0890 3260 [ EC74E77D0EB004BD3A809B5F8FB8C2CE ] TrkWks C:\Windows\System32\trkwks.dll
19:39:23.0963 3260 TrkWks - ok
19:39:24.0021 3260 [ 97D9D6A04E3AD9B6C626B9931DB78DBA ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
19:39:24.0075 3260 TrustedInstaller - ok
19:39:24.0106 3260 [ DCF0F056A2E4F52287264F5AB29CF206 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
19:39:24.0176 3260 tssecsrv - ok
19:39:24.0207 3260 [ CAECC0120AC49E3D2F758B9169872D38 ] tunmp C:\Windows\system32\DRIVERS\tunmp.sys
19:39:24.0258 3260 tunmp - ok
19:39:24.0293 3260 [ 300DB877AC094FEAB0BE7688C3454A9C ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
19:39:24.0340 3260 tunnel - ok
19:39:24.0359 3260 [ 7D33C4DB2CE363C8518D2DFCF533941F ] uagp35 C:\Windows\system32\drivers\uagp35.sys
19:39:24.0395 3260 uagp35 - ok
19:39:24.0432 3260 [ D9728AF68C4C7693CB100B8441CBDEC6 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
19:39:24.0492 3260 udfs - ok
19:39:24.0534 3260 [ ECEF404F62863755951E09C802C94AD5 ] UI0Detect C:\Windows\system32\UI0Detect.exe
19:39:24.0599 3260 UI0Detect - ok
19:39:24.0620 3260 [ B0ACFDC9E4AF279E9116C03E014B2B27 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
19:39:24.0658 3260 uliagpkx - ok
19:39:24.0685 3260 [ 9224BB254F591DE4CA8D572A5F0D635C ] uliahci C:\Windows\system32\drivers\uliahci.sys
19:39:24.0730 3260 uliahci - ok
19:39:24.0749 3260 [ 8514D0E5CD0534467C5FC61BE94A569F ] UlSata C:\Windows\system32\drivers\ulsata.sys
19:39:24.0786 3260 UlSata - ok
19:39:24.0811 3260 [ 38C3C6E62B157A6BC46594FADA45C62B ] ulsata2 C:\Windows\system32\drivers\ulsata2.sys
19:39:24.0849 3260 ulsata2 - ok
19:39:24.0873 3260 [ 32CFF9F809AE9AED85464492BF3E32D2 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
19:39:24.0950 3260 umbus - ok
19:39:25.0013 3260 [ D6ACD2C46857250FDB0D832E47BBB4D8 ] Update-Service C:\Windows\System32\UpdSvc.dll
19:39:25.0038 3260 Update-Service - ok
19:39:25.0074 3260 [ 68308183F4AE0BE7BF8ECD07CB297999 ] upnphost C:\Windows\System32\upnphost.dll
19:39:25.0149 3260 upnphost - ok
19:39:25.0185 3260 [ CAF811AE4C147FFCD5B51750C7F09142 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
19:39:25.0249 3260 usbccgp - ok
19:39:25.0287 3260 [ E9476E6C486E76BC4898074768FB7131 ] usbcir C:\Windows\system32\drivers\usbcir.sys
19:39:25.0404 3260 usbcir - ok
19:39:25.0449 3260 [ 79E96C23A97CE7B8F14D310DA2DB0C9B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
19:39:25.0517 3260 usbehci - ok
19:39:25.0534 3260 [ 4673BBCB006AF60E7ABDDBE7A130BA42 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
19:39:25.0604 3260 usbhub - ok
19:39:25.0628 3260 [ 38DBC7DD6CC5A72011F187425384388B ] usbohci C:\Windows\system32\drivers\usbohci.sys
19:39:25.0719 3260 usbohci - ok
19:39:25.0746 3260 [ E75C4B5269091D15A2E7DC0B6D35F2F5 ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
19:39:25.0809 3260 usbprint - ok
19:39:25.0855 3260 [ A508C9BD8724980512136B039BBA65E9 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
19:39:25.0902 3260 usbscan - ok
19:39:25.0934 3260 [ BE3DA31C191BC222D9AD503C5224F2AD ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
19:39:25.0985 3260 USBSTOR - ok
19:39:26.0015 3260 [ 814D653EFC4D48BE3B04A307ECEFF56F ] usbuhci C:\Windows\system32\DRIVERS\usbuhci.sys
19:39:26.0060 3260 usbuhci - ok
19:39:26.0126 3260 [ E67998E8F14CB0627A769F6530BCB352 ] usbvideo C:\Windows\system32\Drivers\usbvideo.sys
19:39:26.0207 3260 usbvideo - ok
19:39:26.0243 3260 [ 1509E705F3AC1D474C92454A5C2DD81F ] UxSms C:\Windows\System32\uxsms.dll
19:39:26.0286 3260 UxSms - ok
19:39:26.0336 3260 [ CD88D1B7776DC17A119049742EC07EB4 ] vds C:\Windows\System32\vds.exe
19:39:26.0404 3260 vds - ok
19:39:26.0452 3260 [ 87B06E1F30B749A114F74622D013F8D4 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
19:39:26.0527 3260 vga - ok
19:39:26.0547 3260 [ 2E93AC0A1D8C79D019DB6C51F036636C ] VgaSave C:\Windows\System32\drivers\vga.sys
19:39:26.0603 3260 VgaSave - ok
19:39:26.0629 3260 [ 5D7159DEF58A800D5781BA3A879627BC ] viaagp C:\Windows\system32\drivers\viaagp.sys
19:39:26.0665 3260 viaagp - ok
19:39:26.0684 3260 [ C4F3A691B5BAD343E6249BD8C2D45DEE ] ViaC7 C:\Windows\system32\drivers\viac7.sys
19:39:26.0743 3260 ViaC7 - ok
19:39:26.0759 3260 [ AADF5587A4063F52C2C3FED7887426FC ] viaide C:\Windows\system32\drivers\viaide.sys
19:39:26.0794 3260 viaide - ok
19:39:26.0834 3260 [ C30A79CFEE47F1A9633F403C5ACE872F ] VMC302 C:\Windows\system32\Drivers\VMC302.sys
19:39:26.0926 3260 VMC302 - ok
19:39:26.0962 3260 [ B4FC3E68EF1AD16D6D60240D2A5445D8 ] VMC326 C:\Windows\system32\Drivers\VMC326.sys
19:39:27.0018 3260 VMC326 - ok
19:39:27.0049 3260 [ 69503668AC66C77C6CD7AF86FBDF8C43 ] volmgr C:\Windows\system32\drivers\volmgr.sys
19:39:27.0085 3260 volmgr - ok
19:39:27.0124 3260 [ 23E41B834759917BFD6B9A0D625D0C28 ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
19:39:27.0177 3260 volmgrx - ok
19:39:27.0206 3260 [ 786DB5771F05EF300390399F626BF30A ] volsnap C:\Windows\system32\drivers\volsnap.sys
19:39:27.0268 3260 volsnap - ok
19:39:27.0298 3260 [ 587253E09325E6BF226B299774B728A9 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
19:39:27.0337 3260 vsmraid - ok
19:39:27.0393 3260 [ DB3D19F850C6EB32BDCB9BC0836ACDDB ] VSS C:\Windows\system32\vssvc.exe
19:39:27.0541 3260 VSS - ok
19:39:27.0576 3260 [ 96EA68B9EB310A69C25EBB0282B2B9DE ] W32Time C:\Windows\system32\w32time.dll
19:39:27.0625 3260 W32Time - ok
19:39:27.0658 3260 [ 48DFEE8F1AF7C8235D4E626F0C4FE031 ] WacomPen C:\Windows\system32\drivers\wacompen.sys
19:39:27.0762 3260 WacomPen - ok
19:39:27.0787 3260 [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarp C:\Windows\system32\DRIVERS\wanarp.sys
19:39:27.0848 3260 Wanarp - ok
19:39:27.0854 3260 [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
19:39:27.0895 3260 Wanarpv6 - ok
19:39:27.0925 3260 [ A3CD60FD826381B49F03832590E069AF ] wcncsvc C:\Windows\System32\wcncsvc.dll
19:39:27.0990 3260 wcncsvc - ok
19:39:28.0023 3260 [ 11BCB7AFCDD7AADACB5746F544D3A9C7 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
19:39:28.0085 3260 WcsPlugInService - ok
19:39:28.0109 3260 [ 78FE9542363F297B18C027B2D7E7C07F ] Wd C:\Windows\system32\drivers\wd.sys
19:39:28.0143 3260 Wd - ok
19:39:28.0185 3260 [ A840213F1ACDCC175B4D1D5AAEAC0D7A ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
19:39:28.0257 3260 Wdf01000 - ok
19:39:28.0280 3260 [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiServiceHost C:\Windows\system32\wdi.dll
19:39:28.0354 3260 WdiServiceHost - ok
19:39:28.0360 3260 [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiSystemHost C:\Windows\system32\wdi.dll
19:39:28.0416 3260 WdiSystemHost - ok
19:39:28.0484 3260 [ 04C37D8107320312FBAE09926103D5E2 ] WebClient C:\Windows\System32\webclnt.dll
19:39:28.0529 3260 WebClient - ok
19:39:28.0559 3260 [ AE3736E7E8892241C23E4EBBB7453B60 ] Wecsvc C:\Windows\system32\wecsvc.dll
19:39:28.0614 3260 Wecsvc - ok
19:39:28.0628 3260 [ 670FF720071ED741206D69BD995EA453 ] wercplsupport C:\Windows\System32\wercplsupport.dll
19:39:28.0702 3260 wercplsupport - ok
19:39:28.0743 3260 [ 32B88481D3B326DA6DEB07B1D03481E7 ] WerSvc C:\Windows\System32\WerSvc.dll
19:39:28.0788 3260 WerSvc - ok
19:39:28.0867 3260 [ 4575AA12561C5648483403541D0D7F2B ] WinDefend C:\Program Files\Windows Defender\mpsvc.dll
19:39:28.0900 3260 WinDefend - ok
19:39:28.0909 3260 WinHttpAutoProxySvc - ok
19:39:28.0996 3260 [ 6B2A1D0E80110E3D04E6863C6E62FD8A ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
19:39:29.0038 3260 Winmgmt - ok
19:39:29.0098 3260 [ 7CFE68BDC065E55AA5E8421607037511 ] WinRM C:\Windows\system32\WsmSvc.dll
19:39:29.0227 3260 WinRM - ok
19:39:29.0291 3260 [ C008405E4FEEB069E30DA1D823910234 ] Wlansvc C:\Windows\System32\wlansvc.dll
19:39:29.0379 3260 Wlansvc - ok
19:39:29.0446 3260 [ 2E7255D172DF0B8283CDFB7B433B864E ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
19:39:29.0507 3260 WmiAcpi - ok
19:39:29.0587 3260 [ 43BE3875207DCB62A85C8C49970B66CC ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
19:39:29.0641 3260 wmiApSrv - ok
19:39:29.0733 3260 [ 3978704576A121A9204F8CC49A301A9B ] WMPNetworkSvc C:\Program Files\Windows Media Player\wmpnetwk.exe
19:39:29.0852 3260 WMPNetworkSvc - ok
19:39:29.0862 3260 [ CFC5A04558F5070CEE3E3A7809F3FF52 ] WPCSvc C:\Windows\System32\wpcsvc.dll
19:39:29.0929 3260 WPCSvc - ok
19:39:29.0968 3260 [ 801FBDB89D472B3C467EB112A0FC9246 ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
19:39:30.0047 3260 WPDBusEnum - ok
19:39:30.0137 3260 [ DE9D36F91A4DF3D911626643DEBF11EA ] WpdUsb C:\Windows\system32\DRIVERS\wpdusb.sys
19:39:30.0172 3260 WpdUsb - ok
19:39:30.0292 3260 [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
19:39:30.0360 3260 WPFFontCache_v0400 - ok
19:39:30.0389 3260 [ E3A3CB253C0EC2494D4A61F5E43A389C ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
19:39:30.0458 3260 ws2ifsl - ok
19:39:30.0493 3260 [ 1CA6C40261DDC0425987980D0CD2AAAB ] wscsvc C:\Windows\System32\wscsvc.dll
19:39:30.0544 3260 wscsvc - ok
19:39:30.0551 3260 WSearch - ok
19:39:30.0641 3260 [ FC3EC24FCE372C89423E015A2AC1A31E ] wuauserv C:\Windows\system32\wuaueng.dll
19:39:30.0748 3260 wuauserv - ok
19:39:30.0791 3260 [ 06E6F32C8D0A3F66D956F57B43A2E070 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
19:39:30.0828 3260 WudfPf - ok
19:39:30.0848 3260 [ 867C301E8B790040AE9CF6486E8041DF ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
19:39:30.0903 3260 WUDFRd - ok
19:39:30.0966 3260 [ FE47B7BC8EA320C2D9B5E5BF6E303765 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
19:39:30.0999 3260 wudfsvc - ok
19:39:31.0021 3260 XDva394 - ok
19:39:31.0033 3260 XDva397 - ok
19:39:31.0107 3260 [ 04E268ADFC81964C49DC0C082D520F7E ] yukonwlh C:\Windows\system32\DRIVERS\yk60x86.sys
19:39:31.0157 3260 yukonwlh - ok
19:39:31.0183 3260 ================ Scan global ===============================
19:39:31.0207 3260 [ F31EEBC1A1C81FD04005489CC3DCDFE7 ] C:\Windows\system32\basesrv.dll
19:39:31.0257 3260 [ D2293B069E4B63DC17B2F08D45E71124 ] C:\Windows\system32\winsrv.dll
19:39:31.0304 3260 [ D2293B069E4B63DC17B2F08D45E71124 ] C:\Windows\system32\winsrv.dll
19:39:31.0358 3260 [ D4E6D91C1349B7BFB3599A6ADA56851B ] C:\Windows\system32\services.exe
19:39:31.0365 3260 [Global] - ok
19:39:31.0366 3260 ================ Scan MBR ==================================
19:39:31.0385 3260 [ 61A349592C4728853F4A90FF78F7628E ] \Device\Harddisk0\DR0
19:39:31.0927 3260 \Device\Harddisk0\DR0 - ok
19:39:31.0927 3260 ================ Scan VBR ==================================
19:39:31.0933 3260 [ D076AB126E6086DD68BA40C2B7E8AFBA ] \Device\Harddisk0\DR0\Partition1
19:39:31.0935 3260 \Device\Harddisk0\DR0\Partition1 - ok
19:39:31.0968 3260 [ 8634C362AD3340E090B0F9236F26CB2A ] \Device\Harddisk0\DR0\Partition2
19:39:31.0971 3260 \Device\Harddisk0\DR0\Partition2 - ok
19:39:31.0972 3260 ============================================================
19:39:31.0972 3260 Scan finished
19:39:31.0972 3260 ============================================================
19:39:31.0994 4248 Detected object count: 5
19:39:31.0994 4248 Actual detected object count: 5
19:40:42.0787 4248 EvtEng ( UnsignedFile.Multi.Generic ) - skipped by user
19:40:42.0787 4248 EvtEng ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:40:42.0787 4248 FileZillaUpdater ( UnsignedFile.Multi.Generic ) - skipped by user
19:40:42.0788 4248 FileZillaUpdater ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:40:42.0791 4248 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
19:40:42.0791 4248 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:40:42.0796 4248 RegSrvc ( UnsignedFile.Multi.Generic ) - skipped by user
19:40:42.0796 4248 RegSrvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:40:42.0798 4248 Samsung Update Plus ( UnsignedFile.Multi.Generic ) - skipped by user
19:40:42.0798 4248 Samsung Update Plus ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:44:21.0851 0820 ============================================================
19:44:21.0851 0820 Scan started
19:44:21.0851 0820 Mode: Manual; SigCheck; TDLFS;
19:44:21.0851 0820 ============================================================
19:44:22.0069 0820 ================ Scan system memory ========================
19:44:22.0069 0820 System memory - ok
19:44:22.0070 0820 ================ Scan services =============================
19:44:22.0215 0820 [ 82B296AE1892FE3DBEE00C9CF92F8AC7 ] ACPI C:\Windows\system32\drivers\acpi.sys
19:44:22.0271 0820 ACPI - ok
19:44:22.0347 0820 [ 04F0FCAC69C7C71A3AC4EB97FAFC8303 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
19:44:22.0389 0820 adp94xx - ok
19:44:22.0436 0820 [ 60505E0041F7751BDBB80F88BF45C2CE ] adpahci C:\Windows\system32\drivers\adpahci.sys
19:44:22.0469 0820 adpahci - ok
19:44:22.0491 0820 [ 8A42779B02AEC986EAB64ECFC98F8BD7 ] adpu160m C:\Windows\system32\drivers\adpu160m.sys
19:44:22.0519 0820 adpu160m - ok
19:44:22.0544 0820 [ 241C9E37F8CE45EF51C3DE27515CA4E5 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
19:44:22.0572 0820 adpu320 - ok
19:44:22.0603 0820 [ 9D1FDA9E086BA64E3C93C9DE32461BCF ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
19:44:22.0643 0820 AeLookupSvc - ok
19:44:22.0685 0820 [ 3911B972B55FEA0478476B2E777B29FA ] AFD C:\Windows\system32\drivers\afd.sys
19:44:22.0718 0820 AFD - ok
19:44:22.0778 0820 [ CE91B158FA490CF4C4D487A4130F4660 ] AgereSoftModem C:\Windows\system32\DRIVERS\AGRSM.sys
19:44:22.0828 0820 AgereSoftModem - ok
19:44:22.0871 0820 [ 13F9E33747E6B41A3FF305C37DB0D360 ] agp440 C:\Windows\system32\drivers\agp440.sys
19:44:22.0896 0820 agp440 - ok
19:44:22.0927 0820 [ AE1FDF7BF7BB6C6A70F67699D880592A ] aic78xx C:\Windows\system32\drivers\djsvs.sys
19:44:22.0954 0820 aic78xx - ok
19:44:22.0979 0820 [ A1545B731579895D8CC44FC0481C1192 ] ALG C:\Windows\System32\alg.exe
19:44:23.0028 0820 ALG - ok
19:44:23.0047 0820 [ 9EAEF5FC9B8E351AFA7E78A6FAE91F91 ] aliide C:\Windows\system32\drivers\aliide.sys
19:44:23.0072 0820 aliide - ok
19:44:23.0096 0820 [ C47344BC706E5F0B9DCE369516661578 ] amdagp C:\Windows\system32\drivers\amdagp.sys
19:44:23.0121 0820 amdagp - ok
19:44:23.0144 0820 [ 9B78A39A4C173FDBC1321E0DD659B34C ] amdide C:\Windows\system32\drivers\amdide.sys
19:44:23.0168 0820 amdide - ok
19:44:23.0186 0820 [ 18F29B49AD23ECEE3D2A826C725C8D48 ] AmdK7 C:\Windows\system32\drivers\amdk7.sys
19:44:23.0236 0820 AmdK7 - ok
19:44:23.0258 0820 [ 93AE7F7DD54AB986A6F1A1B37BE7442D ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
19:44:23.0308 0820 AmdK8 - ok
19:44:23.0391 0820 [ 0A1CC583E8147004E4AD4625D7FBF88C ] AntiVirSchedulerService C:\Program Files\Avira\AntiVir Desktop\sched.exe
19:44:23.0417 0820 AntiVirSchedulerService - ok
19:44:23.0459 0820 [ C9A36EF935ACED86AEDF93E97E606911 ] AntiVirService C:\Program Files\Avira\AntiVir Desktop\avguard.exe
19:44:23.0480 0820 AntiVirService - ok
19:44:23.0509 0820 [ E38BA9FAB3981A2115C53260B930FD3C ] AntiVirWebService C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
19:44:23.0542 0820 AntiVirWebService - ok
19:44:23.0572 0820 [ C6D704C7F0434DC791AAC37CAC4B6E14 ] Appinfo C:\Windows\System32\appinfo.dll
19:44:23.0602 0820 Appinfo - ok
19:44:23.0626 0820 [ 5D2888182FB46632511ACEE92FDAD522 ] arc C:\Windows\system32\drivers\arc.sys
19:44:23.0652 0820 arc - ok
19:44:23.0673 0820 [ 5E2A321BD7C8B3624E41FDEC3E244945 ] arcsas C:\Windows\system32\drivers\arcsas.sys
19:44:23.0699 0820 arcsas - ok
19:44:23.0828 0820 [ 40C145F12FF461A0220303BDA134F598 ] aspnet_state C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
19:44:23.0852 0820 aspnet_state - ok
19:44:23.0874 0820 [ 53B202ABEE6455406254444303E87BE1 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
19:44:23.0923 0820 AsyncMac - ok
19:44:23.0959 0820 [ 1F05B78AB91C9075565A9D8A4B880BC4 ] atapi C:\Windows\system32\drivers\atapi.sys
19:44:23.0985 0820 atapi - ok
19:44:24.0041 0820 [ 600EFE56F37ADBD65A0FB076B50D1B8D ] athr C:\Windows\system32\DRIVERS\athr.sys
19:44:24.0090 0820 athr - ok
19:44:24.0158 0820 [ F0D933B42CD0594048E4D5200AE9E417 ] atksgt C:\Windows\system32\DRIVERS\atksgt.sys
19:44:24.0191 0820 atksgt - ok
19:44:24.0231 0820 [ 68E2A1A0407A66CF50DA0300852424AB ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
19:44:24.0275 0820 AudioEndpointBuilder - ok
19:44:24.0286 0820 [ 68E2A1A0407A66CF50DA0300852424AB ] Audiosrv C:\Windows\System32\Audiosrv.dll
19:44:24.0331 0820 Audiosrv - ok
19:44:24.0364 0820 [ D5541F0AFB767E85FC412FC609D96A74 ] avgntflt C:\Windows\system32\DRIVERS\avgntflt.sys
19:44:24.0385 0820 avgntflt - ok
19:44:24.0404 0820 [ 7D967A682D4694DF7FA57D63A2DB01FE ] avipbb C:\Windows\system32\DRIVERS\avipbb.sys
19:44:24.0428 0820 avipbb - ok
19:44:24.0443 0820 [ 53E56450DA16A1A7F0D002F511113F67 ] avkmgr C:\Windows\system32\DRIVERS\avkmgr.sys
19:44:24.0464 0820 avkmgr - ok
19:44:24.0499 0820 [ 08015D34F6FDD0B355805BAD978497C3 ] bcm4sbxp C:\Windows\system32\DRIVERS\bcm4sbxp.sys
19:44:24.0584 0820 bcm4sbxp - ok
19:44:24.0604 0820 [ 67E506B75BD5326A3EC7B70BD014DFB6 ] Beep C:\Windows\system32\drivers\Beep.sys
19:44:24.0655 0820 Beep - ok
19:44:24.0699 0820 [ C789AF0F724FDA5852FB9A7D3A432381 ] BFE C:\Windows\System32\bfe.dll
19:44:24.0745 0820 BFE - ok
19:44:24.0799 0820 [ 93952506C6D67330367F7E7934B6A02F ] BITS C:\Windows\System32\qmgr.dll
19:44:24.0860 0820 BITS - ok
19:44:24.0880 0820 [ D4DF28447741FD3D953526E33A617397 ] blbdrive C:\Windows\system32\drivers\blbdrive.sys
19:44:24.0928 0820 blbdrive - ok
19:44:24.0966 0820 [ 35F376253F687BDE63976CCB3F2108CA ] bowser C:\Windows\system32\DRIVERS\bowser.sys
19:44:24.0992 0820 bowser - ok
19:44:25.0007 0820 [ 9F9ACC7F7CCDE8A15C282D3F88B43309 ] BrFiltLo C:\Windows\system32\drivers\brfiltlo.sys
19:44:25.0045 0820 BrFiltLo - ok
19:44:25.0067 0820 [ 56801AD62213A41F6497F96DEE83755A ] BrFiltUp C:\Windows\system32\drivers\brfiltup.sys
19:44:25.0106 0820 BrFiltUp - ok
19:44:25.0134 0820 [ A3629A0C4226F9E9C72FAAEEBC3AD33C ] Browser C:\Windows\System32\browser.dll
19:44:25.0183 0820 Browser - ok
19:44:25.0213 0820 [ B304E75CFF293029EDDF094246747113 ] Brserid C:\Windows\system32\drivers\brserid.sys
19:44:25.0299 0820 Brserid - ok
19:44:25.0325 0820 [ 203F0B1E73ADADBBB7B7B1FABD901F6B ] BrSerWdm C:\Windows\system32\drivers\brserwdm.sys
19:44:25.0413 0820 BrSerWdm - ok
19:44:25.0437 0820 [ BD456606156BA17E60A04E18016AE54B ] BrUsbMdm C:\Windows\system32\drivers\brusbmdm.sys
19:44:25.0521 0820 BrUsbMdm - ok
19:44:25.0541 0820 [ AF72ED54503F717A43268B3CC5FAEC2E ] BrUsbSer C:\Windows\system32\drivers\brusbser.sys
19:44:25.0625 0820 BrUsbSer - ok
19:44:25.0658 0820 [ DA7B195275BDA7F8FCF79B40E0F45DDE ] BthEnum C:\Windows\system32\DRIVERS\BthEnum.sys
19:44:25.0681 0820 BthEnum - ok
19:44:25.0702 0820 [ AD07C1EC6665B8B35741AB91200C6B68 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
19:44:25.0787 0820 BTHMODEM - ok
19:44:25.0815 0820 [ 5904EFA25F829BF84EA6FB045134A1D8 ] BthPan C:\Windows\system32\DRIVERS\bthpan.sys
19:44:25.0865 0820 BthPan - ok
19:44:25.0901 0820 [ 73D53F8E90550BA81E2CF44A0873B410 ] BTHPORT C:\Windows\system32\Drivers\BTHport.sys
19:44:25.0927 0820 BTHPORT - ok
19:44:25.0962 0820 [ A4C8377FA4A994E07075107DBE2E3DCE ] BthServ C:\Windows\System32\bthserv.dll
19:44:25.0989 0820 BthServ - ok
19:44:26.0020 0820 [ 32045A4BB143BBC5BAB1298C4E9E309A ] BTHUSB C:\Windows\system32\Drivers\BTHUSB.sys
19:44:26.0043 0820 BTHUSB - ok
19:44:26.0077 0820 [ 3EA1A20DC0CA1AD23E7AA8C37A91BCD1 ] btwaudio C:\Windows\system32\drivers\btwaudio.sys
19:44:26.0098 0820 btwaudio - ok
19:44:26.0122 0820 [ 195872E48A7FB01F8BC9B800F70F4054 ] btwavdt C:\Windows\system32\drivers\btwavdt.sys
19:44:26.0142 0820 btwavdt - ok
19:44:26.0161 0820 [ 0724E7D6C9B6A289EDDDA33FA8176E80 ] btwrchid C:\Windows\system32\DRIVERS\btwrchid.sys
19:44:26.0179 0820 btwrchid - ok
19:44:26.0248 0820 [ 7ADD03E75BEB9E6DD102C3081D29840A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
19:44:26.0298 0820 cdfs - ok
19:44:26.0362 0820 [ 6B4BFFB9BECD728097024276430DB314 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
19:44:26.0403 0820 cdrom - ok
19:44:26.0440 0820 [ 312EC3E37A0A1F2006534913E37B4423 ] CertPropSvc C:\Windows\System32\certprop.dll
19:44:26.0480 0820 CertPropSvc - ok
19:44:26.0507 0820 [ E5D4133F37219DBCFE102BC61072589D ] circlass C:\Windows\system32\drivers\circlass.sys
19:44:26.0557 0820 circlass - ok
19:44:26.0607 0820 [ D7659D3B5B92C31E84E53C1431F35132 ] CLFS C:\Windows\system32\CLFS.sys
19:44:26.0641 0820 CLFS - ok
19:44:26.0659 0820 [ 8EE772032E2FE80A924F3B8DD5082194 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:44:26.0680 0820 clr_optimization_v2.0.50727_32 - ok
19:44:26.0751 0820 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
19:44:26.0777 0820 clr_optimization_v4.0.30319_32 - ok
19:44:26.0797 0820 [ 99AFC3795B58CC478FBBBCDC658FCB56 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
19:44:26.0845 0820 CmBatt - ok
19:44:26.0865 0820 [ 0CA25E686A4928484E9FDABD168AB629 ] cmdide C:\Windows\system32\drivers\cmdide.sys
19:44:26.0890 0820 cmdide - ok
19:44:26.0911 0820 [ 6AFEF0B60FA25DE07C0968983EE4F60A ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
19:44:26.0935 0820 Compbatt - ok
19:44:26.0946 0820 COMSysApp - ok
19:44:26.0955 0820 [ 741E9DFF4F42D2D8477D0FC1DC0DF871 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
19:44:26.0981 0820 crcdisk - ok
19:44:27.0009 0820 [ 1F07BECDCA750766A96CDA811BA86410 ] Crusoe C:\Windows\system32\drivers\crusoe.sys
19:44:27.0058 0820 Crusoe - ok
19:44:27.0128 0820 [ F1E8C34892336D33EDDCDFE44E474F64 ] CryptSvc C:\Windows\system32\cryptsvc.dll
19:44:27.0159 0820 CryptSvc - ok
19:44:27.0207 0820 [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] DcomLaunch C:\Windows\system32\rpcss.dll
19:44:27.0263 0820 DcomLaunch - ok
19:44:27.0272 0820 [ 622C41A07CA7E6DD91770F50D532CB6C ] DfsC C:\Windows\system32\Drivers\dfsc.sys
19:44:27.0300 0820 DfsC - ok
19:44:27.0413 0820 [ 2CC3DCFB533A1035B13DCAB6160AB38B ] DFSR C:\Windows\system32\DFSR.exe
19:44:27.0492 0820 DFSR - ok
19:44:27.0531 0820 [ 9028559C132146FB75EB7ACF384B086A ] Dhcp C:\Windows\System32\dhcpcsvc.dll
19:44:27.0574 0820 Dhcp - ok
19:44:27.0609 0820 [ 5D4AEFC3386920236A548271F8F1AF6A ] disk C:\Windows\system32\drivers\disk.sys
19:44:27.0637 0820 disk - ok
19:44:27.0696 0820 [ 57D762F6F5974AF0DA2BE88A3349BAAA ] Dnscache C:\Windows\System32\dnsrslvr.dll
19:44:27.0724 0820 Dnscache - ok
19:44:27.0763 0820 [ 324FD74686B1EF5E7C19A8AF49E748F6 ] dot3svc C:\Windows\System32\dot3svc.dll
19:44:27.0806 0820 dot3svc - ok
19:44:27.0836 0820 [ A622E888F8AA2F6B49E9BC466F0E5DEF ] DPS C:\Windows\system32\dps.dll
19:44:27.0889 0820 DPS - ok
19:44:27.0914 0820 [ 97FEF831AB90BEE128C9AF390E243F80 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
19:44:27.0953 0820 drmkaud - ok
19:44:28.0006 0820 [ C68AC676B0EF30CFBB1080ADCE49EB1F ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
19:44:28.0052 0820 DXGKrnl - ok
19:44:28.0071 0820 [ 5425F74AC0C1DBD96A1E04F17D63F94C ] E1G60 C:\Windows\system32\DRIVERS\E1G60I32.sys
19:44:28.0121 0820 E1G60 - ok
19:44:28.0129 0820 EagleXNt - ok
19:44:28.0152 0820 [ C0B95E40D85CD807D614E264248A45B9 ] EapHost C:\Windows\System32\eapsvc.dll
19:44:28.0192 0820 EapHost - ok
19:44:28.0220 0820 [ 7F64EA048DCFAC7ACF8B4D7B4E6FE371 ] Ecache C:\Windows\system32\drivers\ecache.sys
19:44:28.0252 0820 Ecache - ok
19:44:28.0339 0820 [ 9BE3744D295A7701EB425332014F0797 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
19:44:28.0369 0820 ehRecvr - ok
19:44:28.0393 0820 [ AD1870C8E5D6DD340C829E6074BF3C3F ] ehSched C:\Windows\ehome\ehsched.exe
19:44:28.0419 0820 ehSched - ok
19:44:28.0430 0820 [ C27C4EE8926E74AA72EFCAB24C5242C3 ] ehstart C:\Windows\ehome\ehstart.dll
19:44:28.0454 0820 ehstart - ok
19:44:28.0483 0820 [ 23B62471681A124889978F6295B3F4C6 ] elxstor C:\Windows\system32\drivers\elxstor.sys
19:44:28.0518 0820 elxstor - ok
19:44:28.0569 0820 [ 4E6B23DFC917EA39306B529B773950F4 ] EMDMgmt C:\Windows\system32\emdmgmt.dll
19:44:28.0610 0820 EMDMgmt - ok
19:44:28.0629 0820 [ 3DB974F3935483555D7148663F726C61 ] ErrDev C:\Windows\system32\drivers\errdev.sys
19:44:28.0681 0820 ErrDev - ok
19:44:28.0765 0820 [ 67058C46504BC12D821F38CF99B7B28F ] EventSystem C:\Windows\system32\es.dll
19:44:28.0810 0820 EventSystem - ok
19:44:28.0915 0820 [ 2D41D7250F73272946DE04FF7A19761E ] EvtEng C:\Program Files\Intel\WiFi\bin\EvtEng.exe
19:44:28.0944 0820 EvtEng ( UnsignedFile.Multi.Generic ) - warning
19:44:28.0944 0820 EvtEng - detected UnsignedFile.Multi.Generic (1)
19:44:28.0960 0820 ew_hwusbdev - ok
19:44:28.0968 0820 ew_usbenumfilter - ok
19:44:29.0011 0820 [ 22B408651F9123527BCEE54B4F6C5CAE ] exfat C:\Windows\system32\drivers\exfat.sys
19:44:29.0039 0820 exfat - ok
19:44:29.0080 0820 [ 1E9B9A70D332103C52995E957DC09EF8 ] fastfat C:\Windows\system32\drivers\fastfat.sys
19:44:29.0121 0820 fastfat - ok
19:44:29.0148 0820 [ AFE1E8B9782A0DD7FB46BBD88E43F89A ] fdc C:\Windows\system32\DRIVERS\fdc.sys
19:44:29.0197 0820 fdc - ok
19:44:29.0263 0820 [ 6629B5F0E98151F4AFDD87567EA32BA3 ] fdPHost C:\Windows\system32\fdPHost.dll
19:44:29.0313 0820 fdPHost - ok
19:44:29.0320 0820 [ 89ED56DCE8E47AF40892778A5BD31FD2 ] FDResPub C:\Windows\system32\fdrespub.dll
19:44:29.0413 0820 FDResPub - ok
19:44:29.0424 0820 [ A8C0139A884861E3AAE9CFE73B208A9F ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
19:44:29.0450 0820 FileInfo - ok
19:44:29.0471 0820 [ 0AE429A696AECBC5970E3CF2C62635AE ] Filetrace C:\Windows\system32\drivers\filetrace.sys
19:44:29.0520 0820 Filetrace - ok
19:44:29.0677 0820 [ A52FC41FAA9A138EC24B0B2EE2117C5C ] FileZillaUpdater C:\Users\vince\AppData\LocalLow\FileZilla\IE\FileZillaUpdater.exe
19:44:29.0684 0820 FileZillaUpdater ( UnsignedFile.Multi.Generic ) - warning
19:44:29.0684 0820 FileZillaUpdater - detected UnsignedFile.Multi.Generic (1)
19:44:29.0710 0820 [ 85B7CF99D532820495D68D747FDA9EBD ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
19:44:29.0758 0820 flpydisk - ok
19:44:29.0777 0820 [ 01334F9EA68E6877C4EF05D3EA8ABB05 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
19:44:29.0808 0820 FltMgr - ok
19:44:29.0864 0820 [ 8CE364388C8ECA59B14B539179276D44 ] FontCache C:\Windows\system32\FntCache.dll
19:44:29.0912 0820 FontCache - ok
19:44:29.0961 0820 [ C7FBDD1ED42F82BFA35167A5C9803EA3 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
19:44:29.0983 0820 FontCache3.0.0.0 - ok
19:44:30.0011 0820 [ B972A66758577E0BFD1DE0F91AAA27B5 ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
19:44:30.0038 0820 Fs_Rec - ok
19:44:30.0076 0820 [ 34582A6E6573D54A07ECE5FE24A126B5 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
19:44:30.0101 0820 gagp30kx - ok
19:44:30.0176 0820 [ CD5D0AEEE35DFD4E986A5AA1500A6E66 ] gpsvc C:\Windows\System32\gpsvc.dll
19:44:30.0238 0820 gpsvc - ok
19:44:30.0336 0820 [ C1B577B2169900F4CF7190C39F085794 ] gusvc C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
19:44:30.0360 0820 gusvc - ok
19:44:30.0384 0820 [ 833051C6C6C42117191935F734CFBD97 ] hamachi C:\Windows\system32\DRIVERS\hamachi.sys
19:44:30.0404 0820 hamachi - ok
19:44:30.0439 0820 [ CB04C744BE0A61B1D648FAED182C3B59 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
19:44:30.0528 0820 HdAudAddService - ok
19:44:30.0581 0820 [ 062452B7FFD68C8C042A6261FE8DFF4A ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
19:44:30.0632 0820 HDAudBus - ok
19:44:30.0655 0820 [ 1338520E78D90154ED6BE8F84DE5FCEB ] HidBth C:\Windows\system32\drivers\hidbth.sys
19:44:30.0739 0820 HidBth - ok
19:44:30.0757 0820 [ FF3160C3A2445128C5A6D9B076DA519E ] HidIr C:\Windows\system32\drivers\hidir.sys
19:44:30.0842 0820 HidIr - ok
19:44:30.0884 0820 [ 84067081F3318162797385E11A8F0582 ] hidserv C:\Windows\system32\hidserv.dll
19:44:30.0912 0820 hidserv - ok
19:44:30.0946 0820 [ CCA4B519B17E23A00B826C55716809CC ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
19:44:30.0984 0820 HidUsb - ok

Alt 05.01.2013, 20:16   #12
Wobichta
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



der Rest

Zitat:
19:44:31.0012 0820 [ D8AD255B37DA92434C26E4876DB7D418 ] hkmsvc C:\Windows\system32\kmsvc.dll
19:44:31.0064 0820 hkmsvc - ok
19:44:31.0088 0820 [ 16EE7B23A009E00D835CDB79574A91A6 ] HpCISSs C:\Windows\system32\drivers\hpcisss.sys
19:44:31.0113 0820 HpCISSs - ok
19:44:31.0152 0820 [ F870AA3E254628EBEAFE754108D664DE ] HTTP C:\Windows\system32\drivers\HTTP.sys
19:44:31.0188 0820 HTTP - ok
19:44:31.0196 0820 huawei_cdcacm - ok
19:44:31.0206 0820 huawei_cdcecm - ok
19:44:31.0216 0820 huawei_enumerator - ok
19:44:31.0228 0820 huawei_ext_ctrl - ok
19:44:31.0270 0820 [ C6B032D69650985468160FC9937CF5B4 ] i2omp C:\Windows\system32\drivers\i2omp.sys
19:44:31.0294 0820 i2omp - ok
19:44:31.0306 0820 [ 22D56C8184586B7A1F6FA60BE5F5A2BD ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys
19:44:31.0345 0820 i8042prt - ok
19:44:31.0398 0820 [ 496DB78E6A0C4C44023D9A92B4A7AC31 ] ialm C:\Windows\system32\DRIVERS\igdkmd32.sys
19:44:31.0521 0820 ialm - ok
19:44:31.0564 0820 [ ABFEBC5F846C71AFEBD7F8F6BA740C03 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
19:44:31.0592 0820 iaStor - ok
19:44:31.0613 0820 [ 54155EA1B0DF185878E0FC9EC3AC3A14 ] iaStorV C:\Windows\system32\drivers\iastorv.sys
19:44:31.0644 0820 iaStorV - ok
19:44:31.0743 0820 [ 98477B08E61945F974ED9FDC4CB6BDAB ] idsvc C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
19:44:31.0792 0820 idsvc - ok
19:44:31.0817 0820 [ 2D077BF86E843F901D8DB709C95B49A5 ] iirsp C:\Windows\system32\drivers\iirsp.sys
19:44:31.0840 0820 iirsp - ok
19:44:31.0882 0820 [ 9908D8A397B76CD8D31D0D383C5773C9 ] IKEEXT C:\Windows\System32\ikeext.dll
19:44:31.0933 0820 IKEEXT - ok
19:44:31.0980 0820 [ 9CB1787BE5DD12F7B0C4FD88D701F52B ] InputFilter_Hid_FlexDef2c C:\Windows\system32\DRIVERS\InputFilter_FlexDef2c.sys
19:44:32.0002 0820 InputFilter_Hid_FlexDef2c - ok
19:44:32.0089 0820 [ FFD2B3BC042596ABE785D3C15F51AB46 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHDA.sys
19:44:32.0179 0820 IntcAzAudAddService - ok
19:44:32.0212 0820 [ 83AA759F3189E6370C30DE5DC5590718 ] intelide C:\Windows\system32\drivers\intelide.sys
19:44:32.0238 0820 intelide - ok
19:44:32.0280 0820 [ 224191001E78C89DFA78924C3EA595FF ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
19:44:32.0329 0820 intelppm - ok
19:44:32.0360 0820 [ 9AC218C6E6105477484C6FDBE7D409A4 ] IPBusEnum C:\Windows\system32\ipbusenum.dll
19:44:32.0418 0820 IPBusEnum - ok
19:44:32.0441 0820 [ 62C265C38769B864CB25B4BCF62DF6C3 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
19:44:32.0490 0820 IpFilterDriver - ok
19:44:32.0552 0820 [ 1998BD97F950680BB55F55A7244679C2 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
19:44:32.0583 0820 iphlpsvc - ok
19:44:32.0591 0820 IpInIp - ok
19:44:32.0613 0820 [ B25AAF203552B7B3491139D582B39AD1 ] IPMIDRV C:\Windows\system32\drivers\ipmidrv.sys
19:44:32.0664 0820 IPMIDRV - ok
19:44:32.0684 0820 [ 8793643A67B42CEC66490B2A0CF92D68 ] IPNAT C:\Windows\system32\DRIVERS\ipnat.sys
19:44:32.0735 0820 IPNAT - ok
19:44:32.0755 0820 [ 109C0DFB82C3632FBD11949B73AEEAC9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
19:44:32.0805 0820 IRENUM - ok
19:44:32.0829 0820 [ 6C70698A3E5C4376C6AB5C7C17FB0614 ] isapnp C:\Windows\system32\drivers\isapnp.sys
19:44:32.0855 0820 isapnp - ok
19:44:32.0895 0820 [ 232FA340531D940AAC623B121A595034 ] iScsiPrt C:\Windows\system32\DRIVERS\msiscsi.sys
19:44:32.0927 0820 iScsiPrt - ok
19:44:32.0966 0820 [ BCED60D16156E428F8DF8CF27B0DF150 ] iteatapi C:\Windows\system32\drivers\iteatapi.sys
19:44:32.0989 0820 iteatapi - ok
19:44:33.0008 0820 [ 06FA654504A498C30ADCA8BEC4E87E7E ] iteraid C:\Windows\system32\drivers\iteraid.sys
19:44:33.0031 0820 iteraid - ok
19:44:33.0051 0820 [ 37605E0A8CF00CBBA538E753E4344C6E ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
19:44:33.0077 0820 kbdclass - ok
19:44:33.0118 0820 [ EDE59EC70E25C24581ADD1FBEC7325F7 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
19:44:33.0156 0820 kbdhid - ok
19:44:33.0209 0820 [ A3E186B4B935905B829219502557314E ] KeyIso C:\Windows\system32\lsass.exe
19:44:33.0238 0820 KeyIso - ok
19:44:33.0253 0820 [ EBC507F129DF8F0E0CA270DCFC0CF87F ] KMDFMEMIO C:\Windows\system32\DRIVERS\kmdfmemio.sys
19:44:33.0273 0820 KMDFMEMIO - ok
19:44:33.0408 0820 [ 775C6D5D60146D7DB08A01CB596D7EC6 ] Kodak AiO Network Discovery Service C:\Program Files\Kodak\AiO\Center\EKAiOHostService.exe
19:44:33.0441 0820 Kodak AiO Network Discovery Service - ok
19:44:33.0547 0820 [ 17AFF68AB32F8671BC46612D35351099 ] Kodak AiO Status Monitor Service C:\Program Files\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe
19:44:33.0590 0820 Kodak AiO Status Monitor Service - ok
19:44:33.0671 0820 [ 4A1445EFA932A3BAF5BDB02D7131EE20 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
19:44:33.0712 0820 KSecDD - ok
19:44:33.0742 0820 [ 8078F8F8F7A79E2E6B494523A828C585 ] KtmRm C:\Windows\system32\msdtckrm.dll
19:44:33.0801 0820 KtmRm - ok
19:44:33.0832 0820 [ 1BF5EEBFD518DD7298434D8C862F825D ] LanmanServer C:\Windows\system32\srvsvc.dll
19:44:33.0865 0820 LanmanServer - ok
19:44:33.0933 0820 [ C215E09622118383B236DD56C2065183 ] LightScribeService C:\Program Files\Common Files\LightScribe\LSSrvc.exe
19:44:33.0941 0820 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
19:44:33.0941 0820 LightScribeService - detected UnsignedFile.Multi.Generic (1)
19:44:33.0972 0820 [ F8A7212D0864EF5E9185FB95E6623F4D ] lirsgt C:\Windows\system32\DRIVERS\lirsgt.sys
19:44:33.0993 0820 lirsgt - ok
19:44:34.0020 0820 [ D1C5883087A0C3F1344D9D55A44901F6 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
19:44:34.0069 0820 lltdio - ok
19:44:34.0103 0820 [ 2D5A428872F1442631D0959A34ABFF63 ] lltdsvc C:\Windows\System32\lltdsvc.dll
19:44:34.0157 0820 lltdsvc - ok
19:44:34.0173 0820 [ 35D40113E4A5B961B6CE5C5857702518 ] lmhosts C:\Windows\System32\lmhsvc.dll
19:44:34.0264 0820 lmhosts - ok
19:44:34.0289 0820 [ C7E15E82879BF3235B559563D4185365 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
19:44:34.0316 0820 LSI_FC - ok
19:44:34.0339 0820 [ EE01EBAE8C9BF0FA072E0FF68718920A ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
19:44:34.0366 0820 LSI_SAS - ok
19:44:34.0384 0820 [ 912A04696E9CA30146A62AFA1463DD5C ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
19:44:34.0411 0820 LSI_SCSI - ok
19:44:34.0431 0820 [ 8F5C7426567798E62A3B3614965D62CC ] luafv C:\Windows\system32\drivers\luafv.sys
19:44:34.0484 0820 luafv - ok
19:44:34.0507 0820 [ AEF9BABB8A506BC4CE0451A64AADED46 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
19:44:34.0534 0820 Mcx2Svc - ok
19:44:34.0561 0820 [ 0001CE609D66632FA17B84705F658879 ] megasas C:\Windows\system32\drivers\megasas.sys
19:44:34.0586 0820 megasas - ok
19:44:34.0613 0820 [ C252F32CD9A49DBFC25ECF26EBD51A99 ] MegaSR C:\Windows\system32\drivers\megasr.sys
19:44:34.0649 0820 MegaSR - ok
19:44:34.0692 0820 [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] MMCSS C:\Windows\system32\mmcss.dll
19:44:34.0746 0820 MMCSS - ok
19:44:34.0761 0820 [ E13B5EA0F51BA5B1512EC671393D09BA ] Modem C:\Windows\system32\drivers\modem.sys
19:44:34.0811 0820 Modem - ok
19:44:34.0833 0820 [ 0A9BB33B56E294F686ABB7C1E4E2D8A8 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
19:44:34.0882 0820 monitor - ok
19:44:34.0899 0820 [ 5BF6A1326A335C5298477754A506D263 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
19:44:34.0925 0820 mouclass - ok
19:44:34.0942 0820 [ 93B8D4869E12CFBE663915502900876F ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
19:44:34.0992 0820 mouhid - ok
19:44:35.0000 0820 [ BDAFC88AA6B92F7842416EA6A48E1600 ] MountMgr C:\Windows\system32\drivers\mountmgr.sys
19:44:35.0027 0820 MountMgr - ok
19:44:35.0050 0820 [ 511D011289755DD9F9A7579FB0B064E6 ] mpio C:\Windows\system32\drivers\mpio.sys
19:44:35.0077 0820 mpio - ok
19:44:35.0094 0820 [ 22241FEBA9B2DEFA669C8CB0A8DD7D2E ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
19:44:35.0134 0820 mpsdrv - ok
19:44:35.0183 0820 [ 5DE62C6E9108F14F6794060A9BDECAEC ] MpsSvc C:\Windows\system32\mpssvc.dll
19:44:35.0236 0820 MpsSvc - ok
19:44:35.0257 0820 [ 4FBBB70D30FD20EC51F80061703B001E ] Mraid35x C:\Windows\system32\drivers\mraid35x.sys
19:44:35.0280 0820 Mraid35x - ok
19:44:35.0322 0820 [ 82CEA0395524AACFEB58BA1448E8325C ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
19:44:35.0352 0820 MRxDAV - ok
19:44:35.0391 0820 [ 1E94971C4B446AB2290DEB71D01CF0C2 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
19:44:35.0419 0820 mrxsmb - ok
19:44:35.0450 0820 [ 4FCCB34D793B116423209C0F8B7A3B03 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
19:44:35.0480 0820 mrxsmb10 - ok
19:44:35.0500 0820 [ C3CB1B40AD4A0124D617A1199B0B9D7C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
19:44:35.0527 0820 mrxsmb20 - ok
19:44:35.0559 0820 [ 28023E86F17001F7CD9B15A5BC9AE07D ] msahci C:\Windows\system32\drivers\msahci.sys
19:44:35.0584 0820 msahci - ok
19:44:35.0613 0820 [ 4468B0F385A86ECDDAF8D3CA662EC0E7 ] msdsm C:\Windows\system32\drivers\msdsm.sys
19:44:35.0640 0820 msdsm - ok
19:44:35.0659 0820 [ FD7520CC3A80C5FC8C48852BB24C6DED ] MSDTC C:\Windows\System32\msdtc.exe
19:44:35.0714 0820 MSDTC - ok
19:44:35.0745 0820 [ A9927F4A46B816C92F461ACB90CF8515 ] Msfs C:\Windows\system32\drivers\Msfs.sys
19:44:35.0795 0820 Msfs - ok
19:44:35.0809 0820 [ 0F400E306F385C56317357D6DEA56F62 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
19:44:35.0834 0820 msisadrv - ok
19:44:35.0874 0820 [ 85466C0757A23D9A9AECDC0755203CB2 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
19:44:35.0926 0820 MSiSCSI - ok
19:44:35.0934 0820 msiserver - ok
19:44:35.0952 0820 [ D8C63D34D9C9E56C059E24EC7185CC07 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
19:44:36.0002 0820 MSKSSRV - ok
19:44:36.0017 0820 [ 1D373C90D62DDB641D50E55B9E78D65E ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
19:44:36.0066 0820 MSPCLOCK - ok
19:44:36.0082 0820 [ B572DA05BF4E098D4BBA3A4734FB505B ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
19:44:36.0131 0820 MSPQM - ok
19:44:36.0161 0820 [ B49456D70555DE905C311BCDA6EC6ADB ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
19:44:36.0192 0820 MsRPC - ok
19:44:36.0214 0820 [ E384487CB84BE41D09711C30CA79646C ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
19:44:36.0240 0820 mssmbios - ok
19:44:36.0273 0820 MSSQL$MSSMLBIZ - ok
19:44:36.0340 0820 [ ADAF062116B4E6D96E44D26486A87AF6 ] MSSQLServerADHelper C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe
19:44:36.0362 0820 MSSQLServerADHelper - ok
19:44:36.0381 0820 [ 7199C1EEC1E4993CAF96B8C0A26BD58A ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
19:44:36.0431 0820 MSTEE - ok
19:44:36.0476 0820 [ 6A57B5733D4CB702C8EA4542E836B96C ] Mup C:\Windows\system32\Drivers\mup.sys
19:44:36.0504 0820 Mup - ok
19:44:36.0586 0820 [ E4EAF0C5C1B41B5C83386CF212CA9584 ] napagent C:\Windows\system32\qagentRT.dll
19:44:36.0634 0820 napagent - ok
19:44:36.0671 0820 [ 85C44FDFF9CF7E72A40DCB7EC06A4416 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
19:44:36.0702 0820 NativeWifiP - ok
19:44:36.0748 0820 [ 1357274D1883F68300AEADD15D7BBB42 ] NDIS C:\Windows\system32\drivers\ndis.sys
19:44:36.0792 0820 NDIS - ok
19:44:36.0828 0820 [ 0E186E90404980569FB449BA7519AE61 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
19:44:36.0867 0820 NdisTapi - ok
19:44:36.0886 0820 [ D6973AA34C4D5D76C0430B181C3CD389 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
19:44:36.0936 0820 Ndisuio - ok
19:44:36.0969 0820 [ 818F648618AE34F729FDB47EC68345C3 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
19:44:37.0010 0820 NdisWan - ok
19:44:37.0027 0820 [ 71DAB552B41936358F3B541AE5997FB3 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
19:44:37.0068 0820 NDProxy - ok
19:44:37.0085 0820 [ BCD093A5A6777CF626434568DC7DBA78 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
19:44:37.0136 0820 NetBIOS - ok
19:44:37.0178 0820 [ ECD64230A59CBD93C85F1CD1CAB9F3F6 ] netbt C:\Windows\system32\DRIVERS\netbt.sys
19:44:37.0222 0820 netbt - ok
19:44:37.0240 0820 [ A3E186B4B935905B829219502557314E ] Netlogon C:\Windows\system32\lsass.exe
19:44:37.0267 0820 Netlogon - ok
19:44:37.0300 0820 [ C8052711DAECC48B982434C5116CA401 ] Netman C:\Windows\System32\netman.dll
19:44:37.0357 0820 Netman - ok
19:44:37.0376 0820 [ 2EF3BBE22E5A5ACD1428EE387A0D0172 ] netprofm C:\Windows\System32\netprofm.dll
19:44:37.0433 0820 netprofm - ok
19:44:37.0469 0820 [ D6C4E4A39A36029AC0813D476FBD0248 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
19:44:37.0493 0820 NetTcpPortSharing - ok
19:44:37.0580 0820 [ 35D5458D9A1B26B2005ABFFBF4C1C5E7 ] NETw3v32 C:\Windows\system32\DRIVERS\NETw3v32.sys
19:44:37.0687 0820 NETw3v32 - ok
19:44:37.0752 0820 [ 2E7FB731D4790A1BC6270ACCEFACB36E ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
19:44:37.0775 0820 nfrd960 - ok
19:44:37.0808 0820 [ 2997B15415F9BBE05B5A4C1C85E0C6A2 ] NlaSvc C:\Windows\System32\nlasvc.dll
19:44:37.0863 0820 NlaSvc - ok
19:44:37.0905 0820 [ D36F239D7CCE1931598E8FB90A0DBC26 ] Npfs C:\Windows\system32\drivers\Npfs.sys
19:44:37.0944 0820 Npfs - ok
19:44:37.0972 0820 [ 8BB86F0C7EEA2BDED6FE095D0B4CA9BD ] nsi C:\Windows\system32\nsisvc.dll
19:44:38.0025 0820 nsi - ok
19:44:38.0042 0820 [ 609773E344A97410CE4EBF74A8914FCF ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
19:44:38.0092 0820 nsiproxy - ok
19:44:38.0157 0820 [ 6A4A98CEE84CF9E99564510DDA4BAA47 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
19:44:38.0223 0820 Ntfs - ok
19:44:38.0253 0820 [ E875C093AEC0C978A90F30C9E0DFBB72 ] ntrigdigi C:\Windows\system32\drivers\ntrigdigi.sys
19:44:38.0338 0820 ntrigdigi - ok
19:44:38.0361 0820 [ C5DBBCDA07D780BDA9B685DF333BB41E ] Null C:\Windows\system32\drivers\Null.sys
19:44:38.0410 0820 Null - ok
19:44:38.0447 0820 [ A103162C62C336C2CB3C5E1E2773D17B ] NVHDA C:\Windows\system32\drivers\nvhda32v.sys
19:44:38.0468 0820 NVHDA - ok
19:44:38.0654 0820 [ C526B4A24EF951EF219C3BFA1534B152 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
19:44:38.0882 0820 nvlddmkm - ok
19:44:38.0915 0820 [ 2EDF9E7751554B42CBB60116DE727101 ] nvraid C:\Windows\system32\drivers\nvraid.sys
19:44:38.0942 0820 nvraid - ok
19:44:38.0966 0820 [ ABED0C09758D1D97DB0042DBB2688177 ] nvstor C:\Windows\system32\drivers\nvstor.sys
19:44:38.0993 0820 nvstor - ok
19:44:39.0029 0820 [ DF6315CE4FF30F706ABF3802D7749E70 ] nvsvc C:\Windows\system32\nvvsvc.exe
19:44:39.0062 0820 nvsvc - ok
19:44:39.0086 0820 [ 18BBDF913916B71BD54575BDB6EEAC0B ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
19:44:39.0113 0820 nv_agp - ok
19:44:39.0121 0820 NwlnkFlt - ok
19:44:39.0130 0820 NwlnkFwd - ok
19:44:39.0212 0820 [ 84DE1DD996B48B05ACE31AD015FA108A ] odserv C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
19:44:39.0252 0820 odserv - ok
19:44:39.0276 0820 [ 790E27C3DB53410B40FF9EF2FD10A1D9 ] ohci1394 C:\Windows\system32\DRIVERS\ohci1394.sys
19:44:39.0326 0820 ohci1394 - ok
19:44:39.0360 0820 [ 5A432A042DAE460ABE7199B758E8606C ] ose C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
19:44:39.0383 0820 ose - ok
19:44:39.0429 0820 [ 0C8E8E61AD1EB0B250B846712C917506 ] p2pimsvc C:\Windows\system32\p2psvc.dll
19:44:39.0473 0820 p2pimsvc - ok
19:44:39.0491 0820 [ 0C8E8E61AD1EB0B250B846712C917506 ] p2psvc C:\Windows\system32\p2psvc.dll
19:44:39.0538 0820 p2psvc - ok
19:44:39.0558 0820 [ 0FA9B5055484649D63C303FE404E5F4D ] Parport C:\Windows\system32\drivers\parport.sys
19:44:39.0646 0820 Parport - ok
19:44:39.0691 0820 [ B9C2B89F08670E159F7181891E449CD9 ] partmgr C:\Windows\system32\drivers\partmgr.sys
19:44:39.0718 0820 partmgr - ok
19:44:39.0741 0820 [ 4F9A6A8A31413180D0FCB279AD5D8112 ] Parvdm C:\Windows\system32\drivers\parvdm.sys
19:44:39.0826 0820 Parvdm - ok
19:44:39.0855 0820 [ C6276AD11F4BB49B58AA1ED88537F14A ] PcaSvc C:\Windows\System32\pcasvc.dll
19:44:39.0884 0820 PcaSvc - ok
19:44:39.0917 0820 [ 941DC1D19E7E8620F40BBC206981EFDB ] pci C:\Windows\system32\drivers\pci.sys
19:44:39.0947 0820 pci - ok
19:44:39.0964 0820 [ 1636D43F10416AEB483BC6001097B26C ] pciide C:\Windows\system32\drivers\pciide.sys
19:44:39.0991 0820 pciide - ok
19:44:40.0012 0820 [ B7C5A8769541900F6DFA6FE0C5E4D513 ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
19:44:40.0042 0820 pcmcia - ok
19:44:40.0083 0820 [ 6349F6ED9C623B44B52EA3C63C831A92 ] PEAUTH C:\Windows\system32\drivers\peauth.sys
19:44:40.0190 0820 PEAUTH - ok
19:44:40.0281 0820 [ B1689DF169143F57053F795390C99DB3 ] pla C:\Windows\system32\pla.dll
19:44:40.0361 0820 pla - ok
19:44:40.0420 0820 [ C5E7F8A996EC0A82D508FD9064A5569E ] PlugPlay C:\Windows\system32\umpnpmgr.dll
19:44:40.0467 0820 PlugPlay - ok
19:44:40.0504 0820 [ 205E1B699FD3F2F9B036EEA2EC30C620 ] PnkBstrA C:\Windows\system32\PnkBstrA.exe
19:44:40.0530 0820 PnkBstrA - ok
19:44:40.0566 0820 [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPAutoReg C:\Windows\system32\p2psvc.dll
19:44:40.0610 0820 PNRPAutoReg - ok
19:44:40.0627 0820 [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPsvc C:\Windows\system32\p2psvc.dll
19:44:40.0671 0820 PNRPsvc - ok
19:44:40.0698 0820 [ D0494460421A03CD5225CCA0059AA146 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
19:44:40.0746 0820 PolicyAgent - ok
19:44:40.0787 0820 [ ECFFFAEC0C1ECD8DBC77F39070EA1DB1 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
19:44:40.0836 0820 PptpMiniport - ok
19:44:40.0861 0820 [ 2027293619DD0F047C584CF2E7DF4FFD ] Processor C:\Windows\system32\drivers\processr.sys
19:44:40.0910 0820 Processor - ok
19:44:40.0966 0820 [ 0508FAA222D28835310B7BFCA7A77346 ] ProfSvc C:\Windows\system32\profsvc.dll
19:44:41.0011 0820 ProfSvc - ok
19:44:41.0028 0820 [ A3E186B4B935905B829219502557314E ] ProtectedStorage C:\Windows\system32\lsass.exe
19:44:41.0055 0820 ProtectedStorage - ok
19:44:41.0098 0820 [ 99514FAA8DF93D34B5589187DB3AA0BA ] PSched C:\Windows\system32\DRIVERS\pacer.sys
19:44:41.0138 0820 PSched - ok
19:44:41.0213 0820 [ 49452BFCEC22F36A7A9B9C2181BC3042 ] PxHelp20 C:\Windows\system32\Drivers\PxHelp20.sys
19:44:41.0234 0820 PxHelp20 - ok
19:44:41.0285 0820 [ 0A6DB55AFB7820C99AA1F3A1D270F4F6 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
19:44:41.0349 0820 ql2300 - ok
19:44:41.0371 0820 [ 81A7E5C076E59995D54BC1ED3A16E60B ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
19:44:41.0396 0820 ql40xx - ok
19:44:41.0436 0820 [ E9ECAE663F47E6CB43962D18AB18890F ] QWAVE C:\Windows\system32\qwave.dll
19:44:41.0470 0820 QWAVE - ok
19:44:41.0486 0820 [ 9F5E0E1926014D17486901C88ECA2DB7 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
19:44:41.0513 0820 QWAVEdrv - ok
19:44:41.0537 0820 [ 147D7F9C556D259924351FEB0DE606C3 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
19:44:41.0586 0820 RasAcd - ok
19:44:41.0604 0820 [ F6A452EB4CEADBB51C9E0EE6B3ECEF0F ] RasAuto C:\Windows\System32\rasauto.dll
19:44:41.0658 0820 RasAuto - ok
19:44:41.0679 0820 [ A214ADBAF4CB47DD2728859EF31F26B0 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
19:44:41.0729 0820 Rasl2tp - ok
19:44:41.0770 0820 [ 75D47445D70CA6F9F894B032FBC64FCF ] RasMan C:\Windows\System32\rasmans.dll
19:44:41.0818 0820 RasMan - ok
19:44:41.0890 0820 [ 509A98DD18AF4375E1FC40BC175F1DEF ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
19:44:41.0929 0820 RasPppoe - ok
19:44:41.0965 0820 [ 2005F4A1E05FA09389AC85840F0A9E4D ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
19:44:41.0992 0820 RasSstp - ok
19:44:42.0034 0820 [ B14C9D5B9ADD2F84F70570BBBFAA7935 ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
19:44:42.0078 0820 rdbss - ok
19:44:42.0108 0820 [ 89E59BE9A564262A3FB6C4F4F1CD9899 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
19:44:42.0156 0820 RDPCDD - ok
19:44:42.0188 0820 [ FBC0BACD9C3D7F6956853F64A66E252D ] rdpdr C:\Windows\system32\drivers\rdpdr.sys
19:44:42.0242 0820 rdpdr - ok
19:44:42.0249 0820 [ 9D91FE5286F748862ECFFA05F8A0710C ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
19:44:42.0302 0820 RDPENCDD - ok
19:44:42.0345 0820 [ C127EBD5AFAB31524662C48DFCEB773A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
19:44:42.0375 0820 RDPWD - ok
19:44:42.0428 0820 [ ED8C9F16E10C1E4C4C5D16CD04966E24 ] RegSrvc C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
19:44:42.0449 0820 RegSrvc ( UnsignedFile.Multi.Generic ) - warning
19:44:42.0449 0820 RegSrvc - detected UnsignedFile.Multi.Generic (1)
19:44:42.0515 0820 [ BCDD6B4804D06B1F7EBF29E53A57ECE9 ] RemoteAccess C:\Windows\System32\mprdim.dll
19:44:42.0570 0820 RemoteAccess - ok
19:44:42.0631 0820 [ 9E6894EA18DAFF37B63E1005F83AE4AB ] RemoteRegistry C:\Windows\system32\regsvc.dll
19:44:42.0675 0820 RemoteRegistry - ok
19:44:42.0704 0820 [ 10536B0AD6F416FC7F1149977C28CCDC ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
19:44:42.0727 0820 RFCOMM - ok
19:44:42.0813 0820 [ 4D05898896EC49CF663DDA61041AB096 ] RichVideo C:\Program Files\CyberLink\Shared Files\RichVideo.exe
19:44:42.0839 0820 RichVideo - ok
19:44:42.0862 0820 [ 5123F83CBC4349D065534EEB6BBDC42B ] RpcLocator C:\Windows\system32\locator.exe
19:44:42.0888 0820 RpcLocator - ok
19:44:42.0911 0820 [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] RpcSs C:\Windows\system32\rpcss.dll
19:44:42.0966 0820 RpcSs - ok
19:44:43.0004 0820 [ 9C508F4074A39E8B4B31D27198146FAD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
19:44:43.0055 0820 rspndr - ok
19:44:43.0071 0820 [ A3E186B4B935905B829219502557314E ] SamSs C:\Windows\system32\lsass.exe
19:44:43.0099 0820 SamSs - ok
19:44:43.0180 0820 [ A9D840FA78F65857EB554229914F855C ] Samsung Update Plus C:\Program Files\Samsung\Samsung Update Plus\SLUBackgroundService.exe
19:44:43.0194 0820 Samsung Update Plus ( UnsignedFile.Multi.Generic ) - warning
19:44:43.0194 0820 Samsung Update Plus - detected UnsignedFile.Multi.Generic (1)
19:44:43.0211 0820 [ 3CE8F073A557E172B330109436984E30 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
19:44:43.0236 0820 sbp2port - ok
19:44:43.0265 0820 [ 77B7A11A0C3D78D3386398FBBEA1B632 ] SCardSvr C:\Windows\System32\SCardSvr.dll
19:44:43.0310 0820 SCardSvr - ok
19:44:43.0366 0820 [ 1A58069DB21D05EB2AB58EE5753EBE8D ] Schedule C:\Windows\system32\schedsvc.dll
19:44:43.0410 0820 Schedule - ok
19:44:43.0447 0820 [ 312EC3E37A0A1F2006534913E37B4423 ] SCPolicySvc C:\Windows\System32\certprop.dll
19:44:43.0486 0820 SCPolicySvc - ok
19:44:43.0513 0820 [ A689D522EEDF89401E1DA2FE883AA7EC ] SCREAMINGBDRIVER C:\Windows\system32\drivers\ScreamingBAudio.sys
19:44:43.0532 0820 SCREAMINGBDRIVER - ok
19:44:43.0573 0820 [ 126EA89BCC413EE45E3004FB0764888F ] sdbus C:\Windows\system32\DRIVERS\sdbus.sys
19:44:43.0624 0820 sdbus - ok
19:44:43.0660 0820 [ 716313D9F6B0529D03F726D5AAF6F191 ] SDRSVC C:\Windows\System32\SDRSVC.dll
19:44:43.0692 0820 SDRSVC - ok
19:44:43.0704 0820 [ 90A3935D05B494A5A39D37E71F09A677 ] secdrv C:\Windows\system32\drivers\secdrv.sys
19:44:43.0791 0820 secdrv - ok
19:44:43.0804 0820 [ FD5199D4D8A521005E4B5EE7FE00FA9B ] seclogon C:\Windows\system32\seclogon.dll
19:44:43.0857 0820 seclogon - ok
19:44:43.0877 0820 [ A9BBAB5759771E523F55563D6CBE140F ] SENS C:\Windows\System32\sens.dll
19:44:43.0930 0820 SENS - ok
19:44:43.0953 0820 [ 68E44E331D46F0FB38F0863A84CD1A31 ] Serenum C:\Windows\system32\drivers\serenum.sys
19:44:44.0037 0820 Serenum - ok
19:44:44.0063 0820 [ C70D69A918B178D3C3B06339B40C2E1B ] Serial C:\Windows\system32\drivers\serial.sys
19:44:44.0149 0820 Serial - ok
19:44:44.0166 0820 [ 8AF3D28A879BF75DB53A0EE7A4289624 ] sermouse C:\Windows\system32\drivers\sermouse.sys
19:44:44.0214 0820 sermouse - ok
19:44:44.0252 0820 [ D2193326F729B163125610DBF3E17D57 ] SessionEnv C:\Windows\system32\sessenv.dll
19:44:44.0306 0820 SessionEnv - ok
19:44:44.0326 0820 [ 3EFA810BDCA87F6ECC24F9832243FE86 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
19:44:44.0364 0820 sffdisk - ok
19:44:44.0379 0820 [ E95D451F7EA3E583AEC75F3B3EE42DC5 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
19:44:44.0427 0820 sffp_mmc - ok
19:44:44.0445 0820 [ 3D0EA348784B7AC9EA9BD9F317980979 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
19:44:44.0494 0820 sffp_sd - ok
19:44:44.0512 0820 [ 46ED8E91793B2E6F848015445A0AC188 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
19:44:44.0599 0820 sfloppy - ok
19:44:44.0644 0820 [ E1499BD0FF76B1B2FBBF1AF339D91165 ] SharedAccess C:\Windows\System32\ipnathlp.dll
19:44:44.0701 0820 SharedAccess - ok
19:44:44.0747 0820 [ C7230FBEE14437716701C15BE02C27B8 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
19:44:44.0782 0820 ShellHWDetection - ok
19:44:44.0808 0820 [ 1D76624A09A054F682D746B924E2DBC3 ] sisagp C:\Windows\system32\drivers\sisagp.sys
19:44:44.0836 0820 sisagp - ok
19:44:44.0857 0820 [ 43CB7AA756C7DB280D01DA9B676CFDE2 ] SiSRaid2 C:\Windows\system32\drivers\sisraid2.sys
19:44:44.0882 0820 SiSRaid2 - ok
19:44:44.0923 0820 [ A99C6C8B0BAA970D8AA59DDC50B57F94 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
19:44:44.0949 0820 SiSRaid4 - ok
19:44:45.0007 0820 [ A4FAB5F7818A69DA6E740943CB8F7CA9 ] SkypeUpdate C:\Program Files\Skype\Updater\Updater.exe
19:44:45.0028 0820 SkypeUpdate - ok
19:44:45.0144 0820 [ 862BB4CBC05D80C5B45BE430E5EF872F ] slsvc C:\Windows\system32\SLsvc.exe
19:44:45.0273 0820 slsvc - ok
19:44:45.0315 0820 [ 6EDC422215CD78AA8A9CDE6B30ABBD35 ] SLUINotify C:\Windows\system32\SLUINotify.dll
19:44:45.0358 0820 SLUINotify - ok
19:44:45.0400 0820 [ 7B75299A4D201D6A6533603D6914AB04 ] Smb C:\Windows\system32\DRIVERS\smb.sys
19:44:45.0440 0820 Smb - ok
19:44:45.0476 0820 [ 2A146A055B4401C16EE62D18B8E2A032 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
19:44:45.0504 0820 SNMPTRAP - ok
19:44:45.0530 0820 [ 7AEBDEEF071FE28B0EEF2CDD69102BFF ] spldr C:\Windows\system32\drivers\spldr.sys
19:44:45.0556 0820 spldr - ok
19:44:45.0585 0820 [ 8554097E5136C3BF9F69FE578A1B35F4 ] Spooler C:\Windows\System32\spoolsv.exe
19:44:45.0616 0820 Spooler - ok
19:44:45.0687 0820 [ 5673E79BBB62A4C35B10D821FF1B4ACA ] SQLBrowser C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
19:44:45.0712 0820 SQLBrowser - ok
19:44:45.0736 0820 [ 9263C8898732E2B890F7E954E7729AB7 ] SQLWriter C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
19:44:45.0758 0820 SQLWriter - ok
19:44:45.0796 0820 [ 41987F9FC0E61ADF54F581E15029AD91 ] srv C:\Windows\system32\DRIVERS\srv.sys
19:44:45.0828 0820 srv - ok
19:44:45.0854 0820 [ FF33AFF99564B1AA534F58868CBE41EF ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
19:44:45.0883 0820 srv2 - ok
19:44:45.0905 0820 [ 7605C0E1D01A08F3ECD743F38B834A44 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
19:44:45.0933 0820 srvnet - ok
19:44:45.0968 0820 [ 03D50B37234967433A5EA5BA72BC0B62 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
19:44:46.0023 0820 SSDPSRV - ok
19:44:46.0040 0820 [ A36EE93698802CD899F98BFD553D8185 ] ssmdrv C:\Windows\system32\DRIVERS\ssmdrv.sys
19:44:46.0059 0820 ssmdrv - ok
19:44:46.0088 0820 [ 6F1A32E7B7B30F004D9A20AFADB14944 ] SstpSvc C:\Windows\system32\sstpsvc.dll
19:44:46.0120 0820 SstpSvc - ok
19:44:46.0165 0820 [ 5DE7D67E49B88F5F07F3E53C4B92A352 ] stisvc C:\Windows\System32\wiaservc.dll
19:44:46.0208 0820 stisvc - ok
19:44:46.0245 0820 [ 7BA58ECF0C0A9A69D44B3DCA62BECF56 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
19:44:46.0269 0820 swenum - ok
19:44:46.0308 0820 [ F21FD248040681CCA1FB6C9A03AAA93D ] swprv C:\Windows\System32\swprv.dll
19:44:46.0359 0820 swprv - ok
19:44:46.0380 0820 [ 192AA3AC01DF071B541094F251DEED10 ] Symc8xx C:\Windows\system32\drivers\symc8xx.sys
19:44:46.0403 0820 Symc8xx - ok
19:44:46.0424 0820 [ 8C8EB8C76736EBAF3B13B633B2E64125 ] Sym_hi C:\Windows\system32\drivers\sym_hi.sys
19:44:46.0447 0820 Sym_hi - ok
19:44:46.0473 0820 [ 8072AF52B5FD103BBBA387A1E49F62CB ] Sym_u3 C:\Windows\system32\drivers\sym_u3.sys
19:44:46.0497 0820 Sym_u3 - ok
19:44:46.0536 0820 [ 451E8037E2EB6DA6BDF0A66F65D1810B ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
19:44:46.0560 0820 SynTP - ok
19:44:46.0628 0820 [ 9A51B04E9886AA4EE90093586B0BA88D ] SysMain C:\Windows\system32\sysmain.dll
19:44:46.0683 0820 SysMain - ok
19:44:46.0713 0820 [ 2DCA225EAE15F42C0933E998EE0231C3 ] TabletInputService C:\Windows\System32\TabSvc.dll
19:44:46.0745 0820 TabletInputService - ok
19:44:46.0783 0820 [ D7673E4B38CE21EE54C59EEEB65E2483 ] TapiSrv C:\Windows\System32\tapisrv.dll
19:44:46.0831 0820 TapiSrv - ok
19:44:46.0846 0820 [ CB05822CD9CC6C688168E113C603DBE7 ] TBS C:\Windows\System32\tbssvc.dll
19:44:46.0899 0820 TBS - ok
19:44:46.0972 0820 [ 27D470DABC77BC60D0A3B0E4DEB6CB91 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
19:44:47.0028 0820 Tcpip - ok
19:44:47.0051 0820 [ 27D470DABC77BC60D0A3B0E4DEB6CB91 ] Tcpip6 C:\Windows\system32\DRIVERS\tcpip.sys
19:44:47.0131 0820 Tcpip6 - ok
19:44:47.0178 0820 [ 608C345A255D82A6289C2D468EB41FD7 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
19:44:47.0205 0820 tcpipreg - ok
19:44:47.0258 0820 [ 5DCF5E267BE67A1AE926F2DF77FBCC56 ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
19:44:47.0307 0820 TDPIPE - ok
19:44:47.0330 0820 [ 389C63E32B3CEFED425B61ED92D3F021 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
19:44:47.0380 0820 TDTCP - ok
19:44:47.0417 0820 [ 76B06EB8A01FC8624D699E7045303E54 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
19:44:47.0457 0820 tdx - ok
19:44:47.0473 0820 [ 3CAD38910468EAB9A6479E2F01DB43C7 ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
19:44:47.0500 0820 TermDD - ok
19:44:47.0546 0820 [ BB95DA09BEF6E7A131BFF3BA5032090D ] TermService C:\Windows\System32\termsrv.dll
19:44:47.0600 0820 TermService - ok
19:44:47.0629 0820 [ C7230FBEE14437716701C15BE02C27B8 ] Themes C:\Windows\system32\shsvcs.dll
19:44:47.0664 0820 Themes - ok
19:44:47.0680 0820 [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] THREADORDER C:\Windows\system32\mmcss.dll
19:44:47.0731 0820 THREADORDER - ok
19:44:47.0787 0820 [ EC74E77D0EB004BD3A809B5F8FB8C2CE ] TrkWks C:\Windows\System32\trkwks.dll
19:44:47.0842 0820 TrkWks - ok
19:44:47.0918 0820 [ 97D9D6A04E3AD9B6C626B9931DB78DBA ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
19:44:47.0957 0820 TrustedInstaller - ok
19:44:48.0004 0820 [ DCF0F056A2E4F52287264F5AB29CF206 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
19:44:48.0052 0820 tssecsrv - ok
19:44:48.0071 0820 [ CAECC0120AC49E3D2F758B9169872D38 ] tunmp C:\Windows\system32\DRIVERS\tunmp.sys
19:44:48.0099 0820 tunmp - ok
19:44:48.0168 0820 [ 300DB877AC094FEAB0BE7688C3454A9C ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
19:44:48.0194 0820 tunnel - ok
19:44:48.0212 0820 [ 7D33C4DB2CE363C8518D2DFCF533941F ] uagp35 C:\Windows\system32\drivers\uagp35.sys
19:44:48.0240 0820 uagp35 - ok
19:44:48.0307 0820 [ D9728AF68C4C7693CB100B8441CBDEC6 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
19:44:48.0350 0820 udfs - ok
19:44:48.0376 0820 [ ECEF404F62863755951E09C802C94AD5 ] UI0Detect C:\Windows\system32\UI0Detect.exe
19:44:48.0429 0820 UI0Detect - ok
19:44:48.0451 0820 [ B0ACFDC9E4AF279E9116C03E014B2B27 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
19:44:48.0477 0820 uliagpkx - ok
19:44:48.0494 0820 [ 9224BB254F591DE4CA8D572A5F0D635C ] uliahci C:\Windows\system32\drivers\uliahci.sys
19:44:48.0525 0820 uliahci - ok
19:44:48.0547 0820 [ 8514D0E5CD0534467C5FC61BE94A569F ] UlSata C:\Windows\system32\drivers\ulsata.sys
19:44:48.0572 0820 UlSata - ok
19:44:48.0597 0820 [ 38C3C6E62B157A6BC46594FADA45C62B ] ulsata2 C:\Windows\system32\drivers\ulsata2.sys
19:44:48.0623 0820 ulsata2 - ok
19:44:48.0649 0820 [ 32CFF9F809AE9AED85464492BF3E32D2 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
19:44:48.0698 0820 umbus - ok
19:44:48.0755 0820 [ D6ACD2C46857250FDB0D832E47BBB4D8 ] Update-Service C:\Windows\System32\UpdSvc.dll
19:44:48.0781 0820 Update-Service - ok
19:44:48.0816 0820 [ 68308183F4AE0BE7BF8ECD07CB297999 ] upnphost C:\Windows\System32\upnphost.dll
19:44:48.0875 0820 upnphost - ok
19:44:48.0906 0820 [ CAF811AE4C147FFCD5B51750C7F09142 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
19:44:48.0945 0820 usbccgp - ok
19:44:48.0975 0820 [ E9476E6C486E76BC4898074768FB7131 ] usbcir C:\Windows\system32\drivers\usbcir.sys
19:44:49.0060 0820 usbcir - ok
19:44:49.0092 0820 [ 79E96C23A97CE7B8F14D310DA2DB0C9B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
19:44:49.0132 0820 usbehci - ok
19:44:49.0199 0820 [ 4673BBCB006AF60E7ABDDBE7A130BA42 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
19:44:49.0242 0820 usbhub - ok
19:44:49.0260 0820 [ 38DBC7DD6CC5A72011F187425384388B ] usbohci C:\Windows\system32\drivers\usbohci.sys
19:44:49.0345 0820 usbohci - ok
19:44:49.0378 0820 [ E75C4B5269091D15A2E7DC0B6D35F2F5 ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
19:44:49.0427 0820 usbprint - ok
19:44:49.0465 0820 [ A508C9BD8724980512136B039BBA65E9 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
19:44:49.0503 0820 usbscan - ok
19:44:49.0566 0820 [ BE3DA31C191BC222D9AD503C5224F2AD ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
19:44:49.0606 0820 USBSTOR - ok
19:44:49.0625 0820 [ 814D653EFC4D48BE3B04A307ECEFF56F ] usbuhci C:\Windows\system32\DRIVERS\usbuhci.sys
19:44:49.0664 0820 usbuhci - ok
19:44:49.0692 0820 [ E67998E8F14CB0627A769F6530BCB352 ] usbvideo C:\Windows\system32\Drivers\usbvideo.sys
19:44:49.0743 0820 usbvideo - ok
19:44:49.0809 0820 [ 1509E705F3AC1D474C92454A5C2DD81F ] UxSms C:\Windows\System32\uxsms.dll
19:44:49.0852 0820 UxSms - ok
19:44:49.0902 0820 [ CD88D1B7776DC17A119049742EC07EB4 ] vds C:\Windows\System32\vds.exe
19:44:49.0954 0820 vds - ok
19:44:49.0985 0820 [ 87B06E1F30B749A114F74622D013F8D4 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
19:44:50.0034 0820 vga - ok
19:44:50.0057 0820 [ 2E93AC0A1D8C79D019DB6C51F036636C ] VgaSave C:\Windows\System32\drivers\vga.sys
19:44:50.0107 0820 VgaSave - ok
19:44:50.0128 0820 [ 5D7159DEF58A800D5781BA3A879627BC ] viaagp C:\Windows\system32\drivers\viaagp.sys
19:44:50.0154 0820 viaagp - ok
19:44:50.0173 0820 [ C4F3A691B5BAD343E6249BD8C2D45DEE ] ViaC7 C:\Windows\system32\drivers\viac7.sys
19:44:50.0223 0820 ViaC7 - ok
19:44:50.0237 0820 [ AADF5587A4063F52C2C3FED7887426FC ] viaide C:\Windows\system32\drivers\viaide.sys
19:44:50.0262 0820 viaide - ok
19:44:50.0301 0820 [ C30A79CFEE47F1A9633F403C5ACE872F ] VMC302 C:\Windows\system32\Drivers\VMC302.sys
19:44:50.0326 0820 VMC302 - ok
19:44:50.0362 0820 [ B4FC3E68EF1AD16D6D60240D2A5445D8 ] VMC326 C:\Windows\system32\Drivers\VMC326.sys
19:44:50.0388 0820 VMC326 - ok
19:44:50.0405 0820 [ 69503668AC66C77C6CD7AF86FBDF8C43 ] volmgr C:\Windows\system32\drivers\volmgr.sys
19:44:50.0431 0820 volmgr - ok
19:44:50.0469 0820 [ 23E41B834759917BFD6B9A0D625D0C28 ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
19:44:50.0503 0820 volmgrx - ok
19:44:50.0528 0820 [ 786DB5771F05EF300390399F626BF30A ] volsnap C:\Windows\system32\drivers\volsnap.sys
19:44:50.0563 0820 volsnap - ok
19:44:50.0587 0820 [ 587253E09325E6BF226B299774B728A9 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
19:44:50.0616 0820 vsmraid - ok
19:44:50.0672 0820 [ DB3D19F850C6EB32BDCB9BC0836ACDDB ] VSS C:\Windows\system32\vssvc.exe
19:44:50.0741 0820 VSS - ok
19:44:50.0777 0820 [ 96EA68B9EB310A69C25EBB0282B2B9DE ] W32Time C:\Windows\system32\w32time.dll
19:44:50.0825 0820 W32Time - ok
19:44:50.0849 0820 [ 48DFEE8F1AF7C8235D4E626F0C4FE031 ] WacomPen C:\Windows\system32\drivers\wacompen.sys
19:44:50.0937 0820 WacomPen - ok
19:44:50.0955 0820 [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarp C:\Windows\system32\DRIVERS\wanarp.sys
19:44:50.0995 0820 Wanarp - ok
19:44:51.0002 0820 [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
19:44:51.0044 0820 Wanarpv6 - ok
19:44:51.0071 0820 [ A3CD60FD826381B49F03832590E069AF ] wcncsvc C:\Windows\System32\wcncsvc.dll
19:44:51.0113 0820 wcncsvc - ok
19:44:51.0169 0820 [ 11BCB7AFCDD7AADACB5746F544D3A9C7 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
19:44:51.0212 0820 WcsPlugInService - ok
19:44:51.0244 0820 [ 78FE9542363F297B18C027B2D7E7C07F ] Wd C:\Windows\system32\drivers\wd.sys
19:44:51.0268 0820 Wd - ok
19:44:51.0309 0820 [ A840213F1ACDCC175B4D1D5AAEAC0D7A ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
19:44:51.0356 0820 Wdf01000 - ok
19:44:51.0382 0820 [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiServiceHost C:\Windows\system32\wdi.dll
19:44:51.0436 0820 WdiServiceHost - ok
19:44:51.0443 0820 [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiSystemHost C:\Windows\system32\wdi.dll
19:44:51.0499 0820 WdiSystemHost - ok
19:44:51.0542 0820 [ 04C37D8107320312FBAE09926103D5E2 ] WebClient C:\Windows\System32\webclnt.dll
19:44:51.0577 0820 WebClient - ok
19:44:51.0616 0820 [ AE3736E7E8892241C23E4EBBB7453B60 ] Wecsvc C:\Windows\system32\wecsvc.dll
19:44:51.0650 0820 Wecsvc - ok
19:44:51.0664 0820 [ 670FF720071ED741206D69BD995EA453 ] wercplsupport C:\Windows\System32\wercplsupport.dll
19:44:51.0709 0820 wercplsupport - ok
19:44:51.0746 0820 [ 32B88481D3B326DA6DEB07B1D03481E7 ] WerSvc C:\Windows\System32\WerSvc.dll
19:44:51.0791 0820 WerSvc - ok
19:44:51.0837 0820 [ 4575AA12561C5648483403541D0D7F2B ] WinDefend C:\Program Files\Windows Defender\mpsvc.dll
19:44:51.0869 0820 WinDefend - ok
19:44:51.0882 0820 WinHttpAutoProxySvc - ok
19:44:51.0944 0820 [ 6B2A1D0E80110E3D04E6863C6E62FD8A ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
19:44:51.0986 0820 Winmgmt - ok
19:44:52.0045 0820 [ 7CFE68BDC065E55AA5E8421607037511 ] WinRM C:\Windows\system32\WsmSvc.dll
19:44:52.0124 0820 WinRM - ok
19:44:52.0206 0820 [ C008405E4FEEB069E30DA1D823910234 ] Wlansvc C:\Windows\System32\wlansvc.dll
19:44:52.0249 0820 Wlansvc - ok
19:44:52.0283 0820 [ 2E7255D172DF0B8283CDFB7B433B864E ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
19:44:52.0321 0820 WmiAcpi - ok
19:44:52.0368 0820 [ 43BE3875207DCB62A85C8C49970B66CC ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
19:44:52.0411 0820 wmiApSrv - ok
19:44:52.0482 0820 [ 3978704576A121A9204F8CC49A301A9B ] WMPNetworkSvc C:\Program Files\Windows Media Player\wmpnetwk.exe
19:44:52.0527 0820 WMPNetworkSvc - ok
19:44:52.0537 0820 [ CFC5A04558F5070CEE3E3A7809F3FF52 ] WPCSvc C:\Windows\System32\wpcsvc.dll
19:44:52.0570 0820 WPCSvc - ok
19:44:52.0606 0820 [ 801FBDB89D472B3C467EB112A0FC9246 ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
19:44:52.0638 0820 WPDBusEnum - ok
19:44:52.0665 0820 [ DE9D36F91A4DF3D911626643DEBF11EA ] WpdUsb C:\Windows\system32\DRIVERS\wpdusb.sys
19:44:52.0696 0820 WpdUsb - ok
19:44:52.0842 0820 [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
19:44:52.0887 0820 WPFFontCache_v0400 - ok
19:44:52.0928 0820 [ E3A3CB253C0EC2494D4A61F5E43A389C ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
19:44:52.0977 0820 ws2ifsl - ok
19:44:53.0064 0820 [ 1CA6C40261DDC0425987980D0CD2AAAB ] wscsvc C:\Windows\System32\wscsvc.dll
19:44:53.0097 0820 wscsvc - ok
19:44:53.0105 0820 WSearch - ok
19:44:53.0213 0820 [ FC3EC24FCE372C89423E015A2AC1A31E ] wuauserv C:\Windows\system32\wuaueng.dll
19:44:53.0310 0820 wuauserv - ok
19:44:53.0341 0820 [ 06E6F32C8D0A3F66D956F57B43A2E070 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
19:44:53.0369 0820 WudfPf - ok
19:44:53.0387 0820 [ 867C301E8B790040AE9CF6486E8041DF ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
19:44:53.0415 0820 WUDFRd - ok
19:44:53.0450 0820 [ FE47B7BC8EA320C2D9B5E5BF6E303765 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
19:44:53.0482 0820 wudfsvc - ok
19:44:53.0489 0820 XDva394 - ok
19:44:53.0499 0820 XDva397 - ok
19:44:53.0546 0820 [ 04E268ADFC81964C49DC0C082D520F7E ] yukonwlh C:\Windows\system32\DRIVERS\yk60x86.sys
19:44:53.0583 0820 yukonwlh - ok
19:44:53.0593 0820 ================ Scan global ===============================
19:44:53.0613 0820 [ F31EEBC1A1C81FD04005489CC3DCDFE7 ] C:\Windows\system32\basesrv.dll
19:44:53.0663 0820 [ D2293B069E4B63DC17B2F08D45E71124 ] C:\Windows\system32\winsrv.dll
19:44:53.0684 0820 [ D2293B069E4B63DC17B2F08D45E71124 ] C:\Windows\system32\winsrv.dll
19:44:53.0731 0820 [ D4E6D91C1349B7BFB3599A6ADA56851B ] C:\Windows\system32\services.exe
19:44:53.0738 0820 [Global] - ok
19:44:53.0739 0820 ================ Scan MBR ==================================
19:44:53.0758 0820 [ 61A349592C4728853F4A90FF78F7628E ] \Device\Harddisk0\DR0
19:44:54.0333 0820 \Device\Harddisk0\DR0 - ok
19:44:54.0334 0820 ================ Scan VBR ==================================
19:44:54.0339 0820 [ D076AB126E6086DD68BA40C2B7E8AFBA ] \Device\Harddisk0\DR0\Partition1
19:44:54.0343 0820 \Device\Harddisk0\DR0\Partition1 - ok
19:44:54.0375 0820 [ 8634C362AD3340E090B0F9236F26CB2A ] \Device\Harddisk0\DR0\Partition2
19:44:54.0377 0820 \Device\Harddisk0\DR0\Partition2 - ok
19:44:54.0378 0820 ============================================================
19:44:54.0378 0820 Scan finished
19:44:54.0378 0820 ============================================================
19:44:54.0394 4324 Detected object count: 5
19:44:54.0394 4324 Actual detected object count: 5
19:45:47.0027 4324 EvtEng ( UnsignedFile.Multi.Generic ) - skipped by user
19:45:47.0027 4324 EvtEng ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:45:47.0028 4324 FileZillaUpdater ( UnsignedFile.Multi.Generic ) - skipped by user
19:45:47.0028 4324 FileZillaUpdater ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:45:47.0031 4324 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
19:45:47.0031 4324 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:45:47.0035 4324 RegSrvc ( UnsignedFile.Multi.Generic ) - skipped by user
19:45:47.0035 4324 RegSrvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:45:47.0038 4324 Samsung Update Plus ( UnsignedFile.Multi.Generic ) - skipped by user
19:45:47.0038 4324 Samsung Update Plus ( UnsignedFile.Multi.Generic ) - User select action: Skip
19:48:22.0273 4940 Deinitialize success

Alt 05.01.2013, 20:18   #13
markusg
/// Malware-holic
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Hi,
combofix:
Combofix darf ausschließlich ausgeführt werden, wenn dies von einem Team Mitglied angewiesen wurde!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich
ziehen und eine Bereinigung der Infektion noch erschweren.
Downloade dir bitte Combofix von einem dieser Downloadspiegel

Link 1
Link 2


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 06.01.2013, 00:01   #14
Wobichta
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



Logfile:
Combofix Logfile:
Code:
ATTFilter
ComboFix 13-01-05.01 - vince 05.01.2013  23:46:24.1.2 - x86
ausgeführt von:: c:\users\vince\Desktop\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\CFLog
c:\cflog\EPLog.txt
c:\programdata\Bcool
c:\programdata\Bcool\background.html
c:\programdata\Bcool\bhoclass.dll
c:\programdata\Bcool\content.js
c:\programdata\Bcool\nhmkojkhiojminenihlhibohhdleghaa.crx
c:\programdata\Bcool\settings.ini
c:\programdata\ecf63a2c271ad8f0ca5d67be4ff9cf19_c
c:\programdata\Roaming
c:\programdata\Roaming\Intel\Wireless\Settings\Settings.ini
c:\programdata\SPL75C1.tmp
C:\Recycle.Bin
c:\windows\system32\URTTemp
c:\windows\system32\URTTemp\regtlib.exe
D:\install.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-12-05 bis 2013-01-05  ))))))))))))))))))))))))))))))
.
.
2013-01-05 22:55 . 2013-01-05 22:55	--------	d-----w-	c:\users\vince\AppData\Local\temp
2013-01-05 22:55 . 2013-01-05 22:55	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-01-04 11:10 . 2012-11-08 18:00	6812136	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{BD463698-2EA2-4C8D-B396-05A643DDD111}\mpengine.dll
2013-01-02 19:18 . 2013-01-02 19:19	--------	d-----w-	c:\program files\GIMP 2
2012-12-28 20:16 . 2012-12-28 20:16	--------	d-----w-	c:\programdata\WoW Worldwide Software LTD
2012-12-28 20:16 . 2012-12-28 20:16	--------	d-----w-	c:\program files\SoftQuick
2012-12-28 20:16 . 2012-12-28 20:16	--------	d-----w-	c:\program files\ContinueToSave
2012-12-27 20:41 . 2012-12-27 20:41	--------	d-----w-	C:\_OTL
2012-12-27 20:30 . 2012-12-28 00:32	--------	d-----w-	c:\users\Alicia
2012-12-27 14:08 . 2012-12-27 14:08	--------	d-----w-	c:\users\vince\AppData\Roaming\Malwarebytes
2012-12-27 14:08 . 2012-12-27 14:08	--------	d-----w-	c:\programdata\Malwarebytes
2012-12-27 14:08 . 2012-12-28 00:32	--------	d-----w-	c:\program files\Malwarebytes' Anti-Malware
2012-12-25 16:10 . 2012-12-25 16:10	--------	d---a-w-	c:\users\vince\DCIM
2012-12-22 14:45 . 2012-12-16 13:12	34304	----a-w-	c:\windows\system32\atmlib.dll
2012-12-22 14:45 . 2012-12-16 10:50	293376	----a-w-	c:\windows\system32\atmfd.dll
2012-12-12 05:27 . 2012-07-26 02:46	9728	----a-w-	c:\windows\system32\Wdfres.dll
2012-12-12 05:27 . 2012-07-26 02:33	66560	----a-w-	c:\windows\system32\drivers\WUDFPf.sys
2012-12-12 05:27 . 2012-07-26 02:32	155136	----a-w-	c:\windows\system32\drivers\WUDFRd.sys
2012-12-12 05:27 . 2009-07-14 12:12	16896	----a-w-	c:\windows\system32\winusb.dll
2012-12-12 05:27 . 2012-07-26 03:39	526952	----a-w-	c:\windows\system32\drivers\Wdf01000.sys
2012-12-12 05:27 . 2012-07-26 03:39	47720	----a-w-	c:\windows\system32\drivers\WdfLdr.sys
2012-12-12 05:27 . 2012-07-26 03:20	73216	----a-w-	c:\windows\system32\WUDFSvc.dll
2012-12-12 05:27 . 2012-07-26 03:20	172032	----a-w-	c:\windows\system32\WUDFPlatform.dll
2012-12-12 05:27 . 2012-07-26 03:21	196608	----a-w-	c:\windows\system32\WUDFHost.exe
2012-12-12 05:27 . 2012-07-26 03:20	613888	----a-w-	c:\windows\system32\WUDFx.dll
2012-12-12 05:27 . 2012-07-26 03:20	38912	----a-w-	c:\windows\system32\WUDFCoinstaller.dll
2012-12-11 22:22 . 2012-11-13 01:36	2048000	----a-w-	c:\windows\system32\win32k.sys
2012-12-11 22:22 . 2012-11-02 10:18	376320	----a-w-	c:\windows\system32\dpnet.dll
2012-12-11 22:22 . 2012-11-02 08:26	23040	----a-w-	c:\windows\system32\dpnsvr.exe
2012-12-11 22:22 . 2012-08-21 11:47	224640	----a-w-	c:\windows\system32\drivers\volsnap.sys
2012-12-11 22:22 . 2012-11-13 01:29	2048	----a-w-	c:\windows\system32\tzres.dll
2012-12-11 18:31 . 2012-12-11 18:31	--------	d-----w-	c:\program files\PrintProjects
2012-12-11 18:31 . 2012-12-11 18:31	--------	d-----w-	c:\programdata\Visan
2012-12-11 18:31 . 2012-12-11 18:31	--------	d-----w-	c:\programdata\PrintProjects
2012-12-11 18:30 . 2012-12-11 18:31	--------	d-----w-	c:\users\vince\AppData\Local\Eastman_Kodak_Company
2012-12-11 18:27 . 2012-12-11 18:27	--------	d-----w-	c:\users\vince\AppData\Local\Eastman Kodak Company
2012-12-11 18:21 . 2012-12-11 18:22	--------	d-----w-	c:\program files\Kodak
2012-12-11 18:18 . 2013-01-05 17:48	--------	d-----w-	c:\programdata\Kodak
2012-12-11 18:18 . 2010-09-02 14:17	196608	----a-w-	c:\windows\system32\Spool\prtprocs\w32x86\EKIJ5000PPR.dll
2012-12-11 18:15 . 2012-12-11 18:24	--------	d-----w-	c:\windows\system32\kodak
2012-12-10 20:48 . 2012-12-10 20:48	--------	d-----w-	c:\program files\7-Zip
2012-12-10 03:54 . 2012-12-10 03:54	--------	d-----w-	c:\program files\Common Files\Skype
2012-12-10 03:54 . 2012-12-10 03:54	--------	d-----r-	c:\program files\Skype
2012-12-09 19:54 . 2012-09-25 16:19	75776	----a-w-	c:\windows\system32\synceng.dll
2012-12-09 19:46 . 2012-06-02 00:02	985088	----a-w-	c:\windows\system32\crypt32.dll
2012-12-09 19:46 . 2012-06-02 00:02	98304	----a-w-	c:\windows\system32\cryptnet.dll
2012-12-09 19:46 . 2012-06-02 00:02	133120	----a-w-	c:\windows\system32\cryptsvc.dll
2012-12-09 19:46 . 2012-08-24 15:53	172544	----a-w-	c:\windows\system32\wintrust.dll
2012-12-09 19:46 . 2012-08-29 11:27	3602816	----a-w-	c:\windows\system32\ntkrnlpa.exe
2012-12-09 19:46 . 2012-08-29 11:27	3550080	----a-w-	c:\windows\system32\ntoskrnl.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files\Ask.com\GenericAskToolbar.dll" [2012-06-20 1519824]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{7AAB1838-349A-4AAE-A039-8023951AF399}]
2011-09-30 15:08	269824	----a-w-	c:\users\vince\AppData\LocalLow\FileZilla\IE\FileZilla.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
"WindowsWelcomeCenter"="oobefldr.dll" [2009-04-11 2153472]
"LightScribe Control Panel"="c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2008-03-17 2289664]
"KPeerNexonEU"="c:\nexon\NEXON_EU_Downloader\nxEULauncher.exe" [2012-04-26 438272]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-07-26 13548064]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-07-26 92704]
"RtHDVCpl"="RtHDVCpl.exe" [2008-04-17 6111232]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-10-26 1029416]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 39792]
"RemoteControl"="c:\program files\CyberLink\PowerDVD\PDVDServ.exe" [2007-03-14 71216]
"LanguageShortcut"="c:\program files\CyberLink\PowerDVD\Language\Language.exe" [2007-01-08 52256]
"4StoryPrePatch"="d:\4story1\4Story_DE\PrePatch.exe" [2012-02-25 327680]
"ApnUpdater"="c:\program files\Ask.com\Updater\Updater.exe" [2012-06-20 1568976]
"EKIJ5000StatusMonitor"="c:\windows\system32\spool\DRIVERS\W32X86\3\EKIJ5000MUI.exe" [2010-09-02 1638400]
"Conime"="c:\windows\system32\conime.exe" [2009-04-11 69120]
"EKStatusMonitor"="c:\program files\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe" [2012-10-15 2844608]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\CONTIN~1\sprotector.dll c:\progra~1\SOFTQU~1\sprotector.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfPf]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfRd]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring"=dword:00000001
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - avipbb
*Deregistered* - ssmdrv
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs	REG_MULTI_SZ   	BthServ
Update-Service-Installer-Service	REG_MULTI_SZ   	Update-Service-Installer-Service
Update-Service	REG_MULTI_SZ   	Update-Service
LocalServiceAndNoImpersonation	REG_MULTI_SZ   	FontCache
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-03-17 08:56	451872	----a-w-	c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-01-05 c:\windows\Tasks\ContinueToSaveUpdaterTask{EBCEE92C-0292-47A8-AFDD-36EBA830ECFE}.job
- c:\programdata\Premium\ContinueToSave\ContinueToSave.exe [2012-12-28 14:50]
.
2013-01-05 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-586206976-2465041360-4002502863-1003Core.job
- c:\users\vince\AppData\Local\Google\Update\GoogleUpdate.exe [2012-06-27 20:13]
.
2013-01-05 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-586206976-2465041360-4002502863-1003UA.job
- c:\users\vince\AppData\Local\Google\Update\GoogleUpdate.exe [2012-06-27 20:13]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://websearch.soft-quick.info/
uDefault_Search_URL = hxxp://www.google.com/ie
mStart Page = hxxp://websearch.soft-quick.info/
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Nach Microsoft E&xel exportieren - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{c840e246-6b95-475e-9bd7-caa1c7eca9f2} - (no file)
Toolbar-10 - (no file)
WebBrowser-{977AE9CC-AF83-45E8-9E03-E2798216E2D5} - (no file)
HKCU-Run-uTorrent - c:\program files\uTorrent\uTorrent.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2013-01-05 23:55
Windows 6.0.6002 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
 [0] 0x24048908
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
.
c:\users\vince\AppData\Local\Temp\catchme.dll 53248 bytes executable
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 1
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-01-05  23:59:07
ComboFix-quarantined-files.txt  2013-01-05 22:59
.
Vor Suchlauf: 14 Verzeichnis(se), 60.870.754.304 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 61.592.317.952 Bytes frei
.
- - End Of File - - AC48B0C9B29F1226B0E9EAE2441A820E
         
--- --- ---

Alt 06.01.2013, 17:54   #15
markusg
/// Malware-holic
 
Pc langsam, überall Werbung - Standard

Pc langsam, überall Werbung



hi

dieses script sowie evtl. folgende scripts sind nur für den jeweiligen user.
wenn ihr probleme habt, eröffnet eigene topics und wartet auf, für euch angepasste scripts.


• Starte bitte die OTL.exe
• Kopiere nun das Folgende in die Textbox.



Code:
ATTFilter
:OTL
SRV - [2011.12.24 23:39:17 | 000,114,000 | ---- | M] (Joosoft.com GmbH) [Auto | Running] -- C:\Windows\System32\UpdSvc.dll -- (Update-Service)
 :Files
:Commands
[EMPTYFLASH] 
[emptytemp]
         


• Schliesse bitte nun alle Programme.
• Klicke nun bitte auf den Fix Button.
• OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
• Nach dem Neustart findest Du ein Textdokument, dessen inhalt in deiner nächsten antwort hier reinkopieren.
nutze bitte lspfix:
LSPfix - Freeware - DE - Download.CHIP.eu
poste ein neues OTL Log.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Antwort

Themen zu Pc langsam, überall Werbung
alten, anti-malware, arbeiten, befallen, brauch, datei, eigenartige, eigener, guten, infizierte, install.exe, interne, internet, internetseite, lange, langsam, laptop, laptop befallen, malwarebytes, maus, pc langsam, recycle.bin, seite, seiten, tan, vermehrt, vista, werbeanzeigen, werbung, wörter



Ähnliche Themen: Pc langsam, überall Werbung


  1. Überall Werbung! Ein Virus?
    Plagegeister aller Art und deren Bekämpfung - 10.04.2015 (13)
  2. Windows Vista -64 Bit - Werbung, überall Werbung!
    Log-Analyse und Auswertung - 29.03.2015 (15)
  3. werbung taucht überall auf !
    Plagegeister aller Art und deren Bekämpfung - 16.03.2015 (8)
  4. Überall Werbung, Virus?
    Plagegeister aller Art und deren Bekämpfung - 01.03.2015 (17)
  5. Überall Werbung... Fenster öffnen sich automatisch mit werbung HILFE!!!
    Plagegeister aller Art und deren Bekämpfung - 07.02.2015 (5)
  6. Pc langsam, überall Werbung, neue Fenster mit Werbung, Adblocker verschlimmerte alles
    Plagegeister aller Art und deren Bekämpfung - 14.11.2014 (3)
  7. Überall Werbung auf den Internetseiten
    Log-Analyse und Auswertung - 01.10.2014 (3)
  8. Werbung überall
    Log-Analyse und Auswertung - 13.04.2014 (1)
  9. Überall Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.03.2014 (5)
  10. Internet-Überall Werbung
    Plagegeister aller Art und deren Bekämpfung - 03.03.2014 (1)
  11. Überall werbung im Browser
    Plagegeister aller Art und deren Bekämpfung - 20.09.2013 (13)
  12. Überall Werbung...Trojaner?
    Log-Analyse und Auswertung - 01.09.2013 (3)
  13. plötzlich überall werbung
    Mülltonne - 29.08.2013 (0)
  14. Werbung überall
    Plagegeister aller Art und deren Bekämpfung - 15.08.2013 (9)
  15. Im Browser ist überall Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.08.2013 (17)
  16. Überall taucht Werbung auf!
    Plagegeister aller Art und deren Bekämpfung - 06.03.2013 (23)
  17. Plötzlich überall Werbung!
    Plagegeister aller Art und deren Bekämpfung - 16.01.2013 (19)

Zum Thema Pc langsam, überall Werbung - Guten Tag. Da mein eigener Laptop befallen war bzw ist , bin ich momentan am alten Laptop meines Bruders (Vista). Mir ist beim Arbeiten aufgefallen, dass er für alles immer - Pc langsam, überall Werbung...
Archiv
Du betrachtest: Pc langsam, überall Werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.