Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Mal wieder....Ihr Computer wurde gesperrt GVU.....

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 28.02.2013, 20:36   #1
Neo1985
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



Hi,

Ich hatte diese Meldung vor ca. 1 Jahr schonmals auf meinem Laptop und konnte den Trojaner erfolgreich entfernen. Nun ist er auf meiner Freundin ihrem Laptop.
wen ich den Laptop im abgesicherten Modus mit netzwerktreiber starte, kommt bevor er mir den Desktop anzeigt auch wieder diese Meldung mit der GVU.
Was kann ich den jetzt machen?
Also Ich sag mal so...Ich weis wo der Laptop an und ausgeht, dass war es auch schon...

Vielen Dank schonmal im Vorraus...

Mfg

Alt 28.02.2013, 20:38   #2
markusg
/// Malware-holic
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



Hi,
von selbstständigen Entfernungen rate ich ab, die meisten Nutzer arbeiten nur so lange, bis die Symptone verschwunden sind, das heißt aber nichts.
Mit einem sauberen 2. Rechner eine OTLPE-CD erstellen und den infizierten Rechner dann von dieser CD booten:

Falls Du kein Brennprogramm installiert hast, lade dir bitte ISOBurner herunter. Das Programm wird Dir erlauben, OTLPE auf eine CD zu brennen und sie bootfähig zu machen. Du brauchst das Tool nur zu installieren, der Rest läuft automatisch => Wie brenne ich eine ISO Datei auf CD/DVD.


Lade OTLpe Download OTLPENet.exe von OldTimer herunter und speichere sie auf Deinem Desktop. Anmerkung: Die Datei ist ca. 120 MB groß und es wird bei langsamer Internet-Verbindung ein wenig dauern, bis Du sie runtergeladen hast.
  • Wenn der Download fertig ist, mache einen Doppelklick auf die Datei und beantworte die Frage "Do you want to burn the CD?" mit Yes.
  • Lege eine leere CD in Deinen Brenner.
  • ImgBurn (oder Dein Brennprogramm) wird das Archiv extrahieren und OTLPE Network auf die CD brennen.
  • Wenn der Brenn-Vorgang abgeschlossen ist, wirst Du eine Dialogbox sehen => "Operation successfully completed".
  • Du kannst nun die Fenster des Brennprogramms schließen.
Nun boote von der OTLPE CD. Hinweis: Wie boote ich von CD


Bebilderte Anleitung: OTLpe-Scan
  • Dein System sollte nach einigen Minuten den REATOGO-X-PE Desktop anzeigen.
  • Mache einen Doppelklick auf das OTLPE Icon.
  • Hinweis: Damit OTLPE auch das richtige installierte Windows scant, musst du den Windows-Ordner des auf der Platte installierten Windows auswählen, einfach nur C: auswählen gibt einen Fehler!
  • Wenn Du gefragt wirst "Do you wish to load the remote registry", dann wähle Yes.
  • Wenn Du gefragt wirst "Do you wish to load remote user profile(s) for scanning", dann wähle Yes.
  • Vergewissere Dich, dass die Box "Automatically Load All Remaining Users" gewählt ist und drücke OK.
  • OTLpe sollte nun starten.
  • Drücke Run Scan, um den Scan zu starten.
  • Wenn der Scan fertig ist, werden die Dateien C:\OTL.Txt und C:\Extras.Txt erstellt
  • Kopiere diese Datei auf Deinen USB-Stick, wenn Du keine Internetverbindung auf diesem System hast.
  • Bitte poste den Inhalt von C:\OTL.txt und Extras.txt.
__________________

__________________

Alt 28.02.2013, 20:43   #3
Neo1985
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



ok ich versuch es...komme allerdings morgen an der arbeit an rollinge...dort werde ich es dan versuchen und es hier posten...

erstmal vielen dank...
__________________

Alt 28.02.2013, 20:44   #4
markusg
/// Malware-holic
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



immer mit der Ruhe, du musst dich nicht abmelden, nur weils n paar Stunden dauert :-)
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 02.03.2013, 17:34   #5
Neo1985
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 3/2/2013 5:16:28 PM - Run 
OTLPE by OldTimer - Version 3.1.48.0     Folder = X:\Programs\OTLPE
Microsoft Windows XP Service Pack 3 (Version = 5.1.2600) - Type = SYSTEM
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
1,014.00 Mb Total Physical Memory | 793.00 Mb Available Physical Memory | 78.00% Memory free
902.00 Mb Paging File | 831.00 Mb Available in Paging File | 92.00% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 106.35 Gb Total Space | 6.17 Gb Free Space | 5.80% Space Free | Partition Type: NTFS
Drive D: | 3.70 Gb Total Space | 3.70 Gb Free Space | 99.98% Space Free | Partition Type: FAT32
Drive X: | 436.59 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: REATOGO | User Name: SYSTEM
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
Using ControlSet: ControlSet001
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [Auto] --  -- (RoxLiveShare9)
SRV - File not found [Disabled] --  -- (HotSpotFSvc)
SRV - [2013/02/28 13:15:43 | 000,090,624 | ---- | M] () [Auto] -- C:\Dokumente und Einstellungen\Katharina Knigge\4888568.dll -- (winmgmt)
SRV - [2013/02/27 12:44:48 | 000,251,248 | ---- | M] (Adobe Systems Incorporated) [On_Demand] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/08/11 10:43:06 | 000,055,184 | ---- | M] (Apple Inc.) [Auto] -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
SRV - [2011/06/30 14:53:28 | 000,269,480 | ---- | M] (Avira GmbH) [Auto] -- C:\Programme\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011/04/28 09:18:34 | 000,136,360 | ---- | M] (Avira GmbH) [Auto] -- C:\Programme\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2011/03/21 06:21:24 | 000,632,832 | ---- | M] (Nokia) [On_Demand] -- C:\Programme\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2008/08/13 11:32:40 | 000,201,968 | ---- | M] (SupportSoft, Inc.) [Auto] -- C:\Programme\Dell Support Center\bin\sprtsvc.exe -- (sprtsvc_dellsupportcenter) SupportSoft Sprocket Service (dellsupportcenter)
SRV - [2007/12/18 15:22:43 | 000,654,848 | ---- | M] (Macrovision Europe Ltd.) [On_Demand] -- C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2007/09/10 19:45:04 | 000,124,832 | ---- | M] () [Auto] -- C:\Programme\Adobe\Photoshop Elements 6.0\PhotoshopElementsFileAgent.exe -- (AdobeActiveFileMonitor6.0)
SRV - [2006/09/14 09:54:34 | 000,073,728 | ---- | M] (MicroVision Development, Inc.) [On_Demand] -- C:\Programme\Gemeinsame Dateien\SureThing Shared\stllssvr.exe -- (stllssvr)
SRV - [2004/10/21 22:24:18 | 000,073,728 | ---- | M] (Macrovision Corporation) [On_Demand] -- C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe -- (IDriverT)
SRV - [2004/03/11 19:32:50 | 000,065,795 | ---- | M] (HP) [On_Demand] -- C:\WINDOWS\system32\OEMipm12.exe -- (Pml Driver OEM12)
SRV - [2003/07/28 05:28:22 | 000,089,136 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE -- (ose)
 
 
========== Driver Services (SafeList) ==========
 
DRV - File not found [Kernel | On_Demand] --  -- (WDICA)
DRV - File not found [Kernel | On_Demand] --  -- (TSMPacket)
DRV - File not found [Kernel | On_Demand] --  -- (RimUsb)
DRV - File not found [Kernel | On_Demand] --  -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand] --  -- (PDRELI)
DRV - File not found [Kernel | On_Demand] --  -- (PDFRAME)
DRV - File not found [Kernel | On_Demand] --  -- (PDCOMP)
DRV - File not found [Kernel | Auto] --  -- (PCMDRV)
DRV - File not found [Kernel | System] --  -- (PCIDump)
DRV - File not found [Kernel | System] --  -- (lbrtfdc)
DRV - File not found [Kernel | System] --  -- (Changer)
DRV - [2011/06/30 14:53:32 | 000,138,192 | ---- | M] (Avira GmbH) [Kernel | System] -- C:\WINDOWS\system32\drivers\avipbb.sys -- (avipbb)
DRV - [2011/06/30 14:53:32 | 000,066,616 | ---- | M] (Avira GmbH) [File_System | Auto] -- C:\WINDOWS\system32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2010/12/02 08:13:30 | 000,008,192 | ---- | M] (Nokia) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbser_lowerfltj.sys -- (UsbserFilt)
DRV - [2010/12/02 08:13:28 | 000,008,192 | ---- | M] (Nokia) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\usbser_lowerflt.sys -- (upperdev)
DRV - [2010/12/02 08:13:26 | 000,023,168 | ---- | M] (Nokia) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ccdcmbo.sys -- (nmwcdc)
DRV - [2010/12/02 08:13:22 | 000,018,304 | ---- | M] (Nokia) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\ccdcmb.sys -- (nmwcd)
DRV - [2009/08/05 16:48:42 | 000,054,752 | ---- | M] (Microsoft Corporation) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\fssfltr_tdi.sys -- (fssfltr)
DRV - [2009/05/11 05:49:19 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System] -- C:\Programme\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2009/05/11 03:12:49 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System] -- C:\WINDOWS\system32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2008/08/26 03:26:12 | 000,018,816 | ---- | M] (Nokia) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\pccsmcfd.sys -- (pccsmcfd)
DRV - [2008/04/13 13:56:06 | 000,088,320 | ---- | M] (Microsoft Corporation) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\nwlnkipx.sys -- (NwlnkIpx)
DRV - [2008/04/13 13:53:09 | 000,040,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\nmnt.sys -- (nm)
DRV - [2007/02/15 07:14:28 | 000,019,840 | ---- | M] (Generic) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\StMp3Rec.sys -- (StMp3Rec)
DRV - [2006/11/02 18:34:00 | 000,604,928 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\BCMWL5.SYS -- (BCM43XX)
DRV - [2006/08/24 19:23:08 | 000,044,544 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2006/08/18 08:18:06 | 000,009,400 | ---- | M] (Roxio) [File_System | Auto] -- C:\WINDOWS\system32\DLA\DLADResM.SYS -- (DLADResM)
DRV - [2006/08/18 08:17:46 | 000,035,096 | ---- | M] (Roxio) [File_System | Auto] -- C:\WINDOWS\system32\DLA\DLABMFSM.SYS -- (DLABMFSM)
DRV - [2006/08/18 08:17:44 | 000,097,848 | ---- | M] (Roxio) [File_System | Auto] -- C:\WINDOWS\system32\DLA\DLAUDF_M.SYS -- (DLAUDF_M)
DRV - [2006/08/18 08:17:44 | 000,094,648 | ---- | M] (Roxio) [File_System | Auto] -- C:\WINDOWS\system32\DLA\DLAUDFAM.SYS -- (DLAUDFAM)
DRV - [2006/08/18 08:17:42 | 000,026,008 | ---- | M] (Roxio) [File_System | Auto] -- C:\WINDOWS\system32\DLA\DLAOPIOM.SYS -- (DLAOPIOM)
DRV - [2006/08/18 08:17:40 | 000,032,472 | ---- | M] (Roxio) [File_System | Auto] -- C:\WINDOWS\system32\DLA\DLABOIOM.SYS -- (DLABOIOM)
DRV - [2006/08/18 08:17:38 | 000,104,472 | ---- | M] (Roxio) [File_System | Auto] -- C:\WINDOWS\system32\DLA\DLAIFS_M.SYS -- (DLAIFS_M)
DRV - [2006/08/18 08:17:38 | 000,014,520 | ---- | M] (Roxio) [File_System | Auto] -- C:\WINDOWS\system32\DLA\DLAPoolM.SYS -- (DLAPoolM)
DRV - [2006/08/11 05:35:18 | 000,012,920 | ---- | M] (Roxio) [File_System | System] -- C:\WINDOWS\system32\drivers\DLACDBHM.SYS -- (DLACDBHM)
DRV - [2006/08/11 05:35:16 | 000,028,184 | ---- | M] (Roxio) [File_System | System] -- C:\WINDOWS\system32\drivers\DLARTL_M.SYS -- (DLARTL_M)
DRV - [2006/03/24 11:34:30 | 001,156,648 | ---- | M] (SigmaTel, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\sthda.sys -- (STHDA)
DRV - [2005/10/14 03:40:18 | 000,307,968 | ---- | M] (REDC) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\rixdptsk.sys -- (rismxdp)
DRV - [2005/10/14 03:40:18 | 000,051,328 | ---- | M] (REDC) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\rimsptsk.sys -- (rimsptsk)
DRV - [2005/10/14 03:40:18 | 000,028,544 | ---- | M] (REDC) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\rimmptsk.sys -- (rimmptsk)
DRV - [2005/08/12 11:50:46 | 000,016,128 | ---- | M] (Dell Inc) [Kernel | System] -- C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS -- (APPDRV)
DRV - [2005/07/21 15:02:12 | 001,035,008 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\HSF_DPV.sys -- (HSF_DPV)
DRV - [2005/07/21 15:01:08 | 000,201,600 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\HSFHWAZL.sys -- (HSFHWAZL)
DRV - [2005/07/21 15:01:00 | 000,717,952 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys -- (winachsf)
DRV - [2004/08/04 09:00:00 | 000,063,232 | ---- | M] (Microsoft Corporation) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\nwlnknb.sys -- (NwlnkNb)
DRV - [2004/08/04 09:00:00 | 000,055,936 | ---- | M] (Microsoft Corporation) [Kernel | Auto] -- C:\WINDOWS\system32\drivers\nwlnkspx.sys -- (NwlnkSpx)
DRV - [2004/02/13 04:46:00 | 000,017,153 | ---- | M] (Dell Inc) [Kernel | System] -- C:\WINDOWS\system32\drivers\omci.sys -- (omci)
DRV - [2003/12/31 22:09:16 | 000,021,744 | ---- | M] (HP) [Kernel | On_Demand] -- C:\WINDOWS\system32\drivers\OEMius12.sys -- (OEMius12)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\Software\Microsoft\Internet Explorer\Search,Default_Page_URL = www.google.de/ig/dell?hl=de&client=dell-row&channel=de&ibd=1071219
IE - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = 
IE - HKLM\Software\Microsoft\Internet Explorer\Search,Start Page = www.google.de/ig/dell?hl=de&client=dell-row&channel=de&ibd=1071219
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.de/ig/dell?hl=de&client=dell-row&channel=de&ibd=1071219
IE - HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.de/ig/dell?hl=de&client=dell-row&channel=de&ibd=1071219
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\Administrator_ON_C\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.de/ig/dell?hl=de&client=dell-row&channel=de&ibd=1071219
IE - HKU\Administrator_ON_C\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://www1.euro.dell.com/content/default.aspx?c=de&l=de&s=gen
IE - HKU\Administrator_ON_C\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.de/hws/sb/dell-row/de/side.html?channel=de
IE - HKU\Administrator_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.de/ig/dell?hl=de&client=dell-row&channel=de&ibd=1071219
IE - HKU\Administrator_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\Katharina_Knigge_ON_C\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.de/hws/sb/dell-row/de/side.html?channel=de
IE - HKU\Katharina_Knigge_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
IE - HKU\Katharina_Knigge_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\Katharina_Knigge_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
 
 
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Programme\DivX\DivX Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Programme\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Programme\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Programme\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Programme\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Programme\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Programme\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Programme\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\{A27F3FEF-1113-4cfb-A032-8E12D7D8EE70}: C:\Programme\Nokia\Nokia Ovi Suite\Connectors\Bookmarks Connector\FirefoxExtension\ [2011/07/01 09:23:07 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\{CCB7D94B-CA92-4E3F-B79D-ADE0F07ADC74}: C:\Programme\Nokia\Nokia Ovi Suite\Connectors\Thunderbird Connector\ThunderbirdExtension\ [2011/07/01 09:23:08 | 000,000,000 | ---D | M]
 
 
O1 HOSTS File: ([2004/08/04 09:00:00 | 000,000,820 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
O2 - BHO: (no name) - {25CB1142-5E91-4AB4-87E1-B0DF96B7CDCB} - No CLSID value found.
O2 - BHO: (no name) - {34ea1c70-42cc-42c5-aa29-ec58b95a343e} - No CLSID value found.
O2 - BHO: (no name) - {4D10ACAA-0E06-4E37-9A2C-3DB88D9BCD52} - No CLSID value found.
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Windows Live Anmelde-Hilfsprogramm) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Programme\Google\GoogleToolbarNotifier\5.7.8313.1002\swg.dll (Google Inc.)
O2 - BHO: (CBrowserHelperObject Object) - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Programme\Dell\BAE\BAE.dll (Dell Inc.)
O3 - HKLM\..\Toolbar: (no name) - {34ea1c70-42cc-42c5-aa29-ec58b95a343e} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\Katharina_Knigge_ON_C\..\Toolbar\WebBrowser: (no name) - {34EA1C70-42CC-42C5-AA29-EC58B95A343E} - No CLSID value found.
O3 - HKU\Katharina_Knigge_ON_C\..\Toolbar\WebBrowser: (no name) - {855F3B16-6D32-4FE6-8A56-BBB695989046} - No CLSID value found.
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [Adobe ARM] C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [APSDaemon] C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [dellsupportcenter] C:\Programme\Dell Support Center\bin\sprtcmd.exe (SupportSoft, Inc.)
O4 - HKLM..\Run: [EVM] C:\Programme\Ink Jet Series\DUE2.1\Aio\Shared\Bin\olmEvm12.exe ()
O4 - HKLM..\Run: [ISUSPM Startup] C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe (Macrovision Corporation)
O4 - HKLM..\Run: [NokiaMServer] C:\Programme\Gemeinsame Dateien\Nokia\MPlatform\NokiaMServer.exe (Nokia)
O4 - HKLM..\Run: [PCMService] C:\Programme\Dell\MediaDirect\PCMService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [SigmatelSysTrayApp] C:\WINDOWS\stsystra.exe (SigmaTel, Inc.)
O4 - HKU\Administrator_ON_C..\Run: [ModemOnHold] C:\Programme\NetWaiting\netwaiting.exe ()
O4 - HKU\Katharina_Knigge_ON_C..\Run: []  File not found
O4 - HKU\Katharina_Knigge_ON_C..\Run: [ISUSPM] C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe (Macrovision Corporation)
O4 - Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\FILSHtray.lnk = C:\Programme\FILSHtray\FILSHtray.exe (FILSH Media GmbH)
O4 - Startup: C:\Dokumente und Einstellungen\Default User\Startmenü\Programme\Autostart\DSL-Manager.lnk =  File not found
O4 - Startup: C:\Dokumente und Einstellungen\Katharina Knigge\Startmenü\Programme\Autostart\runctf.lnk = X:\I386\SYSTEM32\RUNDLL32.EXE (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\Administrator_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\Katharina_Knigge_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\LocalService_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\NetworkService_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O9 - Extra Button: PokerStars - {3AD14F0C-ED16-4e43-B6D8-661B03F6A1EF} - C:\Programme\PokerStars\PokerStarsUpdate.exe (PokerStars)
O9 - Extra Button: ICQ Lite - {B863453A-26C3-4e1f-A54D-A2CD196348E9} -  File not found
O9 - Extra 'Tools' menuitem : ICQ Lite - {B863453A-26C3-4e1f-A54D-A2CD196348E9} -  File not found
O9 - Extra Button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Programme\ICQ6.5\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Programme\ICQ6.5\ICQ.exe (ICQ, LLC.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\WINDOWS\system32\nwprovau.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} hxxp://gfx2.hotmail.com/mail/w2/resources/MSNPUpld.cab (MSN Photo Upload Tool)
O16 - DPF: {59136DB4-6CA3-4B40-8F2F-BBF84B6F1E91} https://stream.web.de/mail/activex/mail_upload_11213.cab (Attachment Upload Control)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab (DivXBrowserPlugin Object)
O16 - DPF: {888078C6-70B2-4F88-8EE7-1F50DDEA6120} https://as.photoprintit.de/ips-opdata/activex/ImageUploader6.cab (CeWe Color AG & Co. OHG Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {BA162249-F2C5-4851-8ADC-FC58CB424243} hxxp://static.pe.studivz.net/photouploader/ImageUploader5.cab?nocache=1209064076 (Image Uploader Control)
O16 - DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx2.hotmail.com/mail/w4/pr01/photouploadcontrol/MSNPUpld.cab (Windows Live Hotmail Photo Upload Tool)
O16 - DPF: Garmin Communicator Plug-In https://my.garmin.com/static/m/cab/2.8.3/GarminAxControl.CAB (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807553E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE11\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Grüne Idylle.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Grüne Idylle.bmp
O30 - LSA: Authentication Packages - (nwprovau) - C:\WINDOWS\System32\nwprovau.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2004/08/13 07:54:56 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2006/03/24 06:06:41 | 000,000,053 | R--- | M] () - X:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vektorgrafik-Rendering (VML)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML-Datenbindung für Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Erweitertes Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7131646D-CD3C-40F4-97B9-CD9E4E6262EF} - .NET Framework
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - c:\WINDOWS\system32\Rundll32.exe c:\WINDOWS\system32\mscories.dll,Install
ActiveX: {8b15971b-5355-4c82-8c07-7e181ea07608} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\fxsocm.inf,Fax.Install.PerUser
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {94de52c8-2d59-4f1b-883e-79663d2d9a8c} - Fax Provider
ActiveX: {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F} - .NET Framework
ActiveX: {C3C986D6-06B1-43BF-90DD-BE30756C00DE} - RevokedRootsUpdate
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Taskplaner
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Adobe Flash Player
ActiveX: {DAA94A2A-2A8D-4D3B-9DB8-56FBECED082D} - Microsoft .NET Framework 1.1 Security Update (KB953297)
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E78BFA60-5393-4C38-82AB-E8019E464EB4} - .NET Framework
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\WINDOWS\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE
 
NetSvcs: 6to4 -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Iprip -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: winmgmt - C:\Dokumente und Einstellungen\Katharina Knigge\4888568.dll ()
 
MsConfig - Services: "RoxWatch9"
MsConfig - Services: "RoxMediaDB9"
MsConfig - Services: "Roxio Upnp Server 9"
MsConfig - Services: "Roxio UPnP Renderer 9"
MsConfig - Services: "Spooler"
MsConfig - Services: "LexBceS"
MsConfig - Services: "iPod Service"
MsConfig - Services: "HotSpotFSvc"
MsConfig - Services: "Fax"
MsConfig - Services: "BthServ"
MsConfig - Services: "Bonjour Service"
MsConfig - Services: "Apple Mobile Device"
MsConfig - StartUpReg: Adobe Reader Speed Launcher - hkey= - key= -  File not found
MsConfig - StartUpReg: BluetoothAuthenticationAgent - hkey= - key= -  File not found
MsConfig - StartUpReg: DellSupportCenter - hkey= - key= - C:\Programme\Dell Support Center\bin\sprtcmd.exe (SupportSoft, Inc.)
MsConfig - StartUpReg: dscactivate - hkey= - key= - C:\Programme\Dell Support Center\gs_agent\custom\dsca.exe ( )
MsConfig - StartUpReg: DWQueuedReporting - hkey= - key= - C:\Programme\Gemeinsame Dateien\Microsoft Shared\DW\DWTRIG20.EXE (Microsoft Corporation)
MsConfig - StartUpReg: EVM - hkey= - key= - C:\Programme\Ink Jet Series\DUE2.1\Aio\Shared\Bin\olmEvm12.exe ()
MsConfig - StartUpReg: ISUSPM - hkey= - key= - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe (Macrovision Corporation)
MsConfig - StartUpReg: ISUSScheduler - hkey= - key= - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe (Macrovision Corporation)
MsConfig - StartUpReg: iTunesHelper - hkey= - key= - C:\Programme\iTunes\iTunesHelper.exe (Apple Inc.)
MsConfig - StartUpReg: MSMSGS - hkey= - key= - C:\Programme\Messenger\msmsgs.exe (Microsoft Corporation)
MsConfig - StartUpReg: NokiaMServer - hkey= - key= - C:\Programme\Gemeinsame Dateien\Nokia\MPlatform\NokiaMServer.exe (Nokia)
MsConfig - StartUpReg: QuickTime Task - hkey= - key= - C:\Programme\QuickTime\qttask.exe (Apple Inc.)
MsConfig - StartUpReg: RoxioDragToDisc - hkey= - key= - C:\Programme\Roxio\Drag-to-Disc\DrgToDsc.exe (Roxio)
MsConfig - StartUpReg: SunJavaUpdateSched - hkey= - key= - C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
MsConfig - StartUpReg: SynTPEnh - hkey= - key= - C:\Programme\Synaptics\SynTP\SynTPEnh.exe (Synaptics, Inc.)
MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 0
MsConfig - State: "services" - 2
MsConfig - State: "startup" - 2
 
========== Files/Folders - Created Within 30 Days ==========
 
[8 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2013/03/02 10:54:45 | 095,023,320 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\8658884.pad
[2013/03/02 10:52:07 | 000,001,106 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2013/03/02 10:51:59 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2013/03/02 10:51:58 | 1063,714,816 | -HS- | M] () -- C:\hiberfil.sys
[2013/03/02 10:50:01 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2013/03/02 10:45:36 | 000,000,440 | -H-- | M] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{4B96E1B4-4996-4B42-9EE1-13E73D563559}.job
[2013/02/28 13:19:13 | 000,184,224 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2013/02/28 13:16:19 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2013/02/28 13:15:49 | 000,002,865 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\8658884.js
[2013/02/28 13:15:49 | 000,000,778 | ---- | M] () -- C:\Dokumente und Einstellungen\Katharina Knigge\Startmenü\Programme\Autostart\runctf.lnk
[2013/02/28 13:15:43 | 000,090,624 | ---- | M] () -- C:\Dokumente und Einstellungen\Katharina Knigge\4888568.dll
[2013/02/28 13:13:09 | 000,001,110 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2013/02/28 13:12:19 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2013/02/28 12:43:51 | 000,529,850 | ---- | M] () -- C:\WINDOWS\System32\perfh007.dat
[2013/02/28 12:43:51 | 000,504,592 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2013/02/28 12:43:51 | 000,089,254 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2013/02/28 12:43:50 | 000,106,914 | ---- | M] () -- C:\WINDOWS\System32\perfc007.dat
[2013/02/28 12:35:20 | 000,000,884 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2013/02/27 12:50:19 | 000,106,952 | ---- | M] () -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\FontCache3.0.0.0.dat
[2013/02/27 12:44:44 | 000,691,568 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerApp.exe
[2013/02/27 12:44:44 | 000,071,024 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerCPLApp.cpl
[8 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2013/03/02 10:51:58 | 1063,714,816 | -HS- | C] () -- C:\hiberfil.sys
[2013/02/28 13:16:19 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2013/02/28 13:15:49 | 000,002,865 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\8658884.js
[2013/02/28 13:15:48 | 000,000,778 | ---- | C] () -- C:\Dokumente und Einstellungen\Katharina Knigge\Startmenü\Programme\Autostart\runctf.lnk
[2013/02/28 13:15:45 | 095,023,320 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\8658884.pad
[2013/02/28 13:15:43 | 000,090,624 | ---- | C] () -- C:\Dokumente und Einstellungen\Katharina Knigge\4888568.dll
[2013/02/27 12:50:19 | 000,106,952 | ---- | C] () -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\FontCache3.0.0.0.dat
[2012/02/18 06:22:22 | 000,003,072 | ---- | C] () -- C:\WINDOWS\System32\iacenc.dll
[2010/11/11 12:54:26 | 000,002,530 | ---- | C] () -- C:\WINDOWS\System32\OEMDevMgr.ini
[2010/10/04 10:51:38 | 000,120,200 | ---- | C] () -- C:\WINDOWS\System32\DLLDEV32i.dll
[2010/10/04 10:51:18 | 000,006,768 | ---- | C] () -- C:\WINDOWS\mgxoschk.ini
[2010/03/18 13:18:18 | 000,000,016 | ---- | C] () -- C:\WINDOWS\popcinfo.dat
[2009/05/14 08:58:17 | 000,000,400 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2009/05/11 12:16:01 | 000,000,256 | ---- | C] () -- C:\Dokumente und Einstellungen\Katharina Knigge\pool.bin
[2009/04/21 12:56:53 | 000,000,256 | ---- | C] () -- C:\WINDOWS\System32\pool.bin
[2008/09/23 14:09:36 | 000,070,656 | ---- | C] () -- C:\WINDOWS\cabarc.exe
[2008/05/26 11:37:53 | 000,000,340 | ---- | C] () -- C:\WINDOWS\LEXSTAT.INI
[2008/02/01 08:19:25 | 000,000,305 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\addr_file.html
[2007/12/27 14:12:49 | 000,018,354 | ---- | C] () -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\wklnhst.dat
[2007/12/22 10:43:21 | 000,059,904 | ---- | C] () -- C:\Dokumente und Einstellungen\Katharina Knigge\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2007/12/21 16:02:58 | 000,000,149 | ---- | C] () -- C:\Dokumente und Einstellungen\Katharina Knigge\Lokale Einstellungen\Anwendungsdaten\fusioncache.dat
[2007/12/18 15:28:10 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2007/12/18 15:24:59 | 000,198,144 | ---- | C] () -- C:\WINDOWS\System32\_psisdecd.dll
[2007/12/18 15:16:02 | 000,056,056 | ---- | C] () -- C:\WINDOWS\System32\DLAAPI_W.DLL
[2007/12/18 15:16:02 | 000,000,120 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2007/12/18 15:11:38 | 000,086,016 | ---- | C] () -- C:\WINDOWS\System32\preflib.dll
[2007/12/18 15:11:37 | 000,757,760 | ---- | C] () -- C:\WINDOWS\System32\bcm1xsup.dll
[2007/12/18 15:11:37 | 000,020,480 | ---- | C] () -- C:\WINDOWS\System32\WLTRYSVC.EXE
[2007/12/18 14:43:32 | 000,049,152 | ---- | C] () -- C:\WINDOWS\setpwrcg.exe
[2007/12/18 14:43:26 | 000,016,480 | ---- | C] () -- C:\WINDOWS\System32\rixdicon.dll
[2007/12/18 14:42:05 | 000,001,504 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[2006/11/06 23:25:58 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
[2006/09/16 18:36:50 | 000,520,192 | ---- | C] () -- C:\WINDOWS\System32\CddbPlaylist2Roxio.dll
[2006/09/16 18:36:50 | 000,204,800 | ---- | C] () -- C:\WINDOWS\System32\CddbFileTaggerRoxio.dll
[2004/08/13 08:04:30 | 000,000,849 | ---- | C] () -- C:\WINDOWS\orun32.ini
[2004/08/13 08:02:49 | 000,000,146 | ---- | C] () -- C:\Dokumente und Einstellungen\Administrator\Lokale Einstellungen\Anwendungsdaten\fusioncache.dat
[2004/08/13 07:59:38 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2004/08/13 07:52:23 | 000,021,740 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2004/08/13 07:51:43 | 000,003,776 | ---- | C] () -- C:\WINDOWS\System32\fxsperf.ini
[2004/08/13 07:47:33 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2004/08/13 07:46:51 | 000,184,224 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2004/08/13 07:40:53 | 000,529,850 | ---- | C] () -- C:\WINDOWS\System32\perfh007.dat
[2004/08/13 07:40:53 | 000,269,480 | ---- | C] () -- C:\WINDOWS\System32\perfi007.dat
[2004/08/13 07:40:53 | 000,106,914 | ---- | C] () -- C:\WINDOWS\System32\perfc007.dat
[2004/08/13 07:40:53 | 000,034,478 | ---- | C] () -- C:\WINDOWS\System32\perfd007.dat
[2004/08/13 07:40:41 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/08/13 07:40:39 | 000,504,592 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2004/08/13 07:40:39 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2004/08/13 07:40:39 | 000,089,254 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2004/08/13 07:40:39 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2004/08/13 07:40:37 | 000,004,627 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2004/08/13 07:40:36 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2004/08/13 07:40:35 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2004/08/13 07:40:30 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2004/08/13 07:40:30 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2004/08/13 07:40:22 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2004/08/13 07:40:14 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004/02/02 06:27:50 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\OemDev12.dll
[2003/07/01 09:41:38 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\oemaps12.dll
[2003/02/20 10:53:42 | 000,005,702 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI
[2002/07/10 18:53:36 | 000,000,184 | ---- | C] () -- C:\WINDOWS\System32\lxbbcoin.ini
 
========== LOP Check ==========
 
[2010/04/10 14:23:58 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\AllDup
[2008/06/18 06:05:12 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\Babylon
[2012/06/24 07:34:48 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\elsterformular
[2009/12/01 11:36:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\GARMIN
[2010/11/25 14:38:49 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\ICQ
[2008/03/10 12:52:43 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\ICQ Toolbar
[2007/12/22 09:59:19 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\ICQLite
[2010/12/07 04:58:42 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\Nokia
[2010/12/07 04:58:55 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\Nokia Ovi Suite
[2011/03/09 14:07:45 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\PC Suite
[2007/12/21 17:01:30 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\T-DSL Manager
[2007/12/21 16:28:00 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\T-DSL SpeedManager
[2007/12/21 17:17:13 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\T-Online
[2007/12/27 14:12:56 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\Template
[2010/11/11 15:53:48 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\UseNeXT
[2010/01/02 17:47:53 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\Katharina Knigge\Anwendungsdaten\WEBDE
[2008/06/03 15:31:00 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\LocalService\Anwendungsdaten\T-Online
[2012/11/21 04:55:11 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\188F1432-103A-4ffb-80F1-36B633C5C9E1
[2010/04/10 14:22:33 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\AllDup
[2008/06/20 16:11:40 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Babylon
[2011/05/05 13:37:33 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\elsterformular
[2007/12/22 09:55:30 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\espionServerData
[2007/12/21 16:54:44 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\HotSpot Manager
[2010/10/04 10:53:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\MAGIX
[2010/05/10 09:45:51 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Nokia
[2011/07/01 09:36:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\NokiaAccount
[2011/03/09 14:57:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\NokiaInstallerCache
[2010/05/10 09:09:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\OviInstallerCache
[2010/05/10 09:55:56 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\PC Suite
[2007/12/18 15:24:23 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\SupportSoft
[2007/12/21 18:06:54 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\T-DSL Manager
[2007/12/21 18:06:57 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\T-Online
[2012/12/23 17:51:34 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\tmp
[2010/11/11 15:31:41 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2010/02/24 13:05:34 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2013/03/02 10:45:36 | 000,000,440 | -H-- | M] () -- C:\WINDOWS\Tasks\User_Feed_Synchronization-{4B96E1B4-4996-4B42-9EE1-13E73D563559}.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %SYSTEMDRIVE%\*. >
[2008/01/26 07:46:44 | 000,000,000 | ---D | M] -- C:\16ab3ae15c3f678f4cd039107bff28
[2012/08/23 13:28:30 | 000,000,000 | ---D | M] -- C:\1dbcfba526fcfcb85d32bd1b40aa
[2010/08/12 07:33:55 | 000,000,000 | ---D | M] -- C:\458f33c0b21b69444ce0953224c0
[2012/02/20 12:08:02 | 000,000,000 | ---D | M] -- C:\473d81c48c7cf81845899a851b137648
[2011/07/30 11:51:31 | 000,000,000 | ---D | M] -- C:\63db493955dd23fceea88b36
[2011/04/28 09:23:19 | 000,000,000 | ---D | M] -- C:\679b399d39e754ee7424d0a5b35edcf1
[2010/10/24 08:41:27 | 000,000,000 | ---D | M] -- C:\68f8906e21f0ecf027
[2011/02/24 09:53:12 | 000,000,000 | ---D | M] -- C:\6fda8167081a9af45814d16e7b5e98a2
[2010/08/18 13:49:00 | 000,000,000 | ---D | M] -- C:\975f89e1e554e31adbcc9b2a979882ef
[2012/07/24 07:27:02 | 000,000,000 | ---D | M] -- C:\9eb521e0777aabe20b60b610fdb958
[2010/04/10 14:23:56 | 000,000,000 | ---D | M] -- C:\AllDupBackup
[2011/06/20 02:24:45 | 000,000,000 | -H-D | M] -- C:\awaynet.bin
[2011/04/09 17:24:44 | 000,000,000 | ---D | M] -- C:\b2ef6548ae566a190b06e0
[2009/12/15 04:38:45 | 000,000,000 | ---D | M] -- C:\b70754c0e190eacd036ff66276dd2e18
[2013/02/28 13:11:15 | 000,000,000 | -HSD | M] -- C:\Config.Msi
[2008/02/02 08:35:32 | 000,000,000 | ---D | M] -- C:\dell
[2008/09/26 14:21:59 | 000,000,000 | ---D | M] -- C:\Diagnosetool
[2007/12/21 16:02:53 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen
[2006/11/23 01:47:34 | 000,000,000 | ---D | M] -- C:\drivers
[2011/03/20 07:27:12 | 000,000,000 | ---D | M] -- C:\f032f0ae6b2f391e31
[2010/04/10 15:29:12 | 000,000,000 | ---D | M] -- C:\i386
[2008/05/26 11:32:27 | 000,000,000 | ---D | M] -- C:\Lxkx75
[2013/03/02 10:54:30 | 000,000,000 | ---D | M] -- C:\MDT
[2009/05/14 08:53:32 | 000,000,000 | RH-D | M] -- C:\MSOCache
[2008/09/23 14:05:16 | 000,000,000 | ---D | M] -- C:\OBDTOOL
[2007/12/22 09:59:48 | 000,000,000 | ---D | M] -- C:\Program Files
[2013/02/27 12:09:27 | 000,000,000 | R--D | M] -- C:\Programme
[2007/12/21 18:27:46 | 000,000,000 | -HSD | M] -- C:\RECYCLER
[2012/06/24 14:47:40 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2009/04/21 12:49:27 | 000,000,000 | ---D | M] -- C:\Temp
[2013/03/02 10:54:27 | 000,000,000 | ---D | M] -- C:\WINDOWS
 
< %PROGRAMFILES%\*.exe >
 
Invalid Environment Variable: %LOCALAPPDATA%\*.exe
 
< %systemroot%\*. /mp /s >
 
 
< MD5 for: AGP440.SYS  >
[2004/08/04 09:00:00 | 018,782,319 | ---- | M] () .cab file -- C:\i386\sp2.cab:AGP440.sys
[2004/08/04 09:00:00 | 018,782,319 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:AGP440.sys
[2008/09/29 14:33:30 | 023,898,261 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys
[2008/09/29 14:33:30 | 023,898,261 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:AGP440.sys
[2008/04/13 13:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\ServicePackFiles\i386\agp440.sys
[2008/04/13 13:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\system32\drivers\agp440.sys
[2004/08/03 18:07:42 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=2C428FA0C3E3A01ED93C9B2A27D8D4BB -- C:\i386\AGP440.SYS
[2004/08/03 18:07:42 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=2C428FA0C3E3A01ED93C9B2A27D8D4BB -- C:\WINDOWS\$NtServicePackUninstall$\agp440.sys
 
< MD5 for: ATAPI.SYS  >
[2004/08/04 09:00:00 | 018,782,319 | ---- | M] () .cab file -- C:\i386\sp2.cab:atapi.sys
[2004/08/04 09:00:00 | 018,782,319 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:atapi.sys
[2008/09/29 14:33:30 | 023,898,261 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys
[2008/09/29 14:33:30 | 023,898,261 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:atapi.sys
[2008/04/13 13:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\ServicePackFiles\i386\atapi.sys
[2008/04/13 13:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\system32\drivers\atapi.sys
[2004/08/03 17:59:44 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\i386\atapi.sys
[2004/08/03 17:59:44 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\WINDOWS\$NtServicePackUninstall$\atapi.sys
[2004/08/03 17:59:44 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\WINDOWS\system32\ReinstallBackups\0004\DriverFiles\i386\atapi.sys
 
< MD5 for: EVENTLOG.DLL  >
[2008/04/13 21:22:10 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\ServicePackFiles\i386\eventlog.dll
[2008/04/13 21:22:10 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\system32\eventlog.dll
[2004/08/04 09:00:00 | 000,055,808 | ---- | M] (Microsoft Corporation) MD5=B932C077D5A65B71B4512544AC404CB4 -- C:\i386\eventlog.dll
[2004/08/04 09:00:00 | 000,055,808 | ---- | M] (Microsoft Corporation) MD5=B932C077D5A65B71B4512544AC404CB4 -- C:\WINDOWS\$NtServicePackUninstall$\eventlog.dll
 
< MD5 for: EXPLORER.EXE  >
[2007/06/13 08:10:08 | 001,036,288 | ---- | M] (Microsoft Corporation) MD5=331ED93570BAF3CFE30340298762CD56 -- C:\WINDOWS\$hf_mig$\KB938828\SP2QFE\explorer.exe
[2008/04/13 21:22:45 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\explorer.exe
[2008/04/13 21:22:45 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\ServicePackFiles\i386\explorer.exe
[2007/06/13 08:21:45 | 001,036,288 | ---- | M] (Microsoft Corporation) MD5=64D320C0E301EEDC5A4ADBBDC5024F7F -- C:\i386\explorer.exe
[2007/06/13 08:21:45 | 001,036,288 | ---- | M] (Microsoft Corporation) MD5=64D320C0E301EEDC5A4ADBBDC5024F7F -- C:\WINDOWS\$NtServicePackUninstall$\explorer.exe
 
< MD5 for: NETLOGON.DLL  >
[2008/04/13 21:22:19 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\ServicePackFiles\i386\netlogon.dll
[2008/04/13 21:22:19 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\system32\netlogon.dll
[2004/08/04 09:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=D27395EDCD3416AFD125A9370DCB585C -- C:\i386\netlogon.dll
[2004/08/04 09:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=D27395EDCD3416AFD125A9370DCB585C -- C:\WINDOWS\$NtServicePackUninstall$\netlogon.dll
 
< MD5 for: SCECLI.DLL  >
[2008/04/13 21:22:23 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\ServicePackFiles\i386\scecli.dll
[2008/04/13 21:22:23 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\system32\scecli.dll
[2004/08/04 09:00:00 | 000,186,880 | ---- | M] (Microsoft Corporation) MD5=64DC26B3CF7BCCAD431CE360A4C625D5 -- C:\i386\scecli.dll
[2004/08/04 09:00:00 | 000,186,880 | ---- | M] (Microsoft Corporation) MD5=64DC26B3CF7BCCAD431CE360A4C625D5 -- C:\WINDOWS\$NtServicePackUninstall$\scecli.dll
 
< MD5 for: USER32.DLL  >
[2007/03/08 10:36:30 | 000,579,072 | ---- | M] (Microsoft Corporation) MD5=492E166CFD26A50FB9160DB536FF7D2B -- C:\i386\user32.dll
[2007/03/08 10:36:30 | 000,579,072 | ---- | M] (Microsoft Corporation) MD5=492E166CFD26A50FB9160DB536FF7D2B -- C:\WINDOWS\$NtServicePackUninstall$\user32.dll
[2005/03/02 13:19:56 | 000,578,560 | ---- | M] (Microsoft Corporation) MD5=4C90159A69A5FD3EB39C71411F28FCFF -- C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\user32.dll
[2007/03/08 10:48:39 | 000,579,584 | ---- | M] (Microsoft Corporation) MD5=78785EFF8CB90CEC1862A4CCFD9A3C3A -- C:\WINDOWS\$hf_mig$\KB925902\SP2QFE\user32.dll
[2008/04/13 21:22:31 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\ServicePackFiles\i386\user32.dll
[2008/04/13 21:22:31 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\system32\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008/04/13 21:23:03 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\ServicePackFiles\i386\userinit.exe
[2008/04/13 21:23:03 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\system32\userinit.exe
[2004/08/04 09:00:00 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=D1E53DC57143F2584B1DD53B036C0633 -- C:\i386\userinit.exe
[2004/08/04 09:00:00 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=D1E53DC57143F2584B1DD53B036C0633 -- C:\WINDOWS\$NtServicePackUninstall$\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2004/08/04 09:00:00 | 000,507,392 | ---- | M] (Microsoft Corporation) MD5=2B6A0BAF33A9918F09442D873848FF72 -- C:\i386\winlogon.exe
[2004/08/04 09:00:00 | 000,507,392 | ---- | M] (Microsoft Corporation) MD5=2B6A0BAF33A9918F09442D873848FF72 -- C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
[2008/04/13 21:23:05 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\ServicePackFiles\i386\winlogon.exe
[2008/04/13 21:23:05 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\system32\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2004/08/04 09:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\i386\ws2ifsl.sys
[2004/08/04 09:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\WINDOWS\system32\drivers\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
[2004/08/13 07:46:20 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2004/08/13 07:46:20 | 000,663,552 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2004/08/13 07:46:20 | 000,417,792 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav
 
< %systemroot%\system32\*.dll /lockedfiles >
[2011/03/03 01:54:43 | 000,149,504 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\dnsapi.dll
[2012/12/26 15:06:40 | 011,111,424 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\ieframe.dll
[2012/12/26 15:06:41 | 002,004,992 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\iertutil.dll
[2008/04/13 21:22:18 | 000,280,064 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\mstask.dll
[2008/04/13 21:22:20 | 000,067,072 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\ntdsapi.dll
[2012/06/08 09:25:14 | 008,503,808 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\shell32.dll
[8 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ]
 
Invalid Environment Variable: %USERPROFILE%\*.*
 
Invalid Environment Variable: %USERPROFILE%\Local Settings\Temp\*.exe
 
Invalid Environment Variable: %USERPROFILE%\Local Settings\Temp\*.dll
 
Invalid Environment Variable: %USERPROFILE%\Application Data\*.exe
< End of report >
         
--- --- ---


stimmt das so?


Alt 03.03.2013, 18:52   #6
markusg
/// Malware-holic
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



hi
auf deinem zweiten pc gehe auf start, programme zubehör editor, kopiere dort
rein:
Code:
ATTFilter
:OTL
O4 - Startup: C:\Dokumente und Einstellungen\Katharina Knigge\Startmenü\Programme\Autostart\runctf.lnk = X:\I386\SYSTEM32\RUNDLL32.EXE (Microsoft Corporation)
[2013/02/28 13:15:49 | 000,002,865 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\8658884.js
[2013/02/28 13:15:48 | 000,000,778 | ---- | C] () -- C:\Dokumente und Einstellungen\Katharina Knigge\Startmenü\Programme\Autostart\runctf.lnk
[2013/02/28 13:15:45 | 095,023,320 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\8658884.pad
:Files
C:\Dokumente und Einstellungen\Katharina Knigge\4888568.dll
:Commands
[EMPTYFLASH] 
[emptytemp]
         


dieses speicherst du auf nem usb stick als fix.txt
nutze nun wieder OTLPENet.exe (starte also von der erstellten cd) und hake alles an, wie es bereits im post zu OTLPENet.exe beschrieben ist.
• Klicke nun bitte auf den Fix Button.
es sollte nun eine meldung ähnlich dieser: "load fix from file" erscheinen, lade also die fix.txt von deinem stick.
wenn dies nicht funktioniert, bitte den fix manuell eintragen.
dann klicke erneut den fix buton. pc startet evtl. neu. wenn ja, nimm die cd aus dem laufwerk, windows sollte nun normal starten und die otl.txt öffnen,
log posten bitte.
__________________
--> Mal wieder....Ihr Computer wurde gesperrt GVU.....

Alt 03.03.2013, 19:24   #7
Neo1985
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



wen ich die txt. datei eingelsen habe, kann ich nicht mehr auf run fix drücken...geht nur einmal zum einlesen...
ich kann nichts drücken,weder fix noch quick oder scan.

hat sich erledigt...

========== OTL ==========
File move failed. C:\Dokumente und Einstellungen\Katharina Knigge\Startmenü\Programme\Autostart\runctf.lnk scheduled to be moved on reboot.
File move failed. X:\I386\SYSTEM32\RUNDLL32.EXE scheduled to be moved on reboot.
File C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\8658884.js not found.
File C:\Dokumente und Einstellungen\Katharina Knigge\Startmenü\Programme\Autostart\runctf.lnk not found.
File C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\8658884.pad not found.
========== FILES ==========
File\Folder C:\Dokumente und Einstellungen\Katharina Knigge\4888568.dll not found.
========== COMMANDS ==========

[EMPTYFLASH]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Katharina Knigge
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Katharina Knigge
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes

Total Files Cleaned = 0.00 mb


OTLPE by OldTimer - Version 3.1.48.0 log created on 03032013_193042

Files\Folders moved on Reboot...
File\Folder X:\I386\SYSTEM32\RUNDLL32.EXE not found!
File\Folder C:\Dokumente und Einstellungen\Katharina Knigge\Startmenü\Programme\Autostart\runctf.lnk not found!

Registry entries deleted on Reboot...

Alt 03.03.2013, 19:37   #8
markusg
/// Malware-holic
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



Bist du wieder im normalen Modus ohne CD, dann:
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 03.03.2013, 19:44   #9
Neo1985
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



hat nichts gefunden....läuft auch ohne probleme im moment....

Alt 03.03.2013, 19:50   #10
markusg
/// Malware-holic
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



log posten bitte
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 03.03.2013, 19:53   #11
Neo1985
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



19:41:24.0328 2920 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
19:41:24.0406 2920 ============================================================
19:41:24.0406 2920 Current date / time: 2013/03/03 19:41:24.0406
19:41:24.0406 2920 SystemInfo:
19:41:24.0406 2920
19:41:24.0406 2920 OS Version: 5.1.2600 ServicePack: 3.0
19:41:24.0406 2920 Product type: Workstation
19:41:24.0406 2920 ComputerName: KATI
19:41:24.0406 2920 UserName: Katharina Knigge
19:41:24.0406 2920 Windows directory: C:\WINDOWS
19:41:24.0406 2920 System windows directory: C:\WINDOWS
19:41:24.0406 2920 Processor architecture: Intel x86
19:41:24.0406 2920 Number of processors: 2
19:41:24.0406 2920 Page size: 0x1000
19:41:24.0406 2920 Boot type: Normal boot
19:41:24.0406 2920 ============================================================
19:41:28.0468 2920 Drive \Device\Harddisk0\DR0 - Size: 0x1BF2976000 (111.79 Gb), SectorSize: 0x200, Cylinders: 0x3901, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
19:41:28.0500 2920 ============================================================
19:41:28.0500 2920 \Device\Harddisk0\DR0:
19:41:28.0500 2920 MBR partitions:
19:41:28.0500 2920 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x2F10C, BlocksNum 0xD4B2C7B
19:41:28.0515 2920 ============================================================
19:41:28.0640 2920 C: <-> \Device\Harddisk0\DR0\Partition1
19:41:28.0640 2920 ============================================================
19:41:28.0640 2920 Initialize success
19:41:28.0640 2920 ============================================================
19:41:33.0453 2792 ============================================================
19:41:33.0453 2792 Scan started
19:41:33.0453 2792 Mode: Manual;
19:41:33.0453 2792 ============================================================
19:41:34.0484 2792 ================ Scan system memory ========================
19:41:34.0500 2792 System memory - ok
19:41:34.0500 2792 ================ Scan services =============================
19:41:34.0875 2792 Abiosdsk - ok
19:41:34.0953 2792 [ 6ABB91494FE6C59089B9336452AB2EA3 ] abp480n5 C:\WINDOWS\system32\DRIVERS\ABP480N5.SYS
19:41:35.0000 2792 abp480n5 - ok
19:41:35.0109 2792 [ AC407F1A62C3A300B4F2B5A9F1D55B2C ] ACPI C:\WINDOWS\system32\DRIVERS\ACPI.sys
19:41:35.0171 2792 ACPI - ok
19:41:35.0218 2792 [ 9E1CA3160DAFB159CA14F83B1E317F75 ] ACPIEC C:\WINDOWS\system32\drivers\ACPIEC.sys
19:41:35.0234 2792 ACPIEC - ok
19:41:35.0453 2792 [ E8FE4FCE23D2809BD88BCC1D0F8408CE ] AdobeActiveFileMonitor6.0 C:\Programme\Adobe\Photoshop Elements 6.0\PhotoshopElementsFileAgent.exe
19:41:35.0468 2792 AdobeActiveFileMonitor6.0 - ok
19:41:35.0640 2792 [ 9942DC4CC265CDA00486504444EF521D ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
19:41:35.0671 2792 AdobeFlashPlayerUpdateSvc - ok
19:41:35.0750 2792 [ 9A11864873DA202C996558B2106B0BBC ] adpu160m C:\WINDOWS\system32\DRIVERS\adpu160m.sys
19:41:35.0843 2792 adpu160m - ok
19:41:35.0921 2792 [ 8BED39E3C35D6A489438B8141717A557 ] aec C:\WINDOWS\system32\drivers\aec.sys
19:41:36.0015 2792 aec - ok
19:41:36.0062 2792 [ 1E44BC1E83D8FD2305F8D452DB109CF9 ] AFD C:\WINDOWS\System32\drivers\afd.sys
19:41:36.0093 2792 AFD - ok
19:41:36.0156 2792 [ 08FD04AA961BDC77FB983F328334E3D7 ] agp440 C:\WINDOWS\system32\DRIVERS\agp440.sys
19:41:36.0203 2792 agp440 - ok
19:41:36.0234 2792 [ 03A7E0922ACFE1B07D5DB2EEB0773063 ] agpCPQ C:\WINDOWS\system32\DRIVERS\agpCPQ.sys
19:41:36.0281 2792 agpCPQ - ok
19:41:36.0359 2792 [ C23EA9B5F46C7F7910DB3EAB648FF013 ] Aha154x C:\WINDOWS\system32\DRIVERS\aha154x.sys
19:41:36.0421 2792 Aha154x - ok
19:41:36.0453 2792 [ 19DD0FB48B0C18892F70E2E7D61A1529 ] aic78u2 C:\WINDOWS\system32\DRIVERS\aic78u2.sys
19:41:36.0515 2792 aic78u2 - ok
19:41:36.0546 2792 [ B7FE594A7468AA0132DEB03FB8E34326 ] aic78xx C:\WINDOWS\system32\DRIVERS\aic78xx.sys
19:41:36.0593 2792 aic78xx - ok
19:41:36.0656 2792 [ 738D80CC01D7BC7584BE917B7F544394 ] Alerter C:\WINDOWS\system32\alrsvc.dll
19:41:36.0703 2792 Alerter - ok
19:41:36.0718 2792 [ 190CD73D4984F94D823F9444980513E5 ] ALG C:\WINDOWS\System32\alg.exe
19:41:36.0750 2792 ALG - ok
19:41:36.0812 2792 [ 1140AB9938809700B46BB88E46D72A96 ] AliIde C:\WINDOWS\system32\DRIVERS\aliide.sys
19:41:36.0843 2792 AliIde - ok
19:41:36.0921 2792 [ CB08AED0DE2DD889A8A820CD8082D83C ] alim1541 C:\WINDOWS\system32\DRIVERS\alim1541.sys
19:41:36.0937 2792 alim1541 - ok
19:41:36.0968 2792 [ 95B4FB835E28AA1336CEEB07FD5B9398 ] amdagp C:\WINDOWS\system32\DRIVERS\amdagp.sys
19:41:37.0031 2792 amdagp - ok
19:41:37.0062 2792 [ 79F5ADD8D24BD6893F2903A3E2F3FAD6 ] amsint C:\WINDOWS\system32\DRIVERS\amsint.sys
19:41:37.0093 2792 amsint - ok
19:41:37.0218 2792 [ C27D46B06D340293670450FCE9DFB166 ] AntiVirSchedulerService C:\Programme\Avira\AntiVir Desktop\sched.exe
19:41:37.0218 2792 AntiVirSchedulerService - ok
19:41:37.0281 2792 [ 72D90E56563165984224493069C69ED4 ] AntiVirService C:\Programme\Avira\AntiVir Desktop\avguard.exe
19:41:37.0281 2792 AntiVirService - ok
19:41:37.0359 2792 [ EC94E05B76D033B74394E7B2175103CF ] APPDRV C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS
19:41:37.0390 2792 APPDRV - ok
19:41:37.0546 2792 [ A5299D04ED225D64CF07A568A3E1BF8C ] Apple Mobile Device C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
19:41:37.0562 2792 Apple Mobile Device - ok
19:41:37.0687 2792 [ D45960BE52C3C610D361977057F98C54 ] AppMgmt C:\WINDOWS\System32\appmgmts.dll
19:41:37.0734 2792 AppMgmt - ok
19:41:37.0812 2792 [ B5B8A80875C1DEDEDA8B02765642C32F ] Arp1394 C:\WINDOWS\system32\DRIVERS\arp1394.sys
19:41:37.0843 2792 Arp1394 - ok
19:41:37.0953 2792 [ 62D318E9A0C8FC9B780008E724283707 ] asc C:\WINDOWS\system32\DRIVERS\asc.sys
19:41:37.0984 2792 asc - ok
19:41:38.0015 2792 [ 69EB0CC7714B32896CCBFD5EDCBEA447 ] asc3350p C:\WINDOWS\system32\DRIVERS\asc3350p.sys
19:41:38.0062 2792 asc3350p - ok
19:41:38.0109 2792 [ 5D8DE112AA0254B907861E9E9C31D597 ] asc3550 C:\WINDOWS\system32\DRIVERS\asc3550.sys
19:41:38.0156 2792 asc3550 - ok
19:41:38.0406 2792 [ 776ACEFA0CA9DF0FAA51A5FB2F435705 ] aspnet_state C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
19:41:38.0546 2792 aspnet_state - ok
19:41:38.0578 2792 [ B153AFFAC761E7F5FCFA822B9C4E97BC ] AsyncMac C:\WINDOWS\system32\DRIVERS\asyncmac.sys
19:41:38.0625 2792 AsyncMac - ok
19:41:38.0656 2792 [ 9F3A2F5AA6875C72BF062C712CFA2674 ] atapi C:\WINDOWS\system32\DRIVERS\atapi.sys
19:41:38.0656 2792 atapi - ok
19:41:38.0656 2792 Atdisk - ok
19:41:38.0718 2792 [ 9916C1225104BA14794209CFA8012159 ] Atmarpc C:\WINDOWS\system32\DRIVERS\atmarpc.sys
19:41:38.0750 2792 Atmarpc - ok
19:41:38.0828 2792 [ 58ED0D5452DF7BE732193E7999C6B9A4 ] AudioSrv C:\WINDOWS\System32\audiosrv.dll
19:41:38.0859 2792 AudioSrv - ok
19:41:38.0906 2792 [ D9F724AA26C010A217C97606B160ED68 ] audstub C:\WINDOWS\system32\DRIVERS\audstub.sys
19:41:39.0109 2792 audstub - ok
19:41:39.0203 2792 [ 0B497C79824F8E1BF22FA6AACD3DE3A0 ] avgio C:\Programme\Avira\AntiVir Desktop\avgio.sys
19:41:39.0218 2792 avgio - ok
19:41:39.0312 2792 [ 1E4114685DE1FFA9675E09C6A1FB3F4B ] avgntflt C:\WINDOWS\system32\DRIVERS\avgntflt.sys
19:41:39.0375 2792 avgntflt - ok
19:41:39.0437 2792 [ 0F78D3DAE6DEDD99AE54C9491C62ADF2 ] avipbb C:\WINDOWS\system32\DRIVERS\avipbb.sys
19:41:39.0468 2792 avipbb - ok
19:41:39.0609 2792 [ B89BCF0A25AEB3B47030AC83287F894A ] BCM43XX C:\WINDOWS\system32\DRIVERS\bcmwl5.sys
19:41:39.0687 2792 BCM43XX - ok
19:41:39.0703 2792 [ 6489310D11971F6BA6C7F49BE0BAF6E0 ] bcm4sbxp C:\WINDOWS\system32\DRIVERS\bcm4sbxp.sys
19:41:39.0718 2792 bcm4sbxp - ok
19:41:39.0812 2792 [ DA1F27D85E0D1525F6621372E7B685E9 ] Beep C:\WINDOWS\system32\drivers\Beep.sys
19:41:39.0828 2792 Beep - ok
19:41:39.0921 2792 [ D6F603772A789BB3228F310D650B8BD1 ] BITS C:\WINDOWS\system32\qmgr.dll
19:41:39.0953 2792 BITS - ok
19:41:40.0062 2792 [ DB5BEA73EDAF19AC68B2C0FAD0F92B1A ] Bonjour Service C:\Programme\Bonjour\mDNSResponder.exe
19:41:40.0078 2792 Bonjour Service - ok
19:41:40.0125 2792 [ B71549F23736ADF83A571061C47777FD ] Browser C:\WINDOWS\System32\browser.dll
19:41:40.0125 2792 Browser - ok
19:41:40.0156 2792 [ B279426E3C0C344893ED78A613A73BDE ] BthEnum C:\WINDOWS\system32\DRIVERS\BthEnum.sys
19:41:40.0171 2792 BthEnum - ok
19:41:40.0234 2792 [ FCA6F069597B62D42495191ACE3FC6C1 ] BTHMODEM C:\WINDOWS\system32\DRIVERS\bthmodem.sys
19:41:40.0265 2792 BTHMODEM - ok
19:41:40.0312 2792 [ 80602B8746D3738F5886CE3D67EF06B6 ] BthPan C:\WINDOWS\system32\DRIVERS\bthpan.sys
19:41:40.0343 2792 BthPan - ok
19:41:40.0437 2792 [ 592E1CEDBE314D0EF184DC6F46141E76 ] BTHPORT C:\WINDOWS\system32\Drivers\BTHport.sys
19:41:40.0531 2792 BTHPORT - ok
19:41:40.0578 2792 [ 26C601EF7525E31379744ABFC6F35A1B ] BthServ C:\WINDOWS\System32\bthserv.dll
19:41:40.0593 2792 BthServ - ok
19:41:40.0625 2792 [ 61364CD71EF63B0F038B7E9DF00F1EFA ] BTHUSB C:\WINDOWS\system32\Drivers\BTHUSB.sys
19:41:40.0640 2792 BTHUSB - ok
19:41:40.0703 2792 [ 90A673FC8E12A79AFBED2576F6A7AAF9 ] cbidf C:\WINDOWS\system32\DRIVERS\cbidf2k.sys
19:41:40.0718 2792 cbidf - ok
19:41:40.0734 2792 [ 90A673FC8E12A79AFBED2576F6A7AAF9 ] cbidf2k C:\WINDOWS\system32\drivers\cbidf2k.sys
19:41:40.0734 2792 cbidf2k - ok
19:41:40.0796 2792 [ F3EC03299634490E97BBCE94CD2954C7 ] cd20xrnt C:\WINDOWS\system32\DRIVERS\cd20xrnt.sys
19:41:40.0828 2792 cd20xrnt - ok
19:41:40.0921 2792 [ C1B486A7658353D33A10CC15211A873B ] Cdaudio C:\WINDOWS\system32\drivers\Cdaudio.sys
19:41:40.0937 2792 Cdaudio - ok
19:41:40.0968 2792 [ C885B02847F5D2FD45A24E219ED93B32 ] Cdfs C:\WINDOWS\system32\drivers\Cdfs.sys
19:41:40.0984 2792 Cdfs - ok
19:41:41.0062 2792 [ 1F4260CC5B42272D71F79E570A27A4FE ] Cdrom C:\WINDOWS\system32\DRIVERS\cdrom.sys
19:41:41.0109 2792 Cdrom - ok
19:41:41.0125 2792 Changer - ok
19:41:41.0187 2792 [ 28E3040D1F1CA2008CD6B29DFEBC9A5E ] CiSvc C:\WINDOWS\system32\cisvc.exe
19:41:41.0187 2792 CiSvc - ok
19:41:41.0265 2792 [ 778A30ED3C134EB7E406AFC407E9997D ] ClipSrv C:\WINDOWS\system32\clipsrv.exe
19:41:41.0312 2792 ClipSrv - ok
19:41:41.0437 2792 [ D87ACAED61E417BBA546CED5E7E36D9C ] clr_optimization_v2.0.50727_32 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:41:41.0500 2792 clr_optimization_v2.0.50727_32 - ok
19:41:41.0593 2792 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
19:41:41.0890 2792 clr_optimization_v4.0.30319_32 - ok
19:41:41.0921 2792 [ 0F6C187D38D98F8DF904589A5F94D411 ] CmBatt C:\WINDOWS\system32\DRIVERS\CmBatt.sys
19:41:41.0937 2792 CmBatt - ok
19:41:41.0968 2792 [ C687F81290303D90099B027A6474F99F ] CmdIde C:\WINDOWS\system32\DRIVERS\cmdide.sys
19:41:41.0984 2792 CmdIde - ok
19:41:42.0031 2792 [ 6E4C9F21F0FAE8940661144F41B13203 ] Compbatt C:\WINDOWS\system32\DRIVERS\compbatt.sys
19:41:42.0031 2792 Compbatt - ok
19:41:42.0046 2792 COMSysApp - ok
19:41:42.0093 2792 [ 3EE529119EED34CD212A215E8C40D4B6 ] Cpqarray C:\WINDOWS\system32\DRIVERS\cpqarray.sys
19:41:42.0109 2792 Cpqarray - ok
19:41:42.0156 2792 [ 611F824E5C703A5A899F84C5F1699E4D ] CryptSvc C:\WINDOWS\System32\cryptsvc.dll
19:41:42.0156 2792 CryptSvc - ok
19:41:42.0250 2792 [ E550E7418984B65A78299D248F0A7F36 ] dac2w2k C:\WINDOWS\system32\DRIVERS\dac2w2k.sys
19:41:42.0296 2792 dac2w2k - ok
19:41:42.0343 2792 [ 683789CAA3864EB46125AE86FF677D34 ] dac960nt C:\WINDOWS\system32\DRIVERS\dac960nt.sys
19:41:42.0375 2792 dac960nt - ok
19:41:42.0453 2792 [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
19:41:42.0484 2792 DcomLaunch - ok
19:41:42.0531 2792 [ C29A1C9B75BA38FA37F8C44405DEC360 ] Dhcp C:\WINDOWS\System32\dhcpcsvc.dll
19:41:42.0531 2792 Dhcp - ok
19:41:42.0546 2792 [ 044452051F3E02E7963599FC8F4F3E25 ] Disk C:\WINDOWS\system32\DRIVERS\disk.sys
19:41:42.0578 2792 Disk - ok
19:41:42.0671 2792 [ 0659E6E0A95564F958D9DF7313F7701E ] DLABMFSM C:\WINDOWS\system32\DLA\DLABMFSM.SYS
19:41:42.0687 2792 DLABMFSM - ok
19:41:42.0750 2792 [ 8691C78908F0BD66170669DB268369F2 ] DLABOIOM C:\WINDOWS\system32\DLA\DLABOIOM.SYS
19:41:42.0781 2792 DLABOIOM - ok
19:41:42.0781 2792 [ 76167B5EB2DFFC729EDC36386876B40B ] DLACDBHM C:\WINDOWS\system32\Drivers\DLACDBHM.SYS
19:41:42.0828 2792 DLACDBHM - ok
19:41:42.0843 2792 [ A8DAB4D53FB6DC4977C1CA3D28001053 ] DLADResM C:\WINDOWS\system32\DLA\DLADResM.SYS
19:41:42.0875 2792 DLADResM - ok
19:41:42.0890 2792 [ 1AECA2AFA5005CE4A550CF8EB55A8C88 ] DLAIFS_M C:\WINDOWS\system32\DLA\DLAIFS_M.SYS
19:41:42.0921 2792 DLAIFS_M - ok
19:41:42.0984 2792 [ 840E7F6ABB885C72B9FFDDB022EF5B6D ] DLAOPIOM C:\WINDOWS\system32\DLA\DLAOPIOM.SYS
19:41:43.0015 2792 DLAOPIOM - ok
19:41:43.0062 2792 [ 0294D18731AC05DA80132CE88F8A876B ] DLAPoolM C:\WINDOWS\system32\DLA\DLAPoolM.SYS
19:41:43.0093 2792 DLAPoolM - ok
19:41:43.0093 2792 [ 91886FED52A3F9966207BCE46CFD794F ] DLARTL_M C:\WINDOWS\system32\Drivers\DLARTL_M.SYS
19:41:43.0156 2792 DLARTL_M - ok
19:41:43.0171 2792 [ CCA4E121D599D7D1706A30F603731E59 ] DLAUDFAM C:\WINDOWS\system32\DLA\DLAUDFAM.SYS
19:41:43.0203 2792 DLAUDFAM - ok
19:41:43.0265 2792 [ 7DAB85C33135DF24419951DA4E7D38E5 ] DLAUDF_M C:\WINDOWS\system32\DLA\DLAUDF_M.SYS
19:41:43.0312 2792 DLAUDF_M - ok
19:41:43.0328 2792 dmadmin - ok
19:41:43.0500 2792 [ 0DCFC8395A99FECBB1EF771CEC7FE4EA ] dmboot C:\WINDOWS\system32\drivers\dmboot.sys
19:41:43.0609 2792 dmboot - ok
19:41:43.0656 2792 [ 53720AB12B48719D00E327DA470A619A ] dmio C:\WINDOWS\system32\drivers\dmio.sys
19:41:43.0687 2792 dmio - ok
19:41:43.0750 2792 [ E9317282A63CA4D188C0DF5E09C6AC5F ] dmload C:\WINDOWS\system32\drivers\dmload.sys
19:41:43.0765 2792 dmload - ok
19:41:43.0843 2792 [ 25C83FFBBA13B554EB6D59A9B2E2EE78 ] dmserver C:\WINDOWS\System32\dmserver.dll
19:41:43.0906 2792 dmserver - ok
19:41:43.0937 2792 [ 8A208DFCF89792A484E76C40E5F50B45 ] DMusic C:\WINDOWS\system32\drivers\DMusic.sys
19:41:43.0953 2792 DMusic - ok
19:41:44.0000 2792 [ 407F3227AC618FD1CA54B335B083DE07 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
19:41:44.0000 2792 Dnscache - ok
19:41:44.0062 2792 [ 676E36C4FF5BCEA1900F44182B9723E6 ] Dot3svc C:\WINDOWS\System32\dot3svc.dll
19:41:44.0125 2792 Dot3svc - ok
19:41:44.0203 2792 [ 3E4B043F8BC6BE1D4820CC6C9C500306 ] Dot4 C:\WINDOWS\system32\DRIVERS\Dot4.sys
19:41:44.0265 2792 Dot4 - ok
19:41:44.0312 2792 [ 77CE63A8A34AE23D9FE4C7896D1DEBE7 ] Dot4Print C:\WINDOWS\system32\DRIVERS\Dot4Prt.sys
19:41:44.0328 2792 Dot4Print - ok
19:41:44.0359 2792 [ BD05306428DA63369692477DDC0F6F5F ] Dot4Scan C:\WINDOWS\system32\DRIVERS\Dot4Scan.sys
19:41:44.0375 2792 Dot4Scan - ok
19:41:44.0406 2792 [ 40F3B93B4E5B0126F2F5C0A7A5E22660 ] dpti2o C:\WINDOWS\system32\DRIVERS\dpti2o.sys
19:41:44.0421 2792 dpti2o - ok
19:41:44.0453 2792 [ 8F5FCFF8E8848AFAC920905FBD9D33C8 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
19:41:44.0468 2792 drmkaud - ok
19:41:44.0484 2792 [ C00440385CF9F3D142917C63F989E244 ] DRVMCDB C:\WINDOWS\system32\Drivers\DRVMCDB.SYS
19:41:44.0500 2792 DRVMCDB - ok
19:41:44.0515 2792 [ 6E6AB29D3C06E64CE81FEACDA85394B5 ] DRVNDDM C:\WINDOWS\system32\Drivers\DRVNDDM.SYS
19:41:44.0515 2792 DRVNDDM - ok
19:41:44.0562 2792 [ A6DE5342417FEC3C0AA8EFEBB899C431 ] E100B C:\WINDOWS\system32\DRIVERS\e100b325.sys
19:41:44.0578 2792 E100B - ok
19:41:44.0625 2792 [ 4E4F2FDDAB0A0736D7671134DCCE91FB ] EapHost C:\WINDOWS\System32\eapsvc.dll
19:41:44.0640 2792 EapHost - ok
19:41:44.0687 2792 [ 877C18558D70587AA7823A1A308AC96B ] ERSvc C:\WINDOWS\System32\ersvc.dll
19:41:44.0687 2792 ERSvc - ok
19:41:44.0734 2792 [ A3EDBE9053889FB24AB22492472B39DC ] Eventlog C:\WINDOWS\system32\services.exe
19:41:44.0734 2792 Eventlog - ok
19:41:44.0812 2792 [ AF4F6B5739D18CA7972AB53E091CBC74 ] EventSystem C:\WINDOWS\system32\es.dll
19:41:44.0812 2792 EventSystem - ok
19:41:44.0843 2792 [ 38D332A6D56AF32635675F132548343E ] Fastfat C:\WINDOWS\system32\drivers\Fastfat.sys
19:41:44.0843 2792 Fastfat - ok
19:41:44.0890 2792 [ 2DB7D303C36DDD055215052F118E8E75 ] FastUserSwitchingCompatibility C:\WINDOWS\System32\shsvcs.dll
19:41:44.0906 2792 FastUserSwitchingCompatibility - ok
19:41:44.0953 2792 [ 08B8B302AF0D1B3B8543429BBAC8F21F ] Fax C:\WINDOWS\system32\fxssvc.exe
19:41:44.0984 2792 Fax - ok
19:41:45.0031 2792 [ 92CDD60B6730B9F50F6A1A0C1F8CDC81 ] Fdc C:\WINDOWS\system32\DRIVERS\fdc.sys
19:41:45.0046 2792 Fdc - ok
19:41:45.0093 2792 [ B0678A548587C5F1967B0D70BACAD6C1 ] Fips C:\WINDOWS\system32\drivers\Fips.sys
19:41:45.0093 2792 Fips - ok
19:41:45.0156 2792 [ 227846995AFEEFA70D328BF5334A86A5 ] FLEXnet Licensing Service C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
19:41:45.0187 2792 FLEXnet Licensing Service - ok
19:41:45.0218 2792 [ 9D27E7B80BFCDF1CDD9B555862D5E7F0 ] Flpydisk C:\WINDOWS\system32\DRIVERS\flpydisk.sys
19:41:45.0218 2792 Flpydisk - ok
19:41:45.0281 2792 [ B2CF4B0786F8212CB92ED2B50C6DB6B0 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
19:41:45.0296 2792 FltMgr - ok
19:41:45.0421 2792 [ 8BA7C024070F2B7FDD98ED8A4BA41789 ] FontCache3.0.0.0 c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
19:41:45.0437 2792 FontCache3.0.0.0 - ok
19:41:45.0468 2792 [ C6EE3A87FE609D3E1DB9DBD072A248DE ] fssfltr C:\WINDOWS\system32\DRIVERS\fssfltr_tdi.sys
19:41:45.0484 2792 fssfltr - ok
19:41:45.0781 2792 [ 206AD9A89BF05DFA1621F1FC7B82592D ] fsssvc C:\Programme\Windows Live\Family Safety\fsssvc.exe
19:41:45.0890 2792 fsssvc - ok
19:41:45.0937 2792 [ 3E1E2BD4F39B0E2B7DC4F4D2BCC2779A ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
19:41:46.0031 2792 Fs_Rec - ok
19:41:46.0078 2792 [ 8F1955CE42E1484714B542F341647778 ] Ftdisk C:\WINDOWS\system32\DRIVERS\ftdisk.sys
19:41:46.0171 2792 Ftdisk - ok
19:41:46.0250 2792 [ 185ADA973B5020655CEE342059A86CBB ] GEARAspiWDM C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
19:41:46.0265 2792 GEARAspiWDM - ok
19:41:46.0359 2792 [ 0A02C63C8B144BD8C86B103DEE7C86A2 ] Gpc C:\WINDOWS\system32\DRIVERS\msgpc.sys
19:41:46.0406 2792 Gpc - ok
19:41:46.0546 2792 [ 626A24ED1228580B9518C01930936DF9 ] gupdate C:\Programme\Google\Update\GoogleUpdate.exe
19:41:46.0718 2792 gupdate - ok
19:41:46.0734 2792 [ 626A24ED1228580B9518C01930936DF9 ] gupdatem C:\Programme\Google\Update\GoogleUpdate.exe
19:41:46.0734 2792 gupdatem - ok
19:41:46.0796 2792 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
19:41:46.0828 2792 gusvc - ok
19:41:46.0906 2792 [ 573C7D0A32852B48F3058CFD8026F511 ] HDAudBus C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
19:41:46.0921 2792 HDAudBus - ok
19:41:47.0031 2792 [ CB66BF85BF599BEFD6C6A57C2E20357F ] helpsvc C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
19:41:47.0031 2792 helpsvc - ok
19:41:47.0078 2792 [ B35DA85E60C0103F2E4104532DA2F12B ] HidServ C:\WINDOWS\System32\hidserv.dll
19:41:47.0078 2792 HidServ - ok
19:41:47.0109 2792 [ CCF82C5EC8A7326C3066DE870C06DAF1 ] HidUsb C:\WINDOWS\system32\DRIVERS\hidusb.sys
19:41:47.0109 2792 HidUsb - ok
19:41:47.0171 2792 [ ED29F14101523A6E0E808107405D452C ] hkmsvc C:\WINDOWS\System32\kmsvc.dll
19:41:47.0187 2792 hkmsvc - ok
19:41:47.0187 2792 HotSpotFSvc - ok
19:41:47.0234 2792 [ B028377DEA0546A5FCFBA928A8AEFAE0 ] hpn C:\WINDOWS\system32\DRIVERS\hpn.sys
19:41:47.0234 2792 hpn - ok
19:41:47.0312 2792 [ 1C8CAA80E91FB71864E9426F9EED048D ] HSFHWAZL C:\WINDOWS\system32\DRIVERS\HSFHWAZL.sys
19:41:47.0343 2792 HSFHWAZL - ok
19:41:47.0437 2792 [ 698204D9C2832E53633E53A30A53FC3D ] HSF_DPV C:\WINDOWS\system32\DRIVERS\HSF_DPV.sys
19:41:47.0500 2792 HSF_DPV - ok
19:41:47.0546 2792 [ F80A415EF82CD06FFAF0D971528EAD38 ] HTTP C:\WINDOWS\system32\Drivers\HTTP.sys
19:41:47.0593 2792 HTTP - ok
19:41:47.0671 2792 [ 9E4ADB854CEBCFB81A4B36718FEECD16 ] HTTPFilter C:\WINDOWS\System32\w3ssl.dll
19:41:47.0671 2792 HTTPFilter - ok
19:41:47.0703 2792 [ 9368670BD426EBEA5E8B18A62416EC28 ] i2omgmt C:\WINDOWS\system32\drivers\i2omgmt.sys
19:41:47.0703 2792 i2omgmt - ok
19:41:47.0734 2792 [ F10863BF1CCC290BABD1A09188AE49E0 ] i2omp C:\WINDOWS\system32\DRIVERS\i2omp.sys
19:41:47.0750 2792 i2omp - ok
19:41:47.0781 2792 [ E283B97CFBEB86C1D86BAED5F7846A92 ] i8042prt C:\WINDOWS\system32\DRIVERS\i8042prt.sys
19:41:47.0796 2792 i8042prt - ok
19:41:47.0906 2792 [ CC449157474D5E43DAEA7E20F52C635A ] ialm C:\WINDOWS\system32\DRIVERS\ialmnt5.sys
19:41:48.0000 2792 ialm - ok
19:41:48.0125 2792 [ 6F95324909B502E2651442C1548AB12F ] IDriverT C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe
19:41:48.0140 2792 IDriverT - ok
19:41:48.0250 2792 [ C01AC32DC5C03076CFB852CB5DA5229C ] idsvc c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
19:41:48.0343 2792 idsvc - ok
19:41:48.0359 2792 [ 083A052659F5310DD8B6A6CB05EDCF8E ] Imapi C:\WINDOWS\system32\DRIVERS\imapi.sys
19:41:48.0375 2792 Imapi - ok
19:41:48.0421 2792 [ D4B413AA210C21E46AEDD2BA5B68D38E ] ImapiService C:\WINDOWS\system32\imapi.exe
19:41:48.0421 2792 ImapiService - ok
19:41:48.0453 2792 [ 4A40E045FAEE58631FD8D91AFC620719 ] ini910u C:\WINDOWS\system32\DRIVERS\ini910u.sys
19:41:48.0468 2792 ini910u - ok
19:41:48.0484 2792 [ 69C4E3C9E67A1F103B94E14FDD5F3213 ] IntelIde C:\WINDOWS\system32\DRIVERS\intelide.sys
19:41:48.0484 2792 IntelIde - ok
19:41:48.0515 2792 [ 4C7D2750158ED6E7AD642D97BFFAE351 ] intelppm C:\WINDOWS\system32\DRIVERS\intelppm.sys
19:41:48.0531 2792 intelppm - ok
19:41:48.0562 2792 [ 3BB22519A194418D5FEC05D800A19AD0 ] Ip6Fw C:\WINDOWS\system32\drivers\ip6fw.sys
19:41:48.0562 2792 Ip6Fw - ok
19:41:48.0593 2792 [ 731F22BA402EE4B62748ADAF6363C182 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
19:41:48.0609 2792 IpFilterDriver - ok
19:41:48.0625 2792 [ B87AB476DCF76E72010632B5550955F5 ] IpInIp C:\WINDOWS\system32\DRIVERS\ipinip.sys
19:41:48.0640 2792 IpInIp - ok
19:41:48.0671 2792 [ CC748EA12C6EFFDE940EE98098BF96BB ] IpNat C:\WINDOWS\system32\DRIVERS\ipnat.sys
19:41:48.0687 2792 IpNat - ok
19:41:48.0765 2792 [ BC0EA61246F8D940FBC5F652D337D6BD ] iPod Service C:\Programme\iPod\bin\iPodService.exe
19:41:48.0781 2792 iPod Service - ok
19:41:48.0812 2792 [ 23C74D75E36E7158768DD63D92789A91 ] IPSec C:\WINDOWS\system32\DRIVERS\ipsec.sys
19:41:48.0828 2792 IPSec - ok
19:41:48.0859 2792 [ C93C9FF7B04D772627A3646D89F7BF89 ] IRENUM C:\WINDOWS\system32\DRIVERS\irenum.sys
19:41:48.0859 2792 IRENUM - ok
19:41:48.0906 2792 [ 6DFB88F64135C525433E87648BDA30DE ] isapnp C:\WINDOWS\system32\DRIVERS\isapnp.sys
19:41:48.0921 2792 isapnp - ok
19:41:49.0093 2792 [ 126A16F569122AE00AD3D12EF831D651 ] JavaQuickStarterService C:\Programme\Java\jre6\bin\jqs.exe
19:41:49.0093 2792 JavaQuickStarterService - ok
19:41:49.0109 2792 [ 1704D8C4C8807B889E43C649B478A452 ] Kbdclass C:\WINDOWS\system32\DRIVERS\kbdclass.sys
19:41:49.0125 2792 Kbdclass - ok
19:41:49.0140 2792 [ 692BCF44383D056AED41B045A323D378 ] kmixer C:\WINDOWS\system32\drivers\kmixer.sys
19:41:49.0171 2792 kmixer - ok
19:41:49.0203 2792 [ B467646C54CC746128904E1654C750C1 ] KSecDD C:\WINDOWS\system32\drivers\KSecDD.sys
19:41:49.0218 2792 KSecDD - ok
19:41:49.0296 2792 [ 2BBDCB79900990F0716DFCB714E72DE7 ] lanmanserver C:\WINDOWS\System32\srvsvc.dll
19:41:49.0312 2792 lanmanserver - ok
19:41:49.0359 2792 [ 1869B14B06B44B44AF70548E1EA3303F ] lanmanworkstation C:\WINDOWS\System32\wkssvc.dll
19:41:49.0359 2792 lanmanworkstation - ok
19:41:49.0359 2792 lbrtfdc - ok
19:41:49.0421 2792 [ 2C1D06C86E2C813478DFD9DC2D59FDA9 ] LexBceS C:\WINDOWS\system32\LEXBCES.EXE
19:41:49.0500 2792 LexBceS - ok
19:41:49.0546 2792 [ 636714B7D43C8D0C80449123FD266920 ] LmHosts C:\WINDOWS\System32\lmhsvc.dll
19:41:49.0546 2792 LmHosts - ok
19:41:49.0578 2792 [ 3C318B9CD391371BED62126581EE9961 ] mdmxsdk C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
19:41:49.0578 2792 mdmxsdk - ok
19:41:49.0609 2792 [ B7550A7107281D170CE85524B1488C98 ] Messenger C:\WINDOWS\System32\msgsvc.dll
19:41:49.0625 2792 Messenger - ok
19:41:49.0687 2792 [ 4AE068242760A1FB6E1A44BF4E16AFA6 ] mnmdd C:\WINDOWS\system32\drivers\mnmdd.sys
19:41:49.0687 2792 mnmdd - ok
19:41:49.0734 2792 [ C2F1D365FD96791B037EE504868065D3 ] mnmsrvc C:\WINDOWS\system32\mnmsrvc.exe
19:41:49.0750 2792 mnmsrvc - ok
19:41:49.0781 2792 [ 6FB74EBD4EC57A6F1781DE3852CC3362 ] Modem C:\WINDOWS\system32\drivers\Modem.sys
19:41:49.0781 2792 Modem - ok
19:41:49.0796 2792 [ B24CE8005DEAB254C0251E15CB71D802 ] Mouclass C:\WINDOWS\system32\DRIVERS\mouclass.sys
19:41:49.0796 2792 Mouclass - ok
19:41:49.0859 2792 [ 66A6F73C74E1791464160A7065CE711A ] mouhid C:\WINDOWS\system32\DRIVERS\mouhid.sys
19:41:49.0859 2792 mouhid - ok
19:41:49.0875 2792 [ A80B9A0BAD1B73637DBCBBA7DF72D3FD ] MountMgr C:\WINDOWS\system32\drivers\MountMgr.sys
19:41:49.0890 2792 MountMgr - ok
19:41:49.0921 2792 [ 3F4BB95E5A44F3BE34824E8E7CAF0737 ] mraid35x C:\WINDOWS\system32\DRIVERS\mraid35x.sys
19:41:49.0921 2792 mraid35x - ok
19:41:49.0937 2792 [ 11D42BB6206F33FBB3BA0288D3EF81BD ] MRxDAV C:\WINDOWS\system32\DRIVERS\mrxdav.sys
19:41:49.0953 2792 MRxDAV - ok
19:41:50.0031 2792 [ 7D304A5EB4344EBEEAB53A2FE3FFB9F0 ] MRxSmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
19:41:50.0062 2792 MRxSmb - ok
19:41:50.0109 2792 [ 35A031AF38C55F92D28AA03EE9F12CC9 ] MSDTC C:\WINDOWS\system32\msdtc.exe
19:41:50.0125 2792 MSDTC - ok
19:41:50.0140 2792 [ C941EA2454BA8350021D774DAF0F1027 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
19:41:50.0140 2792 Msfs - ok
19:41:50.0140 2792 MSIServer - ok
19:41:50.0359 2792 [ D1575E71568F4D9E14CA56B7B0453BF1 ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
19:41:50.0375 2792 MSKSSRV - ok
19:41:50.0390 2792 [ 325BB26842FC7CCC1FCCE2C457317F3E ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
19:41:50.0390 2792 MSPCLOCK - ok
19:41:50.0406 2792 [ BAD59648BA099DA4A17680B39730CB3D ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
19:41:50.0406 2792 MSPQM - ok
19:41:50.0437 2792 [ AF5F4F3F14A8EA2C26DE30F7A1E17136 ] mssmbios C:\WINDOWS\system32\DRIVERS\mssmbios.sys
19:41:50.0453 2792 mssmbios - ok
19:41:50.0500 2792 [ DE6A75F5C270E756C5508D94B6CF68F5 ] Mup C:\WINDOWS\system32\drivers\Mup.sys
19:41:50.0515 2792 Mup - ok
19:41:50.0687 2792 [ 46BB15AE2AC7D025D6D2567B876817BD ] napagent C:\WINDOWS\System32\qagentrt.dll
19:41:50.0750 2792 napagent - ok
19:41:50.0750 2792 [ 1DF7F42665C94B825322FAE71721130D ] NDIS C:\WINDOWS\system32\drivers\NDIS.sys
19:41:50.0781 2792 NDIS - ok
19:41:50.0828 2792 [ 0109C4F3850DFBAB279542515386AE22 ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
19:41:50.0828 2792 NdisTapi - ok
19:41:50.0843 2792 [ F927A4434C5028758A842943EF1A3849 ] Ndisuio C:\WINDOWS\system32\DRIVERS\ndisuio.sys
19:41:50.0843 2792 Ndisuio - ok
19:41:50.0875 2792 [ EDC1531A49C80614B2CFDA43CA8659AB ] NdisWan C:\WINDOWS\system32\DRIVERS\ndiswan.sys
19:41:50.0875 2792 NdisWan - ok
19:41:50.0953 2792 [ 9282BD12DFB069D3889EB3FCC1000A9B ] NDProxy C:\WINDOWS\system32\drivers\NDProxy.sys
19:41:50.0968 2792 NDProxy - ok
19:41:50.0984 2792 [ 5D81CF9A2F1A3A756B66CF684911CDF0 ] NetBIOS C:\WINDOWS\system32\DRIVERS\netbios.sys
19:41:50.0984 2792 NetBIOS - ok
19:41:51.0000 2792 [ 74B2B2F5BEA5E9A3DC021D685551BD3D ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
19:41:51.0015 2792 NetBT - ok
19:41:51.0078 2792 [ 8ACE4251BFFD09CE75679FE940E996CC ] NetDDE C:\WINDOWS\system32\netdde.exe
19:41:51.0093 2792 NetDDE - ok
19:41:51.0109 2792 [ 8ACE4251BFFD09CE75679FE940E996CC ] NetDDEdsdm C:\WINDOWS\system32\netdde.exe
19:41:51.0109 2792 NetDDEdsdm - ok
19:41:51.0156 2792 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] Netlogon C:\WINDOWS\system32\lsass.exe
19:41:51.0156 2792 Netlogon - ok
19:41:51.0265 2792 [ E6D88F1F6745BF00B57E7855A2AB696C ] Netman C:\WINDOWS\System32\netman.dll
19:41:51.0265 2792 Netman - ok
19:41:51.0312 2792 [ D34612C5D02D026535B3095D620626AE ] NetTcpPortSharing c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
19:41:51.0343 2792 NetTcpPortSharing - ok
19:41:51.0406 2792 [ E9E47CFB2D461FA0FC75B7A74C6383EA ] NIC1394 C:\WINDOWS\system32\DRIVERS\nic1394.sys
19:41:51.0406 2792 NIC1394 - ok
19:41:51.0484 2792 [ F1B67B6B0751AE0E6E964B02821206A3 ] Nla C:\WINDOWS\System32\mswsock.dll
19:41:51.0484 2792 Nla - ok
19:41:51.0515 2792 [ 1E421A6BCF2203CC61B821ADA9DE878B ] nm C:\WINDOWS\system32\DRIVERS\NMnt.sys
19:41:51.0531 2792 nm - ok
19:41:51.0562 2792 [ 712BC0C22BA00B2BA324C6B8DF668EE7 ] nmwcd C:\WINDOWS\system32\drivers\ccdcmb.sys
19:41:51.0703 2792 nmwcd - ok
19:41:51.0750 2792 [ 7312987B6CCDE6F6CEE32C14BED1CA2E ] nmwcdc C:\WINDOWS\system32\drivers\ccdcmbo.sys
19:41:51.0750 2792 nmwcdc - ok
19:41:51.0781 2792 [ 3182D64AE053D6FB034F44B6DEF8034A ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
19:41:51.0781 2792 Npfs - ok
19:41:51.0812 2792 [ 78A08DD6A8D65E697C18E1DB01C5CDCA ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys
19:41:51.0859 2792 Ntfs - ok
19:41:51.0875 2792 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] NtLmSsp C:\WINDOWS\system32\lsass.exe
19:41:51.0875 2792 NtLmSsp - ok
19:41:51.0906 2792 [ 56AF4064996FA5BAC9C449B1514B4770 ] NtmsSvc C:\WINDOWS\system32\ntmssvc.dll
19:41:51.0937 2792 NtmsSvc - ok
19:41:51.0968 2792 [ 73C1E1F395918BC2C6DD67AF7591A3AD ] Null C:\WINDOWS\system32\drivers\Null.sys
19:41:51.0968 2792 Null - ok
19:41:52.0046 2792 [ 2B298519EDBFCF451D43E0F1E8F1006D ] nv C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
19:41:52.0171 2792 nv - ok
19:41:52.0234 2792 [ C34A6A72DEC2C317D67355DC18F87090 ] NWCWorkstation C:\WINDOWS\System32\nwwks.dll
19:41:52.0234 2792 NWCWorkstation - ok
19:41:52.0281 2792 [ B305F3FAD35083837EF46A0BBCE2FC57 ] NwlnkFlt C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
19:41:52.0296 2792 NwlnkFlt - ok
19:41:52.0296 2792 [ C99B3415198D1AAB7227F2C88FD664B9 ] NwlnkFwd C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
19:41:52.0312 2792 NwlnkFwd - ok
19:41:52.0359 2792 [ 8B8B1BE2DBA4025DA6786C645F77F123 ] NwlnkIpx C:\WINDOWS\system32\DRIVERS\nwlnkipx.sys
19:41:52.0359 2792 NwlnkIpx - ok
19:41:52.0421 2792 [ 56D34A67C05E94E16377C60609741FF8 ] NwlnkNb C:\WINDOWS\system32\DRIVERS\nwlnknb.sys
19:41:52.0437 2792 NwlnkNb - ok
19:41:52.0484 2792 [ C0BB7D1615E1ACBDC99757F6CEAF8CF0 ] NwlnkSpx C:\WINDOWS\system32\DRIVERS\nwlnkspx.sys
19:41:52.0484 2792 NwlnkSpx - ok
19:41:52.0609 2792 [ 36B9B950E3D2E100970A48D8BAD86740 ] NWRDR C:\WINDOWS\system32\DRIVERS\nwrdr.sys
19:41:52.0625 2792 NWRDR - ok
19:41:52.0703 2792 [ 19838428EEE3EDFEA996BBD48B2615A1 ] OEMius12 C:\WINDOWS\system32\DRIVERS\OEMius12.sys
19:41:52.0734 2792 OEMius12 - ok
19:41:52.0750 2792 [ CA33832DF41AFB202EE7AEB05145922F ] ohci1394 C:\WINDOWS\system32\DRIVERS\ohci1394.sys
19:41:52.0765 2792 ohci1394 - ok
19:41:52.0812 2792 [ B17228142CEC9B3C222239FD935A37CA ] omci C:\WINDOWS\system32\DRIVERS\omci.sys
19:41:52.0812 2792 omci - ok
19:41:52.0921 2792 [ 7A56CF3E3F12E8AF599963B16F50FB6A ] ose C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
19:41:52.0937 2792 ose - ok
19:41:53.0015 2792 [ F84785660305B9B903FB3BCA8BA29837 ] Parport C:\WINDOWS\system32\DRIVERS\parport.sys
19:41:53.0031 2792 Parport - ok
19:41:53.0078 2792 [ BEB3BA25197665D82EC7065B724171C6 ] PartMgr C:\WINDOWS\system32\drivers\PartMgr.sys
19:41:53.0078 2792 PartMgr - ok
19:41:53.0125 2792 [ C2BF987829099A3EAA2CA6A0A90ECB4F ] ParVdm C:\WINDOWS\system32\drivers\ParVdm.sys
19:41:53.0140 2792 ParVdm - ok
19:41:53.0203 2792 [ FD2041E9BA03DB7764B2248F02475079 ] pccsmcfd C:\WINDOWS\system32\DRIVERS\pccsmcfd.sys
19:41:53.0234 2792 pccsmcfd - ok
19:41:53.0234 2792 [ 387E8DEDC343AA2D1EFBC30580273ACD ] PCI C:\WINDOWS\system32\DRIVERS\pci.sys
19:41:53.0250 2792 PCI - ok
19:41:53.0250 2792 PCIDump - ok
19:41:53.0515 2792 [ 59BA86D9A61CBCF4DF8E598C331F5B82 ] PCIIde C:\WINDOWS\system32\DRIVERS\pciide.sys
19:41:53.0531 2792 PCIIde - ok
19:41:53.0578 2792 [ A2A966B77D61847D61A3051DF87C8C97 ] Pcmcia C:\WINDOWS\system32\drivers\Pcmcia.sys
19:41:53.0593 2792 Pcmcia - ok
19:41:53.0609 2792 PCMDRV - ok
19:41:53.0609 2792 PDCOMP - ok
19:41:53.0625 2792 PDFRAME - ok
19:41:53.0625 2792 PDRELI - ok
19:41:53.0640 2792 PDRFRAME - ok
19:41:53.0656 2792 [ 6C14B9C19BA84F73D3A86DBA11133101 ] perc2 C:\WINDOWS\system32\DRIVERS\perc2.sys
19:41:53.0656 2792 perc2 - ok
19:41:53.0671 2792 [ F50F7C27F131AFE7BEBA13E14A3B9416 ] perc2hib C:\WINDOWS\system32\DRIVERS\perc2hib.sys
19:41:53.0687 2792 perc2hib - ok
19:41:53.0734 2792 [ A3EDBE9053889FB24AB22492472B39DC ] PlugPlay C:\WINDOWS\system32\services.exe
19:41:53.0734 2792 PlugPlay - ok
19:41:53.0796 2792 [ 765DF8DB2CD5D3DFC846EBAFBACCC713 ] Pml Driver OEM12 C:\WINDOWS\system32\OEMipm12.exe
19:41:53.0812 2792 Pml Driver OEM12 - ok
19:41:53.0843 2792 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] PolicyAgent C:\WINDOWS\system32\lsass.exe
19:41:53.0843 2792 PolicyAgent - ok
19:41:53.0890 2792 [ EFEEC01B1D3CF84F16DDD24D9D9D8F99 ] PptpMiniport C:\WINDOWS\system32\DRIVERS\raspptp.sys
19:41:53.0906 2792 PptpMiniport - ok
19:41:53.0906 2792 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] ProtectedStorage C:\WINDOWS\system32\lsass.exe
19:41:53.0906 2792 ProtectedStorage - ok
19:41:53.0968 2792 [ 09298EC810B07E5D582CB3A3F9255424 ] PSched C:\WINDOWS\system32\DRIVERS\psched.sys
19:41:53.0984 2792 PSched - ok
19:41:54.0031 2792 [ 80D317BD1C3DBC5D4FE7B1678C60CADD ] Ptilink C:\WINDOWS\system32\DRIVERS\ptilink.sys
19:41:54.0046 2792 Ptilink - ok
19:41:54.0093 2792 [ D86B4A68565E444D76457F14172C875A ] PxHelp20 C:\WINDOWS\system32\Drivers\PxHelp20.sys
19:41:54.0109 2792 PxHelp20 - ok
19:41:54.0171 2792 [ 0A63FB54039EB5662433CABA3B26DBA7 ] ql1080 C:\WINDOWS\system32\DRIVERS\ql1080.sys
19:41:54.0171 2792 ql1080 - ok
19:41:54.0218 2792 [ 6503449E1D43A0FF0201AD5CB1B8C706 ] Ql10wnt C:\WINDOWS\system32\DRIVERS\ql10wnt.sys
19:41:54.0234 2792 Ql10wnt - ok
19:41:54.0281 2792 [ 156ED0EF20C15114CA097A34A30D8A01 ] ql12160 C:\WINDOWS\system32\DRIVERS\ql12160.sys
19:41:54.0296 2792 ql12160 - ok
19:41:54.0296 2792 [ 70F016BEBDE6D29E864C1230A07CC5E6 ] ql1240 C:\WINDOWS\system32\DRIVERS\ql1240.sys
19:41:54.0312 2792 ql1240 - ok
19:41:54.0359 2792 [ 907F0AEEA6BC451011611E732BD31FCF ] ql1280 C:\WINDOWS\system32\DRIVERS\ql1280.sys
19:41:54.0390 2792 ql1280 - ok
19:41:54.0406 2792 [ FE0D99D6F31E4FAD8159F690D68DED9C ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
19:41:54.0421 2792 RasAcd - ok
19:41:54.0453 2792 [ F5BA6CACCDB66C8F048E867563203246 ] RasAuto C:\WINDOWS\System32\rasauto.dll
19:41:54.0468 2792 RasAuto - ok
19:41:54.0515 2792 [ 11B4A627BC9614B885C4969BFA5FF8A6 ] Rasl2tp C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
19:41:54.0515 2792 Rasl2tp - ok
19:41:54.0578 2792 [ F9A7B66EA345726EDB5862A46B1ECCD5 ] RasMan C:\WINDOWS\System32\rasmans.dll
19:41:54.0578 2792 RasMan - ok
19:41:54.0593 2792 [ 5BC962F2654137C9909C3D4603587DEE ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys
19:41:54.0609 2792 RasPppoe - ok
19:41:54.0656 2792 [ FDBB1D60066FCFBB7452FD8F9829B242 ] Raspti C:\WINDOWS\system32\DRIVERS\raspti.sys
19:41:54.0671 2792 Raspti - ok
19:41:54.0796 2792 [ 7AD224AD1A1437FE28D89CF22B17780A ] Rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
19:41:54.0828 2792 Rdbss - ok
19:41:54.0859 2792 [ 4912D5B403614CE99C28420F75353332 ] RDPCDD C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
19:41:54.0875 2792 RDPCDD - ok
19:41:54.0921 2792 [ 15CABD0F7C00C47C70124907916AF3F1 ] rdpdr C:\WINDOWS\system32\DRIVERS\rdpdr.sys
19:41:54.0953 2792 rdpdr - ok
19:41:55.0031 2792 [ 43AF5212BD8FB5BA6EED9754358BD8F7 ] RDPWD C:\WINDOWS\system32\drivers\RDPWD.sys
19:41:55.0062 2792 RDPWD - ok
19:41:55.0093 2792 [ 263AF18AF0F3DB99F574C95F284CCEC9 ] RDSessMgr C:\WINDOWS\system32\sessmgr.exe
19:41:55.0109 2792 RDSessMgr - ok
19:41:55.0125 2792 [ ED761D453856F795A7FE056E42C36365 ] redbook C:\WINDOWS\system32\DRIVERS\redbook.sys
19:41:55.0140 2792 redbook - ok
19:41:55.0203 2792 [ 0E97EC96D6942CEEC2D188CC2EB69A01 ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
19:41:55.0218 2792 RemoteAccess - ok
19:41:55.0281 2792 [ E4CD1F3D84E1C2CA0B8CF7501E201593 ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
19:41:55.0281 2792 RemoteRegistry - ok
19:41:55.0328 2792 [ 851C30DF2807FCFA21E4C681A7D6440E ] RFCOMM C:\WINDOWS\system32\DRIVERS\rfcomm.sys
19:41:55.0343 2792 RFCOMM - ok
19:41:55.0390 2792 [ 24ED7AF20651F9FA1F249482E7C1F165 ] rimmptsk C:\WINDOWS\system32\DRIVERS\rimmptsk.sys
19:41:55.0390 2792 rimmptsk - ok
19:41:55.0421 2792 [ 1BDBA2D2D402415A78A4BA766DFE0F7B ] rimsptsk C:\WINDOWS\system32\DRIVERS\rimsptsk.sys
19:41:55.0421 2792 rimsptsk - ok
19:41:55.0437 2792 RimUsb - ok
19:41:55.0500 2792 [ D9B34325EE5DF78B8F28A3DE9F577C7D ] RimVSerPort C:\WINDOWS\system32\DRIVERS\RimSerial.sys
19:41:55.0531 2792 RimVSerPort - ok
19:41:55.0593 2792 [ F774ECD11A064F0DEBB2D4395418153C ] rismxdp C:\WINDOWS\system32\DRIVERS\rixdptsk.sys
19:41:55.0953 2792 rismxdp - ok
19:41:55.0984 2792 [ D8B0B4ADE32574B2D9C5CC34DC0DBBE7 ] ROOTMODEM C:\WINDOWS\system32\Drivers\RootMdm.sys
19:41:55.0984 2792 ROOTMODEM - ok
19:41:56.0078 2792 RoxLiveShare9 - ok
19:41:56.0125 2792 [ 2A02E21867497DF20B8FC95631395169 ] RpcLocator C:\WINDOWS\system32\locator.exe
19:41:56.0140 2792 RpcLocator - ok
19:41:56.0187 2792 [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B ] RpcSs C:\WINDOWS\system32\rpcss.dll
19:41:56.0203 2792 RpcSs - ok
19:41:56.0250 2792 [ 4BDD71B4B521521499DFD14735C4F398 ] RSVP C:\WINDOWS\system32\rsvp.exe
19:41:56.0265 2792 RSVP - ok
19:41:56.0312 2792 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] SamSs C:\WINDOWS\system32\lsass.exe
19:41:56.0312 2792 SamSs - ok
19:41:56.0359 2792 [ DCEC079FAD95D36C8DD5CB6D779DFE32 ] SCardSvr C:\WINDOWS\System32\SCardSvr.exe
19:41:56.0375 2792 SCardSvr - ok
19:41:56.0437 2792 [ A050194A44D7FA8D7186ED2F4E8367AE ] Schedule C:\WINDOWS\system32\schedsvc.dll
19:41:56.0437 2792 Schedule - ok
19:41:56.0546 2792 [ 8D04819A3CE51B9EB47E5689B44D43C4 ] sdbus C:\WINDOWS\system32\DRIVERS\sdbus.sys
19:41:56.0562 2792 sdbus - ok
19:41:56.0625 2792 [ 90A3935D05B494A5A39D37E71F09A677 ] Secdrv C:\WINDOWS\system32\DRIVERS\secdrv.sys
19:41:56.0625 2792 Secdrv - ok
19:41:56.0671 2792 [ BEE4CFD1D48C23B44CF4B974B0B79B2B ] seclogon C:\WINDOWS\System32\seclogon.dll
19:41:56.0687 2792 seclogon - ok
19:41:56.0734 2792 [ 2AAC9B6ED9EDDFFB721D6452E34D67E3 ] SENS C:\WINDOWS\system32\sens.dll
19:41:56.0734 2792 SENS - ok
19:41:56.0781 2792 [ 0F29512CCD6BEAD730039FB4BD2C85CE ] serenum C:\WINDOWS\system32\DRIVERS\serenum.sys
19:41:56.0796 2792 serenum - ok
19:41:56.0875 2792 [ CF24EB4F0412C82BCD1F4F35A025E31D ] Serial C:\WINDOWS\system32\DRIVERS\serial.sys
19:41:56.0875 2792 Serial - ok
19:41:57.0000 2792 [ 12B41D84A4D058ADC60853C365DBFCCA ] ServiceLayer C:\Programme\PC Connectivity Solution\ServiceLayer.exe
19:41:57.0046 2792 ServiceLayer - ok
19:41:57.0093 2792 [ 0FA803C64DF0914B41F807EA276BF2A6 ] sffdisk C:\WINDOWS\system32\DRIVERS\sffdisk.sys
19:41:57.0109 2792 sffdisk - ok
19:41:57.0140 2792 [ C17C331E435ED8737525C86A7557B3AC ] sffp_sd C:\WINDOWS\system32\DRIVERS\sffp_sd.sys
19:41:57.0156 2792 sffp_sd - ok
19:41:57.0171 2792 [ 8E6B8C671615D126FDC553D1E2DE5562 ] Sfloppy C:\WINDOWS\system32\drivers\Sfloppy.sys
19:41:57.0187 2792 Sfloppy - ok
19:41:57.0234 2792 [ CAD058D5F8B889A87CA3EB3CF624DCEF ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
19:41:57.0484 2792 SharedAccess - ok
19:41:57.0531 2792 [ 2DB7D303C36DDD055215052F118E8E75 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
19:41:57.0546 2792 ShellHWDetection - ok
19:41:57.0546 2792 Simbad - ok
19:41:57.0593 2792 [ 6B33D0EBD30DB32E27D1D78FE946A754 ] sisagp C:\WINDOWS\system32\DRIVERS\sisagp.sys
19:41:57.0625 2792 sisagp - ok
19:41:57.0843 2792 [ A1ECEEAA5C5E74B2499EB51D38185B84 ] SONYPVU1 C:\WINDOWS\system32\DRIVERS\SONYPVU1.SYS
19:41:57.0953 2792 SONYPVU1 - ok
19:41:58.0734 2792 [ 83C0F71F86D3BDAF915685F3D568B20E ] Sparrow C:\WINDOWS\system32\DRIVERS\sparrow.sys
19:41:58.0750 2792 Sparrow - ok
19:41:58.0781 2792 [ AB8B92451ECB048A4D1DE7C3FFCB4A9F ] splitter C:\WINDOWS\system32\drivers\splitter.sys
19:41:58.0781 2792 splitter - ok
19:41:58.0984 2792 [ 60784F891563FB1B767F70117FC2428F ] Spooler C:\WINDOWS\system32\spoolsv.exe
19:41:59.0000 2792 Spooler - ok
19:41:59.0156 2792 sprtsvc_dellsupportcenter - ok
19:41:59.0343 2792 [ 50FA898F8C032796D3B1B9951BB5A90F ] sr C:\WINDOWS\system32\DRIVERS\sr.sys
19:41:59.0359 2792 sr - ok
19:41:59.0515 2792 [ FE77A85495065F3AD59C5C65B6C54182 ] srservice C:\WINDOWS\system32\srsvc.dll
19:42:00.0312 2792 srservice - ok
19:42:00.0390 2792 [ 47DDFC2F003F7F9F0592C6874962A2E7 ] Srv C:\WINDOWS\system32\DRIVERS\srv.sys
19:42:00.0531 2792 Srv - ok
19:42:00.0609 2792 [ 4DF5B05DFAEC29E13E1ED6F6EE12C500 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
19:42:00.0609 2792 SSDPSRV - ok
19:42:00.0656 2792 [ A36EE93698802CD899F98BFD553D8185 ] ssmdrv C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
19:42:00.0671 2792 ssmdrv - ok
19:42:00.0765 2792 [ 3AD78E22210D3FBD9F76DE84A8DF19B5 ] STHDA C:\WINDOWS\system32\drivers\sthda.sys
19:42:00.0828 2792 STHDA - ok
19:42:00.0921 2792 [ BC2C5985611C5356B24AEB370953DED9 ] stisvc C:\WINDOWS\system32\wiaservc.dll
19:42:00.0921 2792 stisvc - ok
19:42:00.0984 2792 [ 51778FD315C9882F1CBD932743E62A72 ] stllssvr C:\Programme\Gemeinsame Dateien\SureThing Shared\stllssvr.exe
19:42:01.0000 2792 stllssvr - ok
19:42:01.0046 2792 [ 833AC40F6E7BE17951D6D9A956829547 ] StMp3Rec C:\WINDOWS\system32\Drivers\StMp3Rec.sys
19:42:01.0062 2792 StMp3Rec - ok
19:42:01.0093 2792 [ 3941D127AEF12E93ADDF6FE6EE027E0F ] swenum C:\WINDOWS\system32\DRIVERS\swenum.sys
19:42:01.0109 2792 swenum - ok
19:42:01.0140 2792 [ 8CE882BCC6CF8A62F2B2323D95CB3D01 ] swmidi C:\WINDOWS\system32\drivers\swmidi.sys
19:42:01.0171 2792 swmidi - ok
19:42:01.0171 2792 SwPrv - ok
19:42:01.0218 2792 [ 1FF3217614018630D0A6758630FC698C ] symc810 C:\WINDOWS\system32\DRIVERS\symc810.sys
19:42:01.0234 2792 symc810 - ok
19:42:01.0265 2792 [ 070E001D95CF725186EF8B20335F933C ] symc8xx C:\WINDOWS\system32\DRIVERS\symc8xx.sys
19:42:01.0281 2792 symc8xx - ok
19:42:01.0312 2792 [ 80AC1C4ABBE2DF3B738BF15517A51F2C ] sym_hi C:\WINDOWS\system32\DRIVERS\sym_hi.sys
19:42:01.0312 2792 sym_hi - ok
19:42:01.0328 2792 [ BF4FAB949A382A8E105F46EBB4937058 ] sym_u3 C:\WINDOWS\system32\DRIVERS\sym_u3.sys
19:42:01.0343 2792 sym_u3 - ok
19:42:01.0406 2792 [ FA2DAA32BED908023272A0F77D625DAE ] SynTP C:\WINDOWS\system32\DRIVERS\SynTP.sys
19:42:01.0421 2792 SynTP - ok
19:42:01.0437 2792 [ 8B83F3ED0F1688B4958F77CD6D2BF290 ] sysaudio C:\WINDOWS\system32\drivers\sysaudio.sys
19:42:01.0453 2792 sysaudio - ok
19:42:01.0515 2792 [ 2903FFFA2523926D6219428040DCE6B9 ] SysmonLog C:\WINDOWS\system32\smlogsvc.exe
19:42:01.0531 2792 SysmonLog - ok
19:42:01.0593 2792 [ 05903CAC4B98908D55EA5774775B382E ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
19:42:01.0593 2792 TapiSrv - ok
19:42:01.0656 2792 [ 9AEFA14BD6B182D61E3119FA5F436D3D ] Tcpip C:\WINDOWS\system32\DRIVERS\tcpip.sys
19:42:01.0687 2792 Tcpip - ok
19:42:01.0750 2792 [ 6471A66807F5E104E4885F5B67349397 ] TDPIPE C:\WINDOWS\system32\drivers\TDPIPE.sys
19:42:01.0765 2792 TDPIPE - ok
19:42:01.0812 2792 [ C56B6D0402371CF3700EB322EF3AAF61 ] TDTCP C:\WINDOWS\system32\drivers\TDTCP.sys
19:42:01.0812 2792 TDTCP - ok
19:42:01.0875 2792 [ 88155247177638048422893737429D9E ] TermDD C:\WINDOWS\system32\DRIVERS\termdd.sys
19:42:01.0875 2792 TermDD - ok
19:42:01.0968 2792 [ B7DE02C863D8F5A005A7BF375375A6A4 ] TermService C:\WINDOWS\System32\termsrv.dll
19:42:01.0984 2792 TermService - ok
19:42:02.0031 2792 [ 2DB7D303C36DDD055215052F118E8E75 ] Themes C:\WINDOWS\System32\shsvcs.dll
19:42:02.0031 2792 Themes - ok
19:42:02.0093 2792 [ 03681A1CE77F51586903869A5AB1DEAB ] TlntSvr C:\WINDOWS\system32\tlntsvr.exe
19:42:02.0109 2792 TlntSvr - ok
19:42:02.0156 2792 [ D213A9247DC347F305A2D4CC9B951487 ] TosIde C:\WINDOWS\system32\DRIVERS\toside.sys
19:42:02.0171 2792 TosIde - ok
19:42:02.0218 2792 [ 626504572B175867F30F3215C04B3E2F ] TrkWks C:\WINDOWS\system32\trkwks.dll
19:42:02.0218 2792 TrkWks - ok
19:42:02.0234 2792 TSMPacket - ok
19:42:02.0281 2792 [ 5787B80C2E3C5E2F56C2A233D91FA2C9 ] Udfs C:\WINDOWS\system32\drivers\Udfs.sys
19:42:02.0281 2792 Udfs - ok
19:42:02.0328 2792 [ 1B698A51CD528D8DA4FFAED66DFC51B9 ] ultra C:\WINDOWS\system32\DRIVERS\ultra.sys
19:42:02.0343 2792 ultra - ok
19:42:02.0421 2792 [ 402DDC88356B1BAC0EE3DD1580C76A31 ] Update C:\WINDOWS\system32\DRIVERS\update.sys
19:42:02.0468 2792 Update - ok
19:42:02.0515 2792 [ 1DFD8975D8C89214B98D9387C1125B49 ] upnphost C:\WINDOWS\System32\upnphost.dll
19:42:02.0546 2792 upnphost - ok
19:42:02.0562 2792 [ 7062ED67A10F1C83B2AB951736E24F11 ] upperdev C:\WINDOWS\system32\DRIVERS\usbser_lowerflt.sys
19:42:02.0562 2792 upperdev - ok
19:42:02.0671 2792 [ 9B11E6118958E63E1FEF129466E2BDA7 ] UPS C:\WINDOWS\System32\ups.exe
19:42:02.0703 2792 UPS - ok
19:42:03.0640 2792 [ 73B41F4EAD65F355962168D766AF0F2E ] USBAAPL C:\WINDOWS\system32\Drivers\usbaapl.sys
19:42:03.0656 2792 USBAAPL - ok
19:42:03.0718 2792 [ 173F317CE0DB8E21322E71B7E60A27E8 ] usbccgp C:\WINDOWS\system32\DRIVERS\usbccgp.sys
19:42:03.0734 2792 usbccgp - ok
19:42:03.0781 2792 [ 65DCF09D0E37D4C6B11B5B0B76D470A7 ] usbehci C:\WINDOWS\system32\DRIVERS\usbehci.sys
19:42:03.0796 2792 usbehci - ok
19:42:03.0843 2792 [ 1AB3CDDE553B6E064D2E754EFE20285C ] usbhub C:\WINDOWS\system32\DRIVERS\usbhub.sys
19:42:03.0843 2792 usbhub - ok
19:42:03.0890 2792 [ A717C8721046828520C9EDF31288FC00 ] usbprint C:\WINDOWS\system32\DRIVERS\usbprint.sys
19:42:03.0906 2792 usbprint - ok
19:42:03.0906 2792 [ A0B8CF9DEB1184FBDD20784A58FA75D4 ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
19:42:03.0921 2792 usbscan - ok
19:42:03.0953 2792 [ 1C888B000C2F9492F4B15B5B6B84873E ] usbser C:\WINDOWS\system32\drivers\usbser.sys
19:42:03.0984 2792 usbser - ok
19:42:04.0000 2792 [ B76D8039F5B595C4CA551B3D5DD15A98 ] UsbserFilt C:\WINDOWS\system32\DRIVERS\usbser_lowerfltj.sys
19:42:04.0015 2792 UsbserFilt - ok
19:42:04.0031 2792 [ A32426D9B14A089EAA1D922E0C5801A9 ] USBSTOR C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
19:42:04.0046 2792 USBSTOR - ok
19:42:04.0093 2792 [ 26496F9DEE2D787FC3E61AD54821FFE6 ] usbuhci C:\WINDOWS\system32\DRIVERS\usbuhci.sys
19:42:04.0093 2792 usbuhci - ok
19:42:04.0109 2792 [ 0D3A8FAFCEACD8B7625CD549757A7DF1 ] VgaSave C:\WINDOWS\System32\drivers\vga.sys
19:42:04.0125 2792 VgaSave - ok
19:42:04.0156 2792 [ 754292CE5848B3738281B4F3607EAEF4 ] viaagp C:\WINDOWS\system32\DRIVERS\viaagp.sys
19:42:04.0171 2792 viaagp - ok
19:42:04.0187 2792 [ 3B3EFCDA263B8AC14FDF9CBDD0791B2E ] ViaIde C:\WINDOWS\system32\DRIVERS\viaide.sys
19:42:04.0187 2792 ViaIde - ok
19:42:04.0250 2792 [ A5A712F4E880874A477AF790B5186E1D ] VolSnap C:\WINDOWS\system32\drivers\VolSnap.sys
19:42:04.0250 2792 VolSnap - ok
19:42:04.0312 2792 [ 68F106273BE29E7B7EF8266977268E78 ] VSS C:\WINDOWS\System32\vssvc.exe
19:42:04.0359 2792 VSS - ok
19:42:04.0406 2792 [ 7B353059E665F8B7AD2BBEAEF597CF45 ] w32time C:\WINDOWS\system32\w32time.dll
19:42:04.0421 2792 w32time - ok
19:42:04.0437 2792 [ E20B95BAEDB550F32DD489265C1DA1F6 ] Wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
19:42:04.0453 2792 Wanarp - ok
19:42:04.0515 2792 [ D918617B46457B9AC28027722E30F647 ] Wdf01000 C:\WINDOWS\system32\Drivers\wdf01000.sys
19:42:04.0562 2792 Wdf01000 - ok
19:42:04.0562 2792 WDICA - ok
19:42:04.0703 2792 [ 6768ACF64B18196494413695F0C3A00F ] wdmaud C:\WINDOWS\system32\drivers\wdmaud.sys
19:42:04.0750 2792 wdmaud - ok
19:42:04.0984 2792 [ 81727C9873E3905A2FFC1EBD07265002 ] WebClient C:\WINDOWS\System32\webclnt.dll
19:42:05.0093 2792 WebClient - ok
19:42:05.0140 2792 [ 74CF3F2E4E40C4A2E18D39D6300A5C24 ] winachsf C:\WINDOWS\system32\DRIVERS\HSF_CNXT.sys
19:42:05.0296 2792 winachsf - ok
19:42:05.0453 2792 winmgmt - ok
19:42:05.0468 2792 wltrysvc - ok
19:42:05.0515 2792 [ C51B4A5C05A5475708E3C81C7765B71D ] WmdmPmSN C:\WINDOWS\system32\MsPMSNSv.dll
19:42:05.0515 2792 WmdmPmSN - ok
19:42:05.0703 2792 [ FFA4D901D46D07A5BAB2D8307FBB51A6 ] Wmi C:\WINDOWS\System32\advapi32.dll
19:42:06.0000 2792 Wmi - ok
19:42:06.0968 2792 [ C42584FD66CE9E17403AEBCA199F7BDB ] WmiAcpi C:\WINDOWS\system32\DRIVERS\wmiacpi.sys
19:42:06.0968 2792 WmiAcpi - ok
19:42:07.0062 2792 [ 93908111BA57A6E60EC2FA2DE202105C ] WmiApSrv C:\WINDOWS\system32\wbem\wmiapsrv.exe
19:42:07.0062 2792 WmiApSrv - ok
19:42:07.0203 2792 [ BF05650BB7DF5E9EBDD25974E22403BB ] WMPNetworkSvc C:\Programme\Windows Media Player\WMPNetwk.exe
19:42:07.0281 2792 WMPNetworkSvc - ok
19:42:07.0359 2792 [ CF4DEF1BF66F06964DC0D91844239104 ] WpdUsb C:\WINDOWS\system32\DRIVERS\wpdusb.sys
19:42:07.0375 2792 WpdUsb - ok
19:42:07.0562 2792 [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
19:42:07.0984 2792 WPFFontCache_v0400 - ok
19:42:08.0046 2792 [ 300B3E84FAF1A5C1F791C159BA28035D ] wscsvc C:\WINDOWS\system32\wscsvc.dll
19:42:08.0062 2792 wscsvc - ok
19:42:08.0125 2792 [ 7B4FE05202AA6BF9F4DFD0E6A0D8A085 ] wuauserv C:\WINDOWS\system32\wuauserv.dll
19:42:08.0140 2792 wuauserv - ok
19:42:08.0203 2792 [ 6FF66513D372D479EF1810223C8D20CE ] WudfPf C:\WINDOWS\system32\DRIVERS\WudfPf.sys
19:42:08.0218 2792 WudfPf - ok
19:42:08.0265 2792 [ AC13CB789D93412106B0FB6C7EB2BCB6 ] WudfRd C:\WINDOWS\system32\DRIVERS\wudfrd.sys
19:42:08.0281 2792 WudfRd - ok
19:42:08.0328 2792 [ 575A4190D989F64732119E4114045A4F ] WudfSvc C:\WINDOWS\System32\WUDFSvc.dll
19:42:08.0343 2792 WudfSvc - ok
19:42:08.0406 2792 [ C4F109C005F6725162D2D12CA751E4A7 ] WZCSVC C:\WINDOWS\System32\wzcsvc.dll
19:42:08.0421 2792 WZCSVC - ok
19:42:08.0453 2792 [ 0ADA34871A2E1CD2CAAFED1237A47750 ] xmlprov C:\WINDOWS\System32\xmlprov.dll
19:42:08.0468 2792 xmlprov - ok
19:42:08.0515 2792 ================ Scan global ===============================
19:42:08.0562 2792 [ 2C60091CA5F67C3032EAB3B30390C27F ] C:\WINDOWS\system32\basesrv.dll
19:42:08.0625 2792 [ A28CE25B59C90E12743001A1F2AE3613 ] C:\WINDOWS\system32\winsrv.dll
19:42:08.0875 2792 [ A28CE25B59C90E12743001A1F2AE3613 ] C:\WINDOWS\system32\winsrv.dll
19:42:09.0000 2792 [ A3EDBE9053889FB24AB22492472B39DC ] C:\WINDOWS\system32\services.exe
19:42:09.0015 2792 [Global] - ok
19:42:09.0015 2792 ================ Scan MBR ==================================
19:42:09.0078 2792 [ 5CB90281D1A59B251F6603134774EEC3 ] \Device\Harddisk0\DR0
19:42:11.0328 2792 \Device\Harddisk0\DR0 - ok
19:42:11.0328 2792 ================ Scan VBR ==================================
19:42:11.0359 2792 [ 483DF30A8FC6789426119E7A975261ED ] \Device\Harddisk0\DR0\Partition1
19:42:11.0359 2792 \Device\Harddisk0\DR0\Partition1 - ok
19:42:11.0359 2792 ============================================================
19:42:11.0359 2792 Scan finished
19:42:11.0359 2792 ============================================================
19:42:11.0375 1620 Detected object count: 0
19:42:11.0375 1620 Actual detected object count: 0
19:44:49.0843 0536 ============================================================
19:44:49.0843 0536 Scan started
19:44:49.0843 0536 Mode: Manual;
19:44:49.0843 0536 ============================================================
19:44:51.0718 0536 ================ Scan system memory ========================
19:44:51.0718 0536 System memory - ok
19:44:51.0718 0536 ================ Scan services =============================
19:44:53.0187 0536 Abiosdsk - ok
19:44:53.0265 0536 [ 6ABB91494FE6C59089B9336452AB2EA3 ] abp480n5 C:\WINDOWS\system32\DRIVERS\ABP480N5.SYS
19:44:53.0281 0536 abp480n5 - ok
19:44:53.0343 0536 [ AC407F1A62C3A300B4F2B5A9F1D55B2C ] ACPI C:\WINDOWS\system32\DRIVERS\ACPI.sys
19:44:53.0421 0536 ACPI - ok
19:44:53.0500 0536 [ 9E1CA3160DAFB159CA14F83B1E317F75 ] ACPIEC C:\WINDOWS\system32\drivers\ACPIEC.sys
19:44:53.0515 0536 ACPIEC - ok
19:44:53.0828 0536 [ E8FE4FCE23D2809BD88BCC1D0F8408CE ] AdobeActiveFileMonitor6.0 C:\Programme\Adobe\Photoshop Elements 6.0\PhotoshopElementsFileAgent.exe
19:44:53.0843 0536 AdobeActiveFileMonitor6.0 - ok
19:44:53.0937 0536 [ 9942DC4CC265CDA00486504444EF521D ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
19:44:53.0953 0536 AdobeFlashPlayerUpdateSvc - ok
19:44:53.0984 0536 [ 9A11864873DA202C996558B2106B0BBC ] adpu160m C:\WINDOWS\system32\DRIVERS\adpu160m.sys
19:44:54.0015 0536 adpu160m - ok
19:44:54.0046 0536 [ 8BED39E3C35D6A489438B8141717A557 ] aec C:\WINDOWS\system32\drivers\aec.sys
19:44:54.0062 0536 aec - ok
19:44:54.0156 0536 [ 1E44BC1E83D8FD2305F8D452DB109CF9 ] AFD C:\WINDOWS\System32\drivers\afd.sys
19:44:54.0156 0536 AFD - ok
19:44:54.0218 0536 [ 08FD04AA961BDC77FB983F328334E3D7 ] agp440 C:\WINDOWS\system32\DRIVERS\agp440.sys
19:44:54.0234 0536 agp440 - ok
19:44:54.0265 0536 [ 03A7E0922ACFE1B07D5DB2EEB0773063 ] agpCPQ C:\WINDOWS\system32\DRIVERS\agpCPQ.sys
19:44:54.0281 0536 agpCPQ - ok
19:44:54.0312 0536 [ C23EA9B5F46C7F7910DB3EAB648FF013 ] Aha154x C:\WINDOWS\system32\DRIVERS\aha154x.sys
19:44:54.0328 0536 Aha154x - ok
19:44:54.0359 0536 [ 19DD0FB48B0C18892F70E2E7D61A1529 ] aic78u2 C:\WINDOWS\system32\DRIVERS\aic78u2.sys
19:44:54.0359 0536 aic78u2 - ok
19:44:54.0390 0536 [ B7FE594A7468AA0132DEB03FB8E34326 ] aic78xx C:\WINDOWS\system32\DRIVERS\aic78xx.sys
19:44:54.0390 0536 aic78xx - ok
19:44:54.0437 0536 [ 738D80CC01D7BC7584BE917B7F544394 ] Alerter C:\WINDOWS\system32\alrsvc.dll
19:44:54.0453 0536 Alerter - ok
19:44:54.0484 0536 [ 190CD73D4984F94D823F9444980513E5 ] ALG C:\WINDOWS\System32\alg.exe
19:44:54.0515 0536 ALG - ok
19:44:54.0562 0536 [ 1140AB9938809700B46BB88E46D72A96 ] AliIde C:\WINDOWS\system32\DRIVERS\aliide.sys
19:44:54.0593 0536 AliIde - ok
19:44:54.0640 0536 [ CB08AED0DE2DD889A8A820CD8082D83C ] alim1541 C:\WINDOWS\system32\DRIVERS\alim1541.sys
19:44:54.0656 0536 alim1541 - ok
19:44:54.0687 0536 [ 95B4FB835E28AA1336CEEB07FD5B9398 ] amdagp C:\WINDOWS\system32\DRIVERS\amdagp.sys
19:44:54.0703 0536 amdagp - ok
19:44:54.0718 0536 [ 79F5ADD8D24BD6893F2903A3E2F3FAD6 ] amsint C:\WINDOWS\system32\DRIVERS\amsint.sys
19:44:54.0718 0536 amsint - ok
19:44:55.0312 0536 [ C27D46B06D340293670450FCE9DFB166 ] AntiVirSchedulerService C:\Programme\Avira\AntiVir Desktop\sched.exe
19:44:55.0312 0536 AntiVirSchedulerService - ok
19:44:55.0375 0536 [ 72D90E56563165984224493069C69ED4 ] AntiVirService C:\Programme\Avira\AntiVir Desktop\avguard.exe
19:44:55.0421 0536 AntiVirService - ok
19:44:55.0468 0536 [ EC94E05B76D033B74394E7B2175103CF ] APPDRV C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS
19:44:55.0500 0536 APPDRV - ok
19:44:55.0625 0536 [ A5299D04ED225D64CF07A568A3E1BF8C ] Apple Mobile Device C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
19:44:55.0625 0536 Apple Mobile Device - ok
19:44:55.0718 0536 [ D45960BE52C3C610D361977057F98C54 ] AppMgmt C:\WINDOWS\System32\appmgmts.dll
19:44:55.0750 0536 AppMgmt - ok
19:44:55.0812 0536 [ B5B8A80875C1DEDEDA8B02765642C32F ] Arp1394 C:\WINDOWS\system32\DRIVERS\arp1394.sys
19:44:55.0812 0536 Arp1394 - ok
19:44:55.0843 0536 [ 62D318E9A0C8FC9B780008E724283707 ] asc C:\WINDOWS\system32\DRIVERS\asc.sys
19:44:55.0843 0536 asc - ok
19:44:55.0859 0536 [ 69EB0CC7714B32896CCBFD5EDCBEA447 ] asc3350p C:\WINDOWS\system32\DRIVERS\asc3350p.sys
19:44:55.0890 0536 asc3350p - ok
19:44:55.0921 0536 [ 5D8DE112AA0254B907861E9E9C31D597 ] asc3550 C:\WINDOWS\system32\DRIVERS\asc3550.sys
19:44:55.0937 0536 asc3550 - ok
19:44:56.0421 0536 [ 776ACEFA0CA9DF0FAA51A5FB2F435705 ] aspnet_state C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
19:44:56.0468 0536 aspnet_state - ok
19:44:56.0500 0536 [ B153AFFAC761E7F5FCFA822B9C4E97BC ] AsyncMac C:\WINDOWS\system32\DRIVERS\asyncmac.sys
19:44:56.0500 0536 AsyncMac - ok
19:44:56.0531 0536 [ 9F3A2F5AA6875C72BF062C712CFA2674 ] atapi C:\WINDOWS\system32\DRIVERS\atapi.sys
19:44:56.0546 0536 atapi - ok
19:44:56.0562 0536 Atdisk - ok
19:44:56.0625 0536 [ 9916C1225104BA14794209CFA8012159 ] Atmarpc C:\WINDOWS\system32\DRIVERS\atmarpc.sys
19:44:56.0640 0536 Atmarpc - ok
19:44:56.0718 0536 [ 58ED0D5452DF7BE732193E7999C6B9A4 ] AudioSrv C:\WINDOWS\System32\audiosrv.dll
19:44:56.0718 0536 AudioSrv - ok
19:44:56.0765 0536 [ D9F724AA26C010A217C97606B160ED68 ] audstub C:\WINDOWS\system32\DRIVERS\audstub.sys
19:44:56.0796 0536 audstub - ok
19:44:56.0875 0536 [ 0B497C79824F8E1BF22FA6AACD3DE3A0 ] avgio C:\Programme\Avira\AntiVir Desktop\avgio.sys
19:44:56.0906 0536 avgio - ok
19:44:56.0968 0536 [ 1E4114685DE1FFA9675E09C6A1FB3F4B ] avgntflt C:\WINDOWS\system32\DRIVERS\avgntflt.sys
19:44:56.0984 0536 avgntflt - ok
19:44:57.0078 0536 [ 0F78D3DAE6DEDD99AE54C9491C62ADF2 ] avipbb C:\WINDOWS\system32\DRIVERS\avipbb.sys
19:44:57.0078 0536 avipbb - ok
19:44:57.0171 0536 [ B89BCF0A25AEB3B47030AC83287F894A ] BCM43XX C:\WINDOWS\system32\DRIVERS\bcmwl5.sys
19:44:57.0218 0536 BCM43XX - ok
19:44:57.0265 0536 [ 6489310D11971F6BA6C7F49BE0BAF6E0 ] bcm4sbxp C:\WINDOWS\system32\DRIVERS\bcm4sbxp.sys
19:44:57.0281 0536 bcm4sbxp - ok
19:44:57.0359 0536 [ DA1F27D85E0D1525F6621372E7B685E9 ] Beep C:\WINDOWS\system32\drivers\Beep.sys
19:44:57.0359 0536 Beep - ok
19:44:58.0515 0536 [ D6F603772A789BB3228F310D650B8BD1 ] BITS C:\WINDOWS\system32\qmgr.dll
19:44:58.0703 0536 BITS - ok
19:44:58.0984 0536 [ DB5BEA73EDAF19AC68B2C0FAD0F92B1A ] Bonjour Service C:\Programme\Bonjour\mDNSResponder.exe
19:44:58.0984 0536 Bonjour Service - ok
19:44:59.0093 0536 [ B71549F23736ADF83A571061C47777FD ] Browser C:\WINDOWS\System32\browser.dll
19:44:59.0125 0536 Browser - ok
19:44:59.0156 0536 [ B279426E3C0C344893ED78A613A73BDE ] BthEnum C:\WINDOWS\system32\DRIVERS\BthEnum.sys
19:44:59.0156 0536 BthEnum - ok
19:44:59.0171 0536 [ FCA6F069597B62D42495191ACE3FC6C1 ] BTHMODEM C:\WINDOWS\system32\DRIVERS\bthmodem.sys
19:44:59.0171 0536 BTHMODEM - ok
19:44:59.0203 0536 [ 80602B8746D3738F5886CE3D67EF06B6 ] BthPan C:\WINDOWS\system32\DRIVERS\bthpan.sys
19:44:59.0203 0536 BthPan - ok
19:44:59.0359 0536 [ 592E1CEDBE314D0EF184DC6F46141E76 ] BTHPORT C:\WINDOWS\system32\Drivers\BTHport.sys
19:44:59.0359 0536 BTHPORT - ok
19:44:59.0437 0536 [ 26C601EF7525E31379744ABFC6F35A1B ] BthServ C:\WINDOWS\System32\bthserv.dll
19:44:59.0484 0536 BthServ - ok
19:44:59.0609 0536 [ 61364CD71EF63B0F038B7E9DF00F1EFA ] BTHUSB C:\WINDOWS\system32\Drivers\BTHUSB.sys
19:44:59.0625 0536 BTHUSB - ok
19:44:59.0671 0536 [ 90A673FC8E12A79AFBED2576F6A7AAF9 ] cbidf C:\WINDOWS\system32\DRIVERS\cbidf2k.sys
19:44:59.0671 0536 cbidf - ok
19:44:59.0687 0536 [ 90A673FC8E12A79AFBED2576F6A7AAF9 ] cbidf2k C:\WINDOWS\system32\drivers\cbidf2k.sys
19:44:59.0687 0536 cbidf2k - ok
19:44:59.0718 0536 [ F3EC03299634490E97BBCE94CD2954C7 ] cd20xrnt C:\WINDOWS\system32\DRIVERS\cd20xrnt.sys
19:44:59.0718 0536 cd20xrnt - ok
19:44:59.0765 0536 [ C1B486A7658353D33A10CC15211A873B ] Cdaudio C:\WINDOWS\system32\drivers\Cdaudio.sys
19:44:59.0765 0536 Cdaudio - ok
19:44:59.0812 0536 [ C885B02847F5D2FD45A24E219ED93B32 ] Cdfs C:\WINDOWS\system32\drivers\Cdfs.sys
19:44:59.0812 0536 Cdfs - ok
19:44:59.0828 0536 [ 1F4260CC5B42272D71F79E570A27A4FE ] Cdrom C:\WINDOWS\system32\DRIVERS\cdrom.sys
19:44:59.0828 0536 Cdrom - ok
19:44:59.0828 0536 Changer - ok
19:44:59.0890 0536 [ 28E3040D1F1CA2008CD6B29DFEBC9A5E ] CiSvc C:\WINDOWS\system32\cisvc.exe
19:44:59.0890 0536 CiSvc - ok
19:44:59.0921 0536 [ 778A30ED3C134EB7E406AFC407E9997D ] ClipSrv C:\WINDOWS\system32\clipsrv.exe
19:44:59.0921 0536 ClipSrv - ok
19:45:00.0578 0536 [ D87ACAED61E417BBA546CED5E7E36D9C ] clr_optimization_v2.0.50727_32 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
19:45:00.0656 0536 clr_optimization_v2.0.50727_32 - ok
19:45:01.0468 0536 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
19:45:01.0468 0536 clr_optimization_v4.0.30319_32 - ok
19:45:01.0640 0536 [ 0F6C187D38D98F8DF904589A5F94D411 ] CmBatt C:\WINDOWS\system32\DRIVERS\CmBatt.sys
19:45:01.0671 0536 CmBatt - ok
19:45:01.0734 0536 [ C687F81290303D90099B027A6474F99F ] CmdIde C:\WINDOWS\system32\DRIVERS\cmdide.sys
19:45:01.0750 0536 CmdIde - ok
19:45:01.0796 0536 [ 6E4C9F21F0FAE8940661144F41B13203 ] Compbatt C:\WINDOWS\system32\DRIVERS\compbatt.sys
19:45:01.0828 0536 Compbatt - ok
19:45:01.0828 0536 COMSysApp - ok
19:45:02.0031 0536 [ 3EE529119EED34CD212A215E8C40D4B6 ] Cpqarray C:\WINDOWS\system32\DRIVERS\cpqarray.sys
19:45:02.0031 0536 Cpqarray - ok
19:45:02.0937 0536 [ 611F824E5C703A5A899F84C5F1699E4D ] CryptSvc C:\WINDOWS\System32\cryptsvc.dll
19:45:03.0015 0536 CryptSvc - ok
19:45:04.0015 0536 [ E550E7418984B65A78299D248F0A7F36 ] dac2w2k C:\WINDOWS\system32\DRIVERS\dac2w2k.sys
19:45:04.0218 0536 dac2w2k - ok
19:45:04.0312 0536 [ 683789CAA3864EB46125AE86FF677D34 ] dac960nt C:\WINDOWS\system32\DRIVERS\dac960nt.sys
19:45:04.0375 0536 dac960nt - ok
19:45:10.0250 0536 [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
19:45:10.0250 0536 DcomLaunch - ok
19:45:10.0437 0536 [ C29A1C9B75BA38FA37F8C44405DEC360 ] Dhcp C:\WINDOWS\System32\dhcpcsvc.dll
19:45:10.0453 0536 Dhcp - ok
19:45:10.0468 0536 [ 044452051F3E02E7963599FC8F4F3E25 ] Disk C:\WINDOWS\system32\DRIVERS\disk.sys
19:45:10.0500 0536 Disk - ok
19:45:10.0578 0536 [ 0659E6E0A95564F958D9DF7313F7701E ] DLABMFSM C:\WINDOWS\system32\DLA\DLABMFSM.SYS
19:45:10.0609 0536 DLABMFSM - ok
19:45:10.0671 0536 [ 8691C78908F0BD66170669DB268369F2 ] DLABOIOM C:\WINDOWS\system32\DLA\DLABOIOM.SYS
19:45:10.0703 0536 DLABOIOM - ok
19:45:10.0765 0536 [ 76167B5EB2DFFC729EDC36386876B40B ] DLACDBHM C:\WINDOWS\system32\Drivers\DLACDBHM.SYS
19:45:10.0781 0536 DLACDBHM - ok
19:45:10.0921 0536 [ A8DAB4D53FB6DC4977C1CA3D28001053 ] DLADResM C:\WINDOWS\system32\DLA\DLADResM.SYS
19:45:10.0937 0536 DLADResM - ok
19:45:10.0968 0536 [ 1AECA2AFA5005CE4A550CF8EB55A8C88 ] DLAIFS_M C:\WINDOWS\system32\DLA\DLAIFS_M.SYS
19:45:11.0000 0536 DLAIFS_M - ok
19:45:11.0031 0536 [ 840E7F6ABB885C72B9FFDDB022EF5B6D ] DLAOPIOM C:\WINDOWS\system32\DLA\DLAOPIOM.SYS
19:45:11.0046 0536 DLAOPIOM - ok
19:45:11.0093 0536 [ 0294D18731AC05DA80132CE88F8A876B ] DLAPoolM C:\WINDOWS\system32\DLA\DLAPoolM.SYS
19:45:11.0109 0536 DLAPoolM - ok
19:45:11.0218 0536 [ 91886FED52A3F9966207BCE46CFD794F ] DLARTL_M C:\WINDOWS\system32\Drivers\DLARTL_M.SYS
19:45:11.0234 0536 DLARTL_M - ok
19:45:11.0281 0536 [ CCA4E121D599D7D1706A30F603731E59 ] DLAUDFAM C:\WINDOWS\system32\DLA\DLAUDFAM.SYS
19:45:11.0312 0536 DLAUDFAM - ok
19:45:12.0687 0536 [ 7DAB85C33135DF24419951DA4E7D38E5 ] DLAUDF_M C:\WINDOWS\system32\DLA\DLAUDF_M.SYS
19:45:12.0750 0536 DLAUDF_M - ok
19:45:12.0750 0536 dmadmin - ok
19:45:13.0343 0536 [ 0DCFC8395A99FECBB1EF771CEC7FE4EA ] dmboot C:\WINDOWS\system32\drivers\dmboot.sys
19:45:13.0906 0536 dmboot - ok
19:45:14.0609 0536 [ 53720AB12B48719D00E327DA470A619A ] dmio C:\WINDOWS\system32\drivers\dmio.sys
19:45:14.0984 0536 dmio - ok
19:45:15.0031 0536 [ E9317282A63CA4D188C0DF5E09C6AC5F ] dmload C:\WINDOWS\system32\drivers\dmload.sys
19:45:15.0062 0536 dmload - ok
19:45:15.0109 0536 [ 25C83FFBBA13B554EB6D59A9B2E2EE78 ] dmserver C:\WINDOWS\System32\dmserver.dll
19:45:15.0109 0536 dmserver - ok
19:45:15.0203 0536 [ 8A208DFCF89792A484E76C40E5F50B45 ] DMusic C:\WINDOWS\system32\drivers\DMusic.sys
19:45:15.0203 0536 DMusic - ok
19:45:15.0265 0536 [ 407F3227AC618FD1CA54B335B083DE07 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
19:45:15.0296 0536 Dnscache - ok
19:45:15.0437 0536 [ 676E36C4FF5BCEA1900F44182B9723E6 ] Dot3svc C:\WINDOWS\System32\dot3svc.dll
19:45:15.0500 0536 Dot3svc - ok
19:45:15.0640 0536 [ 3E4B043F8BC6BE1D4820CC6C9C500306 ] Dot4 C:\WINDOWS\system32\DRIVERS\Dot4.sys
19:45:15.0687 0536 Dot4 - ok
19:45:15.0765 0536 [ 77CE63A8A34AE23D9FE4C7896D1DEBE7 ] Dot4Print C:\WINDOWS\system32\DRIVERS\Dot4Prt.sys
19:45:15.0781 0536 Dot4Print - ok
19:45:16.0109 0536 [ BD05306428DA63369692477DDC0F6F5F ] Dot4Scan C:\WINDOWS\system32\DRIVERS\Dot4Scan.sys
19:45:16.0125 0536 Dot4Scan - ok
19:45:16.0187 0536 [ 40F3B93B4E5B0126F2F5C0A7A5E22660 ] dpti2o C:\WINDOWS\system32\DRIVERS\dpti2o.sys
19:45:16.0218 0536 dpti2o - ok
19:45:16.0375 0536 [ 8F5FCFF8E8848AFAC920905FBD9D33C8 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
19:45:16.0406 0536 drmkaud - ok
19:45:16.0421 0536 [ C00440385CF9F3D142917C63F989E244 ] DRVMCDB C:\WINDOWS\system32\Drivers\DRVMCDB.SYS
19:45:16.0468 0536 DRVMCDB - ok
19:45:16.0515 0536 [ 6E6AB29D3C06E64CE81FEACDA85394B5 ] DRVNDDM C:\WINDOWS\system32\Drivers\DRVNDDM.SYS
19:45:16.0546 0536 DRVNDDM - ok
19:45:16.0718 0536 [ A6DE5342417FEC3C0AA8EFEBB899C431 ] E100B C:\WINDOWS\system32\DRIVERS\e100b325.sys
19:45:16.0765 0536 E100B - ok
19:45:16.0953 0536 [ 4E4F2FDDAB0A0736D7671134DCCE91FB ] EapHost C:\WINDOWS\System32\eapsvc.dll
19:45:17.0015 0536 EapHost - ok
19:45:17.0140 0536 [ 877C18558D70587AA7823A1A308AC96B ] ERSvc C:\WINDOWS\System32\ersvc.dll
19:45:17.0156 0536 ERSvc - ok
19:45:17.0250 0536 [ A3EDBE9053889FB24AB22492472B39DC ] Eventlog C:\WINDOWS\system32\services.exe
19:45:17.0250 0536 Eventlog - ok
19:45:17.0437 0536 [ AF4F6B5739D18CA7972AB53E091CBC74 ] EventSystem C:\WINDOWS\system32\es.dll
19:45:17.0531 0536 EventSystem - ok
19:45:17.0656 0536 [ 38D332A6D56AF32635675F132548343E ] Fastfat C:\WINDOWS\system32\drivers\Fastfat.sys
19:45:17.0687 0536 Fastfat - ok
19:45:17.0875 0536 [ 2DB7D303C36DDD055215052F118E8E75 ] FastUserSwitchingCompatibility C:\WINDOWS\System32\shsvcs.dll
19:45:17.0890 0536 FastUserSwitchingCompatibility - ok
19:45:18.0078 0536 [ 08B8B302AF0D1B3B8543429BBAC8F21F ] Fax C:\WINDOWS\system32\fxssvc.exe
19:45:18.0203 0536 Fax - ok
19:45:18.0265 0536 [ 92CDD60B6730B9F50F6A1A0C1F8CDC81 ] Fdc C:\WINDOWS\system32\DRIVERS\fdc.sys
19:45:18.0265 0536 Fdc - ok
19:45:18.0296 0536 [ B0678A548587C5F1967B0D70BACAD6C1 ] Fips C:\WINDOWS\system32\drivers\Fips.sys
19:45:18.0312 0536 Fips - ok
19:45:19.0000 0536 [ 227846995AFEEFA70D328BF5334A86A5 ] FLEXnet Licensing Service C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
19:45:19.0234 0536 FLEXnet Licensing Service - ok
19:45:19.0281 0536 [ 9D27E7B80BFCDF1CDD9B555862D5E7F0 ] Flpydisk C:\WINDOWS\system32\DRIVERS\flpydisk.sys
19:45:19.0281 0536 Flpydisk - ok
19:45:19.0328 0536 [ B2CF4B0786F8212CB92ED2B50C6DB6B0 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
19:45:19.0343 0536 FltMgr - ok
19:45:19.0531 0536 [ 8BA7C024070F2B7FDD98ED8A4BA41789 ] FontCache3.0.0.0 c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
19:45:19.0562 0536 FontCache3.0.0.0 - ok
19:45:19.0859 0536 [ C6EE3A87FE609D3E1DB9DBD072A248DE ] fssfltr C:\WINDOWS\system32\DRIVERS\fssfltr_tdi.sys
19:45:19.0890 0536 fssfltr - ok
19:45:20.0921 0536 [ 206AD9A89BF05DFA1621F1FC7B82592D ] fsssvc C:\Programme\Windows Live\Family Safety\fsssvc.exe
19:45:21.0156 0536 fsssvc - ok
19:45:21.0156 0536 [ 3E1E2BD4F39B0E2B7DC4F4D2BCC2779A ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
19:45:21.0171 0536 Fs_Rec - ok
19:45:21.0265 0536 [ 8F1955CE42E1484714B542F341647778 ] Ftdisk C:\WINDOWS\system32\DRIVERS\ftdisk.sys
19:45:21.0281 0536 Ftdisk - ok
19:45:21.0546 0536 [ 185ADA973B5020655CEE342059A86CBB ] GEARAspiWDM C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
19:45:21.0562 0536 GEARAspiWDM - ok
19:45:21.0687 0536 [ 0A02C63C8B144BD8C86B103DEE7C86A2 ] Gpc C:\WINDOWS\system32\DRIVERS\msgpc.sys
19:45:21.0734 0536 Gpc - ok
19:45:22.0015 0536 [ 626A24ED1228580B9518C01930936DF9 ] gupdate C:\Programme\Google\Update\GoogleUpdate.exe
19:45:22.0031 0536 gupdate - ok
19:45:22.0078 0536 [ 626A24ED1228580B9518C01930936DF9 ] gupdatem C:\Programme\Google\Update\GoogleUpdate.exe
19:45:22.0078 0536 gupdatem - ok
19:45:22.0234 0536 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
19:45:22.0250 0536 gusvc - ok
19:45:22.0375 0536 [ 573C7D0A32852B48F3058CFD8026F511 ] HDAudBus C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
19:45:22.0390 0536 HDAudBus - ok
19:45:23.0031 0536 [ CB66BF85BF599BEFD6C6A57C2E20357F ] helpsvc C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
19:45:23.0046 0536 helpsvc - ok
19:45:23.0203 0536 [ B35DA85E60C0103F2E4104532DA2F12B ] HidServ C:\WINDOWS\System32\hidserv.dll
19:45:23.0203 0536 HidServ - ok
19:45:23.0328 0536 [ CCF82C5EC8A7326C3066DE870C06DAF1 ] HidUsb C:\WINDOWS\system32\DRIVERS\hidusb.sys
19:45:23.0343 0536 HidUsb - ok
19:45:23.0437 0536 [ ED29F14101523A6E0E808107405D452C ] hkmsvc C:\WINDOWS\System32\kmsvc.dll
19:45:23.0453 0536 hkmsvc - ok
19:45:23.0453 0536 HotSpotFSvc - ok
19:45:23.0484 0536 [ B028377DEA0546A5FCFBA928A8AEFAE0 ] hpn C:\WINDOWS\system32\DRIVERS\hpn.sys
19:45:23.0500 0536 hpn - ok
19:45:23.0546 0536 [ 1C8CAA80E91FB71864E9426F9EED048D ] HSFHWAZL C:\WINDOWS\system32\DRIVERS\HSFHWAZL.sys
19:45:23.0562 0536 HSFHWAZL - ok
19:45:23.0687 0536 [ 698204D9C2832E53633E53A30A53FC3D ] HSF_DPV C:\WINDOWS\system32\DRIVERS\HSF_DPV.sys
19:45:24.0109 0536 HSF_DPV - ok
19:45:24.0218 0536 [ F80A415EF82CD06FFAF0D971528EAD38 ] HTTP C:\WINDOWS\system32\Drivers\HTTP.sys
19:45:24.0265 0536 HTTP - ok
19:45:24.0312 0536 [ 9E4ADB854CEBCFB81A4B36718FEECD16 ] HTTPFilter C:\WINDOWS\System32\w3ssl.dll
19:45:24.0375 0536 HTTPFilter - ok
19:45:24.0468 0536 [ 9368670BD426EBEA5E8B18A62416EC28 ] i2omgmt C:\WINDOWS\system32\drivers\i2omgmt.sys
19:45:24.0468 0536 i2omgmt - ok
19:45:24.0500 0536 [ F10863BF1CCC290BABD1A09188AE49E0 ] i2omp C:\WINDOWS\system32\DRIVERS\i2omp.sys
19:45:24.0531 0536 i2omp - ok
19:45:24.0609 0536 [ E283B97CFBEB86C1D86BAED5F7846A92 ] i8042prt C:\WINDOWS\system32\DRIVERS\i8042prt.sys
19:45:24.0656 0536 i8042prt - ok
19:45:26.0125 0536 [ CC449157474D5E43DAEA7E20F52C635A ] ialm C:\WINDOWS\system32\DRIVERS\ialmnt5.sys
19:45:26.0625 0536 ialm - ok
19:45:26.0796 0536 [ 6F95324909B502E2651442C1548AB12F ] IDriverT C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe
19:45:26.0828 0536 IDriverT - ok
19:45:27.0484 0536 [ C01AC32DC5C03076CFB852CB5DA5229C ] idsvc c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
19:45:28.0437 0536 idsvc - ok
19:45:29.0687 0536 [ 083A052659F5310DD8B6A6CB05EDCF8E ] Imapi C:\WINDOWS\system32\DRIVERS\imapi.sys
19:45:29.0703 0536 Imapi - ok
19:45:29.0796 0536 [ D4B413AA210C21E46AEDD2BA5B68D38E ] ImapiService C:\WINDOWS\system32\imapi.exe
19:45:29.0843 0536 ImapiService - ok
19:45:29.0890 0536 [ 4A40E045FAEE58631FD8D91AFC620719 ] ini910u C:\WINDOWS\system32\DRIVERS\ini910u.sys
19:45:29.0890 0536 ini910u - ok
19:45:29.0953 0536 [ 69C4E3C9E67A1F103B94E14FDD5F3213 ] IntelIde C:\WINDOWS\system32\DRIVERS\intelide.sys
19:45:29.0953 0536 IntelIde - ok
19:45:30.0046 0536 [ 4C7D2750158ED6E7AD642D97BFFAE351 ] intelppm C:\WINDOWS\system32\DRIVERS\intelppm.sys
19:45:30.0078 0536 intelppm - ok
19:45:31.0343 0536 [ 3BB22519A194418D5FEC05D800A19AD0 ] Ip6Fw C:\WINDOWS\system32\drivers\ip6fw.sys
19:45:31.0375 0536 Ip6Fw - ok
19:45:31.0515 0536 [ 731F22BA402EE4B62748ADAF6363C182 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
19:45:31.0546 0536 IpFilterDriver - ok
19:45:31.0765 0536 [ B87AB476DCF76E72010632B5550955F5 ] IpInIp C:\WINDOWS\system32\DRIVERS\ipinip.sys
19:45:31.0781 0536 IpInIp - ok
19:45:32.0265 0536 [ CC748EA12C6EFFDE940EE98098BF96BB ] IpNat C:\WINDOWS\system32\DRIVERS\ipnat.sys
19:45:32.0390 0536 IpNat - ok
19:45:33.0437 0536 [ BC0EA61246F8D940FBC5F652D337D6BD ] iPod Service C:\Programme\iPod\bin\iPodService.exe
19:45:35.0250 0536 iPod Service - ok
19:45:42.0078 0536 [ 23C74D75E36E7158768DD63D92789A91 ] IPSec C:\WINDOWS\system32\DRIVERS\ipsec.sys
19:45:42.0109 0536 IPSec - ok
19:45:42.0140 0536 [ C93C9FF7B04D772627A3646D89F7BF89 ] IRENUM C:\WINDOWS\system32\DRIVERS\irenum.sys
19:45:42.0140 0536 IRENUM - ok
19:45:42.0187 0536 [ 6DFB88F64135C525433E87648BDA30DE ] isapnp C:\WINDOWS\system32\DRIVERS\isapnp.sys
19:45:42.0203 0536 isapnp - ok
19:45:42.0359 0536 [ 126A16F569122AE00AD3D12EF831D651 ] JavaQuickStarterService C:\Programme\Java\jre6\bin\jqs.exe
19:45:42.0359 0536 JavaQuickStarterService - ok
19:45:42.0375 0536 [ 1704D8C4C8807B889E43C649B478A452 ] Kbdclass C:\WINDOWS\system32\DRIVERS\kbdclass.sys
19:45:42.0390 0536 Kbdclass - ok
19:45:42.0875 0536 [ 692BCF44383D056AED41B045A323D378 ] kmixer C:\WINDOWS\system32\drivers\kmixer.sys
19:45:43.0156 0536 kmixer - ok
19:45:55.0578 0536 [ B467646C54CC746128904E1654C750C1 ] KSecDD C:\WINDOWS\system32\drivers\KSecDD.sys
19:45:55.0812 0536 KSecDD - ok
19:46:00.0406 0536 [ 2BBDCB79900990F0716DFCB714E72DE7 ] lanmanserver C:\WINDOWS\System32\srvsvc.dll
19:46:00.0484 0536 lanmanserver - ok
19:46:01.0468 0536 [ 1869B14B06B44B44AF70548E1EA3303F ] lanmanworkstation C:\WINDOWS\System32\wkssvc.dll
19:46:01.0609 0536 lanmanworkstation - ok
19:46:01.0609 0536 lbrtfdc - ok
19:46:01.0671 0536 [ 2C1D06C86E2C813478DFD9DC2D59FDA9 ] LexBceS C:\WINDOWS\system32\LEXBCES.EXE
19:46:02.0031 0536 LexBceS - ok
19:46:05.0359 0536 [ 636714B7D43C8D0C80449123FD266920 ] LmHosts C:\WINDOWS\System32\lmhsvc.dll
19:46:05.0437 0536 LmHosts - ok
19:46:09.0859 0536 [ 3C318B9CD391371BED62126581EE9961 ] mdmxsdk C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
19:46:09.0906 0536 mdmxsdk - ok
19:46:10.0656 0536 [ B7550A7107281D170CE85524B1488C98 ] Messenger C:\WINDOWS\System32\msgsvc.dll
19:46:10.0734 0536 Messenger - ok
19:46:10.0812 0536 [ 4AE068242760A1FB6E1A44BF4E16AFA6 ] mnmdd C:\WINDOWS\system32\drivers\mnmdd.sys
19:46:10.0968 0536 mnmdd - ok
19:46:11.0140 0536 [ C2F1D365FD96791B037EE504868065D3 ] mnmsrvc C:\WINDOWS\system32\mnmsrvc.exe
19:46:11.0156 0536 mnmsrvc - ok
19:46:11.0218 0536 [ 6FB74EBD4EC57A6F1781DE3852CC3362 ] Modem C:\WINDOWS\system32\drivers\Modem.sys
19:46:11.0250 0536 Modem - ok
19:46:11.0343 0536 [ B24CE8005DEAB254C0251E15CB71D802 ] Mouclass C:\WINDOWS\system32\DRIVERS\mouclass.sys
19:46:11.0437 0536 Mouclass - ok
19:46:11.0671 0536 [ 66A6F73C74E1791464160A7065CE711A ] mouhid C:\WINDOWS\system32\DRIVERS\mouhid.sys
19:46:11.0703 0536 mouhid - ok
19:46:11.0718 0536 [ A80B9A0BAD1B73637DBCBBA7DF72D3FD ] MountMgr C:\WINDOWS\system32\drivers\MountMgr.sys
19:46:11.0765 0536 MountMgr - ok
19:46:11.0796 0536 [ 3F4BB95E5A44F3BE34824E8E7CAF0737 ] mraid35x C:\WINDOWS\system32\DRIVERS\mraid35x.sys
19:46:11.0828 0536 mraid35x - ok
19:46:11.0906 0536 [ 11D42BB6206F33FBB3BA0288D3EF81BD ] MRxDAV C:\WINDOWS\system32\DRIVERS\mrxdav.sys
19:46:11.0937 0536 MRxDAV - ok
19:46:12.0125 0536 [ 7D304A5EB4344EBEEAB53A2FE3FFB9F0 ] MRxSmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
19:46:12.0187 0536 MRxSmb - ok
19:46:12.0281 0536 [ 35A031AF38C55F92D28AA03EE9F12CC9 ] MSDTC C:\WINDOWS\system32\msdtc.exe
19:46:12.0296 0536 MSDTC - ok
19:46:13.0546 0536 [ C941EA2454BA8350021D774DAF0F1027 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
19:46:13.0546 0536 Msfs - ok
19:46:13.0546 0536 MSIServer - ok
19:46:13.0593 0536 [ D1575E71568F4D9E14CA56B7B0453BF1 ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
19:46:13.0593 0536 MSKSSRV - ok
19:46:13.0625 0536 [ 325BB26842FC7CCC1FCCE2C457317F3E ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
19:46:13.0625 0536 MSPCLOCK - ok
19:46:13.0640 0536 [ BAD59648BA099DA4A17680B39730CB3D ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
19:46:13.0640 0536 MSPQM - ok
19:46:13.0687 0536 [ AF5F4F3F14A8EA2C26DE30F7A1E17136 ] mssmbios C:\WINDOWS\system32\DRIVERS\mssmbios.sys
19:46:13.0687 0536 mssmbios - ok
19:46:13.0734 0536 [ DE6A75F5C270E756C5508D94B6CF68F5 ] Mup C:\WINDOWS\system32\drivers\Mup.sys
19:46:13.0734 0536 Mup - ok
19:46:14.0000 0536 [ 46BB15AE2AC7D025D6D2567B876817BD ] napagent C:\WINDOWS\System32\qagentrt.dll
19:46:14.0515 0536 napagent - ok
19:46:14.0687 0536 [ 1DF7F42665C94B825322FAE71721130D ] NDIS C:\WINDOWS\system32\drivers\NDIS.sys
19:46:14.0921 0536 NDIS - ok
19:46:15.0718 0536 [ 0109C4F3850DFBAB279542515386AE22 ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
19:46:15.0765 0536 NdisTapi - ok
19:46:17.0375 0536 [ F927A4434C5028758A842943EF1A3849 ] Ndisuio C:\WINDOWS\system32\DRIVERS\ndisuio.sys
19:46:17.0406 0536 Ndisuio - ok
19:46:17.0468 0536 [ EDC1531A49C80614B2CFDA43CA8659AB ] NdisWan C:\WINDOWS\system32\DRIVERS\ndiswan.sys
19:46:17.0500 0536 NdisWan - ok
19:46:17.0546 0536 [ 9282BD12DFB069D3889EB3FCC1000A9B ] NDProxy C:\WINDOWS\system32\drivers\NDProxy.sys
19:46:17.0546 0536 NDProxy - ok
19:46:17.0609 0536 [ 5D81CF9A2F1A3A756B66CF684911CDF0 ] NetBIOS C:\WINDOWS\system32\DRIVERS\netbios.sys
19:46:17.0625 0536 NetBIOS - ok
19:46:17.0812 0536 [ 74B2B2F5BEA5E9A3DC021D685551BD3D ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
19:46:17.0953 0536 NetBT - ok
19:46:18.0250 0536 [ 8ACE4251BFFD09CE75679FE940E996CC ] NetDDE C:\WINDOWS\system32\netdde.exe
19:46:18.0468 0536 NetDDE - ok
19:46:19.0093 0536 [ 8ACE4251BFFD09CE75679FE940E996CC ] NetDDEdsdm C:\WINDOWS\system32\netdde.exe
19:46:19.0093 0536 NetDDEdsdm - ok
19:46:20.0515 0536 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] Netlogon C:\WINDOWS\system32\lsass.exe
19:46:20.0562 0536 Netlogon - ok
19:46:20.0671 0536 [ E6D88F1F6745BF00B57E7855A2AB696C ] Netman C:\WINDOWS\System32\netman.dll
19:46:20.0843 0536 Netman - ok
19:46:21.0203 0536 [ D34612C5D02D026535B3095D620626AE ] NetTcpPortSharing c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
19:46:21.0265 0536 NetTcpPortSharing - ok
19:46:22.0265 0536 [ E9E47CFB2D461FA0FC75B7A74C6383EA ] NIC1394 C:\WINDOWS\system32\DRIVERS\nic1394.sys
19:46:22.0265 0536 NIC1394 - ok
19:46:22.0796 0536 [ F1B67B6B0751AE0E6E964B02821206A3 ] Nla C:\WINDOWS\System32\mswsock.dll
19:46:23.0171 0536 Nla - ok
19:46:23.0781 0536 [ 1E421A6BCF2203CC61B821ADA9DE878B ] nm C:\WINDOWS\system32\DRIVERS\NMnt.sys
19:46:23.0890 0536 nm - ok
19:46:24.0281 0536 [ 712BC0C22BA00B2BA324C6B8DF668EE7 ] nmwcd C:\WINDOWS\system32\drivers\ccdcmb.sys
19:46:24.0296 0536 nmwcd - ok
19:46:25.0406 0536 [ 7312987B6CCDE6F6CEE32C14BED1CA2E ] nmwcdc C:\WINDOWS\system32\drivers\ccdcmbo.sys
19:46:25.0406 0536 nmwcdc - ok
19:46:25.0937 0536 [ 3182D64AE053D6FB034F44B6DEF8034A ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
19:46:25.0953 0536 Npfs - ok
19:46:26.0203 0536 [ 78A08DD6A8D65E697C18E1DB01C5CDCA ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys
19:46:26.0234 0536 Ntfs - ok
19:46:26.0265 0536 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] NtLmSsp C:\WINDOWS\system32\lsass.exe
19:46:26.0265 0536 NtLmSsp - ok
19:46:26.0328 0536 [ 56AF4064996FA5BAC9C449B1514B4770 ] NtmsSvc C:\WINDOWS\system32\ntmssvc.dll
19:46:26.0359 0536 NtmsSvc - ok
19:46:26.0390 0536 [ 73C1E1F395918BC2C6DD67AF7591A3AD ] Null C:\WINDOWS\system32\drivers\Null.sys
19:46:26.0437 0536 Null - ok
19:46:27.0250 0536 [ 2B298519EDBFCF451D43E0F1E8F1006D ] nv C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
19:46:29.0937 0536 nv - ok
19:46:30.0078 0536 [ C34A6A72DEC2C317D67355DC18F87090 ] NWCWorkstation C:\WINDOWS\System32\nwwks.dll
19:46:30.0125 0536 NWCWorkstation - ok
19:46:30.0265 0536 [ B305F3FAD35083837EF46A0BBCE2FC57 ] NwlnkFlt C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
19:46:30.0296 0536 NwlnkFlt - ok
19:46:30.0406 0536 [ C99B3415198D1AAB7227F2C88FD664B9 ] NwlnkFwd C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
19:46:30.0437 0536 NwlnkFwd - ok
19:46:30.0500 0536 [ 8B8B1BE2DBA4025DA6786C645F77F123 ] NwlnkIpx C:\WINDOWS\system32\DRIVERS\nwlnkipx.sys
19:46:30.0546 0536 NwlnkIpx - ok
19:46:30.0593 0536 [ 56D34A67C05E94E16377C60609741FF8 ] NwlnkNb C:\WINDOWS\system32\DRIVERS\nwlnknb.sys
19:46:30.0625 0536 NwlnkNb - ok
19:46:30.0750 0536 [ C0BB7D1615E1ACBDC99757F6CEAF8CF0 ] NwlnkSpx C:\WINDOWS\system32\DRIVERS\nwlnkspx.sys
19:46:30.0750 0536 NwlnkSpx - ok
19:46:35.0015 0536 [ 36B9B950E3D2E100970A48D8BAD86740 ] NWRDR C:\WINDOWS\system32\DRIVERS\nwrdr.sys
19:46:35.0031 0536 NWRDR - ok
19:46:35.0953 0536 [ 19838428EEE3EDFEA996BBD48B2615A1 ] OEMius12 C:\WINDOWS\system32\DRIVERS\OEMius12.sys
19:46:35.0953 0536 OEMius12 - ok
19:46:36.0015 0536 [ CA33832DF41AFB202EE7AEB05145922F ] ohci1394 C:\WINDOWS\system32\DRIVERS\ohci1394.sys
19:46:36.0031 0536 ohci1394 - ok
19:46:36.0625 0536 [ B17228142CEC9B3C222239FD935A37CA ] omci C:\WINDOWS\system32\DRIVERS\omci.sys
19:46:36.0656 0536 omci - ok
19:46:38.0468 0536 [ 7A56CF3E3F12E8AF599963B16F50FB6A ] ose C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
19:46:38.0500 0536 ose - ok
19:46:38.0765 0536 [ F84785660305B9B903FB3BCA8BA29837 ] Parport C:\WINDOWS\system32\DRIVERS\parport.sys
19:46:38.0921 0536 Parport - ok
19:46:39.0765 0536 [ BEB3BA25197665D82EC7065B724171C6 ] PartMgr C:\WINDOWS\system32\drivers\PartMgr.sys
19:46:39.0828 0536 PartMgr - ok
19:46:40.0609 0536 [ C2BF987829099A3EAA2CA6A0A90ECB4F ] ParVdm C:\WINDOWS\system32\drivers\ParVdm.sys
19:46:40.0656 0536 ParVdm - ok
19:46:42.0437 0536 [ FD2041E9BA03DB7764B2248F02475079 ] pccsmcfd C:\WINDOWS\system32\DRIVERS\pccsmcfd.sys
19:46:42.0468 0536 pccsmcfd - ok
19:46:42.0562 0536 [ 387E8DEDC343AA2D1EFBC30580273ACD ] PCI C:\WINDOWS\system32\DRIVERS\pci.sys
19:46:42.0640 0536 PCI - ok
19:46:42.0656 0536 PCIDump - ok
19:46:42.0671 0536 [ 59BA86D9A61CBCF4DF8E598C331F5B82 ] PCIIde C:\WINDOWS\system32\DRIVERS\pciide.sys
19:46:42.0687 0536 PCIIde - ok
19:46:42.0765 0536 [ A2A966B77D61847D61A3051DF87C8C97 ] Pcmcia C:\WINDOWS\system32\drivers\Pcmcia.sys
19:46:42.0828 0536 Pcmcia - ok
19:46:42.0828 0536 PCMDRV - ok
19:46:42.0843 0536 PDCOMP - ok
19:46:42.0843 0536 PDFRAME - ok
19:46:42.0859 0536 PDRELI - ok
19:46:42.0859 0536 PDRFRAME - ok
19:46:42.0906 0536 [ 6C14B9C19BA84F73D3A86DBA11133101 ] perc2 C:\WINDOWS\system32\DRIVERS\perc2.sys
19:46:42.0921 0536 perc2 - ok
19:46:45.0078 0536 [ F50F7C27F131AFE7BEBA13E14A3B9416 ] perc2hib C:\WINDOWS\system32\DRIVERS\perc2hib.sys
19:46:45.0125 0536 perc2hib - ok
19:46:45.0171 0536 [ A3EDBE9053889FB24AB22492472B39DC ] PlugPlay C:\WINDOWS\system32\services.exe
19:46:45.0968 0536 PlugPlay - ok
19:46:46.0734 0536 [ 765DF8DB2CD5D3DFC846EBAFBACCC713 ] Pml Driver OEM12 C:\WINDOWS\system32\OEMipm12.exe
19:46:46.0828 0536 Pml Driver OEM12 - ok
19:46:46.0859 0536 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] PolicyAgent C:\WINDOWS\system32\lsass.exe
19:46:46.0968 0536 PolicyAgent - ok
19:46:47.0015 0536 [ EFEEC01B1D3CF84F16DDD24D9D9D8F99 ] PptpMiniport C:\WINDOWS\system32\DRIVERS\raspptp.sys
19:46:47.0093 0536 PptpMiniport - ok
19:46:47.0187 0536 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] ProtectedStorage C:\WINDOWS\system32\lsass.exe
19:46:47.0218 0536 ProtectedStorage - ok
19:46:47.0328 0536 [ 09298EC810B07E5D582CB3A3F9255424 ] PSched C:\WINDOWS\system32\DRIVERS\psched.sys
19:46:47.0359 0536 PSched - ok
19:46:47.0437 0536 [ 80D317BD1C3DBC5D4FE7B1678C60CADD ] Ptilink C:\WINDOWS\system32\DRIVERS\ptilink.sys
19:46:47.0453 0536 Ptilink - ok
19:46:47.0515 0536 [ D86B4A68565E444D76457F14172C875A ] PxHelp20 C:\WINDOWS\system32\Drivers\PxHelp20.sys
19:46:47.0531 0536 PxHelp20 - ok
19:46:47.0578 0536 [ 0A63FB54039EB5662433CABA3B26DBA7 ] ql1080 C:\WINDOWS\system32\DRIVERS\ql1080.sys
19:46:47.0578 0536 ql1080 - ok
19:46:47.0796 0536 [ 6503449E1D43A0FF0201AD5CB1B8C706 ] Ql10wnt C:\WINDOWS\system32\DRIVERS\ql10wnt.sys
19:46:47.0812 0536 Ql10wnt - ok
19:46:47.0828 0536 [ 156ED0EF20C15114CA097A34A30D8A01 ] ql12160 C:\WINDOWS\system32\DRIVERS\ql12160.sys
19:46:47.0843 0536 ql12160 - ok
19:46:47.0968 0536 [ 70F016BEBDE6D29E864C1230A07CC5E6 ] ql1240 C:\WINDOWS\system32\DRIVERS\ql1240.sys
19:46:48.0000 0536 ql1240 - ok
19:46:48.0359 0536 [ 907F0AEEA6BC451011611E732BD31FCF ] ql1280 C:\WINDOWS\system32\DRIVERS\ql1280.sys
19:46:48.0390 0536 ql1280 - ok
19:46:48.0421 0536 [ FE0D99D6F31E4FAD8159F690D68DED9C ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
19:46:48.0421 0536 RasAcd - ok
19:46:48.0640 0536 [ F5BA6CACCDB66C8F048E867563203246 ] RasAuto C:\WINDOWS\System32\rasauto.dll
19:46:48.0671 0536 RasAuto - ok
19:46:48.0703 0536 [ 11B4A627BC9614B885C4969BFA5FF8A6 ] Rasl2tp C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
19:46:48.0718 0536 Rasl2tp - ok
19:46:48.0796 0536 [ F9A7B66EA345726EDB5862A46B1ECCD5 ] RasMan C:\WINDOWS\System32\rasmans.dll
19:46:48.0812 0536 RasMan - ok
19:46:48.0828 0536 [ 5BC962F2654137C9909C3D4603587DEE ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys
19:46:48.0843 0536 RasPppoe - ok
19:46:48.0859 0536 [ FDBB1D60066FCFBB7452FD8F9829B242 ] Raspti C:\WINDOWS\system32\DRIVERS\raspti.sys
19:46:48.0875 0536 Raspti - ok
19:46:49.0046 0536 [ 7AD224AD1A1437FE28D89CF22B17780A ] Rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
19:46:49.0171 0536 Rdbss - ok
19:46:49.0187 0536 [ 4912D5B403614CE99C28420F75353332 ] RDPCDD C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
19:46:49.0203 0536 RDPCDD - ok
19:46:49.0281 0536 [ 15CABD0F7C00C47C70124907916AF3F1 ] rdpdr C:\WINDOWS\system32\DRIVERS\rdpdr.sys
19:46:49.0468 0536 rdpdr - ok
19:46:49.0625 0536 [ 43AF5212BD8FB5BA6EED9754358BD8F7 ] RDPWD C:\WINDOWS\system32\drivers\RDPWD.sys
19:46:49.0796 0536 RDPWD - ok
19:47:11.0187 0536 [ 263AF18AF0F3DB99F574C95F284CCEC9 ] RDSessMgr C:\WINDOWS\system32\sessmgr.exe
19:47:11.0296 0536 RDSessMgr - ok
19:47:11.0609 0536 [ ED761D453856F795A7FE056E42C36365 ] redbook C:\WINDOWS\system32\DRIVERS\redbook.sys
19:47:11.0671 0536 redbook - ok
19:47:12.0531 0536 [ 0E97EC96D6942CEEC2D188CC2EB69A01 ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
19:47:12.0578 0536 RemoteAccess - ok
19:47:12.0703 0536 [ E4CD1F3D84E1C2CA0B8CF7501E201593 ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
19:47:12.0718 0536 RemoteRegistry - ok
19:47:13.0468 0536 [ 851C30DF2807FCFA21E4C681A7D6440E ] RFCOMM C:\WINDOWS\system32\DRIVERS\rfcomm.sys
19:47:13.0484 0536 RFCOMM - ok
19:47:13.0546 0536 [ 24ED7AF20651F9FA1F249482E7C1F165 ] rimmptsk C:\WINDOWS\system32\DRIVERS\rimmptsk.sys
19:47:13.0578 0536 rimmptsk - ok
19:47:14.0765 0536 [ 1BDBA2D2D402415A78A4BA766DFE0F7B ] rimsptsk C:\WINDOWS\system32\DRIVERS\rimsptsk.sys
19:47:14.0812 0536 rimsptsk - ok
19:47:14.0812 0536 RimUsb - ok
19:47:15.0906 0536 [ D9B34325EE5DF78B8F28A3DE9F577C7D ] RimVSerPort C:\WINDOWS\system32\DRIVERS\RimSerial.sys
19:47:16.0015 0536 RimVSerPort - ok
19:47:17.0484 0536 [ F774ECD11A064F0DEBB2D4395418153C ] rismxdp C:\WINDOWS\system32\DRIVERS\rixdptsk.sys
19:47:17.0703 0536 rismxdp - ok
19:47:21.0265 0536 [ D8B0B4ADE32574B2D9C5CC34DC0DBBE7 ] ROOTMODEM C:\WINDOWS\system32\Drivers\RootMdm.sys
19:47:21.0296 0536 ROOTMODEM - ok
19:47:29.0828 0536 RoxLiveShare9 - ok
19:47:29.0937 0536 [ 2A02E21867497DF20B8FC95631395169 ] RpcLocator C:\WINDOWS\system32\locator.exe
19:47:30.0031 0536 RpcLocator - ok
19:47:30.0281 0536 [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B ] RpcSs C:\WINDOWS\system32\rpcss.dll
19:47:30.0296 0536 RpcSs - ok
19:47:31.0437 0536 [ 4BDD71B4B521521499DFD14735C4F398 ] RSVP C:\WINDOWS\system32\rsvp.exe
19:47:31.0453 0536 RSVP - ok
19:47:31.0468 0536 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] SamSs C:\WINDOWS\system32\lsass.exe
19:47:31.0468 0536 SamSs - ok
19:47:31.0562 0536 [ DCEC079FAD95D36C8DD5CB6D779DFE32 ] SCardSvr C:\WINDOWS\System32\SCardSvr.exe
19:47:31.0578 0536 SCardSvr - ok
19:47:31.0640 0536 [ A050194A44D7FA8D7186ED2F4E8367AE ] Schedule C:\WINDOWS\system32\schedsvc.dll
19:47:31.0656 0536 Schedule - ok
19:47:31.0796 0536 [ 8D04819A3CE51B9EB47E5689B44D43C4 ] sdbus C:\WINDOWS\system32\DRIVERS\sdbus.sys
19:47:31.0796 0536 sdbus - ok
19:47:31.0843 0536 [ 90A3935D05B494A5A39D37E71F09A677 ] Secdrv C:\WINDOWS\system32\DRIVERS\secdrv.sys
19:47:31.0843 0536 Secdrv - ok
19:47:31.0906 0536 [ BEE4CFD1D48C23B44CF4B974B0B79B2B ] seclogon C:\WINDOWS\System32\seclogon.dll
19:47:31.0921 0536 seclogon - ok
19:47:31.0953 0536 [ 2AAC9B6ED9EDDFFB721D6452E34D67E3 ] SENS C:\WINDOWS\system32\sens.dll
19:47:31.0953 0536 SENS - ok
19:47:32.0015 0536 [ 0F29512CCD6BEAD730039FB4BD2C85CE ] serenum C:\WINDOWS\system32\DRIVERS\serenum.sys
19:47:32.0015 0536 serenum - ok
19:47:32.0109 0536 [ CF24EB4F0412C82BCD1F4F35A025E31D ] Serial C:\WINDOWS\system32\DRIVERS\serial.sys
19:47:32.0109 0536 Serial - ok
19:47:36.0921 0536 [ 12B41D84A4D058ADC60853C365DBFCCA ] ServiceLayer C:\Programme\PC Connectivity Solution\ServiceLayer.exe
19:47:37.0031 0536 ServiceLayer - ok
19:47:37.0078 0536 [ 0FA803C64DF0914B41F807EA276BF2A6 ] sffdisk C:\WINDOWS\system32\DRIVERS\sffdisk.sys
19:47:37.0078 0536 sffdisk - ok
19:47:37.0125 0536 [ C17C331E435ED8737525C86A7557B3AC ] sffp_sd C:\WINDOWS\system32\DRIVERS\sffp_sd.sys
19:47:37.0140 0536 sffp_sd - ok
19:47:37.0156 0536 [ 8E6B8C671615D126FDC553D1E2DE5562 ] Sfloppy C:\WINDOWS\system32\drivers\Sfloppy.sys
19:47:37.0156 0536 Sfloppy - ok
19:47:37.0296 0536 [ CAD058D5F8B889A87CA3EB3CF624DCEF ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
19:47:37.0328 0536 SharedAccess - ok
19:47:37.0343 0536 [ 2DB7D303C36DDD055215052F118E8E75 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
19:47:37.0359 0536 ShellHWDetection - ok
19:47:37.0359 0536 Simbad - ok
19:47:37.0390 0536 [ 6B33D0EBD30DB32E27D1D78FE946A754 ] sisagp C:\WINDOWS\system32\DRIVERS\sisagp.sys
19:47:37.0390 0536 sisagp - ok
19:47:37.0437 0536 [ A1ECEEAA5C5E74B2499EB51D38185B84 ] SONYPVU1 C:\WINDOWS\system32\DRIVERS\SONYPVU1.SYS
19:47:37.0437 0536 SONYPVU1 - ok
19:47:37.0500 0536 [ 83C0F71F86D3BDAF915685F3D568B20E ] Sparrow C:\WINDOWS\system32\DRIVERS\sparrow.sys
19:47:37.0515 0536 Sparrow - ok
19:47:37.0546 0536 [ AB8B92451ECB048A4D1DE7C3FFCB4A9F ] splitter C:\WINDOWS\system32\drivers\splitter.sys
19:47:37.0546 0536 splitter - ok
19:47:37.0593 0536 [ 60784F891563FB1B767F70117FC2428F ] Spooler C:\WINDOWS\system32\spoolsv.exe
19:47:37.0593 0536 Spooler - ok
19:47:37.0656 0536 sprtsvc_dellsupportcenter - ok
19:47:37.0703 0536 [ 50FA898F8C032796D3B1B9951BB5A90F ] sr C:\WINDOWS\system32\DRIVERS\sr.sys
19:47:37.0703 0536 sr - ok
19:47:37.0781 0536 [ FE77A85495065F3AD59C5C65B6C54182 ] srservice C:\WINDOWS\system32\srsvc.dll
19:47:37.0812 0536 srservice - ok
19:47:38.0515 0536 [ 47DDFC2F003F7F9F0592C6874962A2E7 ] Srv C:\WINDOWS\system32\DRIVERS\srv.sys
19:47:38.0640 0536 Srv - ok
19:47:38.0687 0536 [ 4DF5B05DFAEC29E13E1ED6F6EE12C500 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
19:47:38.0703 0536 SSDPSRV - ok
19:47:38.0812 0536 [ A36EE93698802CD899F98BFD553D8185 ] ssmdrv C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
19:47:38.0828 0536 ssmdrv - ok
19:47:40.0312 0536 [ 3AD78E22210D3FBD9F76DE84A8DF19B5 ] STHDA C:\WINDOWS\system32\drivers\sthda.sys
19:47:40.0562 0536 STHDA - ok
19:47:41.0171 0536 [ BC2C5985611C5356B24AEB370953DED9 ] stisvc C:\WINDOWS\system32\wiaservc.dll
19:47:41.0187 0536 stisvc - ok
19:47:41.0234 0536 [ 51778FD315C9882F1CBD932743E62A72 ] stllssvr C:\Programme\Gemeinsame Dateien\SureThing Shared\stllssvr.exe
19:47:41.0531 0536 stllssvr - ok
19:47:41.0578 0536 [ 833AC40F6E7BE17951D6D9A956829547 ] StMp3Rec C:\WINDOWS\system32\Drivers\StMp3Rec.sys
19:47:41.0578 0536 StMp3Rec - ok
19:47:42.0421 0536 [ 3941D127AEF12E93ADDF6FE6EE027E0F ] swenum C:\WINDOWS\system32\DRIVERS\swenum.sys
19:47:42.0437 0536 swenum - ok
19:47:42.0812 0536 [ 8CE882BCC6CF8A62F2B2323D95CB3D01 ] swmidi C:\WINDOWS\system32\drivers\swmidi.sys
19:47:42.0843 0536 swmidi - ok
19:47:42.0843 0536 SwPrv - ok
19:47:43.0718 0536 [ 1FF3217614018630D0A6758630FC698C ] symc810 C:\WINDOWS\system32\DRIVERS\symc810.sys
19:47:43.0812 0536 symc810 - ok
19:47:44.0328 0536 [ 070E001D95CF725186EF8B20335F933C ] symc8xx C:\WINDOWS\system32\DRIVERS\symc8xx.sys
19:47:44.0343 0536 symc8xx - ok
19:47:44.0437 0536 [ 80AC1C4ABBE2DF3B738BF15517A51F2C ] sym_hi C:\WINDOWS\system32\DRIVERS\sym_hi.sys
19:47:44.0468 0536 sym_hi - ok
19:47:44.0859 0536 [ BF4FAB949A382A8E105F46EBB4937058 ] sym_u3 C:\WINDOWS\system32\DRIVERS\sym_u3.sys
19:47:44.0875 0536 sym_u3 - ok
19:47:44.0968 0536 [ FA2DAA32BED908023272A0F77D625DAE ] SynTP C:\WINDOWS\system32\DRIVERS\SynTP.sys
19:47:45.0078 0536 SynTP - ok
19:47:45.0171 0536 [ 8B83F3ED0F1688B4958F77CD6D2BF290 ] sysaudio C:\WINDOWS\system32\drivers\sysaudio.sys
19:47:45.0203 0536 sysaudio - ok
19:47:46.0203 0536 [ 2903FFFA2523926D6219428040DCE6B9 ] SysmonLog C:\WINDOWS\system32\smlogsvc.exe
19:47:46.0234 0536 SysmonLog - ok
19:47:46.0890 0536 [ 05903CAC4B98908D55EA5774775B382E ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
19:47:46.0921 0536 TapiSrv - ok
19:47:47.0765 0536 [ 9AEFA14BD6B182D61E3119FA5F436D3D ] Tcpip C:\WINDOWS\system32\DRIVERS\tcpip.sys
19:47:47.0796 0536 Tcpip - ok
19:47:48.0609 0536 [ 6471A66807F5E104E4885F5B67349397 ] TDPIPE C:\WINDOWS\system32\drivers\TDPIPE.sys
19:47:49.0000 0536 TDPIPE - ok
19:47:49.0156 0536 [ C56B6D0402371CF3700EB322EF3AAF61 ] TDTCP C:\WINDOWS\system32\drivers\TDTCP.sys
19:47:49.0156 0536 TDTCP - ok
19:47:49.0203 0536 [ 88155247177638048422893737429D9E ] TermDD C:\WINDOWS\system32\DRIVERS\termdd.sys
19:47:49.0234 0536 TermDD - ok
19:47:49.0859 0536 [ B7DE02C863D8F5A005A7BF375375A6A4 ] TermService C:\WINDOWS\System32\termsrv.dll
19:47:49.0906 0536 TermService - ok
19:47:49.0953 0536 [ 2DB7D303C36DDD055215052F118E8E75 ] Themes C:\WINDOWS\System32\shsvcs.dll
19:47:49.0953 0536 Themes - ok
19:47:50.0000 0536 [ 03681A1CE77F51586903869A5AB1DEAB ] TlntSvr C:\WINDOWS\system32\tlntsvr.exe
19:47:50.0546 0536 TlntSvr - ok
19:47:50.0671 0536 [ D213A9247DC347F305A2D4CC9B951487 ] TosIde C:\WINDOWS\system32\DRIVERS\toside.sys
19:47:50.0703 0536 TosIde - ok
19:47:50.0812 0536 [ 626504572B175867F30F3215C04B3E2F ] TrkWks C:\WINDOWS\system32\trkwks.dll
19:47:50.0937 0536 TrkWks - ok
19:47:50.0937 0536 TSMPacket - ok
19:47:51.0296 0536 [ 5787B80C2E3C5E2F56C2A233D91FA2C9 ] Udfs C:\WINDOWS\system32\drivers\Udfs.sys
19:47:51.0328 0536 Udfs - ok
19:47:51.0437 0536 [ 1B698A51CD528D8DA4FFAED66DFC51B9 ] ultra C:\WINDOWS\system32\DRIVERS\ultra.sys
19:47:51.0437 0536 ultra - ok
19:47:51.0500 0536 [ 402DDC88356B1BAC0EE3DD1580C76A31 ] Update C:\WINDOWS\system32\DRIVERS\update.sys
19:47:51.0562 0536 Update - ok
19:47:52.0718 0536 [ 1DFD8975D8C89214B98D9387C1125B49 ] upnphost C:\WINDOWS\System32\upnphost.dll
19:47:52.0750 0536 upnphost - ok
19:47:52.0765 0536 [ 7062ED67A10F1C83B2AB951736E24F11 ] upperdev C:\WINDOWS\system32\DRIVERS\usbser_lowerflt.sys
19:47:52.0781 0536 upperdev - ok
19:47:52.0812 0536 [ 9B11E6118958E63E1FEF129466E2BDA7 ] UPS C:\WINDOWS\System32\ups.exe
19:47:52.0812 0536 UPS - ok
19:47:52.0875 0536 [ 73B41F4EAD65F355962168D766AF0F2E ] USBAAPL C:\WINDOWS\system32\Drivers\usbaapl.sys
19:47:52.0875 0536 USBAAPL - ok
19:47:52.0921 0536 [ 173F317CE0DB8E21322E71B7E60A27E8 ] usbccgp C:\WINDOWS\system32\DRIVERS\usbccgp.sys
19:47:52.0921 0536 usbccgp - ok
19:47:52.0968 0536 [ 65DCF09D0E37D4C6B11B5B0B76D470A7 ] usbehci C:\WINDOWS\system32\DRIVERS\usbehci.sys
19:47:52.0984 0536 usbehci - ok
19:47:53.0031 0536 [ 1AB3CDDE553B6E064D2E754EFE20285C ] usbhub C:\WINDOWS\system32\DRIVERS\usbhub.sys
19:47:53.0031 0536 usbhub - ok
19:47:53.0062 0536 [ A717C8721046828520C9EDF31288FC00 ] usbprint C:\WINDOWS\system32\DRIVERS\usbprint.sys
19:47:53.0062 0536 usbprint - ok
19:47:53.0078 0536 [ A0B8CF9DEB1184FBDD20784A58FA75D4 ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
19:47:53.0078 0536 usbscan - ok
19:47:53.0109 0536 [ 1C888B000C2F9492F4B15B5B6B84873E ] usbser C:\WINDOWS\system32\drivers\usbser.sys
19:47:53.0125 0536 usbser - ok
19:47:53.0484 0536 [ B76D8039F5B595C4CA551B3D5DD15A98 ] UsbserFilt C:\WINDOWS\system32\DRIVERS\usbser_lowerfltj.sys
19:47:53.0484 0536 UsbserFilt - ok
19:47:53.0515 0536 [ A32426D9B14A089EAA1D922E0C5801A9 ] USBSTOR C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
19:47:53.0515 0536 USBSTOR - ok
19:47:53.0578 0536 [ 26496F9DEE2D787FC3E61AD54821FFE6 ] usbuhci C:\WINDOWS\system32\DRIVERS\usbuhci.sys
19:47:53.0625 0536 usbuhci - ok
19:47:53.0968 0536 [ 0D3A8FAFCEACD8B7625CD549757A7DF1 ] VgaSave C:\WINDOWS\System32\drivers\vga.sys
19:47:53.0968 0536 VgaSave - ok
19:47:54.0000 0536 [ 754292CE5848B3738281B4F3607EAEF4 ] viaagp C:\WINDOWS\system32\DRIVERS\viaagp.sys
19:47:54.0015 0536 viaagp - ok
19:47:54.0062 0536 [ 3B3EFCDA263B8AC14FDF9CBDD0791B2E ] ViaIde C:\WINDOWS\system32\DRIVERS\viaide.sys
19:47:54.0062 0536 ViaIde - ok
19:47:54.0109 0536 [ A5A712F4E880874A477AF790B5186E1D ] VolSnap C:\WINDOWS\system32\drivers\VolSnap.sys
19:47:54.0109 0536 VolSnap - ok
19:47:54.0218 0536 [ 68F106273BE29E7B7EF8266977268E78 ] VSS C:\WINDOWS\System32\vssvc.exe
19:47:54.0281 0536 VSS - ok
19:47:56.0156 0536 [ 7B353059E665F8B7AD2BBEAEF597CF45 ] w32time C:\WINDOWS\system32\w32time.dll
19:47:56.0234 0536 w32time - ok
19:47:58.0265 0536 [ E20B95BAEDB550F32DD489265C1DA1F6 ] Wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
19:47:58.0296 0536 Wanarp - ok
19:48:01.0453 0536 [ D918617B46457B9AC28027722E30F647 ] Wdf01000 C:\WINDOWS\system32\Drivers\wdf01000.sys
19:48:01.0796 0536 Wdf01000 - ok
19:48:01.0812 0536 WDICA - ok
19:48:03.0734 0536 [ 6768ACF64B18196494413695F0C3A00F ] wdmaud C:\WINDOWS\system32\drivers\wdmaud.sys
19:48:03.0750 0536 wdmaud - ok
19:48:04.0125 0536 [ 81727C9873E3905A2FFC1EBD07265002 ] WebClient C:\WINDOWS\System32\webclnt.dll
19:48:04.0203 0536 WebClient - ok
19:48:04.0593 0536 [ 74CF3F2E4E40C4A2E18D39D6300A5C24 ] winachsf C:\WINDOWS\system32\DRIVERS\HSF_CNXT.sys
19:48:04.0765 0536 winachsf - ok
19:48:05.0265 0536 winmgmt - ok
19:48:05.0281 0536 wltrysvc - ok
19:48:05.0390 0536 [ C51B4A5C05A5475708E3C81C7765B71D ] WmdmPmSN C:\WINDOWS\system32\MsPMSNSv.dll
19:48:05.0468 0536 WmdmPmSN - ok
19:48:08.0562 0536 [ FFA4D901D46D07A5BAB2D8307FBB51A6 ] Wmi C:\WINDOWS\System32\advapi32.dll
19:48:08.0625 0536 Wmi - ok
19:48:08.0656 0536 [ C42584FD66CE9E17403AEBCA199F7BDB ] WmiAcpi C:\WINDOWS\system32\DRIVERS\wmiacpi.sys
19:48:08.0671 0536 WmiAcpi - ok
19:48:10.0109 0536 [ 93908111BA57A6E60EC2FA2DE202105C ] WmiApSrv C:\WINDOWS\system32\wbem\wmiapsrv.exe
19:48:10.0125 0536 WmiApSrv - ok
19:48:11.0828 0536 [ BF05650BB7DF5E9EBDD25974E22403BB ] WMPNetworkSvc C:\Programme\Windows Media Player\WMPNetwk.exe
19:48:13.0000 0536 WMPNetworkSvc - ok
19:48:13.0234 0536 [ CF4DEF1BF66F06964DC0D91844239104 ] WpdUsb C:\WINDOWS\system32\DRIVERS\wpdusb.sys
19:48:13.0296 0536 WpdUsb - ok
19:48:14.0750 0536 [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
19:48:15.0265 0536 WPFFontCache_v0400 - ok
19:48:16.0000 0536 [ 300B3E84FAF1A5C1F791C159BA28035D ] wscsvc C:\WINDOWS\system32\wscsvc.dll
19:48:16.0046 0536 wscsvc - ok
19:48:16.0140 0536 [ 7B4FE05202AA6BF9F4DFD0E6A0D8A085 ] wuauserv C:\WINDOWS\system32\wuauserv.dll
19:48:16.0140 0536 wuauserv - ok
19:48:16.0203 0536 [ 6FF66513D372D479EF1810223C8D20CE ] WudfPf C:\WINDOWS\system32\DRIVERS\WudfPf.sys
19:48:16.0203 0536 WudfPf - ok
19:48:16.0234 0536 [ AC13CB789D93412106B0FB6C7EB2BCB6 ] WudfRd C:\WINDOWS\system32\DRIVERS\wudfrd.sys
19:48:16.0265 0536 WudfRd - ok
19:48:16.0328 0536 [ 575A4190D989F64732119E4114045A4F ] WudfSvc C:\WINDOWS\System32\WUDFSvc.dll
19:48:16.0343 0536 WudfSvc - ok
19:48:16.0734 0536 [ C4F109C005F6725162D2D12CA751E4A7 ] WZCSVC C:\WINDOWS\System32\wzcsvc.dll
19:48:16.0765 0536 WZCSVC - ok
19:48:16.0859 0536 [ 0ADA34871A2E1CD2CAAFED1237A47750 ] xmlprov C:\WINDOWS\System32\xmlprov.dll
19:48:16.0890 0536 xmlprov - ok
19:48:16.0906 0536 ================ Scan global ===============================
19:48:16.0968 0536 [ 2C60091CA5F67C3032EAB3B30390C27F ] C:\WINDOWS\system32\basesrv.dll
19:48:17.0812 0536 [ A28CE25B59C90E12743001A1F2AE3613 ] C:\WINDOWS\system32\winsrv.dll
19:48:17.0890 0536 [ A28CE25B59C90E12743001A1F2AE3613 ] C:\WINDOWS\system32\winsrv.dll
19:48:17.0906 0536 [ A3EDBE9053889FB24AB22492472B39DC ] C:\WINDOWS\system32\services.exe
19:48:17.0921 0536 [Global] - ok
19:48:17.0921 0536 ================ Scan MBR ==================================
19:48:17.0953 0536 [ 5CB90281D1A59B251F6603134774EEC3 ] \Device\Harddisk0\DR0
19:48:21.0156 0536 \Device\Harddisk0\DR0 - ok
19:48:21.0156 0536 ================ Scan VBR ==================================
19:48:21.0171 0536 [ 483DF30A8FC6789426119E7A975261ED ] \Device\Harddisk0\DR0\Partition1
19:48:22.0312 0536 \Device\Harddisk0\DR0\Partition1 - ok
19:48:22.0312 0536 ============================================================
19:48:22.0312 0536 Scan finished
19:48:22.0312 0536 ============================================================
19:48:22.0312 2328 Detected object count: 0
19:48:22.0312 2328 Actual detected object count: 0

Alt 03.03.2013, 19:55   #12
markusg
/// Malware-holic
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



anleitung noch mal lesen, tdss killer wurde nicht richtig konfiguriert
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 03.03.2013, 20:53   #13
Neo1985
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



20:12:40.0281 2736 ============================================================
20:12:40.0281 2736 Scan started
20:12:40.0281 2736 Mode: Manual; SigCheck; TDLFS;
20:12:40.0281 2736 ============================================================
20:12:44.0937 2736 ================ Scan system memory ========================
20:12:44.0953 2736 System memory - ok
20:12:44.0953 2736 ================ Scan services =============================
20:12:46.0468 2736 Abiosdsk - ok
20:12:46.0515 2736 [ 6ABB91494FE6C59089B9336452AB2EA3 ] abp480n5 C:\WINDOWS\system32\DRIVERS\ABP480N5.SYS
20:12:48.0937 2736 abp480n5 - ok
20:12:49.0000 2736 [ AC407F1A62C3A300B4F2B5A9F1D55B2C ] ACPI C:\WINDOWS\system32\DRIVERS\ACPI.sys
20:12:49.0250 2736 ACPI - ok
20:12:49.0296 2736 [ 9E1CA3160DAFB159CA14F83B1E317F75 ] ACPIEC C:\WINDOWS\system32\drivers\ACPIEC.sys
20:12:49.0500 2736 ACPIEC - ok
20:12:50.0296 2736 [ E8FE4FCE23D2809BD88BCC1D0F8408CE ] AdobeActiveFileMonitor6.0 C:\Programme\Adobe\Photoshop Elements 6.0\PhotoshopElementsFileAgent.exe
20:12:50.0343 2736 AdobeActiveFileMonitor6.0 - ok
20:12:50.0781 2736 [ 9942DC4CC265CDA00486504444EF521D ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
20:12:50.0937 2736 AdobeFlashPlayerUpdateSvc - ok
20:12:50.0984 2736 [ 9A11864873DA202C996558B2106B0BBC ] adpu160m C:\WINDOWS\system32\DRIVERS\adpu160m.sys
20:12:51.0203 2736 adpu160m - ok
20:12:51.0218 2736 [ 8BED39E3C35D6A489438B8141717A557 ] aec C:\WINDOWS\system32\drivers\aec.sys
20:12:51.0453 2736 aec - ok
20:12:51.0546 2736 [ 1E44BC1E83D8FD2305F8D452DB109CF9 ] AFD C:\WINDOWS\System32\drivers\afd.sys
20:12:51.0640 2736 AFD - ok
20:12:51.0953 2736 [ 08FD04AA961BDC77FB983F328334E3D7 ] agp440 C:\WINDOWS\system32\DRIVERS\agp440.sys
20:12:52.0171 2736 agp440 - ok
20:12:52.0203 2736 [ 03A7E0922ACFE1B07D5DB2EEB0773063 ] agpCPQ C:\WINDOWS\system32\DRIVERS\agpCPQ.sys
20:12:52.0375 2736 agpCPQ - ok
20:12:52.0390 2736 [ C23EA9B5F46C7F7910DB3EAB648FF013 ] Aha154x C:\WINDOWS\system32\DRIVERS\aha154x.sys
20:12:52.0500 2736 Aha154x - ok
20:12:52.0531 2736 [ 19DD0FB48B0C18892F70E2E7D61A1529 ] aic78u2 C:\WINDOWS\system32\DRIVERS\aic78u2.sys
20:12:52.0765 2736 aic78u2 - ok
20:12:52.0796 2736 [ B7FE594A7468AA0132DEB03FB8E34326 ] aic78xx C:\WINDOWS\system32\DRIVERS\aic78xx.sys
20:12:53.0046 2736 aic78xx - ok
20:12:53.0093 2736 [ 738D80CC01D7BC7584BE917B7F544394 ] Alerter C:\WINDOWS\system32\alrsvc.dll
20:12:53.0312 2736 Alerter - ok
20:12:53.0625 2736 [ 190CD73D4984F94D823F9444980513E5 ] ALG C:\WINDOWS\System32\alg.exe
20:12:53.0796 2736 ALG - ok
20:12:53.0843 2736 [ 1140AB9938809700B46BB88E46D72A96 ] AliIde C:\WINDOWS\system32\DRIVERS\aliide.sys
20:12:54.0062 2736 AliIde - ok
20:12:54.0093 2736 [ CB08AED0DE2DD889A8A820CD8082D83C ] alim1541 C:\WINDOWS\system32\DRIVERS\alim1541.sys
20:12:54.0281 2736 alim1541 - ok
20:12:54.0312 2736 [ 95B4FB835E28AA1336CEEB07FD5B9398 ] amdagp C:\WINDOWS\system32\DRIVERS\amdagp.sys
20:12:54.0515 2736 amdagp - ok
20:12:54.0578 2736 [ 79F5ADD8D24BD6893F2903A3E2F3FAD6 ] amsint C:\WINDOWS\system32\DRIVERS\amsint.sys
20:12:54.0703 2736 amsint - ok
20:12:54.0906 2736 [ C27D46B06D340293670450FCE9DFB166 ] AntiVirSchedulerService C:\Programme\Avira\AntiVir Desktop\sched.exe
20:12:54.0937 2736 AntiVirSchedulerService - ok
20:12:55.0109 2736 [ 72D90E56563165984224493069C69ED4 ] AntiVirService C:\Programme\Avira\AntiVir Desktop\avguard.exe
20:12:55.0125 2736 AntiVirService - ok
20:12:55.0203 2736 [ EC94E05B76D033B74394E7B2175103CF ] APPDRV C:\WINDOWS\SYSTEM32\DRIVERS\APPDRV.SYS
20:12:55.0218 2736 APPDRV ( UnsignedFile.Multi.Generic ) - warning
20:12:55.0218 2736 APPDRV - detected UnsignedFile.Multi.Generic (1)
20:12:55.0375 2736 [ A5299D04ED225D64CF07A568A3E1BF8C ] Apple Mobile Device C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
20:12:55.0406 2736 Apple Mobile Device - ok
20:12:55.0468 2736 [ D45960BE52C3C610D361977057F98C54 ] AppMgmt C:\WINDOWS\System32\appmgmts.dll
20:12:55.0671 2736 AppMgmt - ok
20:12:55.0734 2736 [ B5B8A80875C1DEDEDA8B02765642C32F ] Arp1394 C:\WINDOWS\system32\DRIVERS\arp1394.sys
20:12:55.0921 2736 Arp1394 - ok
20:12:56.0234 2736 [ 62D318E9A0C8FC9B780008E724283707 ] asc C:\WINDOWS\system32\DRIVERS\asc.sys
20:12:56.0437 2736 asc - ok
20:12:56.0468 2736 [ 69EB0CC7714B32896CCBFD5EDCBEA447 ] asc3350p C:\WINDOWS\system32\DRIVERS\asc3350p.sys
20:12:56.0609 2736 asc3350p - ok
20:12:56.0656 2736 [ 5D8DE112AA0254B907861E9E9C31D597 ] asc3550 C:\WINDOWS\system32\DRIVERS\asc3550.sys
20:12:56.0859 2736 asc3550 - ok
20:12:57.0046 2736 [ 776ACEFA0CA9DF0FAA51A5FB2F435705 ] aspnet_state C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
20:12:57.0093 2736 aspnet_state - ok
20:12:57.0140 2736 [ B153AFFAC761E7F5FCFA822B9C4E97BC ] AsyncMac C:\WINDOWS\system32\DRIVERS\asyncmac.sys
20:12:57.0296 2736 AsyncMac - ok
20:12:57.0343 2736 [ 9F3A2F5AA6875C72BF062C712CFA2674 ] atapi C:\WINDOWS\system32\DRIVERS\atapi.sys
20:12:57.0468 2736 atapi - ok
20:12:57.0484 2736 Atdisk - ok
20:12:57.0531 2736 [ 9916C1225104BA14794209CFA8012159 ] Atmarpc C:\WINDOWS\system32\DRIVERS\atmarpc.sys
20:12:57.0703 2736 Atmarpc - ok
20:12:58.0000 2736 [ 58ED0D5452DF7BE732193E7999C6B9A4 ] AudioSrv C:\WINDOWS\System32\audiosrv.dll
20:12:58.0171 2736 AudioSrv - ok
20:12:58.0218 2736 [ D9F724AA26C010A217C97606B160ED68 ] audstub C:\WINDOWS\system32\DRIVERS\audstub.sys
20:12:58.0390 2736 audstub - ok
20:12:58.0453 2736 [ 0B497C79824F8E1BF22FA6AACD3DE3A0 ] avgio C:\Programme\Avira\AntiVir Desktop\avgio.sys
20:12:58.0468 2736 avgio - ok
20:12:58.0515 2736 [ 1E4114685DE1FFA9675E09C6A1FB3F4B ] avgntflt C:\WINDOWS\system32\DRIVERS\avgntflt.sys
20:12:59.0671 2736 avgntflt - ok
20:12:59.0968 2736 [ 0F78D3DAE6DEDD99AE54C9491C62ADF2 ] avipbb C:\WINDOWS\system32\DRIVERS\avipbb.sys
20:13:00.0000 2736 avipbb - ok
20:13:00.0125 2736 [ B89BCF0A25AEB3B47030AC83287F894A ] BCM43XX C:\WINDOWS\system32\DRIVERS\bcmwl5.sys
20:13:00.0843 2736 BCM43XX - ok
20:13:00.0875 2736 [ 6489310D11971F6BA6C7F49BE0BAF6E0 ] bcm4sbxp C:\WINDOWS\system32\DRIVERS\bcm4sbxp.sys
20:13:01.0171 2736 bcm4sbxp - ok
20:13:01.0250 2736 [ DA1F27D85E0D1525F6621372E7B685E9 ] Beep C:\WINDOWS\system32\drivers\Beep.sys
20:13:01.0453 2736 Beep - ok
20:13:01.0609 2736 [ D6F603772A789BB3228F310D650B8BD1 ] BITS C:\WINDOWS\system32\qmgr.dll
20:13:01.0796 2736 BITS - ok
20:13:02.0390 2736 [ DB5BEA73EDAF19AC68B2C0FAD0F92B1A ] Bonjour Service C:\Programme\Bonjour\mDNSResponder.exe
20:13:02.0515 2736 Bonjour Service - ok
20:13:02.0609 2736 [ B71549F23736ADF83A571061C47777FD ] Browser C:\WINDOWS\System32\browser.dll
20:13:02.0734 2736 Browser - ok
20:13:02.0796 2736 [ B279426E3C0C344893ED78A613A73BDE ] BthEnum C:\WINDOWS\system32\DRIVERS\BthEnum.sys
20:13:02.0968 2736 BthEnum - ok
20:13:03.0046 2736 [ FCA6F069597B62D42495191ACE3FC6C1 ] BTHMODEM C:\WINDOWS\system32\DRIVERS\bthmodem.sys
20:13:03.0359 2736 BTHMODEM - ok
20:13:03.0406 2736 [ 80602B8746D3738F5886CE3D67EF06B6 ] BthPan C:\WINDOWS\system32\DRIVERS\bthpan.sys
20:13:03.0640 2736 BthPan - ok
20:13:03.0765 2736 [ 592E1CEDBE314D0EF184DC6F46141E76 ] BTHPORT C:\WINDOWS\system32\Drivers\BTHport.sys
20:13:03.0828 2736 BTHPORT - ok
20:13:03.0921 2736 [ 26C601EF7525E31379744ABFC6F35A1B ] BthServ C:\WINDOWS\System32\bthserv.dll
20:13:04.0046 2736 BthServ - ok
20:13:04.0156 2736 [ 61364CD71EF63B0F038B7E9DF00F1EFA ] BTHUSB C:\WINDOWS\system32\Drivers\BTHUSB.sys
20:13:04.0406 2736 BTHUSB - ok
20:13:04.0484 2736 [ 90A673FC8E12A79AFBED2576F6A7AAF9 ] cbidf C:\WINDOWS\system32\DRIVERS\cbidf2k.sys
20:13:04.0671 2736 cbidf - ok
20:13:04.0765 2736 [ 90A673FC8E12A79AFBED2576F6A7AAF9 ] cbidf2k C:\WINDOWS\system32\drivers\cbidf2k.sys
20:13:04.0921 2736 cbidf2k - ok
20:13:05.0031 2736 [ F3EC03299634490E97BBCE94CD2954C7 ] cd20xrnt C:\WINDOWS\system32\DRIVERS\cd20xrnt.sys
20:13:05.0171 2736 cd20xrnt - ok
20:13:05.0328 2736 [ C1B486A7658353D33A10CC15211A873B ] Cdaudio C:\WINDOWS\system32\drivers\Cdaudio.sys
20:13:05.0484 2736 Cdaudio - ok
20:13:05.0593 2736 [ C885B02847F5D2FD45A24E219ED93B32 ] Cdfs C:\WINDOWS\system32\drivers\Cdfs.sys
20:13:05.0718 2736 Cdfs - ok
20:13:05.0796 2736 [ 1F4260CC5B42272D71F79E570A27A4FE ] Cdrom C:\WINDOWS\system32\DRIVERS\cdrom.sys
20:13:05.0937 2736 Cdrom - ok
20:13:05.0937 2736 Changer - ok
20:13:06.0031 2736 [ 28E3040D1F1CA2008CD6B29DFEBC9A5E ] CiSvc C:\WINDOWS\system32\cisvc.exe
20:13:06.0218 2736 CiSvc - ok
20:13:06.0281 2736 [ 778A30ED3C134EB7E406AFC407E9997D ] ClipSrv C:\WINDOWS\system32\clipsrv.exe
20:13:06.0437 2736 ClipSrv - ok
20:13:06.0546 2736 [ D87ACAED61E417BBA546CED5E7E36D9C ] clr_optimization_v2.0.50727_32 C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
20:13:06.0609 2736 clr_optimization_v2.0.50727_32 - ok
20:13:06.0750 2736 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
20:13:06.0796 2736 clr_optimization_v4.0.30319_32 - ok
20:13:06.0984 2736 [ 0F6C187D38D98F8DF904589A5F94D411 ] CmBatt C:\WINDOWS\system32\DRIVERS\CmBatt.sys
20:13:07.0109 2736 CmBatt - ok
20:13:07.0203 2736 [ C687F81290303D90099B027A6474F99F ] CmdIde C:\WINDOWS\system32\DRIVERS\cmdide.sys
20:13:07.0421 2736 CmdIde - ok
20:13:07.0437 2736 [ 6E4C9F21F0FAE8940661144F41B13203 ] Compbatt C:\WINDOWS\system32\DRIVERS\compbatt.sys
20:13:07.0875 2736 Compbatt - ok
20:13:07.0875 2736 COMSysApp - ok
20:13:08.0218 2736 [ 3EE529119EED34CD212A215E8C40D4B6 ] Cpqarray C:\WINDOWS\system32\DRIVERS\cpqarray.sys
20:13:09.0562 2736 Cpqarray - ok
20:13:09.0671 2736 [ 611F824E5C703A5A899F84C5F1699E4D ] CryptSvc C:\WINDOWS\System32\cryptsvc.dll
20:13:09.0921 2736 CryptSvc - ok
20:13:09.0984 2736 [ E550E7418984B65A78299D248F0A7F36 ] dac2w2k C:\WINDOWS\system32\DRIVERS\dac2w2k.sys
20:13:10.0234 2736 dac2w2k - ok
20:13:10.0312 2736 [ 683789CAA3864EB46125AE86FF677D34 ] dac960nt C:\WINDOWS\system32\DRIVERS\dac960nt.sys
20:13:10.0515 2736 dac960nt - ok
20:13:10.0609 2736 [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
20:13:10.0765 2736 DcomLaunch - ok
20:13:10.0859 2736 [ C29A1C9B75BA38FA37F8C44405DEC360 ] Dhcp C:\WINDOWS\System32\dhcpcsvc.dll
20:13:11.0156 2736 Dhcp - ok
20:13:11.0234 2736 [ 044452051F3E02E7963599FC8F4F3E25 ] Disk C:\WINDOWS\system32\DRIVERS\disk.sys
20:13:11.0984 2736 Disk - ok
20:13:12.0078 2736 [ 0659E6E0A95564F958D9DF7313F7701E ] DLABMFSM C:\WINDOWS\system32\DLA\DLABMFSM.SYS
20:13:12.0093 2736 DLABMFSM - ok
20:13:12.0140 2736 [ 8691C78908F0BD66170669DB268369F2 ] DLABOIOM C:\WINDOWS\system32\DLA\DLABOIOM.SYS
20:13:12.0156 2736 DLABOIOM - ok
20:13:12.0171 2736 [ 76167B5EB2DFFC729EDC36386876B40B ] DLACDBHM C:\WINDOWS\system32\Drivers\DLACDBHM.SYS
20:13:12.0187 2736 DLACDBHM - ok
20:13:12.0218 2736 [ A8DAB4D53FB6DC4977C1CA3D28001053 ] DLADResM C:\WINDOWS\system32\DLA\DLADResM.SYS
20:13:12.0250 2736 DLADResM - ok
20:13:12.0265 2736 [ 1AECA2AFA5005CE4A550CF8EB55A8C88 ] DLAIFS_M C:\WINDOWS\system32\DLA\DLAIFS_M.SYS
20:13:12.0296 2736 DLAIFS_M - ok
20:13:12.0328 2736 [ 840E7F6ABB885C72B9FFDDB022EF5B6D ] DLAOPIOM C:\WINDOWS\system32\DLA\DLAOPIOM.SYS
20:13:12.0359 2736 DLAOPIOM - ok
20:13:12.0375 2736 [ 0294D18731AC05DA80132CE88F8A876B ] DLAPoolM C:\WINDOWS\system32\DLA\DLAPoolM.SYS
20:13:12.0390 2736 DLAPoolM - ok
20:13:12.0437 2736 [ 91886FED52A3F9966207BCE46CFD794F ] DLARTL_M C:\WINDOWS\system32\Drivers\DLARTL_M.SYS
20:13:12.0468 2736 DLARTL_M - ok
20:13:12.0484 2736 [ CCA4E121D599D7D1706A30F603731E59 ] DLAUDFAM C:\WINDOWS\system32\DLA\DLAUDFAM.SYS
20:13:12.0515 2736 DLAUDFAM - ok
20:13:12.0546 2736 [ 7DAB85C33135DF24419951DA4E7D38E5 ] DLAUDF_M C:\WINDOWS\system32\DLA\DLAUDF_M.SYS
20:13:12.0578 2736 DLAUDF_M - ok
20:13:12.0578 2736 dmadmin - ok
20:13:12.0656 2736 [ 0DCFC8395A99FECBB1EF771CEC7FE4EA ] dmboot C:\WINDOWS\system32\drivers\dmboot.sys
20:13:13.0281 2736 dmboot - ok
20:13:13.0312 2736 [ 53720AB12B48719D00E327DA470A619A ] dmio C:\WINDOWS\system32\drivers\dmio.sys
20:13:13.0546 2736 dmio - ok
20:13:13.0593 2736 [ E9317282A63CA4D188C0DF5E09C6AC5F ] dmload C:\WINDOWS\system32\drivers\dmload.sys
20:13:13.0781 2736 dmload - ok
20:13:13.0828 2736 [ 25C83FFBBA13B554EB6D59A9B2E2EE78 ] dmserver C:\WINDOWS\System32\dmserver.dll
20:13:14.0015 2736 dmserver - ok
20:13:14.0046 2736 [ 8A208DFCF89792A484E76C40E5F50B45 ] DMusic C:\WINDOWS\system32\drivers\DMusic.sys
20:13:14.0203 2736 DMusic - ok
20:13:14.0250 2736 [ 407F3227AC618FD1CA54B335B083DE07 ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
20:13:14.0375 2736 Dnscache - ok
20:13:14.0421 2736 [ 676E36C4FF5BCEA1900F44182B9723E6 ] Dot3svc C:\WINDOWS\System32\dot3svc.dll
20:13:14.0578 2736 Dot3svc - ok
20:13:14.0625 2736 [ 3E4B043F8BC6BE1D4820CC6C9C500306 ] Dot4 C:\WINDOWS\system32\DRIVERS\Dot4.sys
20:13:14.0781 2736 Dot4 - ok
20:13:14.0828 2736 [ 77CE63A8A34AE23D9FE4C7896D1DEBE7 ] Dot4Print C:\WINDOWS\system32\DRIVERS\Dot4Prt.sys
20:13:15.0031 2736 Dot4Print - ok
20:13:15.0093 2736 [ BD05306428DA63369692477DDC0F6F5F ] Dot4Scan C:\WINDOWS\system32\DRIVERS\Dot4Scan.sys
20:13:15.0312 2736 Dot4Scan - ok
20:13:15.0375 2736 [ 40F3B93B4E5B0126F2F5C0A7A5E22660 ] dpti2o C:\WINDOWS\system32\DRIVERS\dpti2o.sys
20:13:15.0578 2736 dpti2o - ok
20:13:15.0625 2736 [ 8F5FCFF8E8848AFAC920905FBD9D33C8 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
20:13:15.0765 2736 drmkaud - ok
20:13:15.0796 2736 [ C00440385CF9F3D142917C63F989E244 ] DRVMCDB C:\WINDOWS\system32\Drivers\DRVMCDB.SYS
20:13:15.0812 2736 DRVMCDB - ok
20:13:15.0828 2736 [ 6E6AB29D3C06E64CE81FEACDA85394B5 ] DRVNDDM C:\WINDOWS\system32\Drivers\DRVNDDM.SYS
20:13:15.0843 2736 DRVNDDM - ok
20:13:15.0906 2736 [ A6DE5342417FEC3C0AA8EFEBB899C431 ] E100B C:\WINDOWS\system32\DRIVERS\e100b325.sys
20:13:16.0078 2736 E100B - ok
20:13:16.0218 2736 [ 4E4F2FDDAB0A0736D7671134DCCE91FB ] EapHost C:\WINDOWS\System32\eapsvc.dll
20:13:16.0390 2736 EapHost - ok
20:13:16.0437 2736 [ 877C18558D70587AA7823A1A308AC96B ] ERSvc C:\WINDOWS\System32\ersvc.dll
20:13:16.0578 2736 ERSvc - ok
20:13:16.0625 2736 [ A3EDBE9053889FB24AB22492472B39DC ] Eventlog C:\WINDOWS\system32\services.exe
20:13:16.0656 2736 Eventlog - ok
20:13:16.0750 2736 [ AF4F6B5739D18CA7972AB53E091CBC74 ] EventSystem C:\WINDOWS\system32\es.dll
20:13:16.0812 2736 EventSystem - ok
20:13:16.0828 2736 [ 38D332A6D56AF32635675F132548343E ] Fastfat C:\WINDOWS\system32\drivers\Fastfat.sys
20:13:16.0968 2736 Fastfat - ok
20:13:17.0140 2736 [ 2DB7D303C36DDD055215052F118E8E75 ] FastUserSwitchingCompatibility C:\WINDOWS\System32\shsvcs.dll
20:13:17.0328 2736 FastUserSwitchingCompatibility - ok
20:13:17.0531 2736 [ 08B8B302AF0D1B3B8543429BBAC8F21F ] Fax C:\WINDOWS\system32\fxssvc.exe
20:13:17.0718 2736 Fax - ok
20:13:18.0125 2736 [ 92CDD60B6730B9F50F6A1A0C1F8CDC81 ] Fdc C:\WINDOWS\system32\DRIVERS\fdc.sys
20:13:18.0359 2736 Fdc - ok
20:13:18.0546 2736 [ B0678A548587C5F1967B0D70BACAD6C1 ] Fips C:\WINDOWS\system32\drivers\Fips.sys
20:13:18.0750 2736 Fips - ok
20:13:19.0625 2736 [ 227846995AFEEFA70D328BF5334A86A5 ] FLEXnet Licensing Service C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
20:13:19.0703 2736 FLEXnet Licensing Service ( UnsignedFile.Multi.Generic ) - warning
20:13:19.0703 2736 FLEXnet Licensing Service - detected UnsignedFile.Multi.Generic (1)
20:13:19.0718 2736 [ 9D27E7B80BFCDF1CDD9B555862D5E7F0 ] Flpydisk C:\WINDOWS\system32\DRIVERS\flpydisk.sys
20:13:22.0203 2736 Flpydisk - ok
20:13:22.0234 2736 [ B2CF4B0786F8212CB92ED2B50C6DB6B0 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
20:13:22.0375 2736 FltMgr - ok
20:13:22.0515 2736 [ 8BA7C024070F2B7FDD98ED8A4BA41789 ] FontCache3.0.0.0 c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
20:13:22.0546 2736 FontCache3.0.0.0 - ok
20:13:22.0593 2736 [ C6EE3A87FE609D3E1DB9DBD072A248DE ] fssfltr C:\WINDOWS\system32\DRIVERS\fssfltr_tdi.sys
20:13:22.0609 2736 fssfltr - ok
20:13:22.0734 2736 [ 206AD9A89BF05DFA1621F1FC7B82592D ] fsssvc C:\Programme\Windows Live\Family Safety\fsssvc.exe
20:13:22.0796 2736 fsssvc - ok
20:13:22.0843 2736 [ 3E1E2BD4F39B0E2B7DC4F4D2BCC2779A ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
20:13:23.0046 2736 Fs_Rec - ok
20:13:23.0125 2736 [ 8F1955CE42E1484714B542F341647778 ] Ftdisk C:\WINDOWS\system32\DRIVERS\ftdisk.sys
20:13:23.0296 2736 Ftdisk - ok
20:13:23.0359 2736 [ 185ADA973B5020655CEE342059A86CBB ] GEARAspiWDM C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys
20:13:23.0390 2736 GEARAspiWDM - ok
20:13:23.0437 2736 [ 0A02C63C8B144BD8C86B103DEE7C86A2 ] Gpc C:\WINDOWS\system32\DRIVERS\msgpc.sys
20:13:23.0593 2736 Gpc - ok
20:13:23.0734 2736 [ 626A24ED1228580B9518C01930936DF9 ] gupdate C:\Programme\Google\Update\GoogleUpdate.exe
20:13:23.0750 2736 gupdate - ok
20:13:23.0765 2736 [ 626A24ED1228580B9518C01930936DF9 ] gupdatem C:\Programme\Google\Update\GoogleUpdate.exe
20:13:23.0781 2736 gupdatem - ok
20:13:23.0843 2736 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
20:13:23.0875 2736 gusvc - ok
20:13:23.0921 2736 [ 573C7D0A32852B48F3058CFD8026F511 ] HDAudBus C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
20:13:24.0078 2736 HDAudBus - ok
20:13:24.0187 2736 [ CB66BF85BF599BEFD6C6A57C2E20357F ] helpsvc C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
20:13:24.0328 2736 helpsvc - ok
20:13:24.0406 2736 [ B35DA85E60C0103F2E4104532DA2F12B ] HidServ C:\WINDOWS\System32\hidserv.dll
20:13:24.0531 2736 HidServ - ok
20:13:24.0562 2736 [ CCF82C5EC8A7326C3066DE870C06DAF1 ] HidUsb C:\WINDOWS\system32\DRIVERS\hidusb.sys
20:13:24.0703 2736 HidUsb - ok
20:13:24.0765 2736 [ ED29F14101523A6E0E808107405D452C ] hkmsvc C:\WINDOWS\System32\kmsvc.dll
20:13:24.0906 2736 hkmsvc - ok
20:13:24.0921 2736 HotSpotFSvc - ok
20:13:24.0953 2736 [ B028377DEA0546A5FCFBA928A8AEFAE0 ] hpn C:\WINDOWS\system32\DRIVERS\hpn.sys
20:13:25.0109 2736 hpn - ok
20:13:25.0203 2736 [ 1C8CAA80E91FB71864E9426F9EED048D ] HSFHWAZL C:\WINDOWS\system32\DRIVERS\HSFHWAZL.sys
20:13:25.0281 2736 HSFHWAZL - ok
20:13:25.0375 2736 [ 698204D9C2832E53633E53A30A53FC3D ] HSF_DPV C:\WINDOWS\system32\DRIVERS\HSF_DPV.sys
20:13:25.0500 2736 HSF_DPV - ok
20:13:25.0562 2736 [ F80A415EF82CD06FFAF0D971528EAD38 ] HTTP C:\WINDOWS\system32\Drivers\HTTP.sys
20:13:25.0625 2736 HTTP - ok
20:13:25.0687 2736 [ 9E4ADB854CEBCFB81A4B36718FEECD16 ] HTTPFilter C:\WINDOWS\System32\w3ssl.dll
20:13:25.0812 2736 HTTPFilter - ok
20:13:25.0859 2736 [ 9368670BD426EBEA5E8B18A62416EC28 ] i2omgmt C:\WINDOWS\system32\drivers\i2omgmt.sys
20:13:25.0984 2736 i2omgmt - ok
20:13:26.0015 2736 [ F10863BF1CCC290BABD1A09188AE49E0 ] i2omp C:\WINDOWS\system32\DRIVERS\i2omp.sys
20:13:26.0171 2736 i2omp - ok
20:13:26.0187 2736 [ E283B97CFBEB86C1D86BAED5F7846A92 ] i8042prt C:\WINDOWS\system32\DRIVERS\i8042prt.sys
20:13:26.0328 2736 i8042prt - ok
20:13:26.0421 2736 [ CC449157474D5E43DAEA7E20F52C635A ] ialm C:\WINDOWS\system32\DRIVERS\ialmnt5.sys
20:13:26.0593 2736 ialm - ok
20:13:26.0781 2736 [ 6F95324909B502E2651442C1548AB12F ] IDriverT C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe
20:13:26.0812 2736 IDriverT ( UnsignedFile.Multi.Generic ) - warning
20:13:26.0812 2736 IDriverT - detected UnsignedFile.Multi.Generic (1)
20:13:27.0093 2736 [ C01AC32DC5C03076CFB852CB5DA5229C ] idsvc c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
20:13:27.0171 2736 idsvc - ok
20:13:27.0234 2736 [ 083A052659F5310DD8B6A6CB05EDCF8E ] Imapi C:\WINDOWS\system32\DRIVERS\imapi.sys
20:13:27.0390 2736 Imapi - ok
20:13:27.0484 2736 [ D4B413AA210C21E46AEDD2BA5B68D38E ] ImapiService C:\WINDOWS\system32\imapi.exe
20:13:27.0687 2736 ImapiService - ok
20:13:27.0718 2736 [ 4A40E045FAEE58631FD8D91AFC620719 ] ini910u C:\WINDOWS\system32\DRIVERS\ini910u.sys
20:13:27.0906 2736 ini910u - ok
20:13:27.0968 2736 [ 69C4E3C9E67A1F103B94E14FDD5F3213 ] IntelIde C:\WINDOWS\system32\DRIVERS\intelide.sys
20:13:28.0125 2736 IntelIde - ok
20:13:28.0171 2736 [ 4C7D2750158ED6E7AD642D97BFFAE351 ] intelppm C:\WINDOWS\system32\DRIVERS\intelppm.sys
20:13:28.0312 2736 intelppm - ok
20:13:28.0359 2736 [ 3BB22519A194418D5FEC05D800A19AD0 ] Ip6Fw C:\WINDOWS\system32\drivers\ip6fw.sys
20:13:28.0484 2736 Ip6Fw - ok
20:13:28.0531 2736 [ 731F22BA402EE4B62748ADAF6363C182 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
20:13:28.0781 2736 IpFilterDriver - ok
20:13:28.0812 2736 [ B87AB476DCF76E72010632B5550955F5 ] IpInIp C:\WINDOWS\system32\DRIVERS\ipinip.sys
20:13:28.0984 2736 IpInIp - ok
20:13:29.0015 2736 [ CC748EA12C6EFFDE940EE98098BF96BB ] IpNat C:\WINDOWS\system32\DRIVERS\ipnat.sys
20:13:29.0156 2736 IpNat - ok
20:13:29.0265 2736 [ BC0EA61246F8D940FBC5F652D337D6BD ] iPod Service C:\Programme\iPod\bin\iPodService.exe
20:13:29.0343 2736 iPod Service - ok
20:13:29.0421 2736 [ 23C74D75E36E7158768DD63D92789A91 ] IPSec C:\WINDOWS\system32\DRIVERS\ipsec.sys
20:13:29.0546 2736 IPSec - ok
20:13:29.0578 2736 [ C93C9FF7B04D772627A3646D89F7BF89 ] IRENUM C:\WINDOWS\system32\DRIVERS\irenum.sys
20:13:29.0734 2736 IRENUM - ok
20:13:29.0765 2736 [ 6DFB88F64135C525433E87648BDA30DE ] isapnp C:\WINDOWS\system32\DRIVERS\isapnp.sys
20:13:29.0890 2736 isapnp - ok
20:13:30.0046 2736 [ 126A16F569122AE00AD3D12EF831D651 ] JavaQuickStarterService C:\Programme\Java\jre6\bin\jqs.exe
20:13:30.0062 2736 JavaQuickStarterService - ok
20:13:30.0078 2736 [ 1704D8C4C8807B889E43C649B478A452 ] Kbdclass C:\WINDOWS\system32\DRIVERS\kbdclass.sys
20:13:30.0218 2736 Kbdclass - ok
20:13:30.0296 2736 [ 692BCF44383D056AED41B045A323D378 ] kmixer C:\WINDOWS\system32\drivers\kmixer.sys
20:13:30.0421 2736 kmixer - ok
20:13:30.0468 2736 [ B467646C54CC746128904E1654C750C1 ] KSecDD C:\WINDOWS\system32\drivers\KSecDD.sys
20:13:30.0562 2736 KSecDD - ok
20:13:30.0609 2736 [ 2BBDCB79900990F0716DFCB714E72DE7 ] lanmanserver C:\WINDOWS\System32\srvsvc.dll
20:13:30.0656 2736 lanmanserver - ok
20:13:30.0734 2736 [ 1869B14B06B44B44AF70548E1EA3303F ] lanmanworkstation C:\WINDOWS\System32\wkssvc.dll
20:13:30.0812 2736 lanmanworkstation - ok
20:13:30.0828 2736 lbrtfdc - ok
20:13:30.0906 2736 [ 2C1D06C86E2C813478DFD9DC2D59FDA9 ] LexBceS C:\WINDOWS\system32\LEXBCES.EXE
20:13:30.0968 2736 LexBceS ( UnsignedFile.Multi.Generic ) - warning
20:13:30.0968 2736 LexBceS - detected UnsignedFile.Multi.Generic (1)
20:13:31.0015 2736 [ 636714B7D43C8D0C80449123FD266920 ] LmHosts C:\WINDOWS\System32\lmhsvc.dll
20:13:31.0218 2736 LmHosts - ok
20:13:31.0234 2736 [ 3C318B9CD391371BED62126581EE9961 ] mdmxsdk C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
20:13:31.0265 2736 mdmxsdk - ok
20:13:31.0343 2736 [ B7550A7107281D170CE85524B1488C98 ] Messenger C:\WINDOWS\System32\msgsvc.dll
20:13:31.0468 2736 Messenger - ok
20:13:31.0546 2736 [ 4AE068242760A1FB6E1A44BF4E16AFA6 ] mnmdd C:\WINDOWS\system32\drivers\mnmdd.sys
20:13:31.0718 2736 mnmdd - ok
20:13:31.0781 2736 [ C2F1D365FD96791B037EE504868065D3 ] mnmsrvc C:\WINDOWS\system32\mnmsrvc.exe
20:13:31.0953 2736 mnmsrvc - ok
20:13:31.0984 2736 [ 6FB74EBD4EC57A6F1781DE3852CC3362 ] Modem C:\WINDOWS\system32\drivers\Modem.sys
20:13:32.0125 2736 Modem - ok
20:13:32.0140 2736 [ B24CE8005DEAB254C0251E15CB71D802 ] Mouclass C:\WINDOWS\system32\DRIVERS\mouclass.sys
20:13:32.0265 2736 Mouclass - ok
20:13:32.0359 2736 [ 66A6F73C74E1791464160A7065CE711A ] mouhid C:\WINDOWS\system32\DRIVERS\mouhid.sys
20:13:32.0531 2736 mouhid - ok
20:13:32.0562 2736 [ A80B9A0BAD1B73637DBCBBA7DF72D3FD ] MountMgr C:\WINDOWS\system32\drivers\MountMgr.sys
20:13:32.0687 2736 MountMgr - ok
20:13:32.0718 2736 [ 3F4BB95E5A44F3BE34824E8E7CAF0737 ] mraid35x C:\WINDOWS\system32\DRIVERS\mraid35x.sys
20:13:32.0875 2736 mraid35x - ok
20:13:32.0906 2736 [ 11D42BB6206F33FBB3BA0288D3EF81BD ] MRxDAV C:\WINDOWS\system32\DRIVERS\mrxdav.sys
20:13:33.0046 2736 MRxDAV - ok
20:13:33.0109 2736 [ 7D304A5EB4344EBEEAB53A2FE3FFB9F0 ] MRxSmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
20:13:33.0171 2736 MRxSmb - ok
20:13:33.0234 2736 [ 35A031AF38C55F92D28AA03EE9F12CC9 ] MSDTC C:\WINDOWS\system32\msdtc.exe
20:13:33.0375 2736 MSDTC - ok
20:13:33.0406 2736 [ C941EA2454BA8350021D774DAF0F1027 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
20:13:33.0578 2736 Msfs - ok
20:13:33.0578 2736 MSIServer - ok
20:13:33.0656 2736 [ D1575E71568F4D9E14CA56B7B0453BF1 ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
20:13:33.0812 2736 MSKSSRV - ok
20:13:33.0890 2736 [ 325BB26842FC7CCC1FCCE2C457317F3E ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
20:13:34.0046 2736 MSPCLOCK - ok
20:13:34.0078 2736 [ BAD59648BA099DA4A17680B39730CB3D ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
20:13:34.0234 2736 MSPQM - ok
20:13:34.0250 2736 [ AF5F4F3F14A8EA2C26DE30F7A1E17136 ] mssmbios C:\WINDOWS\system32\DRIVERS\mssmbios.sys
20:13:34.0375 2736 mssmbios - ok
20:13:34.0421 2736 [ DE6A75F5C270E756C5508D94B6CF68F5 ] Mup C:\WINDOWS\system32\drivers\Mup.sys
20:13:34.0453 2736 Mup - ok
20:13:34.0687 2736 [ 46BB15AE2AC7D025D6D2567B876817BD ] napagent C:\WINDOWS\System32\qagentrt.dll
20:13:34.0890 2736 napagent - ok
20:13:34.0906 2736 [ 1DF7F42665C94B825322FAE71721130D ] NDIS C:\WINDOWS\system32\drivers\NDIS.sys
20:13:35.0093 2736 NDIS - ok
20:13:35.0156 2736 [ 0109C4F3850DFBAB279542515386AE22 ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
20:13:35.0187 2736 NdisTapi - ok
20:13:35.0250 2736 [ F927A4434C5028758A842943EF1A3849 ] Ndisuio C:\WINDOWS\system32\DRIVERS\ndisuio.sys
20:13:35.0375 2736 Ndisuio - ok
20:13:35.0390 2736 [ EDC1531A49C80614B2CFDA43CA8659AB ] NdisWan C:\WINDOWS\system32\DRIVERS\ndiswan.sys
20:13:35.0515 2736 NdisWan - ok
20:13:35.0593 2736 [ 9282BD12DFB069D3889EB3FCC1000A9B ] NDProxy C:\WINDOWS\system32\drivers\NDProxy.sys
20:13:35.0640 2736 NDProxy - ok
20:13:35.0703 2736 [ 5D81CF9A2F1A3A756B66CF684911CDF0 ] NetBIOS C:\WINDOWS\system32\DRIVERS\netbios.sys
20:13:35.0859 2736 NetBIOS - ok
20:13:35.0890 2736 [ 74B2B2F5BEA5E9A3DC021D685551BD3D ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
20:13:36.0031 2736 NetBT - ok
20:13:36.0109 2736 [ 8ACE4251BFFD09CE75679FE940E996CC ] NetDDE C:\WINDOWS\system32\netdde.exe
20:13:36.0328 2736 NetDDE - ok
20:13:36.0359 2736 [ 8ACE4251BFFD09CE75679FE940E996CC ] NetDDEdsdm C:\WINDOWS\system32\netdde.exe
20:13:36.0531 2736 NetDDEdsdm - ok
20:13:36.0593 2736 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] Netlogon C:\WINDOWS\system32\lsass.exe
20:13:36.0734 2736 Netlogon - ok
20:13:36.0796 2736 [ E6D88F1F6745BF00B57E7855A2AB696C ] Netman C:\WINDOWS\System32\netman.dll
20:13:36.0937 2736 Netman - ok
20:13:37.0000 2736 [ D34612C5D02D026535B3095D620626AE ] NetTcpPortSharing c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
20:13:37.0015 2736 NetTcpPortSharing - ok
20:13:37.0062 2736 [ E9E47CFB2D461FA0FC75B7A74C6383EA ] NIC1394 C:\WINDOWS\system32\DRIVERS\nic1394.sys
20:13:37.0203 2736 NIC1394 - ok
20:13:37.0234 2736 [ F1B67B6B0751AE0E6E964B02821206A3 ] Nla C:\WINDOWS\System32\mswsock.dll
20:13:37.0281 2736 Nla - ok
20:13:37.0312 2736 [ 1E421A6BCF2203CC61B821ADA9DE878B ] nm C:\WINDOWS\system32\DRIVERS\NMnt.sys
20:13:37.0453 2736 nm - ok
20:13:37.0562 2736 [ 712BC0C22BA00B2BA324C6B8DF668EE7 ] nmwcd C:\WINDOWS\system32\drivers\ccdcmb.sys
20:13:37.0953 2736 nmwcd - ok
20:13:38.0015 2736 [ 7312987B6CCDE6F6CEE32C14BED1CA2E ] nmwcdc C:\WINDOWS\system32\drivers\ccdcmbo.sys
20:13:38.0171 2736 nmwcdc - ok
20:13:38.0203 2736 [ 3182D64AE053D6FB034F44B6DEF8034A ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
20:13:38.0328 2736 Npfs - ok
20:13:38.0390 2736 [ 78A08DD6A8D65E697C18E1DB01C5CDCA ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys
20:13:38.0531 2736 Ntfs - ok
20:13:38.0562 2736 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] NtLmSsp C:\WINDOWS\system32\lsass.exe
20:13:38.0671 2736 NtLmSsp - ok
20:13:38.0796 2736 [ 56AF4064996FA5BAC9C449B1514B4770 ] NtmsSvc C:\WINDOWS\system32\ntmssvc.dll
20:13:39.0046 2736 NtmsSvc - ok
20:13:39.0078 2736 [ 73C1E1F395918BC2C6DD67AF7591A3AD ] Null C:\WINDOWS\system32\drivers\Null.sys
20:13:39.0250 2736 Null - ok
20:13:39.0562 2736 [ 2B298519EDBFCF451D43E0F1E8F1006D ] nv C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
20:13:40.0203 2736 nv - ok
20:13:40.0265 2736 [ C34A6A72DEC2C317D67355DC18F87090 ] NWCWorkstation C:\WINDOWS\System32\nwwks.dll
20:13:40.0406 2736 NWCWorkstation - ok
20:13:40.0437 2736 [ B305F3FAD35083837EF46A0BBCE2FC57 ] NwlnkFlt C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
20:13:40.0625 2736 NwlnkFlt - ok
20:13:40.0687 2736 [ C99B3415198D1AAB7227F2C88FD664B9 ] NwlnkFwd C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
20:13:40.0890 2736 NwlnkFwd - ok
20:13:40.0921 2736 [ 8B8B1BE2DBA4025DA6786C645F77F123 ] NwlnkIpx C:\WINDOWS\system32\DRIVERS\nwlnkipx.sys
20:13:41.0046 2736 NwlnkIpx - ok
20:13:41.0078 2736 [ 56D34A67C05E94E16377C60609741FF8 ] NwlnkNb C:\WINDOWS\system32\DRIVERS\nwlnknb.sys
20:13:41.0250 2736 NwlnkNb - ok
20:13:41.0312 2736 [ C0BB7D1615E1ACBDC99757F6CEAF8CF0 ] NwlnkSpx C:\WINDOWS\system32\DRIVERS\nwlnkspx.sys
20:13:41.0468 2736 NwlnkSpx - ok
20:13:41.0531 2736 [ 36B9B950E3D2E100970A48D8BAD86740 ] NWRDR C:\WINDOWS\system32\DRIVERS\nwrdr.sys
20:13:41.0671 2736 NWRDR - ok
20:13:41.0750 2736 [ 19838428EEE3EDFEA996BBD48B2615A1 ] OEMius12 C:\WINDOWS\system32\DRIVERS\OEMius12.sys
20:13:41.0890 2736 OEMius12 - ok
20:13:41.0906 2736 [ CA33832DF41AFB202EE7AEB05145922F ] ohci1394 C:\WINDOWS\system32\DRIVERS\ohci1394.sys
20:13:42.0046 2736 ohci1394 - ok
20:13:42.0093 2736 [ B17228142CEC9B3C222239FD935A37CA ] omci C:\WINDOWS\system32\DRIVERS\omci.sys
20:13:42.0109 2736 omci ( UnsignedFile.Multi.Generic ) - warning
20:13:42.0109 2736 omci - detected UnsignedFile.Multi.Generic (1)
20:13:42.0203 2736 [ 7A56CF3E3F12E8AF599963B16F50FB6A ] ose C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
20:13:42.0218 2736 ose - ok
20:13:42.0328 2736 [ F84785660305B9B903FB3BCA8BA29837 ] Parport C:\WINDOWS\system32\DRIVERS\parport.sys
20:13:42.0531 2736 Parport - ok
20:13:42.0546 2736 [ BEB3BA25197665D82EC7065B724171C6 ] PartMgr C:\WINDOWS\system32\drivers\PartMgr.sys
20:13:42.0718 2736 PartMgr - ok
20:13:42.0781 2736 [ C2BF987829099A3EAA2CA6A0A90ECB4F ] ParVdm C:\WINDOWS\system32\drivers\ParVdm.sys
20:13:42.0968 2736 ParVdm - ok
20:13:43.0015 2736 [ FD2041E9BA03DB7764B2248F02475079 ] pccsmcfd C:\WINDOWS\system32\DRIVERS\pccsmcfd.sys
20:13:43.0078 2736 pccsmcfd - ok
20:13:43.0109 2736 [ 387E8DEDC343AA2D1EFBC30580273ACD ] PCI C:\WINDOWS\system32\DRIVERS\pci.sys
20:13:43.0250 2736 PCI - ok
20:13:43.0250 2736 PCIDump - ok
20:13:43.0265 2736 [ 59BA86D9A61CBCF4DF8E598C331F5B82 ] PCIIde C:\WINDOWS\system32\DRIVERS\pciide.sys
20:13:43.0437 2736 PCIIde - ok
20:13:43.0484 2736 [ A2A966B77D61847D61A3051DF87C8C97 ] Pcmcia C:\WINDOWS\system32\drivers\Pcmcia.sys
20:13:43.0640 2736 Pcmcia - ok
20:13:43.0640 2736 PCMDRV - ok
20:13:43.0656 2736 PDCOMP - ok
20:13:43.0656 2736 PDFRAME - ok
20:13:43.0671 2736 PDRELI - ok
20:13:43.0687 2736 PDRFRAME - ok
20:13:43.0718 2736 [ 6C14B9C19BA84F73D3A86DBA11133101 ] perc2 C:\WINDOWS\system32\DRIVERS\perc2.sys
20:13:43.0906 2736 perc2 - ok
20:13:43.0953 2736 [ F50F7C27F131AFE7BEBA13E14A3B9416 ] perc2hib C:\WINDOWS\system32\DRIVERS\perc2hib.sys
20:13:44.0140 2736 perc2hib - ok
20:13:44.0171 2736 [ A3EDBE9053889FB24AB22492472B39DC ] PlugPlay C:\WINDOWS\system32\services.exe
20:13:44.0203 2736 PlugPlay - ok
20:13:44.0250 2736 [ 765DF8DB2CD5D3DFC846EBAFBACCC713 ] Pml Driver OEM12 C:\WINDOWS\system32\OEMipm12.exe
20:13:44.0265 2736 Pml Driver OEM12 ( UnsignedFile.Multi.Generic ) - warning
20:13:44.0265 2736 Pml Driver OEM12 - detected UnsignedFile.Multi.Generic (1)
20:13:44.0328 2736 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] PolicyAgent C:\WINDOWS\system32\lsass.exe
20:13:44.0453 2736 PolicyAgent - ok
20:13:44.0500 2736 [ EFEEC01B1D3CF84F16DDD24D9D9D8F99 ] PptpMiniport C:\WINDOWS\system32\DRIVERS\raspptp.sys
20:13:44.0625 2736 PptpMiniport - ok
20:13:44.0687 2736 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] ProtectedStorage C:\WINDOWS\system32\lsass.exe
20:13:44.0796 2736 ProtectedStorage - ok
20:13:44.0812 2736 [ 09298EC810B07E5D582CB3A3F9255424 ] PSched C:\WINDOWS\system32\DRIVERS\psched.sys
20:13:44.0953 2736 PSched - ok
20:13:45.0109 2736 [ 80D317BD1C3DBC5D4FE7B1678C60CADD ] Ptilink C:\WINDOWS\system32\DRIVERS\ptilink.sys
20:13:45.0359 2736 Ptilink - ok
20:13:45.0515 2736 [ D86B4A68565E444D76457F14172C875A ] PxHelp20 C:\WINDOWS\system32\Drivers\PxHelp20.sys
20:13:45.0546 2736 PxHelp20 - ok
20:13:45.0640 2736 [ 0A63FB54039EB5662433CABA3B26DBA7 ] ql1080 C:\WINDOWS\system32\DRIVERS\ql1080.sys
20:13:45.0812 2736 ql1080 - ok
20:13:45.0843 2736 [ 6503449E1D43A0FF0201AD5CB1B8C706 ] Ql10wnt C:\WINDOWS\system32\DRIVERS\ql10wnt.sys
20:13:46.0078 2736 Ql10wnt - ok
20:13:46.0125 2736 [ 156ED0EF20C15114CA097A34A30D8A01 ] ql12160 C:\WINDOWS\system32\DRIVERS\ql12160.sys
20:13:46.0281 2736 ql12160 - ok
20:13:46.0328 2736 [ 70F016BEBDE6D29E864C1230A07CC5E6 ] ql1240 C:\WINDOWS\system32\DRIVERS\ql1240.sys
20:13:46.0531 2736 ql1240 - ok
20:13:46.0578 2736 [ 907F0AEEA6BC451011611E732BD31FCF ] ql1280 C:\WINDOWS\system32\DRIVERS\ql1280.sys
20:13:46.0781 2736 ql1280 - ok
20:13:46.0796 2736 [ FE0D99D6F31E4FAD8159F690D68DED9C ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
20:13:46.0984 2736 RasAcd - ok
20:13:47.0031 2736 [ F5BA6CACCDB66C8F048E867563203246 ] RasAuto C:\WINDOWS\System32\rasauto.dll
20:13:47.0187 2736 RasAuto - ok
20:13:47.0218 2736 [ 11B4A627BC9614B885C4969BFA5FF8A6 ] Rasl2tp C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
20:13:47.0671 2736 Rasl2tp - ok
20:13:47.0796 2736 [ F9A7B66EA345726EDB5862A46B1ECCD5 ] RasMan C:\WINDOWS\System32\rasmans.dll
20:13:48.0453 2736 RasMan - ok
20:13:48.0468 2736 [ 5BC962F2654137C9909C3D4603587DEE ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys
20:13:48.0734 2736 RasPppoe - ok
20:13:48.0796 2736 [ FDBB1D60066FCFBB7452FD8F9829B242 ] Raspti C:\WINDOWS\system32\DRIVERS\raspti.sys
20:13:48.0984 2736 Raspti - ok
20:13:49.0062 2736 [ 7AD224AD1A1437FE28D89CF22B17780A ] Rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
20:13:49.0234 2736 Rdbss - ok
20:13:49.0265 2736 [ 4912D5B403614CE99C28420F75353332 ] RDPCDD C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
20:13:49.0437 2736 RDPCDD - ok
20:13:49.0531 2736 [ 15CABD0F7C00C47C70124907916AF3F1 ] rdpdr C:\WINDOWS\system32\DRIVERS\rdpdr.sys
20:13:49.0703 2736 rdpdr - ok
20:13:49.0781 2736 [ 43AF5212BD8FB5BA6EED9754358BD8F7 ] RDPWD C:\WINDOWS\system32\drivers\RDPWD.sys
20:13:49.0953 2736 RDPWD - ok
20:13:50.0000 2736 [ 263AF18AF0F3DB99F574C95F284CCEC9 ] RDSessMgr C:\WINDOWS\system32\sessmgr.exe
20:13:50.0156 2736 RDSessMgr - ok
20:13:50.0203 2736 [ ED761D453856F795A7FE056E42C36365 ] redbook C:\WINDOWS\system32\DRIVERS\redbook.sys
20:13:50.0343 2736 redbook - ok
20:13:50.0406 2736 [ 0E97EC96D6942CEEC2D188CC2EB69A01 ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
20:13:50.0578 2736 RemoteAccess - ok
20:13:50.0625 2736 [ E4CD1F3D84E1C2CA0B8CF7501E201593 ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
20:13:50.0750 2736 RemoteRegistry - ok
20:13:50.0781 2736 [ 851C30DF2807FCFA21E4C681A7D6440E ] RFCOMM C:\WINDOWS\system32\DRIVERS\rfcomm.sys
20:13:50.0906 2736 RFCOMM - ok
20:13:50.0968 2736 [ 24ED7AF20651F9FA1F249482E7C1F165 ] rimmptsk C:\WINDOWS\system32\DRIVERS\rimmptsk.sys
20:13:51.0031 2736 rimmptsk - ok
20:13:51.0062 2736 [ 1BDBA2D2D402415A78A4BA766DFE0F7B ] rimsptsk C:\WINDOWS\system32\DRIVERS\rimsptsk.sys
20:13:51.0125 2736 rimsptsk - ok
20:13:51.0125 2736 RimUsb - ok
20:13:51.0171 2736 [ D9B34325EE5DF78B8F28A3DE9F577C7D ] RimVSerPort C:\WINDOWS\system32\DRIVERS\RimSerial.sys
20:13:51.0312 2736 RimVSerPort - ok
20:13:51.0359 2736 [ F774ECD11A064F0DEBB2D4395418153C ] rismxdp C:\WINDOWS\system32\DRIVERS\rixdptsk.sys
20:13:51.0453 2736 rismxdp - ok
20:13:51.0531 2736 [ D8B0B4ADE32574B2D9C5CC34DC0DBBE7 ] ROOTMODEM C:\WINDOWS\system32\Drivers\RootMdm.sys
20:13:51.0734 2736 ROOTMODEM - ok
20:13:51.0859 2736 RoxLiveShare9 - ok
20:13:51.0937 2736 [ 2A02E21867497DF20B8FC95631395169 ] RpcLocator C:\WINDOWS\system32\locator.exe
20:13:52.0140 2736 RpcLocator - ok
20:13:52.0171 2736 [ 3127AFBF2C1ED0AB14A1BBB7AAECB85B ] RpcSs C:\WINDOWS\system32\rpcss.dll
20:13:52.0218 2736 RpcSs - ok
20:13:52.0265 2736 [ 4BDD71B4B521521499DFD14735C4F398 ] RSVP C:\WINDOWS\system32\rsvp.exe
20:13:52.0453 2736 RSVP - ok
20:13:52.0453 2736 [ AFB8261B56CBA0D86AEB6DF682AF9785 ] SamSs C:\WINDOWS\system32\lsass.exe
20:13:52.0593 2736 SamSs - ok
20:13:52.0656 2736 [ DCEC079FAD95D36C8DD5CB6D779DFE32 ] SCardSvr C:\WINDOWS\System32\SCardSvr.exe
20:13:52.0812 2736 SCardSvr - ok
20:13:52.0890 2736 [ A050194A44D7FA8D7186ED2F4E8367AE ] Schedule C:\WINDOWS\system32\schedsvc.dll
20:13:53.0015 2736 Schedule - ok
20:13:53.0078 2736 [ 8D04819A3CE51B9EB47E5689B44D43C4 ] sdbus C:\WINDOWS\system32\DRIVERS\sdbus.sys
20:13:53.0218 2736 sdbus - ok
20:13:53.0265 2736 [ 90A3935D05B494A5A39D37E71F09A677 ] Secdrv C:\WINDOWS\system32\DRIVERS\secdrv.sys
20:13:53.0421 2736 Secdrv - ok
20:13:53.0484 2736 [ BEE4CFD1D48C23B44CF4B974B0B79B2B ] seclogon C:\WINDOWS\System32\seclogon.dll
20:13:53.0609 2736 seclogon - ok
20:13:53.0671 2736 [ 2AAC9B6ED9EDDFFB721D6452E34D67E3 ] SENS C:\WINDOWS\system32\sens.dll
20:13:53.0796 2736 SENS - ok
20:13:53.0875 2736 [ 0F29512CCD6BEAD730039FB4BD2C85CE ] serenum C:\WINDOWS\system32\DRIVERS\serenum.sys
20:13:54.0765 2736 serenum - ok
20:13:54.0828 2736 [ CF24EB4F0412C82BCD1F4F35A025E31D ] Serial C:\WINDOWS\system32\DRIVERS\serial.sys
20:13:55.0000 2736 Serial - ok
20:13:55.0140 2736 [ 12B41D84A4D058ADC60853C365DBFCCA ] ServiceLayer C:\Programme\PC Connectivity Solution\ServiceLayer.exe
20:13:55.0218 2736 ServiceLayer ( UnsignedFile.Multi.Generic ) - warning
20:13:55.0218 2736 ServiceLayer - detected UnsignedFile.Multi.Generic (1)
20:13:55.0281 2736 [ 0FA803C64DF0914B41F807EA276BF2A6 ] sffdisk C:\WINDOWS\system32\DRIVERS\sffdisk.sys
20:13:55.0437 2736 sffdisk - ok
20:13:55.0468 2736 [ C17C331E435ED8737525C86A7557B3AC ] sffp_sd C:\WINDOWS\system32\DRIVERS\sffp_sd.sys
20:13:55.0609 2736 sffp_sd - ok
20:13:55.0640 2736 [ 8E6B8C671615D126FDC553D1E2DE5562 ] Sfloppy C:\WINDOWS\system32\drivers\Sfloppy.sys
20:13:55.0796 2736 Sfloppy - ok
20:13:55.0843 2736 [ CAD058D5F8B889A87CA3EB3CF624DCEF ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
20:13:55.0984 2736 SharedAccess - ok
20:13:56.0031 2736 [ 2DB7D303C36DDD055215052F118E8E75 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
20:13:56.0046 2736 ShellHWDetection - ok
20:13:56.0062 2736 Simbad - ok
20:13:56.0093 2736 [ 6B33D0EBD30DB32E27D1D78FE946A754 ] sisagp C:\WINDOWS\system32\DRIVERS\sisagp.sys
20:13:56.0218 2736 sisagp - ok
20:13:56.0296 2736 [ A1ECEEAA5C5E74B2499EB51D38185B84 ] SONYPVU1 C:\WINDOWS\system32\DRIVERS\SONYPVU1.SYS
20:13:56.0468 2736 SONYPVU1 - ok
20:13:56.0515 2736 [ 83C0F71F86D3BDAF915685F3D568B20E ] Sparrow C:\WINDOWS\system32\DRIVERS\sparrow.sys
20:13:56.0593 2736 Sparrow - ok
20:13:56.0640 2736 [ AB8B92451ECB048A4D1DE7C3FFCB4A9F ] splitter C:\WINDOWS\system32\drivers\splitter.sys
20:13:56.0781 2736 splitter - ok
20:13:56.0828 2736 [ 60784F891563FB1B767F70117FC2428F ] Spooler C:\WINDOWS\system32\spoolsv.exe
20:13:56.0875 2736 Spooler - ok
20:13:57.0000 2736 sprtsvc_dellsupportcenter - ok
20:13:57.0078 2736 [ 50FA898F8C032796D3B1B9951BB5A90F ] sr C:\WINDOWS\system32\DRIVERS\sr.sys
20:13:57.0234 2736 sr - ok
20:13:57.0296 2736 [ FE77A85495065F3AD59C5C65B6C54182 ] srservice C:\WINDOWS\system32\srsvc.dll
20:13:57.0421 2736 srservice - ok
20:13:57.0484 2736 [ 47DDFC2F003F7F9F0592C6874962A2E7 ] Srv C:\WINDOWS\system32\DRIVERS\srv.sys
20:13:57.0546 2736 Srv - ok
20:13:57.0609 2736 [ 4DF5B05DFAEC29E13E1ED6F6EE12C500 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
20:13:57.0734 2736 SSDPSRV - ok
20:13:57.0781 2736 [ A36EE93698802CD899F98BFD553D8185 ] ssmdrv C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
20:13:57.0796 2736 ssmdrv - ok
20:13:57.0890 2736 [ 3AD78E22210D3FBD9F76DE84A8DF19B5 ] STHDA C:\WINDOWS\system32\drivers\sthda.sys
20:13:58.0078 2736 STHDA - ok
20:13:58.0140 2736 [ BC2C5985611C5356B24AEB370953DED9 ] stisvc C:\WINDOWS\system32\wiaservc.dll
20:13:58.0281 2736 stisvc - ok
20:13:58.0343 2736 [ 51778FD315C9882F1CBD932743E62A72 ] stllssvr C:\Programme\Gemeinsame Dateien\SureThing Shared\stllssvr.exe
20:13:58.0390 2736 stllssvr ( UnsignedFile.Multi.Generic ) - warning
20:13:58.0390 2736 stllssvr - detected UnsignedFile.Multi.Generic (1)
20:13:58.0437 2736 [ 833AC40F6E7BE17951D6D9A956829547 ] StMp3Rec C:\WINDOWS\system32\Drivers\StMp3Rec.sys
20:13:58.0515 2736 StMp3Rec - ok
20:13:58.0546 2736 [ 3941D127AEF12E93ADDF6FE6EE027E0F ] swenum C:\WINDOWS\system32\DRIVERS\swenum.sys
20:13:58.0671 2736 swenum - ok
20:13:58.0718 2736 [ 8CE882BCC6CF8A62F2B2323D95CB3D01 ] swmidi C:\WINDOWS\system32\drivers\swmidi.sys
20:13:58.0828 2736 swmidi - ok
20:13:58.0843 2736 SwPrv - ok
20:13:58.0875 2736 [ 1FF3217614018630D0A6758630FC698C ] symc810 C:\WINDOWS\system32\DRIVERS\symc810.sys
20:13:59.0078 2736 symc810 - ok
20:13:59.0093 2736 [ 070E001D95CF725186EF8B20335F933C ] symc8xx C:\WINDOWS\system32\DRIVERS\symc8xx.sys
20:13:59.0265 2736 symc8xx - ok
20:13:59.0281 2736 [ 80AC1C4ABBE2DF3B738BF15517A51F2C ] sym_hi C:\WINDOWS\system32\DRIVERS\sym_hi.sys
20:13:59.0468 2736 sym_hi - ok
20:13:59.0468 2736 [ BF4FAB949A382A8E105F46EBB4937058 ] sym_u3 C:\WINDOWS\system32\DRIVERS\sym_u3.sys
20:13:59.0656 2736 sym_u3 - ok
20:13:59.0703 2736 [ FA2DAA32BED908023272A0F77D625DAE ] SynTP C:\WINDOWS\system32\DRIVERS\SynTP.sys
20:13:59.0765 2736 SynTP - ok
20:13:59.0812 2736 [ 8B83F3ED0F1688B4958F77CD6D2BF290 ] sysaudio C:\WINDOWS\system32\drivers\sysaudio.sys
20:13:59.0953 2736 sysaudio - ok
20:14:00.0000 2736 [ 2903FFFA2523926D6219428040DCE6B9 ] SysmonLog C:\WINDOWS\system32\smlogsvc.exe
20:14:00.0140 2736 SysmonLog - ok
20:14:00.0187 2736 [ 05903CAC4B98908D55EA5774775B382E ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
20:14:00.0328 2736 TapiSrv - ok
20:14:00.0390 2736 [ 9AEFA14BD6B182D61E3119FA5F436D3D ] Tcpip C:\WINDOWS\system32\DRIVERS\tcpip.sys
20:14:00.0421 2736 Tcpip - ok
20:14:00.0500 2736 [ 6471A66807F5E104E4885F5B67349397 ] TDPIPE C:\WINDOWS\system32\drivers\TDPIPE.sys
20:14:00.0640 2736 TDPIPE - ok
20:14:00.0671 2736 [ C56B6D0402371CF3700EB322EF3AAF61 ] TDTCP C:\WINDOWS\system32\drivers\TDTCP.sys
20:14:00.0812 2736 TDTCP - ok
20:14:00.0859 2736 [ 88155247177638048422893737429D9E ] TermDD C:\WINDOWS\system32\DRIVERS\termdd.sys
20:14:01.0000 2736 TermDD - ok
20:14:01.0062 2736 [ B7DE02C863D8F5A005A7BF375375A6A4 ] TermService C:\WINDOWS\System32\termsrv.dll
20:14:01.0203 2736 TermService - ok
20:14:01.0234 2736 [ 2DB7D303C36DDD055215052F118E8E75 ] Themes C:\WINDOWS\System32\shsvcs.dll
20:14:01.0250 2736 Themes - ok
20:14:01.0312 2736 [ 03681A1CE77F51586903869A5AB1DEAB ] TlntSvr C:\WINDOWS\system32\tlntsvr.exe
20:14:01.0437 2736 TlntSvr - ok
20:14:01.0468 2736 [ D213A9247DC347F305A2D4CC9B951487 ] TosIde C:\WINDOWS\system32\DRIVERS\toside.sys
20:14:01.0656 2736 TosIde - ok
20:14:01.0687 2736 [ 626504572B175867F30F3215C04B3E2F ] TrkWks C:\WINDOWS\system32\trkwks.dll
20:14:01.0843 2736 TrkWks - ok
20:14:01.0843 2736 TSMPacket - ok
20:14:01.0875 2736 [ 5787B80C2E3C5E2F56C2A233D91FA2C9 ] Udfs C:\WINDOWS\system32\drivers\Udfs.sys
20:14:02.0031 2736 Udfs - ok
20:14:02.0046 2736 [ 1B698A51CD528D8DA4FFAED66DFC51B9 ] ultra C:\WINDOWS\system32\DRIVERS\ultra.sys
20:14:02.0140 2736 ultra - ok
20:14:02.0203 2736 [ 402DDC88356B1BAC0EE3DD1580C76A31 ] Update C:\WINDOWS\system32\DRIVERS\update.sys
20:14:02.0359 2736 Update - ok
20:14:02.0421 2736 [ 1DFD8975D8C89214B98D9387C1125B49 ] upnphost C:\WINDOWS\System32\upnphost.dll
20:14:02.0562 2736 upnphost - ok
20:14:02.0781 2736 [ 7062ED67A10F1C83B2AB951736E24F11 ] upperdev C:\WINDOWS\system32\DRIVERS\usbser_lowerflt.sys
20:14:02.0875 2736 upperdev - ok
20:14:02.0906 2736 [ 9B11E6118958E63E1FEF129466E2BDA7 ] UPS C:\WINDOWS\System32\ups.exe
20:14:03.0062 2736 UPS - ok
20:14:03.0125 2736 [ 73B41F4EAD65F355962168D766AF0F2E ] USBAAPL C:\WINDOWS\system32\Drivers\usbaapl.sys
20:14:03.0156 2736 USBAAPL - ok
20:14:03.0203 2736 [ 173F317CE0DB8E21322E71B7E60A27E8 ] usbccgp C:\WINDOWS\system32\DRIVERS\usbccgp.sys
20:14:03.0343 2736 usbccgp - ok
20:14:03.0390 2736 [ 65DCF09D0E37D4C6B11B5B0B76D470A7 ] usbehci C:\WINDOWS\system32\DRIVERS\usbehci.sys
20:14:03.0546 2736 usbehci - ok
20:14:03.0625 2736 [ 1AB3CDDE553B6E064D2E754EFE20285C ] usbhub C:\WINDOWS\system32\DRIVERS\usbhub.sys
20:14:03.0765 2736 usbhub - ok
20:14:03.0859 2736 [ A717C8721046828520C9EDF31288FC00 ] usbprint C:\WINDOWS\system32\DRIVERS\usbprint.sys
20:14:03.0984 2736 usbprint - ok
20:14:04.0015 2736 [ A0B8CF9DEB1184FBDD20784A58FA75D4 ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
20:14:04.0171 2736 usbscan - ok
20:14:04.0218 2736 [ 1C888B000C2F9492F4B15B5B6B84873E ] usbser C:\WINDOWS\system32\drivers\usbser.sys
20:14:04.0359 2736 usbser - ok
20:14:04.0390 2736 [ B76D8039F5B595C4CA551B3D5DD15A98 ] UsbserFilt C:\WINDOWS\system32\DRIVERS\usbser_lowerfltj.sys
20:14:04.0468 2736 UsbserFilt - ok
20:14:04.0484 2736 [ A32426D9B14A089EAA1D922E0C5801A9 ] USBSTOR C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
20:14:04.0625 2736 USBSTOR - ok
20:14:04.0671 2736 [ 26496F9DEE2D787FC3E61AD54821FFE6 ] usbuhci C:\WINDOWS\system32\DRIVERS\usbuhci.sys
20:14:04.0796 2736 usbuhci - ok
20:14:04.0828 2736 [ 0D3A8FAFCEACD8B7625CD549757A7DF1 ] VgaSave C:\WINDOWS\System32\drivers\vga.sys
20:14:04.0968 2736 VgaSave - ok
20:14:05.0000 2736 [ 754292CE5848B3738281B4F3607EAEF4 ] viaagp C:\WINDOWS\system32\DRIVERS\viaagp.sys
20:14:05.0125 2736 viaagp - ok
20:14:05.0171 2736 [ 3B3EFCDA263B8AC14FDF9CBDD0791B2E ] ViaIde C:\WINDOWS\system32\DRIVERS\viaide.sys
20:14:05.0328 2736 ViaIde - ok
20:14:05.0375 2736 [ A5A712F4E880874A477AF790B5186E1D ] VolSnap C:\WINDOWS\system32\drivers\VolSnap.sys
20:14:05.0515 2736 VolSnap - ok
20:14:05.0562 2736 [ 68F106273BE29E7B7EF8266977268E78 ] VSS C:\WINDOWS\System32\vssvc.exe
20:14:05.0718 2736 VSS - ok
20:14:05.0765 2736 [ 7B353059E665F8B7AD2BBEAEF597CF45 ] w32time C:\WINDOWS\system32\w32time.dll
20:14:05.0906 2736 w32time - ok
20:14:05.0953 2736 [ E20B95BAEDB550F32DD489265C1DA1F6 ] Wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
20:14:06.0078 2736 Wanarp - ok
20:14:06.0125 2736 [ D918617B46457B9AC28027722E30F647 ] Wdf01000 C:\WINDOWS\system32\Drivers\wdf01000.sys
20:14:06.0171 2736 Wdf01000 - ok
20:14:06.0171 2736 WDICA - ok
20:14:06.0203 2736 [ 6768ACF64B18196494413695F0C3A00F ] wdmaud C:\WINDOWS\system32\drivers\wdmaud.sys
20:14:06.0343 2736 wdmaud - ok
20:14:06.0390 2736 [ 81727C9873E3905A2FFC1EBD07265002 ] WebClient C:\WINDOWS\System32\webclnt.dll
20:14:06.0515 2736 WebClient - ok
20:14:06.0562 2736 [ 74CF3F2E4E40C4A2E18D39D6300A5C24 ] winachsf C:\WINDOWS\system32\DRIVERS\HSF_CNXT.sys
20:14:06.0687 2736 winachsf - ok
20:14:06.0812 2736 winmgmt - ok
20:14:06.0828 2736 wltrysvc - ok
20:14:06.0890 2736 [ C51B4A5C05A5475708E3C81C7765B71D ] WmdmPmSN C:\WINDOWS\system32\MsPMSNSv.dll
20:14:06.0984 2736 WmdmPmSN - ok
20:14:07.0078 2736 [ FFA4D901D46D07A5BAB2D8307FBB51A6 ] Wmi C:\WINDOWS\System32\advapi32.dll
20:14:07.0109 2736 Wmi - ok
20:14:07.0171 2736 [ C42584FD66CE9E17403AEBCA199F7BDB ] WmiAcpi C:\WINDOWS\system32\DRIVERS\wmiacpi.sys
20:14:07.0328 2736 WmiAcpi - ok
20:14:07.0421 2736 [ 93908111BA57A6E60EC2FA2DE202105C ] WmiApSrv C:\WINDOWS\system32\wbem\wmiapsrv.exe
20:14:07.0546 2736 WmiApSrv - ok
20:14:07.0703 2736 [ BF05650BB7DF5E9EBDD25974E22403BB ] WMPNetworkSvc C:\Programme\Windows Media Player\WMPNetwk.exe
20:14:07.0843 2736 WMPNetworkSvc - ok
20:14:07.0906 2736 [ CF4DEF1BF66F06964DC0D91844239104 ] WpdUsb C:\WINDOWS\system32\DRIVERS\wpdusb.sys
20:14:07.0953 2736 WpdUsb - ok
20:14:08.0109 2736 [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
20:14:08.0156 2736 WPFFontCache_v0400 - ok
20:14:08.0218 2736 [ 300B3E84FAF1A5C1F791C159BA28035D ] wscsvc C:\WINDOWS\system32\wscsvc.dll
20:14:08.0359 2736 wscsvc - ok
20:14:08.0406 2736 [ 7B4FE05202AA6BF9F4DFD0E6A0D8A085 ] wuauserv C:\WINDOWS\system32\wuauserv.dll
20:14:08.0562 2736 wuauserv - ok
20:14:08.0609 2736 [ 6FF66513D372D479EF1810223C8D20CE ] WudfPf C:\WINDOWS\system32\DRIVERS\WudfPf.sys
20:14:08.0703 2736 WudfPf - ok
20:14:08.0750 2736 [ AC13CB789D93412106B0FB6C7EB2BCB6 ] WudfRd C:\WINDOWS\system32\DRIVERS\wudfrd.sys
20:14:08.0765 2736 WudfRd - ok
20:14:08.0812 2736 [ 575A4190D989F64732119E4114045A4F ] WudfSvc C:\WINDOWS\System32\WUDFSvc.dll
20:14:08.0843 2736 WudfSvc - ok
20:14:08.0906 2736 [ C4F109C005F6725162D2D12CA751E4A7 ] WZCSVC C:\WINDOWS\System32\wzcsvc.dll
20:14:09.0078 2736 WZCSVC - ok
20:14:09.0140 2736 [ 0ADA34871A2E1CD2CAAFED1237A47750 ] xmlprov C:\WINDOWS\System32\xmlprov.dll
20:14:09.0296 2736 xmlprov - ok
20:14:09.0328 2736 ================ Scan global ===============================
20:14:09.0375 2736 [ 2C60091CA5F67C3032EAB3B30390C27F ] C:\WINDOWS\system32\basesrv.dll
20:14:09.0437 2736 [ A28CE25B59C90E12743001A1F2AE3613 ] C:\WINDOWS\system32\winsrv.dll
20:14:09.0468 2736 [ A28CE25B59C90E12743001A1F2AE3613 ] C:\WINDOWS\system32\winsrv.dll
20:14:09.0484 2736 [ A3EDBE9053889FB24AB22492472B39DC ] C:\WINDOWS\system32\services.exe
20:14:09.0484 2736 [Global] - ok
20:14:09.0484 2736 ================ Scan MBR ==================================
20:14:09.0515 2736 [ 5CB90281D1A59B251F6603134774EEC3 ] \Device\Harddisk0\DR0
20:14:09.0859 2736 \Device\Harddisk0\DR0 - ok
20:14:09.0859 2736 ================ Scan VBR ==================================
20:14:09.0859 2736 [ 483DF30A8FC6789426119E7A975261ED ] \Device\Harddisk0\DR0\Partition1
20:14:09.0859 2736 \Device\Harddisk0\DR0\Partition1 - ok
20:14:09.0875 2736 ============================================================
20:14:09.0875 2736 Scan finished
20:14:09.0875 2736 ============================================================
20:14:10.0000 3760 Detected object count: 8
20:14:10.0000 3760 Actual detected object count: 8
20:14:48.0125 3760 APPDRV ( UnsignedFile.Multi.Generic ) - skipped by user
20:14:48.0125 3760 APPDRV ( UnsignedFile.Multi.Generic ) - User select action: Skip
20:14:48.0125 3760 FLEXnet Licensing Service ( UnsignedFile.Multi.Generic ) - skipped by user
20:14:48.0125 3760 FLEXnet Licensing Service ( UnsignedFile.Multi.Generic ) - User select action: Skip
20:14:48.0125 3760 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
20:14:48.0125 3760 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
20:14:48.0125 3760 LexBceS ( UnsignedFile.Multi.Generic ) - skipped by user
20:14:48.0125 3760 LexBceS ( UnsignedFile.Multi.Generic ) - User select action: Skip
20:14:48.0125 3760 omci ( UnsignedFile.Multi.Generic ) - skipped by user
20:14:48.0125 3760 omci ( UnsignedFile.Multi.Generic ) - User select action: Skip
20:14:48.0125 3760 Pml Driver OEM12 ( UnsignedFile.Multi.Generic ) - skipped by user
20:14:48.0125 3760 Pml Driver OEM12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
20:14:48.0140 3760 ServiceLayer ( UnsignedFile.Multi.Generic ) - skipped by user
20:14:48.0140 3760 ServiceLayer ( UnsignedFile.Multi.Generic ) - User select action: Skip
20:14:48.0140 3760 stllssvr ( UnsignedFile.Multi.Generic ) - skipped by user
20:14:48.0140 3760 stllssvr ( UnsignedFile.Multi.Generic ) - User select action: Skip

Alt 03.03.2013, 21:26   #14
markusg
/// Malware-holic
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



Hi,
Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 03.03.2013, 22:15   #15
Neo1985
 
Mal wieder....Ihr Computer wurde gesperrt GVU..... - Standard

Mal wieder....Ihr Computer wurde gesperrt GVU.....



Combofix Logfile:
Code:
ATTFilter
ComboFix 13-03-03.01 - Katharina Knigge 03.03.2013  21:55:36.1.2 - x86
ausgeführt von:: c:\dokumente und einstellungen\Katharina Knigge\Desktop\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\awaynet.bin
c:\awaynet.bin\config.bin
c:\dokumente und einstellungen\All Users\Anwendungsdaten\DragToDiscUserNameD.txt
c:\dokumente und einstellungen\Katharina Knigge\WINDOWS
C:\install.exe
c:\windows\IsUn0407.exe
c:\windows\ST6UNST.000
c:\windows\system32\URTTemp
c:\windows\system32\URTTemp\fusion.dll
c:\windows\system32\URTTemp\mscoree.dll
c:\windows\system32\URTTemp\mscoree.dll.local
c:\windows\system32\URTTemp\mscorsn.dll
c:\windows\system32\URTTemp\mscorwks.dll
c:\windows\system32\URTTemp\msvcr71.dll
c:\windows\system32\URTTemp\regtlib.exe
c:\windows\unin0407.exe
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-02-03 bis 2013-03-03  ))))))))))))))))))))))))))))))
.
.
2013-03-04 00:28 . 2011-07-13 02:55	2237440	----a-r-	C:\OTLPE.exe
2013-03-04 00:28 . 2013-03-04 00:28	--------	d-----w-	C:\_OTL
2013-03-03 18:40 . 2013-03-03 18:40	--------	d-----w-	c:\dokumente und einstellungen\Katharina Knigge\Anwendungsdaten\Softonic
2013-03-03 18:40 . 2013-03-03 18:40	--------	d-----w-	c:\programme\Softonic
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-02-27 17:44 . 2012-06-05 18:11	71024	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2013-02-27 17:44 . 2012-06-05 18:11	691568	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2013-01-26 03:55 . 2004-08-13 12:40	552448	----a-w-	c:\windows\system32\oleaut32.dll
2013-01-07 07:24 . 2004-08-13 12:40	2151424	----a-w-	c:\windows\system32\ntoskrnl.exe
2013-01-07 07:24 . 2004-08-04 00:50	2030080	----a-w-	c:\windows\system32\ntkrnlpa.exe
2013-01-04 10:09 . 2004-08-13 12:40	1867392	----a-w-	c:\windows\system32\win32k.sys
2013-01-02 06:49 . 2004-08-13 12:40	1297920	----a-w-	c:\windows\system32\quartz.dll
2013-01-02 06:49 . 2004-08-13 12:40	148992	----a-w-	c:\windows\system32\mpg2splt.ax
2012-12-26 20:06 . 2004-08-13 12:40	916480	----a-w-	c:\windows\system32\wininet.dll
2012-12-26 20:06 . 2004-08-13 12:40	43520	----a-w-	c:\windows\system32\licmgr10.dll
2012-12-26 20:06 . 2004-08-13 12:40	1469440	------w-	c:\windows\system32\inetcpl.cpl
2012-12-24 06:40 . 2004-08-13 12:40	385024	----a-w-	c:\windows\system32\html.iec
2012-12-16 12:23 . 2004-08-13 12:40	290560	----a-w-	c:\windows\system32\atmfd.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ISUSPM"="c:\programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe" [2006-09-11 218032]
"swg"="c:\programme\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2011-04-07 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NokiaMServer"="c:\programme\Gemeinsame Dateien\Nokia\MPlatform\NokiaMServer" [X]
"SigmatelSysTrayApp"="stsystra.exe" [2006-03-24 282624]
"PCMService"="c:\programme\Dell\MediaDirect\PCMService.exe" [2007-05-02 184320]
"ISUSPM Startup"="c:\progra~1\GEMEIN~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2006-09-11 218032]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-12-13 98304]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-12-13 118784]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-12-13 77824]
"Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2006-10-31 1392640]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2010-11-07 281768]
"dellsupportcenter"="c:\programme\Dell Support Center\bin\sprtcmd.exe" [2009-05-21 206064]
"QuickTime Task"="c:\programme\QuickTime\qttask.exe" [2010-09-08 421888]
"EVM"="c:\programme\Ink Jet Series\DUE2.1\Aio\Shared\Bin\OlmEvm12.exe" [2004-05-21 49152]
"Adobe Reader Speed Launcher"="c:\programme\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-03-27 37296]
"Adobe ARM"="c:\programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-03 946352]
"APSDaemon"="c:\programme\Gemeinsame Dateien\Apple\Apple Application Support\APSDaemon.exe" [2012-08-27 59280]
"iTunesHelper"="c:\programme\iTunes\iTunesHelper.exe" [2012-09-09 421776]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
c:\dokumente und einstellungen\Default User\Startmenü\Programme\Autostart\
DSL-Manager.lnk - c:\programme\DSL-Manager\DslMgr.exe [N/A]
.
c:\dokumente und einstellungen\Default User\Startmenü\Programme\Autostart\
DSL-Manager.lnk - c:\programme\DSL-Manager\DslMgr.exe [N/A]
.
c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\
FILSHtray.lnk - c:\programme\FILSHtray\FILSHtray.exe [2012-4-18 594432]
.
c:\dokumente und einstellungen\Default User\Startmenü\Programme\Autostart\
DSL-Manager.lnk - c:\programme\DSL-Manager\DslMgr.exe [N/A]
.
c:\dokumente und einstellungen\Default User\Startmenü\Programme\Autostart\
DSL-Manager.lnk - c:\programme\DSL-Manager\DslMgr.exe [N/A]
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Authentication Packages	REG_MULTI_SZ   	msv1_0 nwprovau
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NokiaMServer]
c:\programme\Gemeinsame Dateien\Nokia\MPlatform\NokiaMServer [X]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BluetoothAuthenticationAgent]
2008-04-14 02:23	110592	----a-w-	c:\windows\system32\bthprops.cpl
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DellSupportCenter]
2009-05-21 08:55	206064	----a-w-	c:\programme\Dell Support Center\bin\sprtcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dscactivate]
2007-11-15 09:24	16384	----a-w-	c:\programme\Dell Support Center\gs_agent\custom\dsca.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DWQueuedReporting]
2007-02-26 00:01	437160	----a-w-	c:\progra~1\GEMEIN~1\MICROS~1\DW\DWTRIG20.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EVM]
2004-05-21 08:27	49152	----a-w-	c:\programme\Ink Jet Series\DUE2.1\Aio\Shared\Bin\olmEvm12.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM]
2006-09-11 02:40	218032	----a-w-	c:\programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSScheduler]
2006-09-11 02:40	86960	----a-w-	c:\programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2012-09-09 22:30	421776	----a-w-	c:\programme\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 02:22	1695232	----a-w-	c:\programme\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-09-08 10:17	421888	----a-w-	c:\programme\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RoxioDragToDisc]
2006-08-17 09:00	1116920	----a-w-	c:\programme\Roxio\Drag-to-Disc\DrgToDsc.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2010-05-14 09:44	248552	----a-w-	c:\programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]
2006-03-08 11:48	761947	----a-w-	c:\programme\Synaptics\SynTP\SynTPEnh.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"RoxWatch9"=2 (0x2)
"RoxMediaDB9"=3 (0x3)
"Roxio Upnp Server 9"=2 (0x2)
"Roxio UPnP Renderer 9"=3 (0x3)
"Spooler"=2 (0x2)
"LexBceS"=2 (0x2)
"iPod Service"=3 (0x3)
"HotSpotFSvc"=3 (0x3)
"Fax"=2 (0x2)
"BthServ"=2 (0x2)
"Bonjour Service"=2 (0x2)
"Apple Mobile Device"=2 (0x2)
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Programme\\Dell\\MediaDirect\\PCMService.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Programme\\ICQ6.5\\ICQ.exe"=
"c:\\Programme\\Windows Live\\Messenger\\wlcsdk.exe"=
"c:\\Programme\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Programme\\Windows Live\\Sync\\WindowsLiveSync.exe"=
"c:\\WINDOWS\\system32\\LEXPPS.EXE"=
"c:\\Programme\\Nokia\\Nokia Ovi Suite\\NokiaOviSuite.exe"=
"c:\\Programme\\Gemeinsame Dateien\\Nokia\\Service Layer\\A\\nsl_host_process.exe"=
"c:\\Programme\\Google\\Google Earth\\plugin\\geplugin.exe"=
"c:\\Programme\\Gemeinsame Dateien\\Apple\\Apple Application Support\\WebKit2WebProcess.exe"=
"c:\\Programme\\Bonjour\\mDNSResponder.exe"=
"c:\\Programme\\iTunes\\iTunes.exe"=
.
R2 PCMDRV;PCMDRV; [x]
R3 OEMius12;USB to IEEE-1284.4 Translation Driver OEMius12;c:\windows\system32\DRIVERS\OEMius12.sys [x]
R3 Pml Driver OEM12;Pml Driver OEM12;c:\windows\system32\OEMipm12.exe [x]
R3 TSMPacket;DSL-Manager Service;c:\windows\system32\DRIVERS\tsmpkt.sys [x]
R4 HotSpotFSvc;Hotspot Manager;c:\programme\Gemeinsame Dateien\T-COM\HotspotMgr\HotSpotFSvc.exe [x]
S2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\programme\Avira\AntiVir Desktop\sched.exe [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - 65627890
*NewlyCreated* - FONTCACHE3.0.0.0
*Deregistered* - 65627890
.
Inhalt des "geplante Tasks" Ordners
.
2013-03-03 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-05 17:44]
.
2012-11-21 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\programme\Apple Software Update\SoftwareUpdate.exe [2009-10-22 16:57]
.
2013-03-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\programme\Google\Update\GoogleUpdate.exe [2009-07-20 20:01]
.
2013-03-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\programme\Google\Update\GoogleUpdate.exe [2009-07-20 20:01]
.
2013-03-03 c:\windows\Tasks\User_Feed_Synchronization-{4B96E1B4-4996-4B42-9EE1-13E73D563559}.job
- c:\windows\system32\msfeedssync.exe [2007-08-13 02:31]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://search.softonic.com/MOY00009/tb_v1?SearchSource=10&cc=
uInternet Settings,ProxyOverride = *.local
TCP: DhcpNameServer = 192.168.2.1
DPF: Garmin Communicator Plug-In - hxxps://my.garmin.com/static/m/cab/2.8.3/GarminAxControl.CAB
DPF: {888078C6-70B2-4F88-8EE7-1F50DDEA6120} - hxxps://as.photoprintit.de/ips-opdata/activex/ImageUploader6.cab
DPF: {BA162249-F2C5-4851-8ADC-FC58CB424243} - hxxp://static.pe.studivz.net/photouploader/ImageUploader5.cab?nocache=1209064076
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{25CB1142-5E91-4AB4-87E1-B0DF96B7CDCB} - (no file)
BHO-{34ea1c70-42cc-42c5-aa29-ec58b95a343e} - (no file)
BHO-{4D10ACAA-0E06-4E37-9A2C-3DB88D9BCD52} - (no file)
Toolbar-{34ea1c70-42cc-42c5-aa29-ec58b95a343e} - (no file)
Toolbar-Locked - (no file)
WebBrowser-{34EA1C70-42CC-42C5-AA29-EC58B95A343E} - (no file)
SafeBoot-Wdf01000.sys
MSConfigStartUp-Adobe Reader Speed Launcher - c:\programme\Adobe\Reader 8.0\Reader\Reader_sl.exe
AddRemove-Microsoft Interactive Training - c:\windows\IsUn0407.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2013-03-03 22:07
Windows 5.1.2600 Service Pack 3 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_6_602_171_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_11_6_602_171_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Installer\UserData\LocalSystem\Components\€–€|ÿÿÿÿÀ•€|ù•6~*]
"7040211900063D11C8EF10054038389C"="C?\\WINDOWS\\system32\\FM20ENU.DLL"
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'winlogon.exe'(948)
c:\windows\system32\igfxdev.dll
.
Zeit der Fertigstellung: 2013-03-03  22:10:16
ComboFix-quarantined-files.txt  2013-03-03 21:10
.
Vor Suchlauf: 8.875.347.968 Bytes frei
Nach Suchlauf: 31 Verzeichnis(se), 24.005.820.416 Bytes frei
.
WindowsXP-KB310994-SP2-Pro-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect
.
- - End Of File - - 8FD474F1A931E0CCF412A2E365B7BFAE
         
--- --- ---

Antwort

Themen zu Mal wieder....Ihr Computer wurde gesperrt GVU.....
abgesicherte, abgesicherten, abgesicherten modus, compu, computer, computer wurde gesperrt, desktop, entferne, erfolgreich, freundin, gesperrt, konnte, laptop, meldung, modus, netzwerk, netzwerktreiber, starte, troja, trojaner



Ähnliche Themen: Mal wieder....Ihr Computer wurde gesperrt GVU.....


  1. GVU Ihr Computer wurde gesperrt
    Log-Analyse und Auswertung - 21.01.2013 (19)
  2. GVU Ihr Computer wurde gesperrt.
    Plagegeister aller Art und deren Bekämpfung - 15.01.2013 (26)
  3. -Ihr Computer wurde gesperrt-gvu
    Log-Analyse und Auswertung - 10.01.2013 (1)
  4. Bundestrojaner Variante: "Ihr Computer wurde gesperrt"; " Ihr Computer wurde durch das Speichern der autom. Informationskontrolle gesperrt"
    Log-Analyse und Auswertung - 25.11.2012 (10)
  5. Ihr Computer wurde gesperrt ...
    Plagegeister aller Art und deren Bekämpfung - 21.10.2012 (12)
  6. ihr computer wurde gesperrt.....
    Plagegeister aller Art und deren Bekämpfung - 05.10.2012 (11)
  7. Ihr Computer wurde gesperrt 100€ AKM
    Log-Analyse und Auswertung - 28.09.2012 (4)
  8. Computer wurde gesperrt
    Log-Analyse und Auswertung - 19.08.2012 (8)
  9. Computer gesperrt mit der Nachricht: Der Computer ist für die Verletzung der BRD wurde bockiert!
    Plagegeister aller Art und deren Bekämpfung - 19.08.2012 (6)
  10. Computer gesperrt mit der Nachricht: Der Computer ist für die Verletzung der BRD wurde bockiert!
    Antiviren-, Firewall- und andere Schutzprogramme - 29.07.2012 (1)
  11. Ihr Computer wurde gesperrt.
    Plagegeister aller Art und deren Bekämpfung - 05.07.2012 (2)
  12. Ihr Computer wurde gesperrt!
    Plagegeister aller Art und deren Bekämpfung - 19.05.2012 (1)
  13. Ihr Computer wurde gesperrt
    Log-Analyse und Auswertung - 16.03.2012 (5)
  14. Computer wurde gesperrt.....
    Plagegeister aller Art und deren Bekämpfung - 15.02.2012 (1)
  15. Ihr computer wurde gesperrt
    Log-Analyse und Auswertung - 13.02.2012 (18)
  16. Ihr Computer wurde gesperrt!
    Log-Analyse und Auswertung - 08.02.2012 (9)
  17. Ihr Computer wurde gesperrt 100€
    Log-Analyse und Auswertung - 02.02.2012 (6)

Zum Thema Mal wieder....Ihr Computer wurde gesperrt GVU..... - Hi, Ich hatte diese Meldung vor ca. 1 Jahr schonmals auf meinem Laptop und konnte den Trojaner erfolgreich entfernen. Nun ist er auf meiner Freundin ihrem Laptop. wen ich den - Mal wieder....Ihr Computer wurde gesperrt GVU........
Archiv
Du betrachtest: Mal wieder....Ihr Computer wurde gesperrt GVU..... auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.