Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: redirect/jump in google

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 20.03.2011, 00:25   #16
v. stadtfeld
 
redirect/jump in google - Standard

redirect/jump in google



Hallo Arne,

war nun zwei wochen abwesend. Hoffe es past trotzdem noch mit der combofix.txt



Combofix Logfile:
Code:
ATTFilter
ComboFix 11-03-19.01 - Besitzer 19.03.2011  23:35:41.1.1 - x86
Microsoft Windows XP Home Edition  5.1.2600.3.1252.49.1031.18.479.147 [GMT 1:00]
ausgeführt von:: c:\dokumente und einstellungen\Besitzer\Desktop\cofi.exe.exe
AV: AntiVir Desktop *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\RestorPoint
c:\windows\system32\pthreadVC.dll
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_NPF
-------\Legacy_USNJSVC
-------\Service_usnjsvc
.
.
(((((((((((((((((((((((   Dateien erstellt von 2011-02-19 bis 2011-03-19  ))))))))))))))))))))))))))))))
.
.
2011-03-19 22:07 . 2011-03-19 22:07	--------	d-----w-	c:\programme\CCleaner
2011-03-05 07:34 . 2011-03-05 07:34	--------	d-----w-	C:\_OTL
2011-02-26 16:43 . 2011-02-26 16:43	--------	d-----w-	c:\dokumente und einstellungen\NetworkService\Lokale Einstellungen\Anwendungsdaten\Adobe
2011-02-26 16:43 . 2011-02-26 16:43	--------	d-----w-	c:\dokumente und einstellungen\NetworkService\Lokale Einstellungen\Anwendungsdaten\Temp
2011-02-22 19:44 . 2011-02-22 19:44	--------	d-----w-	c:\dokumente und einstellungen\Besitzer\Lokale Einstellungen\Anwendungsdaten\ConduitEngine
2011-02-22 19:44 . 2011-02-22 19:44	--------	d-----w-	c:\programme\ConduitEngine
2011-02-20 18:07 . 2011-02-20 18:07	--------	d-----w-	c:\dokumente und einstellungen\Besitzer\Anwendungsdaten\SUPERAntiSpyware.com
2011-02-20 18:07 . 2011-02-20 18:07	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\SUPERAntiSpyware.com
2011-02-20 18:07 . 2011-02-22 08:07	--------	d-----w-	c:\programme\SUPERAntiSpyware
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-03-19 16:05 . 2009-08-08 12:50	137656	----a-w-	c:\windows\system32\drivers\avipbb.sys
2011-01-13 09:41 . 2011-02-09 19:32	5890896	----a-w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Windows Defender\Definition Updates\{E3501CAD-3ABB-433C-AB9C-751F267EA81F}\mpengine.dll
2011-01-13 09:41 . 2008-04-10 05:39	5890896	----a-w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dll
2010-12-20 17:09 . 2010-10-31 16:55	38224	----a-w-	c:\windows\system32\drivers\mbamswissarmy.sys
2010-12-20 17:08 . 2010-10-31 16:55	20952	----a-w-	c:\windows\system32\drivers\mbam.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}"= "c:\programme\softonic-de3\tbsof0.dll" [2010-10-18 3908192]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}]
2010-10-18 10:26	3908192	----a-w-	c:\programme\ConduitEngine\ConduitEngine.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
2010-10-18 10:26	3908192	----a-w-	c:\programme\softonic-de3\tbsof0.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}"= "c:\programme\softonic-de3\tbsof0.dll" [2010-10-18 3908192]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065}"= "c:\programme\softonic-de3\tbsof0.dll" [2010-10-18 3908192]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Dit"="Dit.exe" [2002-09-05 69632]
"LXCGCATS"="c:\windows\System32\spool\DRIVERS\W32X86\3\LXCGtime.dll" [2005-07-20 73728]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2010-11-10 281768]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\CTFMON.EXE" [2008-04-14 15360]
"DWQueuedReporting"="c:\progra~1\GEMEIN~1\MICROS~1\DW\dwtrig20.exe" [2007-03-13 39264]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\programme\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2009-09-03 22:21	548352	----a-w-	c:\programme\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"midi3"=KORGUMDD.DRV
"midi1"=KORGUMDD.DRV
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"QuickTime Task"="c:\programme\QuickTime\QTTask.exe" -atboottime
"Adobe Reader Speed Launcher"="c:\programme\Adobe\Reader 9.0\Reader\Reader_sl.exe"
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Programme\\VideoLAN\\VLC\\vlc.exe"=
"c:\\Programme\\Kodak\\Kodak EasyShare software\\bin\\EasyShare.exe"=
"c:\\Programme\\Logitech\\Desktop Messenger\\8876480\\Program\\LogitechDesktopMessenger.exe"=
"c:\\Programme\\Sony\\Media Manager for PSP 2.0\\MediaManager.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Programme\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Programme\\Windows Live\\Messenger\\livecall.exe"=
"c:\\Programme\\Sony Ericsson\\Sony Ericsson Media Manager\\MediaManager.exe"=
"c:\\Programme\\Java\\jre6\\bin\\javaw.exe"=
"c:\\Programme\\Bonjour\\mDNSResponder.exe"=
"c:\\Programme\\Skype\\Phone\\Skype.exe"=
"c:\\Programme\\Skype\\Plugin Manager\\skypePM.exe"=
.
R0 PDDSLHND;PDDSLHND;c:\windows\system32\drivers\PDDSLHND.SYS [08.09.2006 19:37 15187]
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [19.02.2008 20:14 691696]
R1 SASDIFSV;SASDIFSV;c:\programme\SUPERAntiSpyware\sasdifsv.sys [17.02.2010 19:25 12872]
R1 SASKUTIL;SASKUTIL;c:\programme\SUPERAntiSpyware\SASKUTIL.SYS [10.05.2010 19:41 67656]
R2 AntiVirSchedulerService;Avira AntiVir Planer;c:\programme\Avira\AntiVir Desktop\sched.exe [08.08.2009 13:50 135336]
R2 OMSI download service;Sony Ericsson OMSI download service;c:\programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe [02.12.2009 16:15 90112]
R2 TomTomHOMEService;TomTomHOMEService;c:\programme\TomTom HOME 2\TomTomHOMEService.exe [24.08.2010 10:38 92008]
R2 WinDefend;Windows Defender;c:\programme\Windows Defender\MsMpEng.exe [03.11.2006 18:19 13592]
R3 PDDSLADP;ProDyne DSL Adapter;c:\windows\system32\drivers\PDDSLADP.SYS [08.09.2006 19:37 15571]
R3 seehcri;Sony Ericsson seehcri Device Driver;c:\windows\system32\drivers\seehcri.sys [02.12.2009 16:16 27632]
S2 AMService;AMService;c:\windows\TEMP\qxhs\setup.exe run --> c:\windows\TEMP\qxhs\setup.exe run [?]
S3 bfturboh;BUFFALO TurboUSB for HD Filter;c:\windows\system32\drivers\bfturboh.sys [20.12.2010 21:12 15872]
S3 DrvAgent32;DrvAgent32;c:\windows\system32\drivers\DrvAgent32.sys [23.03.2010 07:44 23456]
S3 KORGUMDS;KORG USB-MIDI Driver for Windows XP;c:\windows\system32\drivers\KORGUMDS.SYS [21.03.2008 14:09 14976]
S3 s3017bus;Sony Ericsson Device 3017 driver (WDM);c:\windows\system32\drivers\s3017bus.sys [06.01.2009 18:36 83880]
S3 s3017mdfl;Sony Ericsson Device 3017 USB WMC Modem Filter;c:\windows\system32\drivers\s3017mdfl.sys [06.01.2009 18:36 15016]
S3 s3017mdm;Sony Ericsson Device 3017 USB WMC Modem Driver;c:\windows\system32\drivers\s3017mdm.sys [06.01.2009 18:36 110632]
S3 s3017mgmt;Sony Ericsson Device 3017 USB WMC Device Management Drivers (WDM);c:\windows\system32\drivers\s3017mgmt.sys [06.01.2009 18:36 104616]
S3 s3017nd5;Sony Ericsson Device 3017 USB Ethernet Emulation SEMC3017 (NDIS);c:\windows\system32\drivers\s3017nd5.sys [06.01.2009 18:36 25512]
S3 s3017obex;Sony Ericsson Device 3017 USB WMC OBEX Interface;c:\windows\system32\drivers\s3017obex.sys [06.01.2009 18:36 100648]
S3 s3017unic;Sony Ericsson Device 3017 USB Ethernet Emulation SEMC3017 (WDM);c:\windows\system32\drivers\s3017unic.sys [06.01.2009 18:36 110120]
S3 s3117bus;Sony Ericsson Device 3117 driver (WDM);c:\windows\system32\drivers\s3117bus.sys [06.01.2009 18:36 90408]
S3 s3117mdfl;Sony Ericsson Device 3117 USB WMC Modem Filter;c:\windows\system32\drivers\s3117mdfl.sys [06.01.2009 18:36 15016]
S3 s3117mdm;Sony Ericsson Device 3117 USB WMC Modem Driver;c:\windows\system32\drivers\s3117mdm.sys [06.01.2009 18:36 122024]
S3 s3117mgmt;Sony Ericsson Device 3117 USB WMC Device Management Drivers (WDM);c:\windows\system32\drivers\s3117mgmt.sys [06.01.2009 18:36 115368]
S3 s3117nd5;Sony Ericsson Device 3117 USB Ethernet Emulation SEMC3117 (NDIS);c:\windows\system32\drivers\s3117nd5.sys [06.01.2009 18:36 25768]
S3 s3117obex;Sony Ericsson Device 3117 USB WMC OBEX Interface;c:\windows\system32\drivers\s3117obex.sys [06.01.2009 18:36 111784]
S3 s3117unic;Sony Ericsson Device 3117 USB Ethernet Emulation SEMC3117 (WDM);c:\windows\system32\drivers\s3117unic.sys [06.01.2009 18:36 117544]
S3 SynasUSB;SynasUSB;c:\windows\system32\drivers\synasUSB.sys [07.03.2009 17:54 23288]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
Inhalt des "geplante Tasks" Ordners
.
2011-03-19 c:\windows\Tasks\1-Klick-Wartung.job
- c:\programme\TuneUp Utilities 2009\OneClickStarter.exe [2008-12-11 18:07]
.
2011-02-25 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\programme\Apple Software Update\SoftwareUpdate.exe [2008-07-30 10:34]
.
2011-03-19 c:\windows\Tasks\MP Scheduled Scan.job
- c:\programme\Windows Defender\MpCmdRun.exe [2006-11-03 17:20]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://search.conduit.com/ResultsExt.aspx?q=google&ctid=CT2431245&SearchSource=2
Handler: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - c:\programme\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
FF - ProfilePath - c:\dokumente und einstellungen\Besitzer\Anwendungsdaten\Mozilla\Firefox\Profiles\71eg2z1j.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\programme\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Adblock Plus: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d} - %profile%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net
Rootkit scan 2011-03-19 23:57
Windows 5.1.2600 Service Pack 3 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run
  LXCGCATS = rundll32 c:\windows\System32\spool\DRIVERS\W32X86\3\LXCGtime.dll,_RunDLLEntry@16??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'winlogon.exe'(900)
c:\programme\SUPERAntiSpyware\SASWINLO.DLL
.
- - - - - - - > 'explorer.exe'(3316)
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\windows\Dit.exe
c:\windows\DitExp.exe
c:\programme\Avira\AntiVir Desktop\avguard.exe
c:\programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\programme\Bonjour\mDNSResponder.exe
c:\programme\Avira\AntiVir Desktop\avshadow.exe
c:\programme\Java\jre6\bin\jqs.exe
c:\programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
c:\programme\CDBurnerXP\NMSAccessU.exe
c:\windows\System32\TUProgSt.exe
c:\programme\Canon\CAL\CALMAIN.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2011-03-20  00:06:17 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2011-03-19 23:06
.
Vor Suchlauf: 20 Verzeichnis(se), 53.787.332.608 Bytes frei
Nach Suchlauf: 22 Verzeichnis(se), 53.798.649.856 Bytes frei
.
WindowsXP-KB310994-SP2-Home-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /fastdetect /NoExecute=OptIn
.
- - End Of File - - 0118407EAC49A6C05BA0986022280898
         
--- --- ---

Alt 20.03.2011, 12:46   #17
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
redirect/jump in google - Standard

redirect/jump in google



Bitte nun dieses Tool von Kaspersky ausführen und das Log posten => http://www.trojaner-board.de/82358-t...entfernen.html
__________________

__________________

Alt 20.03.2011, 17:44   #18
v. stadtfeld
 
redirect/jump in google - Standard

redirect/jump in google



Bitte schön, hier die log von TDSSKiller


2011/03/20 17:33:46.0995 2644 TDSS rootkit removing tool 2.4.21.0 Mar 10 2011 12:26:28
2011/03/20 17:33:47.0486 2644 ================================================================================
2011/03/20 17:33:47.0486 2644 SystemInfo:
2011/03/20 17:33:47.0486 2644
2011/03/20 17:33:47.0486 2644 OS Version: 5.1.2600 ServicePack: 3.0
2011/03/20 17:33:47.0486 2644 Product type: Workstation
2011/03/20 17:33:47.0486 2644 ComputerName: PRODIGEE
2011/03/20 17:33:47.0486 2644 UserName: Besitzer
2011/03/20 17:33:47.0486 2644 Windows directory: C:\WINDOWS
2011/03/20 17:33:47.0486 2644 System windows directory: C:\WINDOWS
2011/03/20 17:33:47.0486 2644 Processor architecture: Intel x86
2011/03/20 17:33:47.0486 2644 Number of processors: 1
2011/03/20 17:33:47.0486 2644 Page size: 0x1000
2011/03/20 17:33:47.0486 2644 Boot type: Normal boot
2011/03/20 17:33:47.0486 2644 ================================================================================
2011/03/20 17:33:48.0948 2644 Initialize success
2011/03/20 17:33:55.0978 3672 ================================================================================
2011/03/20 17:33:55.0978 3672 Scan started
2011/03/20 17:33:55.0978 3672 Mode: Manual;
2011/03/20 17:33:55.0978 3672 ================================================================================
2011/03/20 17:33:57.0060 3672 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2011/03/20 17:33:57.0240 3672 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
2011/03/20 17:33:57.0420 3672 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2011/03/20 17:33:57.0611 3672 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
2011/03/20 17:33:58.0121 3672 AmdK7 (3a0dafac778236559c14c7203fb550eb) C:\WINDOWS\system32\DRIVERS\amdk7.sys
2011/03/20 17:33:58.0652 3672 ASPI32 (54ab078660e536da72b21a27f56b035b) C:\WINDOWS\system32\drivers\aspi32.sys
2011/03/20 17:33:58.0922 3672 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2011/03/20 17:33:59.0133 3672 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2011/03/20 17:33:59.0413 3672 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2011/03/20 17:33:59.0593 3672 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2011/03/20 17:33:59.0794 3672 avgio (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Programme\Avira\AntiVir Desktop\avgio.sys
2011/03/20 17:34:00.0044 3672 avgntflt (47b879406246ffdced59e18d331a0e7d) C:\WINDOWS\system32\DRIVERS\avgntflt.sys
2011/03/20 17:34:00.0234 3672 avipbb (5fedef54757b34fb611b9ec8fb399364) C:\WINDOWS\system32\DRIVERS\avipbb.sys
2011/03/20 17:34:00.0485 3672 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2011/03/20 17:34:00.0675 3672 bfturboh (628fcde747951bbcf8fef6e918b04fdd) C:\WINDOWS\system32\drivers\bfturboh.sys
2011/03/20 17:34:00.0995 3672 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2011/03/20 17:34:01.0216 3672 CCDECODE (0be5aef125be881c4f854c554f2b025c) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
2011/03/20 17:34:01.0536 3672 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2011/03/20 17:34:01.0877 3672 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2011/03/20 17:34:02.0117 3672 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2011/03/20 17:34:02.0908 3672 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2011/03/20 17:34:03.0159 3672 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
2011/03/20 17:34:03.0399 3672 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\drivers\dmio.sys
2011/03/20 17:34:03.0589 3672 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2011/03/20 17:34:03.0810 3672 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2011/03/20 17:34:04.0200 3672 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2011/03/20 17:34:04.0390 3672 DrvAgent32 (651554e483712b708ede864d0ca1aa73) C:\WINDOWS\system32\Drivers\DrvAgent32.sys
2011/03/20 17:34:04.0691 3672 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2011/03/20 17:34:04.0941 3672 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
2011/03/20 17:34:05.0131 3672 FETNDIS (e9648254056bce81a85380c0c3647dc4) C:\WINDOWS\system32\DRIVERS\fetnd5.sys
2011/03/20 17:34:05.0292 3672 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
2011/03/20 17:34:05.0482 3672 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
2011/03/20 17:34:05.0692 3672 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
2011/03/20 17:34:05.0943 3672 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2011/03/20 17:34:06.0113 3672 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2011/03/20 17:34:06.0333 3672 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2011/03/20 17:34:06.0533 3672 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
2011/03/20 17:34:06.0804 3672 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2011/03/20 17:34:07.0264 3672 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2011/03/20 17:34:07.0545 3672 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
2011/03/20 17:34:08.0026 3672 Intels51 (eb6d8e9cd813596b6d59d878337a4998) C:\WINDOWS\system32\DRIVERS\Intels51.sys
2011/03/20 17:34:08.0276 3672 ip6fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
2011/03/20 17:34:08.0476 3672 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2011/03/20 17:34:08.0636 3672 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2011/03/20 17:34:08.0867 3672 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2011/03/20 17:34:09.0057 3672 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2011/03/20 17:34:09.0277 3672 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2011/03/20 17:34:09.0498 3672 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2011/03/20 17:34:09.0738 3672 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2011/03/20 17:34:09.0978 3672 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2011/03/20 17:34:10.0199 3672 KORGUMDS (538b1788d66f8347df15620864fa6acb) C:\WINDOWS\system32\Drivers\KORGUMDS.SYS
2011/03/20 17:34:10.0399 3672 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
2011/03/20 17:34:10.0850 3672 LVcKap (8113133ec42dd6c566908008ce913edd) C:\WINDOWS\system32\DRIVERS\LVcKap.sys
2011/03/20 17:34:11.0300 3672 LVMVDrv (0dd5b8af4917a2821047450195c511b3) C:\WINDOWS\system32\DRIVERS\LVMVDrv.sys
2011/03/20 17:34:11.0621 3672 LVUSBSta (be5e104be263921d6842c555db6a5c23) C:\WINDOWS\system32\drivers\LVUSBSta.sys
2011/03/20 17:34:11.0871 3672 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2011/03/20 17:34:12.0332 3672 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
2011/03/20 17:34:12.0502 3672 MODEMCSA (1992e0d143b09653ab0f9c5e04b0fd65) C:\WINDOWS\system32\drivers\MODEMCSA.sys
2011/03/20 17:34:12.0682 3672 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2011/03/20 17:34:12.0883 3672 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
2011/03/20 17:34:13.0083 3672 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2011/03/20 17:34:13.0333 3672 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2011/03/20 17:34:13.0564 3672 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2011/03/20 17:34:13.0824 3672 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2011/03/20 17:34:14.0054 3672 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2011/03/20 17:34:14.0245 3672 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2011/03/20 17:34:14.0445 3672 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2011/03/20 17:34:14.0645 3672 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2011/03/20 17:34:14.0815 3672 MSTEE (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWS\system32\drivers\MSTEE.sys
2011/03/20 17:34:15.0026 3672 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
2011/03/20 17:34:15.0236 3672 NABTSFEC (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
2011/03/20 17:34:15.0486 3672 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2011/03/20 17:34:15.0717 3672 NdisIP (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWS\system32\DRIVERS\NdisIP.sys
2011/03/20 17:34:15.0917 3672 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2011/03/20 17:34:16.0117 3672 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2011/03/20 17:34:16.0317 3672 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2011/03/20 17:34:16.0548 3672 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
2011/03/20 17:34:16.0748 3672 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2011/03/20 17:34:16.0968 3672 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2011/03/20 17:34:17.0259 3672 nm (1e421a6bcf2203cc61b821ada9de878b) C:\WINDOWS\system32\DRIVERS\NMnt.sys
2011/03/20 17:34:17.0509 3672 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2011/03/20 17:34:17.0730 3672 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2011/03/20 17:34:18.0030 3672 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2011/03/20 17:34:18.0230 3672 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2011/03/20 17:34:18.0431 3672 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2011/03/20 17:34:18.0631 3672 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\DRIVERS\parport.sys
2011/03/20 17:34:18.0811 3672 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2011/03/20 17:34:19.0011 3672 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
2011/03/20 17:34:19.0212 3672 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
2011/03/20 17:34:19.0572 3672 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\DRIVERS\pcmcia.sys
2011/03/20 17:34:19.0782 3672 pcouffin (02aaafb7ba137ce5ddabcdf8090954d9) C:\WINDOWS\system32\Drivers\pcouffin.sys
2011/03/20 17:34:20.0063 3672 PDDSLADP (ab6f9ee08b82a46f2b4f0ab909f1fad9) C:\WINDOWS\system32\DRIVERS\PDDSLADP.SYS
2011/03/20 17:34:20.0263 3672 PDDSLHND (49e3fa74798f192d4a6b299ee0b8e5f3) C:\WINDOWS\system32\drivers\PDDSLHND.sys
2011/03/20 17:34:20.0724 3672 pepifilter (0896002d1efcd08859a41c9db34ad84c) C:\WINDOWS\system32\DRIVERS\lv302af.sys
2011/03/20 17:34:21.0235 3672 PID_PEPI (a7598e897da639e255ad4188fa398478) C:\WINDOWS\system32\DRIVERS\LV302V32.SYS
2011/03/20 17:34:21.0655 3672 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2011/03/20 17:34:21.0936 3672 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
2011/03/20 17:34:22.0166 3672 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2011/03/20 17:34:22.0366 3672 PxHelp20 (49452bfcec22f36a7a9b9c2181bc3042) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2011/03/20 17:34:22.0937 3672 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2011/03/20 17:34:23.0177 3672 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2011/03/20 17:34:23.0418 3672 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2011/03/20 17:34:23.0618 3672 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2011/03/20 17:34:23.0848 3672 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2011/03/20 17:34:24.0069 3672 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2011/03/20 17:34:24.0249 3672 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2011/03/20 17:34:24.0509 3672 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
2011/03/20 17:34:24.0760 3672 s3017bus (aa786ad3a2684d39630744787b00e6f4) C:\WINDOWS\system32\DRIVERS\s3017bus.sys
2011/03/20 17:34:24.0970 3672 s3017mdfl (cba4ca5bce44084e98ce420fd6692d3a) C:\WINDOWS\system32\DRIVERS\s3017mdfl.sys
2011/03/20 17:34:25.0190 3672 s3017mdm (68036eff647970d6c0399789c8707cad) C:\WINDOWS\system32\DRIVERS\s3017mdm.sys
2011/03/20 17:34:25.0361 3672 s3017mgmt (3672e7f9349bd98fd3f5ac33e7b2b1a6) C:\WINDOWS\system32\DRIVERS\s3017mgmt.sys
2011/03/20 17:34:25.0571 3672 s3017nd5 (b1133b37eb184aef81d56b4302dbae9c) C:\WINDOWS\system32\DRIVERS\s3017nd5.sys
2011/03/20 17:34:25.0771 3672 s3017obex (d81b1d504aa1426622e7ec09f25130a9) C:\WINDOWS\system32\DRIVERS\s3017obex.sys
2011/03/20 17:34:26.0001 3672 s3017unic (7b95c53ea8bb585013767eef2875c0a0) C:\WINDOWS\system32\DRIVERS\s3017unic.sys
2011/03/20 17:34:26.0182 3672 s3117bus (a2f73fdbc3ed0cc645b964f9541a174c) C:\WINDOWS\system32\DRIVERS\s3117bus.sys
2011/03/20 17:34:26.0372 3672 s3117mdfl (661d01f7ad3f4d57a0324f89c47ebe45) C:\WINDOWS\system32\DRIVERS\s3117mdfl.sys
2011/03/20 17:34:26.0552 3672 s3117mdm (79117d96bb6640b2beed8b5275eb3c7d) C:\WINDOWS\system32\DRIVERS\s3117mdm.sys
2011/03/20 17:34:26.0672 3672 s3117mgmt (b3f56a96aa1402bc0122730837b13c1b) C:\WINDOWS\system32\DRIVERS\s3117mgmt.sys
2011/03/20 17:34:26.0873 3672 s3117nd5 (bd42d3273c57a2fc1da68a65d6320421) C:\WINDOWS\system32\DRIVERS\s3117nd5.sys
2011/03/20 17:34:27.0063 3672 s3117obex (9b3ea7bcc04851182f056cf42187caf6) C:\WINDOWS\system32\DRIVERS\s3117obex.sys
2011/03/20 17:34:27.0273 3672 s3117unic (0f7eaffd62e48e0d281562e481c0d71f) C:\WINDOWS\system32\DRIVERS\s3117unic.sys
2011/03/20 17:34:27.0474 3672 S3Psddr (0dbcc071a268e0340a2ba6bdd98bace4) C:\WINDOWS\system32\DRIVERS\s3gnbm.sys
2011/03/20 17:34:27.0564 3672 S3SavageNB (0dbcc071a268e0340a2ba6bdd98bace4) C:\WINDOWS\system32\DRIVERS\s3gnbm.sys
2011/03/20 17:34:27.0774 3672 SASDIFSV (a3281aec37e0720a2bc28034c2df2a56) C:\Programme\SUPERAntiSpyware\SASDIFSV.SYS
2011/03/20 17:34:28.0014 3672 SASKUTIL (61db0d0756a99506207fd724e3692b25) C:\Programme\SUPERAntiSpyware\SASKUTIL.SYS
2011/03/20 17:34:28.0255 3672 se44bus (3097cff31374e309a8950775111a52bd) C:\WINDOWS\system32\DRIVERS\se44bus.sys
2011/03/20 17:34:28.0435 3672 se44mdfl (4a03dd4fb5b7cb2c53d8fe8848455a4e) C:\WINDOWS\system32\DRIVERS\se44mdfl.sys
2011/03/20 17:34:28.0625 3672 se44mdm (2ca2e66a945b5de1228ab5f5341d0e97) C:\WINDOWS\system32\DRIVERS\se44mdm.sys
2011/03/20 17:34:28.0825 3672 se44mgmt (1977fb3c58c7c714a0ba8ad7960efb26) C:\WINDOWS\system32\DRIVERS\se44mgmt.sys
2011/03/20 17:34:29.0026 3672 se44nd5 (9bd87c965eb93475bcbd732936f46e7c) C:\WINDOWS\system32\DRIVERS\se44nd5.sys
2011/03/20 17:34:29.0226 3672 se44obex (5eff45d05677695417c523d89c1757b6) C:\WINDOWS\system32\DRIVERS\se44obex.sys
2011/03/20 17:34:29.0446 3672 se44unic (037d2d26f91ca67bad9da36fe5c88640) C:\WINDOWS\system32\DRIVERS\se44unic.sys
2011/03/20 17:34:29.0637 3672 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2011/03/20 17:34:29.0767 3672 seehcri (e5b56569a9f79b70314fede6c953641e) C:\WINDOWS\system32\DRIVERS\seehcri.sys
2011/03/20 17:34:30.0017 3672 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
2011/03/20 17:34:30.0228 3672 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\DRIVERS\serial.sys
2011/03/20 17:34:30.0508 3672 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2011/03/20 17:34:30.0828 3672 SLIP (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWS\system32\DRIVERS\SLIP.sys
2011/03/20 17:34:31.0089 3672 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2011/03/20 17:34:31.0379 3672 sptd (cdddec541bc3c96f91ecb48759673505) C:\WINDOWS\system32\Drivers\sptd.sys
2011/03/20 17:34:31.0379 3672 Suspicious file (NoAccess): C:\WINDOWS\system32\Drivers\sptd.sys. md5: cdddec541bc3c96f91ecb48759673505
2011/03/20 17:34:31.0429 3672 sptd - detected Locked file (1)
2011/03/20 17:34:31.0569 3672 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
2011/03/20 17:34:31.0820 3672 Srv (0f6aefad3641a657e18081f52d0c15af) C:\WINDOWS\system32\DRIVERS\srv.sys
2011/03/20 17:34:32.0100 3672 ssmdrv (a36ee93698802cd899f98bfd553d8185) C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
2011/03/20 17:34:32.0280 3672 StarOpen (f92254b0bcfcd10caac7bccc7cb7f467) C:\WINDOWS\system32\drivers\StarOpen.sys
2011/03/20 17:34:32.0491 3672 streamip (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWS\system32\DRIVERS\StreamIP.sys
2011/03/20 17:34:32.0691 3672 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2011/03/20 17:34:32.0911 3672 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2011/03/20 17:34:33.0382 3672 SynasUSB (e46088b882e6315518630e249ddf958c) C:\WINDOWS\system32\drivers\SynasUSB.sys
2011/03/20 17:34:33.0562 3672 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2011/03/20 17:34:33.0843 3672 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2011/03/20 17:34:34.0043 3672 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2011/03/20 17:34:34.0253 3672 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2011/03/20 17:34:34.0464 3672 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2011/03/20 17:34:34.0884 3672 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2011/03/20 17:34:35.0205 3672 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2011/03/20 17:34:35.0465 3672 usbaudio (e919708db44ed8543a7c017953148330) C:\WINDOWS\system32\drivers\usbaudio.sys
2011/03/20 17:34:35.0655 3672 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2011/03/20 17:34:35.0836 3672 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2011/03/20 17:34:36.0036 3672 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2011/03/20 17:34:36.0236 3672 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
2011/03/20 17:34:36.0416 3672 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
2011/03/20 17:34:36.0597 3672 usbstor (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2011/03/20 17:34:36.0807 3672 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
2011/03/20 17:34:36.0997 3672 usbvideo (63bbfca7f390f4c49ed4b96bfb1633e0) C:\WINDOWS\system32\Drivers\usbvideo.sys
2011/03/20 17:34:37.0238 3672 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2011/03/20 17:34:37.0438 3672 viaagp (754292ce5848b3738281b4f3607eaef4) C:\WINDOWS\system32\DRIVERS\viaagp.sys
2011/03/20 17:34:37.0728 3672 ViaIde (3b3efcda263b8ac14fdf9cbdd0791b2e) C:\WINDOWS\system32\DRIVERS\viaide.sys
2011/03/20 17:34:37.0929 3672 VIAudio (df47d922e86f4c571d81221bfb5873b8) C:\WINDOWS\system32\drivers\vinyl97.sys
2011/03/20 17:34:38.0139 3672 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
2011/03/20 17:34:38.0399 3672 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2011/03/20 17:34:38.0610 3672 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2011/03/20 17:34:39.0180 3672 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
2011/03/20 17:34:39.0381 3672 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
2011/03/20 17:34:39.0571 3672 WSTCODEC (c98b39829c2bbd34e454150633c62c78) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
2011/03/20 17:34:39.0831 3672 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
2011/03/20 17:34:40.0022 3672 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
2011/03/20 17:34:40.0532 3672 ================================================================================
2011/03/20 17:34:40.0532 3672 Scan finished
2011/03/20 17:34:40.0532 3672 ================================================================================
2011/03/20 17:34:40.0632 0608 Detected object count: 1
2011/03/20 17:35:09.0995 0608 Locked file(sptd) - User select action: Skip
2011/03/20 17:35:19.0188 3196 ================================================================================
2011/03/20 17:35:19.0188 3196 Scan started
2011/03/20 17:35:19.0188 3196 Mode: Manual;
2011/03/20 17:35:19.0188 3196 ================================================================================
2011/03/20 17:35:19.0709 3196 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2011/03/20 17:35:19.0879 3196 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
2011/03/20 17:35:20.0129 3196 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2011/03/20 17:35:20.0330 3196 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
2011/03/20 17:35:20.0820 3196 AmdK7 (3a0dafac778236559c14c7203fb550eb) C:\WINDOWS\system32\DRIVERS\amdk7.sys
2011/03/20 17:35:21.0451 3196 ASPI32 (54ab078660e536da72b21a27f56b035b) C:\WINDOWS\system32\drivers\aspi32.sys
2011/03/20 17:35:21.0661 3196 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2011/03/20 17:35:21.0832 3196 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2011/03/20 17:35:22.0122 3196 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2011/03/20 17:35:22.0312 3196 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2011/03/20 17:35:22.0473 3196 avgio (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Programme\Avira\AntiVir Desktop\avgio.sys
2011/03/20 17:35:22.0623 3196 avgntflt (47b879406246ffdced59e18d331a0e7d) C:\WINDOWS\system32\DRIVERS\avgntflt.sys
2011/03/20 17:35:22.0773 3196 avipbb (5fedef54757b34fb611b9ec8fb399364) C:\WINDOWS\system32\DRIVERS\avipbb.sys
2011/03/20 17:35:22.0943 3196 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2011/03/20 17:35:23.0063 3196 bfturboh (628fcde747951bbcf8fef6e918b04fdd) C:\WINDOWS\system32\drivers\bfturboh.sys
2011/03/20 17:35:23.0364 3196 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2011/03/20 17:35:23.0474 3196 CCDECODE (0be5aef125be881c4f854c554f2b025c) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
2011/03/20 17:35:23.0684 3196 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2011/03/20 17:35:23.0815 3196 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2011/03/20 17:35:23.0965 3196 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2011/03/20 17:35:24.0696 3196 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2011/03/20 17:35:24.0926 3196 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
2011/03/20 17:35:25.0086 3196 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\drivers\dmio.sys
2011/03/20 17:35:25.0237 3196 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2011/03/20 17:35:25.0407 3196 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2011/03/20 17:35:25.0677 3196 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2011/03/20 17:35:25.0857 3196 DrvAgent32 (651554e483712b708ede864d0ca1aa73) C:\WINDOWS\system32\Drivers\DrvAgent32.sys
2011/03/20 17:35:26.0038 3196 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2011/03/20 17:35:26.0228 3196 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
2011/03/20 17:35:26.0398 3196 FETNDIS (e9648254056bce81a85380c0c3647dc4) C:\WINDOWS\system32\DRIVERS\fetnd5.sys
2011/03/20 17:35:26.0498 3196 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
2011/03/20 17:35:26.0689 3196 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
2011/03/20 17:35:26.0869 3196 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
2011/03/20 17:35:27.0069 3196 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2011/03/20 17:35:27.0159 3196 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2011/03/20 17:35:27.0400 3196 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2011/03/20 17:35:27.0570 3196 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
2011/03/20 17:35:27.0810 3196 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2011/03/20 17:35:28.0151 3196 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2011/03/20 17:35:28.0331 3196 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
2011/03/20 17:35:28.0662 3196 Intels51 (eb6d8e9cd813596b6d59d878337a4998) C:\WINDOWS\system32\DRIVERS\Intels51.sys
2011/03/20 17:35:28.0832 3196 ip6fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
2011/03/20 17:35:29.0022 3196 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2011/03/20 17:35:29.0192 3196 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2011/03/20 17:35:29.0373 3196 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2011/03/20 17:35:29.0553 3196 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2011/03/20 17:35:29.0703 3196 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2011/03/20 17:35:29.0813 3196 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2011/03/20 17:35:29.0983 3196 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2011/03/20 17:35:30.0154 3196 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2011/03/20 17:35:30.0334 3196 KORGUMDS (538b1788d66f8347df15620864fa6acb) C:\WINDOWS\system32\Drivers\KORGUMDS.SYS
2011/03/20 17:35:30.0494 3196 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
2011/03/20 17:35:30.0955 3196 LVcKap (8113133ec42dd6c566908008ce913edd) C:\WINDOWS\system32\DRIVERS\LVcKap.sys
2011/03/20 17:35:31.0275 3196 LVMVDrv (0dd5b8af4917a2821047450195c511b3) C:\WINDOWS\system32\DRIVERS\LVMVDrv.sys
2011/03/20 17:35:31.0496 3196 LVUSBSta (be5e104be263921d6842c555db6a5c23) C:\WINDOWS\system32\drivers\LVUSBSta.sys
2011/03/20 17:35:31.0716 3196 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2011/03/20 17:35:31.0846 3196 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
2011/03/20 17:35:32.0006 3196 MODEMCSA (1992e0d143b09653ab0f9c5e04b0fd65) C:\WINDOWS\system32\drivers\MODEMCSA.sys
2011/03/20 17:35:32.0187 3196 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2011/03/20 17:35:32.0337 3196 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
2011/03/20 17:35:32.0487 3196 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2011/03/20 17:35:32.0737 3196 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2011/03/20 17:35:32.0968 3196 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2011/03/20 17:35:33.0208 3196 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2011/03/20 17:35:33.0298 3196 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2011/03/20 17:35:33.0448 3196 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2011/03/20 17:35:33.0599 3196 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2011/03/20 17:35:33.0709 3196 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2011/03/20 17:35:33.0879 3196 MSTEE (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWS\system32\drivers\MSTEE.sys
2011/03/20 17:35:34.0069 3196 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
2011/03/20 17:35:34.0240 3196 NABTSFEC (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
2011/03/20 17:35:34.0430 3196 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2011/03/20 17:35:34.0600 3196 NdisIP (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWS\system32\DRIVERS\NdisIP.sys
2011/03/20 17:35:34.0770 3196 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2011/03/20 17:35:34.0850 3196 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2011/03/20 17:35:35.0031 3196 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2011/03/20 17:35:35.0211 3196 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
2011/03/20 17:35:35.0381 3196 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2011/03/20 17:35:35.0481 3196 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2011/03/20 17:35:35.0742 3196 nm (1e421a6bcf2203cc61b821ada9de878b) C:\WINDOWS\system32\DRIVERS\NMnt.sys
2011/03/20 17:35:35.0972 3196 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2011/03/20 17:35:36.0052 3196 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2011/03/20 17:35:36.0242 3196 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2011/03/20 17:35:36.0373 3196 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2011/03/20 17:35:36.0533 3196 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2011/03/20 17:35:36.0663 3196 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\DRIVERS\parport.sys
2011/03/20 17:35:36.0823 3196 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2011/03/20 17:35:36.0943 3196 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
2011/03/20 17:35:37.0134 3196 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
2011/03/20 17:35:37.0364 3196 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\DRIVERS\pcmcia.sys
2011/03/20 17:35:37.0524 3196 pcouffin (02aaafb7ba137ce5ddabcdf8090954d9) C:\WINDOWS\system32\Drivers\pcouffin.sys
2011/03/20 17:35:37.0795 3196 PDDSLADP (ab6f9ee08b82a46f2b4f0ab909f1fad9) C:\WINDOWS\system32\DRIVERS\PDDSLADP.SYS
2011/03/20 17:35:37.0975 3196 PDDSLHND (49e3fa74798f192d4a6b299ee0b8e5f3) C:\WINDOWS\system32\drivers\PDDSLHND.sys
2011/03/20 17:35:38.0355 3196 pepifilter (0896002d1efcd08859a41c9db34ad84c) C:\WINDOWS\system32\DRIVERS\lv302af.sys
2011/03/20 17:35:38.0786 3196 PID_PEPI (a7598e897da639e255ad4188fa398478) C:\WINDOWS\system32\DRIVERS\LV302V32.SYS
2011/03/20 17:35:38.0996 3196 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2011/03/20 17:35:39.0167 3196 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
2011/03/20 17:35:39.0277 3196 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2011/03/20 17:35:39.0437 3196 PxHelp20 (49452bfcec22f36a7a9b9c2181bc3042) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2011/03/20 17:35:39.0938 3196 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2011/03/20 17:35:40.0098 3196 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2011/03/20 17:35:40.0278 3196 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2011/03/20 17:35:40.0388 3196 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2011/03/20 17:35:40.0549 3196 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2011/03/20 17:35:40.0729 3196 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2011/03/20 17:35:40.0909 3196 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2011/03/20 17:35:41.0109 3196 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
2011/03/20 17:35:41.0370 3196 s3017bus (aa786ad3a2684d39630744787b00e6f4) C:\WINDOWS\system32\DRIVERS\s3017bus.sys
2011/03/20 17:35:41.0530 3196 s3017mdfl (cba4ca5bce44084e98ce420fd6692d3a) C:\WINDOWS\system32\DRIVERS\s3017mdfl.sys
2011/03/20 17:35:41.0630 3196 s3017mdm (68036eff647970d6c0399789c8707cad) C:\WINDOWS\system32\DRIVERS\s3017mdm.sys
2011/03/20 17:35:41.0800 3196 s3017mgmt (3672e7f9349bd98fd3f5ac33e7b2b1a6) C:\WINDOWS\system32\DRIVERS\s3017mgmt.sys
2011/03/20 17:35:41.0911 3196 s3017nd5 (b1133b37eb184aef81d56b4302dbae9c) C:\WINDOWS\system32\DRIVERS\s3017nd5.sys
2011/03/20 17:35:42.0111 3196 s3017obex (d81b1d504aa1426622e7ec09f25130a9) C:\WINDOWS\system32\DRIVERS\s3017obex.sys
2011/03/20 17:35:42.0271 3196 s3017unic (7b95c53ea8bb585013767eef2875c0a0) C:\WINDOWS\system32\DRIVERS\s3017unic.sys
2011/03/20 17:35:42.0431 3196 s3117bus (a2f73fdbc3ed0cc645b964f9541a174c) C:\WINDOWS\system32\DRIVERS\s3117bus.sys
2011/03/20 17:35:42.0582 3196 s3117mdfl (661d01f7ad3f4d57a0324f89c47ebe45) C:\WINDOWS\system32\DRIVERS\s3117mdfl.sys
2011/03/20 17:35:42.0732 3196 s3117mdm (79117d96bb6640b2beed8b5275eb3c7d) C:\WINDOWS\system32\DRIVERS\s3117mdm.sys
2011/03/20 17:35:42.0812 3196 s3117mgmt (b3f56a96aa1402bc0122730837b13c1b) C:\WINDOWS\system32\DRIVERS\s3117mgmt.sys
2011/03/20 17:35:42.0942 3196 s3117nd5 (bd42d3273c57a2fc1da68a65d6320421) C:\WINDOWS\system32\DRIVERS\s3117nd5.sys
2011/03/20 17:35:43.0022 3196 s3117obex (9b3ea7bcc04851182f056cf42187caf6) C:\WINDOWS\system32\DRIVERS\s3117obex.sys
2011/03/20 17:35:43.0192 3196 s3117unic (0f7eaffd62e48e0d281562e481c0d71f) C:\WINDOWS\system32\DRIVERS\s3117unic.sys
2011/03/20 17:35:43.0343 3196 S3Psddr (0dbcc071a268e0340a2ba6bdd98bace4) C:\WINDOWS\system32\DRIVERS\s3gnbm.sys
2011/03/20 17:35:43.0423 3196 S3SavageNB (0dbcc071a268e0340a2ba6bdd98bace4) C:\WINDOWS\system32\DRIVERS\s3gnbm.sys
2011/03/20 17:35:43.0613 3196 SASDIFSV (a3281aec37e0720a2bc28034c2df2a56) C:\Programme\SUPERAntiSpyware\SASDIFSV.SYS
2011/03/20 17:35:43.0783 3196 SASKUTIL (61db0d0756a99506207fd724e3692b25) C:\Programme\SUPERAntiSpyware\SASKUTIL.SYS
2011/03/20 17:35:44.0074 3196 se44bus (3097cff31374e309a8950775111a52bd) C:\WINDOWS\system32\DRIVERS\se44bus.sys
2011/03/20 17:35:44.0204 3196 se44mdfl (4a03dd4fb5b7cb2c53d8fe8848455a4e) C:\WINDOWS\system32\DRIVERS\se44mdfl.sys
2011/03/20 17:35:44.0374 3196 se44mdm (2ca2e66a945b5de1228ab5f5341d0e97) C:\WINDOWS\system32\DRIVERS\se44mdm.sys
2011/03/20 17:35:44.0524 3196 se44mgmt (1977fb3c58c7c714a0ba8ad7960efb26) C:\WINDOWS\system32\DRIVERS\se44mgmt.sys
2011/03/20 17:35:44.0665 3196 se44nd5 (9bd87c965eb93475bcbd732936f46e7c) C:\WINDOWS\system32\DRIVERS\se44nd5.sys
2011/03/20 17:35:44.0815 3196 se44obex (5eff45d05677695417c523d89c1757b6) C:\WINDOWS\system32\DRIVERS\se44obex.sys
2011/03/20 17:35:44.0945 3196 se44unic (037d2d26f91ca67bad9da36fe5c88640) C:\WINDOWS\system32\DRIVERS\se44unic.sys
2011/03/20 17:35:45.0105 3196 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2011/03/20 17:35:45.0215 3196 seehcri (e5b56569a9f79b70314fede6c953641e) C:\WINDOWS\system32\DRIVERS\seehcri.sys
2011/03/20 17:35:45.0376 3196 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
2011/03/20 17:35:45.0546 3196 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\DRIVERS\serial.sys
2011/03/20 17:35:45.0786 3196 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2011/03/20 17:35:46.0006 3196 SLIP (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWS\system32\DRIVERS\SLIP.sys
2011/03/20 17:35:46.0257 3196 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2011/03/20 17:35:46.0527 3196 sptd (cdddec541bc3c96f91ecb48759673505) C:\WINDOWS\system32\Drivers\sptd.sys
2011/03/20 17:35:46.0527 3196 Suspicious file (NoAccess): C:\WINDOWS\system32\Drivers\sptd.sys. md5: cdddec541bc3c96f91ecb48759673505
2011/03/20 17:35:46.0557 3196 sptd - detected Locked file (1)
2011/03/20 17:35:46.0697 3196 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
2011/03/20 17:35:46.0838 3196 Srv (0f6aefad3641a657e18081f52d0c15af) C:\WINDOWS\system32\DRIVERS\srv.sys
2011/03/20 17:35:47.0058 3196 ssmdrv (a36ee93698802cd899f98bfd553d8185) C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
2011/03/20 17:35:47.0228 3196 StarOpen (f92254b0bcfcd10caac7bccc7cb7f467) C:\WINDOWS\system32\drivers\StarOpen.sys
2011/03/20 17:35:47.0398 3196 streamip (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWS\system32\DRIVERS\StreamIP.sys
2011/03/20 17:35:47.0569 3196 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2011/03/20 17:35:47.0739 3196 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2011/03/20 17:35:48.0250 3196 SynasUSB (e46088b882e6315518630e249ddf958c) C:\WINDOWS\system32\drivers\SynasUSB.sys
2011/03/20 17:35:48.0410 3196 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2011/03/20 17:35:48.0590 3196 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2011/03/20 17:35:48.0750 3196 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2011/03/20 17:35:48.0921 3196 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2011/03/20 17:35:49.0111 3196 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2011/03/20 17:35:49.0552 3196 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2011/03/20 17:35:49.0832 3196 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2011/03/20 17:35:50.0062 3196 usbaudio (e919708db44ed8543a7c017953148330) C:\WINDOWS\system32\drivers\usbaudio.sys
2011/03/20 17:35:50.0233 3196 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2011/03/20 17:35:50.0403 3196 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2011/03/20 17:35:50.0603 3196 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2011/03/20 17:35:50.0863 3196 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
2011/03/20 17:35:51.0084 3196 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
2011/03/20 17:35:51.0354 3196 usbstor (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2011/03/20 17:35:51.0564 3196 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
2011/03/20 17:35:52.0055 3196 usbvideo (63bbfca7f390f4c49ed4b96bfb1633e0) C:\WINDOWS\system32\Drivers\usbvideo.sys
2011/03/20 17:35:52.0336 3196 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2011/03/20 17:35:52.0596 3196 viaagp (754292ce5848b3738281b4f3607eaef4) C:\WINDOWS\system32\DRIVERS\viaagp.sys
2011/03/20 17:35:52.0906 3196 ViaIde (3b3efcda263b8ac14fdf9cbdd0791b2e) C:\WINDOWS\system32\DRIVERS\viaide.sys
2011/03/20 17:35:53.0157 3196 VIAudio (df47d922e86f4c571d81221bfb5873b8) C:\WINDOWS\system32\drivers\vinyl97.sys
2011/03/20 17:35:53.0367 3196 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
2011/03/20 17:35:53.0617 3196 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2011/03/20 17:35:54.0358 3196 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2011/03/20 17:35:54.0919 3196 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
2011/03/20 17:35:55.0090 3196 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
2011/03/20 17:35:55.0350 3196 WSTCODEC (c98b39829c2bbd34e454150633c62c78) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
2011/03/20 17:35:55.0630 3196 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
2011/03/20 17:35:55.0881 3196 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
2011/03/20 17:35:56.0832 3196 ================================================================================
2011/03/20 17:35:56.0832 3196 Scan finished
2011/03/20 17:35:56.0832 3196 ================================================================================
2011/03/20 17:35:56.0912 3184 Detected object count: 1
2011/03/20 17:38:38.0615 3184 sptd (cdddec541bc3c96f91ecb48759673505) C:\WINDOWS\system32\Drivers\sptd.sys
2011/03/20 17:38:38.0615 3184 Suspicious file (NoAccess): C:\WINDOWS\system32\Drivers\sptd.sys. md5: cdddec541bc3c96f91ecb48759673505
2011/03/20 17:38:38.0655 3184 C:\WINDOWS\system32\Drivers\sptd.sys - copied to quarantine
2011/03/20 17:38:38.0705 3184 Locked file(sptd) - User select action: Quarantine
__________________

Alt 20.03.2011, 17:58   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
redirect/jump in google - Standard

redirect/jump in google



sptd ist ok, brauchste nicht zu löschen!!

Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.


Downloade Dir danach bitte MBRCheck (by a_d_13) und speichere die Datei auf dem Desktop.
  • Doppelklick auf die MBRCheck.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Das Tool braucht nur wenige Sekunden.
  • Danach solltest du eine MBRCheck_<Datum>_<Uhrzeit>.txt auf dem Desktop finden.
Poste mir bitte den Inhalt des .txt Dokumentes
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.03.2011, 11:32   #20
v. stadtfeld
 
redirect/jump in google - Standard

redirect/jump in google



Guten Tag,

hat alles geklappt.


GMER Logfile:
Code:
ATTFilter
GMER 1.0.15.15570 - hxxp://www.gmer.net
Rootkit scan 2011-03-26 10:57:36
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 IC35L120AVV207-0 rev.V24OA66A
Running: 45goo5l9.exe; Driver: C:\DOKUME~1\Besitzer\LOKALE~1\Temp\pwlcapob.sys


---- System - GMER 1.0.15 ----

SSDT            F7CD3216                                                                                                            ZwCreateKey
SSDT            F7CD320C                                                                                                            ZwCreateThread
SSDT            F7CD321B                                                                                                            ZwDeleteKey
SSDT            F7CD3225                                                                                                            ZwDeleteValueKey
SSDT            spre.sys                                                                                                            ZwEnumerateKey [0xF748EDA4]
SSDT            spre.sys                                                                                                            ZwEnumerateValueKey [0xF748F132]
SSDT            F7CD322A                                                                                                            ZwLoadKey
SSDT            spre.sys                                                                                                            ZwOpenKey [0xF74760C0]
SSDT            F7CD31F8                                                                                                            ZwOpenProcess
SSDT            F7CD31FD                                                                                                            ZwOpenThread
SSDT            spre.sys                                                                                                            ZwQueryKey [0xF748F20A]
SSDT            spre.sys                                                                                                            ZwQueryValueKey [0xF748F08A]
SSDT            F7CD3234                                                                                                            ZwReplaceKey
SSDT            F7CD322F                                                                                                            ZwRestoreKey
SSDT            F7CD3220                                                                                                            ZwSetValueKey

INT 0x35        ?                                                                                                                   85900BF8
INT 0x35        ?                                                                                                                   85900BF8
INT 0x3A        ?                                                                                                                   85900BF8
INT 0x3E        ?                                                                                                                   85BE2BF8
INT 0x3F        ?                                                                                                                   85BE2BF8

---- Kernel code sections - GMER 1.0.15 ----

?               spre.sys                                                                                                            Das System kann die angegebene Datei nicht finden. !
.text           USBPORT.SYS!DllUnload                                                                                               F6D9E8AC 5 Bytes  JMP 859001D8 
.text           a25y8791.SYS                                                                                                        F6CC0386 35 Bytes  [00, 00, 00, 00, 00, 00, 20, ...]
.text           a25y8791.SYS                                                                                                        F6CC03AA 24 Bytes  [00, 00, 00, 00, 00, 00, 00, ...]
.text           a25y8791.SYS                                                                                                        F6CC03C4 3 Bytes  [00, 80, 02]
.text           a25y8791.SYS                                                                                                        F6CC03C9 1 Byte  [30]
.text           a25y8791.SYS                                                                                                        F6CC03C9 11 Bytes  [30, 00, 00, 00, 5E, 02, 00, ...] {XOR [EAX], AL; ADD [EAX], AL; POP ESI; ADD AL, [EAX]; ADD [EAX], AL; ADD [EAX], AL}
.text           ...                                                                                                                 

---- Kernel IAT/EAT - GMER 1.0.15 ----

IAT             \WINDOWS\System32\Drivers\SCSIPORT.SYS[ntoskrnl.exe!DbgBreakPoint]                                                  85B775E0
IAT             pci.sys[ntoskrnl.exe!IoDetachDevice]                                                                                [F74A1DDC] spre.sys
IAT             pci.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack]                                                                   [F74A1E30] spre.sys
IAT             atapi.sys[HAL.dll!READ_PORT_UCHAR]                                                                                  [F7477042] spre.sys
IAT             atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT]                                                                          [F747713E] spre.sys
IAT             atapi.sys[HAL.dll!READ_PORT_USHORT]                                                                                 [F74770C0] spre.sys
IAT             atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT]                                                                         [F7477800] spre.sys
IAT             atapi.sys[HAL.dll!WRITE_PORT_UCHAR]                                                                                 [F74776D6] spre.sys
IAT             \SystemRoot\System32\DRIVERS\USBPORT.SYS[ntoskrnl.exe!DbgBreakPoint]                                                859002D8
IAT             \SystemRoot\System32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR]                                                  [F7486B90] spre.sys
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlInitUnicodeString]                                        8800001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!swprintf]                                                    001CBA86
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeSetEvent]                                                  C61AEB00
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoCreateSymbolicLink]                                        001C8986
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoGetConfigurationInformation]                               86C61200
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoDeleteSymbolicLink]                                        00001C8B
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmFreeMappingAddress]                                        96868801
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoFreeErrorLogEntry]                                         8800001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoDisconnectInterrupt]                                       001CB286
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmUnmapIoSpace]                                              88968B00
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ObReferenceObjectByPointer]                                  8900001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IofCompleteRequest]                                          001CA496
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlCompareUnicodeString]                                     C6168B00
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IofCallDriver]                                               001CC186
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmAllocateMappingAddress]                                    428A0A00
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoAllocateErrorLogEntry]                                     C286880C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoConnectInterrupt]                                          8B00001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoDetachDevice]                                              24A48DFA
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeWaitForSingleObject]                                       00000000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeInitializeEvent]                                           4B8BDF8B
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeCancelTimer]                                               8D3F0304
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlAnsiStringToUnicodeString]                                CB033043
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlInitAnsiString]                                           0673C13B
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoBuildDeviceIoControlRequest]                               C13B0003
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoQueueWorkItem]                                             8366FA72
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmMapIoSpace]                                                75000E7B
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoInvalidateDeviceRelations]                                 0B7D80E3
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoReportDetectedDevice]                                      307B8D00
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoReportResourceForDetection]                                00AA840F
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlxAnsiStringToUnicodeSize]                                 83660000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!NlsMbCodePageTag]                                            6A000E7A
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!PoRequestPowerIrp]                                           C6647400
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeInsertByKeyDeviceQueue]                                    001CC386
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!PoRegisterDeviceForIdleDetection]                            4F8B0200
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!sprintf]                                                     968D5140
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmMapLockedPagesSpecifyCache]                                00001C98
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ObfDereferenceObject]                                        22F6E852
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoGetAttachedDeviceReference]                                478B0000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoInvalidateDeviceState]                                     50016A40
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ZwClose]                                                     1CB48E8D
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ObReferenceObjectByHandle]                                   E8510000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ZwCreateDirectoryObject]                                     000022E4
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoBuildSynchronousFsdRequest]                                6A18538B
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!PoStartNextPowerIrp]                                         868D5200
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoCreateDevice]                                              00001CA0
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlCopyUnicodeString]                                        22D2E850
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoAllocateDriverObjectExtension]                             4B8B0000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlQueryRegistryValues]                                      51016A18
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ZwOpenKey]                                                   1CBC968D
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlFreeUnicodeString]                                        E8520000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoStartTimer]                                                000022C0
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeInitializeTimer]                                           8A05478A
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoInitializeTimer]                                           001CC38E
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeInitializeDpc]                                             30C48300
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeInitializeSpinLock]                                        1CC58688
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoInitializeIrp]                                             80E90000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ZwCreateKey]                                                 C6000000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlAppendUnicodeStringToString]                              001CC386
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlIntegerToUnicodeString]                                   438B0100
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ZwSetValueKey]                                               8E8D5018
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeInsertQueueDpc]                                            00001C98
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KefAcquireSpinLockAtDpcLevel]                                2292E851
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoStartPacket]                                               538B0000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KefReleaseSpinLockFromDpcLevel]                              52016A18
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoBuildAsynchronousFsdRequest]                               1CB4868D
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoFreeMdl]                                                   E8500000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmUnlockPages]                                               00002280
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoWriteErrorLogEntry]                                        8A05478A
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeRemoveByKeyDeviceQueue]                                    001CC38E
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmMapLockedPagesWithReservedMapping]                         18C48300
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmUnmapReservedMapping]                                      1CC58688
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeSynchronizeExecution]                                      43EB0000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoStartNextPacket]                                           320C538A
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeBugCheckEx]                                                88F93BC0
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeRemoveDeviceQueue]                                         001CC396
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeSetTimer]                                                  F6317300
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!_allmul]                                                     74070647
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmProbeAndLockPages]                                         75C0841A
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!_except_handler3]                                            05578A0B
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!PoSetPowerState]                                             968801B0
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoOpenDeviceRegistryKey]                                     00001CC5
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlWriteRegistryValue]                                       57B60F66
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlDeleteRegistryValue]                                      533B6604
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!_aulldiv]                                                    03087408
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!strstr]                                                      72F93B3F
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!_strupr]                                                     8A09EBDA
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeQuerySystemTime]                                           86880547
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoWMIRegistrationControl]                                    00001CC5
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!KeTickCount]                                                 88084B8A
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoAttachDeviceToDeviceStack]                                 001CC68E
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoDeleteDevice]                                              40578B00
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ExAllocatePoolWithTag]                                       8D52006A
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoAllocateWorkItem]                                          001CC886
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoAllocateIrp]                                               11E85000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoAllocateMdl]                                               8B000022
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmBuildMdlForNonPagedPool]                                   001CC08E
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmLockPagableDataSection]                                    C4968B00
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoGetDriverObjectExtension]                                  8900001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmUnlockPagableImageSection]                                 001CCC8E
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!ExFreePoolWithTag]                                           D0968900
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoFreeIrp]                                                   8B00001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!IoFreeWorkItem]                                              016A4047
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!InitSafeBootMode]                                            D4C68150
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!RtlCompareMemory]                                            5600001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!PoCallDriver]                                                0021E7E8
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!memmove]                                                     18C48300
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[ntoskrnl.exe!MmHighestUserAddress]                                        5D5B5E5F
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!KfAcquireSpinLock]                                                18C4830E
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!READ_PORT_UCHAR]                                                  1C959E88
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!KeGetCurrentIrql]                                                 9E880000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!KfRaiseIrql]                                                      00001CB1
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!KfLowerIrql]                                                      0E798366
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!HalGetInterruptVector]                                            74AAB000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!HalTranslateBusAddress]                                           8986C636
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!KeStallExecutionProcessor]                                        1A00001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!KfReleaseSpinLock]                                                1C8B86C6
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!READ_PORT_BUFFER_USHORT]                                          C6020000
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!READ_PORT_USHORT]                                                 001C9686
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!WRITE_PORT_BUFFER_USHORT]                                         86C60200
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[HAL.dll!WRITE_PORT_UCHAR]                                                 00001CB2
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[WMILIB.SYS!WmiSystemControl]                                              8800001C
IAT             \SystemRoot\System32\Drivers\a25y8791.SYS[WMILIB.SYS!WmiCompleteRequest]                                            001CB99E
IAT             \SystemRoot\System32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisRequest]                                                      [F799E54E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisCloseAdapter]                                                 [F799E20E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisOpenAdapter]                                                  [F799E256] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisDeregisterProtocol]                                           [F799E52C] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisRegisterProtocol]                                             [F799E4FE] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisRegisterProtocol]                                            [F799E4FE] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisRequest]                                                     [F799E54E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisOpenAdapter]                                                 [F799E256] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisCloseAdapter]                                                [F799E20E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisDeregisterProtocol]                                          [F799E52C] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\psched.sys[NDIS.SYS!NdisRequest]                                                       [F799E54E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\psched.sys[NDIS.SYS!NdisDeregisterProtocol]                                            [F799E52C] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\psched.sys[NDIS.SYS!NdisRegisterProtocol]                                              [F799E4FE] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\psched.sys[NDIS.SYS!NdisOpenAdapter]                                                   [F799E256] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\psched.sys[NDIS.SYS!NdisCloseAdapter]                                                  [F799E20E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisRegisterProtocol]                                             [F799E4FE] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisDeregisterProtocol]                                           [F799E52C] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisCloseAdapter]                                                 [F799E20E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisRequest]                                                      [F799E54E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisOpenAdapter]                                                  [F799E256] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisCloseAdapter]                                                   [F799E20E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRequest]                                                        [F799E54E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisOpenAdapter]                                                    [F799E256] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRegisterProtocol]                                               [F799E4FE] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisDeregisterProtocol]                                            [F799E52C] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRegisterProtocol]                                              [F799E4FE] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisOpenAdapter]                                                   [F799E256] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisCloseAdapter]                                                  [F799E20E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRequest]                                                       [F799E54E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRegisterProtocol]                                             [F799E4FE] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisDeregisterProtocol]                                           [F799E52C] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRequest]                                                      [F799E54E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisCloseAdapter]                                                 [F799E20E] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)
IAT             \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisOpenAdapter]                                                  [F799E256] PDDSLHND.sys (ProDyne DSL Handler/ProDyne)

---- Devices - GMER 1.0.15 ----

Device          \FileSystem\Ntfs \Ntfs                                                                                              85BE11F8
Device          \FileSystem\Fastfat \FatCdrom                                                                                       85766500
Device          \Driver\usbuhci \Device\USBPDO-0                                                                                    858C41F8
Device          \Driver\usbuhci \Device\USBPDO-1                                                                                    858C41F8
Device          \Driver\usbuhci \Device\USBPDO-2                                                                                    858C41F8
Device          \Driver\usbehci \Device\USBPDO-3                                                                                    859BE1F8
Device          \Driver\Ftdisk \Device\HarddiskVolume1                                                                              85B751F8
Device          \Driver\Cdrom \Device\CdRom0                                                                                        858AA1F8
Device          \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3                                                                         [F73D1B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device          \Driver\atapi \Device\Ide\IdePort0                                                                                  [F73D1B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device          \Driver\atapi \Device\Ide\IdePort1                                                                                  [F73D1B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device          \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e                                                                         [F73D1B40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX}
Device          \Driver\Cdrom \Device\CdRom1                                                                                        858AA1F8
Device          \Driver\sptd \Device\936210416                                                                                      spre.sys
Device          \Driver\NetBT \Device\NetBt_Wins_Export                                                                             856271F8
Device          \Driver\PCI_PNP9552 \Device\0000004c                                                                                spre.sys
Device          \Driver\NetBT \Device\NetbiosSmb                                                                                    856271F8
Device          \Driver\usbuhci \Device\USBFDO-0                                                                                    858C41F8
Device          \Driver\usbuhci \Device\USBFDO-1                                                                                    858C41F8
Device          \FileSystem\MRxSmb \Device\LanmanDatagramReceiver                                                                   854C9500
Device          \Driver\usbuhci \Device\USBFDO-2                                                                                    858C41F8
Device          \Driver\usbstor \Device\0000007b                                                                                    853CE1F8
Device          \Driver\usbstor \Device\0000007c                                                                                    853CE1F8
Device          \Driver\usbehci \Device\USBFDO-3                                                                                    859BE1F8
Device          \FileSystem\MRxSmb \Device\LanmanRedirector                                                                         854C9500
Device          \Driver\usbstor \Device\0000007d                                                                                    853CE1F8
Device          \Driver\Ftdisk \Device\FtControl                                                                                    85B751F8
Device          \Driver\usbstor \Device\0000007e                                                                                    853CE1F8
Device          \Driver\usbstor \Device\0000007f                                                                                    853CE1F8
Device          \Driver\a25y8791 \Device\Scsi\a25y87911                                                                             858A21F8
Device          \Driver\a25y8791 \Device\Scsi\a25y87911Port2Path0Target0Lun0                                                        858A21F8
Device          \FileSystem\Fastfat \Fat                                                                                            85766500

AttachedDevice  \FileSystem\Fastfat \Fat                                                                                            fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

Device          \FileSystem\Cdfs \Cdfs                                                                                              8579F500

---- Registry - GMER 1.0.15 ----

Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1                                                                  771343423
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2                                                                  285507792
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@h0                                                                  1
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                    
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                 C:\Programme\DAEMON Tools Lite\
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                 0
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                              0xF3 0xA7 0xE0 0x7B ...
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                           
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                        0x20 0x01 0x00 0x00 ...
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                     0xDA 0x7E 0xEC 0x44 ...
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                      
Reg             HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                0x94 0x0A 0x99 0x69 ...
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                     C:\Programme\DAEMON Tools Lite\
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                     0
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                  0xF3 0xA7 0xE0 0x7B ...
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)       
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                            0x20 0x01 0x00 0x00 ...
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                         0xDA 0x7E 0xEC 0x44 ...
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)  
Reg             HKLM\SYSTEM\ControlSet004\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                    0x94 0x0A 0x99 0x69 ...

---- EOF - GMER 1.0.15 ----
         
--- --- ---










OSAM Logfile:
Code:
ATTFilter
Report of OSAM: Autorun Manager v5.0.11926.0
hxxp://www.online-solutions.ru/en/
Saved at 08:15:36 on 26.03.2011

OS: Windows XP Home Edition Service Pack 3 (Build 2600)
Default Browser: Mozilla Corporation Firefox 3.6.13

Scanner Settings
[x] Rootkits detection (hidden registry)
[x] Rootkits detection (hidden files)
[x] Retrieve files information
[x] Check Microsoft signatures

Filters
[ ] Trusted entries
[ ] Empty entries
[x] Hidden registry entries (rootkit activity)
[x] Exclusively opened files
[x] Not found files
[x] Files without detailed information
[x] Existing files
[ ] Non-startable services
[ ] Non-startable drivers
[x] Active entries
[x] Disabled entries


[Common]
-----( %SystemRoot%\Tasks )-----
"AppleSoftwareUpdate.job" - "Apple Inc." - C:\Programme\Apple Software Update\SoftwareUpdate.exe
"MP Scheduled Scan.job" - "Microsoft Corporation" - C:\Programme\Windows Defender\MpCmdRun.exe
"1-Klick-Wartung.job" - "TuneUp Software GmbH" - C:\Programme\TuneUp Utilities 2009\OneClickStarter.exe

[Control Panel Objects]
-----( %SystemRoot%\system32 )-----
"infocardcpl.cpl" - "Microsoft Corporation" - C:\WINDOWS\system32\infocardcpl.cpl
"javacpl.cpl" - "Sun Microsystems, Inc." - C:\WINDOWS\system32\javacpl.cpl
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Control Panel\Cpls )-----
"Avira AntiVir Personal - Free Antivirus " - "Avira GmbH" - C:\PROGRA~1\Avira\ANTIVI~1\avconfig.cpl
"QuickTime" - "Apple Inc." - C:\Programme\QuickTime\QTSystem\QuickTime.cpl

[Drivers]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
"a25y8791" (a25y8791) - "Microsoft Corporation" - C:\WINDOWS\system32\drivers\a25y8791.sys  (Hidden registry entry, rootkit activity | File signed by Microsoft)
"ASPI32" (ASPI32) - "Adaptec" - C:\WINDOWS\System32\drivers\aspi32.sys
"avgio" (avgio) - "Avira GmbH" - C:\Programme\Avira\AntiVir Desktop\avgio.sys
"avgntflt" (avgntflt) - "Avira GmbH" - C:\WINDOWS\System32\DRIVERS\avgntflt.sys
"avipbb" (avipbb) - "Avira GmbH" - C:\WINDOWS\System32\DRIVERS\avipbb.sys
"BUFFALO TurboUSB for HD Filter" (bfturboh) - "BUFFALO INC." - C:\WINDOWS\System32\drivers\bfturboh.sys
"catchme" (catchme) - ? - C:\cofi.exe\catchme.sys  (File not found)
"Changer" (Changer) - ? - C:\WINDOWS\system32\drivers\Changer.sys  (File not found)
"DrvAgent32" (DrvAgent32) - "Phoenix Technologies" - C:\WINDOWS\system32\Drivers\DrvAgent32.sys
"GEAR ASPI Filter Driver" (GEARAspiWDM) - ? - C:\WINDOWS\System32\Drivers\GEARAspiWDM.sys  (File not found)
"Huawei DataCard USB Modem and USB Serial" (hwdatacard) - ? - C:\WINDOWS\System32\DRIVERS\ewusbmdm.sys  (File not found)
"i2omgmt" (i2omgmt) - ? - C:\WINDOWS\system32\drivers\i2omgmt.sys  (File not found)
"KORG USB-MIDI Driver for Windows XP" (KORGUMDS) - "KORG Inc." - C:\WINDOWS\System32\Drivers\KORGUMDS.SYS
"lbrtfdc" (lbrtfdc) - ? - C:\WINDOWS\system32\drivers\lbrtfdc.sys  (File not found)
"PCIDump" (PCIDump) - ? - C:\WINDOWS\system32\drivers\PCIDump.sys  (File not found)
"PDCOMP" (PDCOMP) - ? - C:\WINDOWS\system32\drivers\PDCOMP.sys  (File not found)
"PDDSLHND" (PDDSLHND) - "ProDyne" - C:\WINDOWS\system32\drivers\PDDSLHND.sys
"PDFRAME" (PDFRAME) - ? - C:\WINDOWS\system32\drivers\PDFRAME.sys  (File not found)
"PDRELI" (PDRELI) - ? - C:\WINDOWS\system32\drivers\PDRELI.sys  (File not found)
"PDRFRAME" (PDRFRAME) - ? - C:\WINDOWS\system32\drivers\PDRFRAME.sys  (File not found)
"ProDyne DSL Adapter" (PDDSLADP) - "ProDyne" - C:\WINDOWS\System32\DRIVERS\PDDSLADP.SYS
"pwlcapob" (pwlcapob) - ? - C:\DOKUME~1\Besitzer\LOKALE~1\Temp\pwlcapob.sys  (Hidden registry entry, rootkit activity | File not found)
"PxHelp20" (PxHelp20) - "Sonic Solutions" - C:\WINDOWS\System32\Drivers\PxHelp20.sys
"SASDIFSV" (SASDIFSV) - "SUPERAdBlocker.com and SUPERAntiSpyware.com" - C:\Programme\SUPERAntiSpyware\SASDIFSV.SYS
"SASKUTIL" (SASKUTIL) - "SUPERAdBlocker.com and SUPERAntiSpyware.com" - C:\Programme\SUPERAntiSpyware\SASKUTIL.SYS
"Sony Ericsson Device 068 driver (WDM)" (se44bus) - "MCCI" - C:\WINDOWS\System32\DRIVERS\se44bus.sys
"Sony Ericsson Device 068 USB Ethernet Emulation SEMC44 (NDIS)" (se44nd5) - "MCCI" - C:\WINDOWS\System32\DRIVERS\se44nd5.sys
"Sony Ericsson Device 068 USB Ethernet Emulation SEMC44 (WDM)" (se44unic) - "MCCI" - C:\WINDOWS\System32\DRIVERS\se44unic.sys
"Sony Ericsson Device 068 USB WMC Device Management Drivers (WDM)" (se44mgmt) - "MCCI" - C:\WINDOWS\System32\DRIVERS\se44mgmt.sys
"Sony Ericsson Device 068 USB WMC Modem Driver" (se44mdm) - "MCCI" - C:\WINDOWS\System32\DRIVERS\se44mdm.sys
"Sony Ericsson Device 068 USB WMC Modem Filter" (se44mdfl) - "MCCI" - C:\WINDOWS\System32\DRIVERS\se44mdfl.sys
"Sony Ericsson Device 068 USB WMC OBEX Interface" (se44obex) - "MCCI" - C:\WINDOWS\System32\DRIVERS\se44obex.sys
"sptd" (sptd) - "Duplex Secure Ltd." - C:\WINDOWS\System32\Drivers\sptd.sys  (File is exclusively opened, access blocked)
"ssmdrv" (ssmdrv) - "Avira GmbH" - C:\WINDOWS\System32\DRIVERS\ssmdrv.sys
"StarOpen" (StarOpen) - ? - C:\WINDOWS\system32\drivers\StarOpen.sys  (File found, but it contains no detailed information)
"SynasUSB" (SynasUSB) - "SIA Syncrosoft" - C:\WINDOWS\System32\drivers\SynasUSB.sys
"VIA AGP Filter" (viaagp1) - ? - C:\WINDOWS\System32\DRIVERS\viaagp1.sys  (File not found)
"Vinyl AC'97 Audio Controller (WDM)" (VIAudio) - "VIA Technologies, Inc." - C:\WINDOWS\System32\drivers\vinyl97.sys
"VSO Software pcouffin" (pcouffin) - "VSO Software" - C:\WINDOWS\System32\Drivers\pcouffin.sys
"WDICA" (WDICA) - ? - C:\WINDOWS\system32\drivers\WDICA.sys  (File not found)

[Explorer]
-----( HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components )-----
{89B4C1CD-B018-4511-B0A1-5476DBF70820} "StubPath" - "Microsoft Corporation" - c:\WINDOWS\system32\Rundll32.exe c:\WINDOWS\system32\mscories.dll,Install
-----( HKLM\Software\Classes\Folder\shellex\ColumnHandlers )-----
{F9DB5320-233E-11D1-9F84-707F02C10627} "PDF Shell Extension" - "Adobe Systems, Inc." - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\PDFShell.dll
{7D4D6379-F301-4311-BEBA-E26EB0561882} "{7D4D6379-F301-4311-BEBA-E26EB0561882}" - ? -   (File not found | COM-object registry key not found)
-----( HKLM\Software\Classes\Protocols\Filter )-----
{1E66F26B-79EE-11D2-8710-00C04F79ED0D} "Cor MIME Filter, CorFltr, CorFltr 1" - "Microsoft Corporation" - C:\WINDOWS\system32\mscoree.dll
{1E66F26B-79EE-11D2-8710-00C04F79ED0D} "Cor MIME Filter, CorFltr, CorFltr 1" - "Microsoft Corporation" - C:\WINDOWS\system32\mscoree.dll
{1E66F26B-79EE-11D2-8710-00C04F79ED0D} "Cor MIME Filter, CorFltr, CorFltr 1" - "Microsoft Corporation" - C:\WINDOWS\system32\mscoree.dll
-----( HKLM\Software\Classes\Protocols\Handler )-----
{9462A756-7B47-47BC-8C80-C34B9B80B32B} "BackWeb GA Pluggable Protocol" - "Logitech Inc." - C:\Programme\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll
{FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} "IEProtocolHandler Class" - "Skype Technologies" - C:\PROGRA~1\GEMEIN~1\Skype\SKYPE4~1.DLL
{828030A1-22C1-4009-854F-8E305202313F} "livecall" - "Microsoft Corporation" - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
{828030A1-22C1-4009-854F-8E305202313F} "msnim" - "Microsoft Corporation" - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks )-----
{091EB208-39DD-417D-A5DD-7E2C2D8FB9CB} "Microsoft AntiMalware ShellExecuteHook" - "Microsoft Corporation" - C:\PROGRA~1\WIFD1F~1\MpShHook.dll
{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} "SABShellExecuteHook Class" - "SuperAdBlocker.com" - C:\Programme\SUPERAntiSpyware\SASSEH.DLL
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved )-----
{23170F69-40C1-278A-1000-000100020000} "7-Zip Shell Extension" - ? - C:\Programme\7-Zip\7-zip.dll
{42071714-76d4-11d1-8b24-00a0c9068ff3} "CPL-Erweiterung für Anzeigeverschiebung" - ? - deskpan.dll  (File not found)
{1D2680C9-0E2A-469d-B787-065558BC7D43} "Fusion Cache" - "Microsoft Corporation" - c:\WINDOWS\system32\mscoree.dll
{73B24247-042E-4EF5-ADC2-42F62E6FD654} "ICQ Lite Shell Extension" - ? -   (File not found | COM-object registry key not found)
{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA} "Kontextmenü für die Verschlüsselung" - ? -   (File not found | COM-object registry key not found)
{32683183-48a0-441b-a342-7c2a440a9478} "Media Band" - ? -   (File not found | COM-object registry key not found)
{FC9FB64A-1EB2-4CCF-AF5E-1A497A9B5C2D} "Meine freigegebenen Ordner" - "Microsoft Corporation" - C:\Programme\Windows Live\Messenger\fsshext.8.5.1302.1018.dll
{993BE281-6695-4BA5-8A2A-7AACBFAAB69E} "Microsoft Office Metadata Handler" - "Microsoft Corporation" - C:\PROGRA~1\GEMEIN~1\MICROS~1\OFFICE12\msoshext.dll
{C41662BB-1FA0-4CE0-8DC5-9B7F8279FF97} "Microsoft Office Thumbnail Handler" - "Microsoft Corporation" - C:\PROGRA~1\GEMEIN~1\MICROS~1\OFFICE12\msoshext.dll
{B327765E-D724-4347-8B16-78AE18552FC3} "NeroDigitalIconHandler" - ? -   (File not found | COM-object registry key not found)
{7F1CF152-04F8-453A-B34C-E609530A9DC8} "NeroDigitalPropSheetHandler" - ? -   (File not found | COM-object registry key not found)
{F0CB00CD-5A07-4D91-97F5-A8C92CDA93E4} "RealOne Player Context Menu Class" - "RealNetworks, Inc." - C:\Programme\Real\RealPlayer\rpshell.dll
{45AC2688-0253-4ED8-97DE-B5370FA7D48A} "Shell Extension for Malware scanning" - "Avira GmbH" - C:\Programme\Avira\AntiVir Desktop\shlext.dll
{E37E2028-CE1A-4f42-AF05-6CEABC4E5D75} "Shell Icon Handler for Application References" - "Microsoft Corporation" - c:\WINDOWS\system32\dfshim.dll
{764BF0E1-F219-11ce-972D-00AA00A14F56} "Shellerweiterungen für die Dateikomprimierung" - ? -   (File not found | COM-object registry key not found)
{e82a2d71-5b2f-43a0-97b8-81be15854de8} "ShellLink for Application References" - "Microsoft Corporation" - c:\WINDOWS\system32\dfshim.dll
{738D66C6-0149-4D40-84E4-A7BB2D0CE949} "Sony Ericsson File Manager" - ? -   (File not found | COM-object registry key not found)
{4838CD50-7E5D-4811-9B17-C47A85539F28} "TuneUp Disk Space Explorer Shell Extension" - "TuneUp Software" - C:\Programme\TuneUp Utilities 2009\DseShExt-x86.dll
{4858E7D9-8E12-45a3-B6A3-1CD128C9D403} "TuneUp Shredder Shell Extension" - "TuneUp Software" - C:\Programme\TuneUp Utilities 2009\SDShelEx-win32.dll
{44440D00-FF19-4AFC-B765-9A0970567D97} "TuneUp Theme Extension" - "TuneUp Software" - C:\WINDOWS\System32\uxtuneup.dll
{45670FA8-ED97-4F44-BC93-305082590BFB} "Windows XPS Document Metadata Handler" - "Microsoft Corporation" - C:\WINDOWS\System32\XPSSHHDR.DLL
{44121072-A222-48f2-A58A-6D9AD51EBBE9} "Windows XPS Document Thumbnail Handler" - "Microsoft Corporation" - C:\WINDOWS\System32\XPSSHHDR.DLL
{B41DB860-8EE4-11D2-9906-E49FADC173CA} "WinRAR" - ? - C:\Programme\WinRAR\rarext.dll  (File found, but it contains no detailed information)

[Internet Explorer]
-----( HKCU\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars )-----
{32683183-48a0-441b-a342-7c2a440a9478} "{32683183-48a0-441b-a342-7c2a440a9478}" - ? -   (File not found | COM-object registry key not found)
-----( HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser )-----
<binary data> "ITBarLayout" - ? -   (File not found | COM-object registry key not found)
<binary data> "softonic-de3 Toolbar" - "Conduit Ltd." - C:\Programme\softonic-de3\tbsof0.dll
<binary data> "{855F3B16-6D32-4FE6-8A56-BBB695989046}" - ? -   (File not found | COM-object registry key not found)
<binary data> "{A057A204-BACC-4D26-9990-79A187E2698E}" - ? -   (File not found | COM-object registry key not found)
-----( HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks )-----
{cc05a3e3-64c3-4af2-bfc1-af0d66b69065} "softonic-de3 Toolbar" - "Conduit Ltd." - C:\Programme\softonic-de3\tbsof0.dll
{EF99BD32-C1FB-11D2-892F-0090271D4F88} "Yahoo! Toolbar" - ? -   (File not found | COM-object registry key not found)
-----( HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units )-----
{8AD9C840-044E-11D1-B3E9-00805F499D93} "Java Plug-in 1.6.0_15" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\npjpi160_15.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_15-windows-i586.cab
{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} "Java Plug-in 1.6.0_15" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\npjpi160_15.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_15-windows-i586.cab
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} "Java Plug-in 1.6.0_15" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\npjpi160_15.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_15-windows-i586.cab
{D27CDB6E-AE6D-11CF-96B8-444553540000} "Shockwave Flash Object" - "Adobe Systems, Inc." - C:\WINDOWS\system32\Macromed\Flash\Flash9f.ocx / hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
{31435657-9980-0010-8000-00AA00389B71} "{31435657-9980-0010-8000-00AA00389B71}" - ? -   (File not found | COM-object registry key not found) / hxxp://download.microsoft.com/download/e/2/f/e2fcec4b-6c8b-48b7-adab-ab9c403a978f/wvc1dmo.cab
{33564D57-0000-0010-8000-00AA00389B71} "{33564D57-0000-0010-8000-00AA00389B71}" - ? -   (File not found | COM-object registry key not found) / hxxp://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB
{41564D57-9980-0010-8000-00AA00389B71} "{41564D57-9980-0010-8000-00AA00389B71}" - ? -   (File not found | COM-object registry key not found) / hxxp://download.microsoft.com/download/0/A/9/0A9F8B32-9F8C-4D74-A130-E4CAB36EB01F/wmvadvd.cab
-----( HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions )-----
{53707962-6F74-2D53-2644-206D7942484F} "ClsidExtension" - "Safer Networking Limited" - C:\Programme\Spybot - Search & Destroy\SDHelper.dll
-----( HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar )-----
{cc05a3e3-64c3-4af2-bfc1-af0d66b69065} "softonic-de3 Toolbar" - "Conduit Ltd." - C:\Programme\softonic-de3\tbsof0.dll
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects )-----
{18DF081C-E8AD-4283-A596-FA578C2EBDC3} "Adobe PDF Link Helper" - "Adobe Systems Incorporated" - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
{30F9B915-B755-4826-820B-08FBA6BD249D} "Conduit Engine" - "Conduit Ltd." - C:\Programme\ConduitEngine\ConduitEngine.dll
{DBC80044-A445-435b-BC74-9C25C1C588A9} "Java(tm) Plug-In 2 SSV Helper" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\jp2ssv.dll
{E7E6F031-17CE-4C07-BC86-EABFE594F69C} "JQSIEStartDetectorImpl Class" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
{cc05a3e3-64c3-4af2-bfc1-af0d66b69065} "softonic-de3 Toolbar" - "Conduit Ltd." - C:\Programme\softonic-de3\tbsof0.dll
{53707962-6F74-2D53-2644-206D7942484F} "Spybot-S&D IE Protection" - "Safer Networking Limited" - C:\Programme\Spybot - Search & Destroy\SDHelper.dll
{9030D464-4C02-4ABF-8ECC-5164760863C6} "Windows Live Anmelde-Hilfsprogramm" - "Microsoft Corporation" - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} "{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}" - ? -   (File not found | COM-object registry key not found)

[Logon]
-----( %AllUsersProfile%\Startmenü\Programme\Autostart )-----
"desktop.ini" - ? - C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\desktop.ini
-----( %UserProfile%\Startmenü\Programme\Autostart )-----
"desktop.ini" - ? - C:\Dokumente und Einstellungen\Besitzer\Startmenü\Programme\Autostart\desktop.ini
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Run )-----
"avgnt" - "Avira GmbH" - "C:\Programme\Avira\AntiVir Desktop\avgnt.exe" /min
"Dit" - ? - Dit.exe  (File found, but it contains no detailed information)

[Print Monitors]
-----( HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors )-----
"Lexmark Print-2-Fax Port" - ? - C:\WINDOWS\system32\LXPRMON.DLL  (File found, but it contains no detailed information)

[Services]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
".NET Runtime Optimization Service v2.0.50727_X86" (clr_optimization_v2.0.50727_32) - "Microsoft Corporation" - C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
"AMService" (AMService) - ? - C:\WINDOWS\TEMP\qxhs\setup.exe run  (File not found)
"Anwendungsverwaltung" (AppMgmt) - ? - C:\WINDOWS\System32\appmgmts.dll  (File not found)
"Apple Mobile Device" (Apple Mobile Device) - "Apple Inc." - C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
"ASP.NET-Zustandsdienst" (aspnet_state) - "Microsoft Corporation" - C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
"Avira AntiVir Guard" (AntiVirService) - "Avira GmbH" - C:\Programme\Avira\AntiVir Desktop\avguard.exe
"Avira AntiVir Planer" (AntiVirSchedulerService) - "Avira GmbH" - C:\Programme\Avira\AntiVir Desktop\sched.exe
"Bonjour-Dienst" (Bonjour Service) - "Apple Inc." - C:\Programme\Bonjour\mDNSResponder.exe
"Canon Camera Access Library 8" (CCALib8) - "Canon Inc." - C:\Programme\Canon\CAL\CALMAIN.exe
"InstallDriver Table Manager" (IDriverT) - "Macrovision Corporation" - C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1150\Intel 32\IDriverT.exe
"Java Quick Starter" (JavaQuickStarterService) - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\jqs.exe
"LightScribeService Direct Disc Labeling Service" (LightScribeService) - "Hewlett-Packard Company" - C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
"LVSrvLauncher" (LVSrvLauncher) - "Logitech Inc." - C:\Programme\Gemeinsame Dateien\LogiShrd\SrvLnch\SrvLnch.exe
"NMSAccessU" (NMSAccessU) - ? - C:\Programme\CDBurnerXP\NMSAccessU.exe  (File found, but it contains no detailed information)
"Sony Ericsson OMSI download service" (OMSI download service) - ? - C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe  (File found, but it contains no detailed information)
"TomTomHOMEService" (TomTomHOMEService) - "TomTom" - C:\Programme\TomTom HOME 2\TomTomHOMEService.exe
"TuneUp Designerweiterung" (UxTuneUp) - "TuneUp Software" - C:\WINDOWS\System32\uxtuneup.dll
"TuneUp Drive Defrag-Dienst" (TuneUp.Defrag) - "TuneUp Software" - C:\WINDOWS\System32\TuneUpDefragService.exe
"TuneUp Program Statistics Service" (TuneUp.ProgramStatisticsSvc) - "TuneUp Software" - C:\WINDOWS\System32\TUProgSt.exe
"Windows CardSpace" (idsvc) - "Microsoft Corporation" - c:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
"Windows Defender" (WinDefend) - "Microsoft Corporation" - C:\Programme\Windows Defender\MsMpEng.exe
"Windows Presentation Foundation Font Cache 3.0.0.0" (FontCache3.0.0.0) - "Microsoft Corporation" - c:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe

[Winlogon]
-----( HKCU\Control Panel\IOProcs )-----
"MVB" - ? - mvfs32.dll  (File not found)
-----( HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions )-----
{c6dc5466-785a-11d2-84d0-00c04fb169f7} "Softwareinstallation" - ? - appmgmts.dll  (File not found)
-----( HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify )-----
"!SASWinLogon" - "SUPERAntiSpyware.com" - C:\Programme\SUPERAntiSpyware\SASWINLO.DLL
"WgaLogon" - "Microsoft Corporation" - C:\WINDOWS\system32\WgaLogon.dll

===[ Logfile end ]=========================================[ Logfile end ]===
         
--- --- ---




MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows XP Home Edition
Windows Information: Service Pack 3 (build 2600)
Logical Drives Mask: 0x000003bd

Kernel Drivers (total 127):
0x804D7000 \WINDOWS\system32\ntoskrnl.exe
0x806EF000 \WINDOWS\system32\hal.dll
0xF7A89000 \WINDOWS\system32\KDCOM.DLL
0xF7999000 \WINDOWS\system32\BOOTVID.dll
0xF7475000 spre.sys
0xF7A8B000 \WINDOWS\System32\Drivers\WMILIB.SYS
0xF745D000 \WINDOWS\System32\Drivers\SCSIPORT.SYS
0xF742E000 ACPI.sys
0xF741D000 pci.sys
0xF7589000 isapnp.sys
0xF7A8D000 viaide.sys
0xF7809000 \WINDOWS\System32\DRIVERS\PCIIDEX.SYS
0xF73FF000 pcmcia.sys
0xF7599000 MountMgr.sys
0xF73E0000 ftdisk.sys
0xF7811000 PartMgr.sys
0xF75A9000 VolSnap.sys
0xF73C8000 atapi.sys
0xF75B9000 disk.sys
0xF75C9000 \WINDOWS\System32\DRIVERS\CLASSPNP.SYS
0xF73A8000 fltmgr.sys
0xF7396000 sr.sys
0xF75D9000 PxHelp20.sys
0xF737F000 KSecDD.sys
0xF736C000 WudfPf.sys
0xF72DF000 Ntfs.sys
0xF72B2000 NDIS.sys
0xF75E9000 viaagp.sys
0xF7298000 Mup.sys
0xF799D000 PDDSLHND.sys
0xF7639000 \SystemRoot\System32\DRIVERS\amdk7.sys
0xF6E51000 \SystemRoot\system32\DRIVERS\s3gnbm.sys
0xF6E3D000 \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS
0xF6DAA000 \SystemRoot\system32\DRIVERS\Intels51.sys
0xF78B1000 \SystemRoot\System32\Drivers\Modem.SYS
0xF78B9000 \SystemRoot\System32\DRIVERS\usbuhci.sys
0xF6D86000 \SystemRoot\System32\DRIVERS\USBPORT.SYS
0xF78C1000 \SystemRoot\System32\DRIVERS\usbehci.sys
0xF7669000 \SystemRoot\System32\DRIVERS\i8042prt.sys
0xF78C9000 \SystemRoot\System32\DRIVERS\mouclass.sys
0xF78D1000 \SystemRoot\System32\DRIVERS\kbdclass.sys
0xF78D9000 \SystemRoot\System32\DRIVERS\fdc.sys
0xF7679000 \SystemRoot\System32\DRIVERS\serial.sys
0xF7A85000 \SystemRoot\System32\DRIVERS\serenum.sys
0xF6D72000 \SystemRoot\System32\DRIVERS\parport.sys
0xF7689000 \SystemRoot\System32\DRIVERS\cdrom.sys
0xF6D40000 \SystemRoot\system32\drivers\vinyl97.sys
0xF6D1C000 \SystemRoot\system32\drivers\portcls.sys
0xF76A9000 \SystemRoot\system32\drivers\drmk.sys
0xF6CF9000 \SystemRoot\system32\drivers\ks.sys
0xF6CC0000 \SystemRoot\System32\Drivers\a25y8791.SYS
0xF7CDD000 \SystemRoot\System32\DRIVERS\audstub.sys
0xF7719000 \SystemRoot\System32\DRIVERS\rasl2tp.sys
0xF7264000 \SystemRoot\System32\DRIVERS\ndistapi.sys
0xF6C98000 \SystemRoot\System32\DRIVERS\ndiswan.sys
0xF7729000 \SystemRoot\System32\DRIVERS\raspppoe.sys
0xF7739000 \SystemRoot\System32\DRIVERS\raspptp.sys
0xF7959000 \SystemRoot\System32\DRIVERS\TDI.SYS
0xF6C87000 \SystemRoot\System32\DRIVERS\psched.sys
0xF7749000 \SystemRoot\System32\DRIVERS\msgpc.sys
0xF7961000 \SystemRoot\System32\DRIVERS\ptilink.sys
0xF7969000 \SystemRoot\System32\DRIVERS\raspti.sys
0xF7254000 \SystemRoot\system32\DRIVERS\PDDSLADP.SYS
0xF7759000 \SystemRoot\System32\DRIVERS\termdd.sys
0xF7971000 \SystemRoot\system32\DRIVERS\seehcri.sys
0xF7AD3000 \SystemRoot\System32\DRIVERS\swenum.sys
0xF6C09000 \SystemRoot\System32\DRIVERS\update.sys
0xF7250000 \SystemRoot\System32\DRIVERS\mssmbios.sys
0xF7769000 \SystemRoot\System32\DRIVERS\redbook.sys
0xF7779000 \SystemRoot\System32\Drivers\NDProxy.SYS
0xF6E7E000 \SystemRoot\system32\drivers\MODEMCSA.sys
0xF77A9000 \SystemRoot\System32\DRIVERS\usbhub.sys
0xF7AE3000 \SystemRoot\System32\DRIVERS\USBD.SYS
0xF7829000 \SystemRoot\System32\DRIVERS\flpydisk.sys
0xF7AE5000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0xF7C87000 \SystemRoot\System32\Drivers\Null.SYS
0xF7AE7000 \SystemRoot\System32\Drivers\Beep.SYS
0xF7839000 \SystemRoot\System32\drivers\vga.sys
0xF7AE9000 \SystemRoot\System32\Drivers\mnmdd.SYS
0xF7AEB000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0xF7841000 \SystemRoot\System32\Drivers\Msfs.SYS
0xF7849000 \SystemRoot\System32\Drivers\Npfs.SYS
0xF7A41000 \SystemRoot\System32\DRIVERS\rasacd.sys
0xF4552000 \SystemRoot\System32\DRIVERS\ipsec.sys
0xF44F9000 \SystemRoot\System32\DRIVERS\tcpip.sys
0xF44D1000 \SystemRoot\System32\DRIVERS\netbt.sys
0xF7A45000 \SystemRoot\System32\drivers\ws2ifsl.sys
0xF44AF000 \SystemRoot\System32\drivers\afd.sys
0xF77C9000 \SystemRoot\System32\DRIVERS\netbios.sys
0xF7851000 \SystemRoot\system32\DRIVERS\ssmdrv.sys
0xF448D000 \??\C:\Programme\SUPERAntiSpyware\SASKUTIL.SYS
0xF7859000 \??\C:\Programme\SUPERAntiSpyware\SASDIFSV.SYS
0xF4462000 \SystemRoot\System32\DRIVERS\rdbss.sys
0xF43CA000 \SystemRoot\System32\DRIVERS\mrxsmb.sys
0xF77E9000 \SystemRoot\System32\Drivers\Fips.SYS
0xF43A4000 \SystemRoot\System32\DRIVERS\ipnat.sys
0xF77F9000 \SystemRoot\System32\DRIVERS\wanarp.sys
0xF437E000 \SystemRoot\system32\DRIVERS\avipbb.sys
0xF7869000 \SystemRoot\System32\DRIVERS\USBSTOR.SYS
0xF7AEF000 \??\C:\Programme\Avira\AntiVir Desktop\avgio.sys
0xF7A65000 \SystemRoot\System32\DRIVERS\hidusb.sys
0xF7629000 \SystemRoot\System32\DRIVERS\HIDCLASS.SYS
0xF7871000 \SystemRoot\System32\DRIVERS\HIDPARSE.SYS
0xF7A69000 \SystemRoot\System32\DRIVERS\mouhid.sys
0xF76D9000 \SystemRoot\System32\Drivers\Cdfs.SYS
0xF4366000 \SystemRoot\System32\Drivers\dump_atapi.sys
0xF7B01000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
0xBF800000 \SystemRoot\System32\win32k.sys
0xF7268000 \SystemRoot\System32\drivers\Dxapi.sys
0xF7889000 \SystemRoot\System32\watchdog.sys
0xBF000000 \SystemRoot\System32\drivers\dxg.sys
0xF7C90000 \SystemRoot\System32\drivers\dxgthk.sys
0xBF012000 \SystemRoot\System32\s3gnb.dll
0xBF073000 \SystemRoot\System32\ATMFD.DLL
0xEFC11000 \SystemRoot\system32\DRIVERS\avgntflt.sys
0xEFBAD000 \SystemRoot\System32\DRIVERS\ndisuio.sys
0xEF88C000 \SystemRoot\system32\drivers\wdmaud.sys
0xEFA61000 \SystemRoot\system32\drivers\sysaudio.sys
0xF7AF5000 \SystemRoot\System32\Drivers\ParVdm.SYS
0xF7911000 \SystemRoot\System32\drivers\aspi32.sys
0xEF5DE000 \SystemRoot\System32\DRIVERS\srv.sys
0xEF255000 \SystemRoot\System32\Drivers\HTTP.sys
0xEF001000 \SystemRoot\System32\Drivers\Fastfat.SYS
0xEEFBD000 \??\C:\DOKUME~1\Besitzer\LOKALE~1\Temp\pwlcapob.sys
0xEF1F5000 \SystemRoot\System32\DRIVERS\fetnd5.sys
0x7C910000 \WINDOWS\system32\ntdll.dll
0x10000000 \Programme\DAEMON Tools Lite\Engine.dll

Processes (total 36):
0 System Idle Process
4 System
808 C:\WINDOWS\system32\smss.exe
932 csrss.exe
956 C:\WINDOWS\system32\winlogon.exe
1020 C:\WINDOWS\system32\services.exe
1032 C:\WINDOWS\system32\lsass.exe
1216 C:\WINDOWS\system32\svchost.exe
1312 svchost.exe
1420 C:\Programme\Windows Defender\MsMpEng.exe
1464 C:\WINDOWS\system32\svchost.exe
1504 C:\WINDOWS\system32\svchost.exe
1768 svchost.exe
1872 svchost.exe
2020 C:\WINDOWS\explorer.exe
232 C:\WINDOWS\system32\spoolsv.exe
320 C:\Programme\Avira\AntiVir Desktop\sched.exe
624 C:\WINDOWS\Dit.exe
688 C:\Programme\Avira\AntiVir Desktop\avgnt.exe
1156 C:\WINDOWS\DitExp.exe
556 C:\Programme\Avira\AntiVir Desktop\avguard.exe
632 C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
660 C:\Programme\Bonjour\mDNSResponder.exe
852 C:\Programme\Avira\AntiVir Desktop\avshadow.exe
1300 C:\Programme\Java\jre6\bin\jqs.exe
1900 C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
184 C:\Programme\CDBurnerXP\NMSAccessU.exe
384 C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe
492 C:\WINDOWS\system32\svchost.exe
476 C:\Programme\TomTom HOME 2\TomTomHOMEService.exe
288 C:\WINDOWS\system32\TUProgSt.exe
720 C:\Programme\Canon\CAL\CALMAIN.exe
2604 alg.exe
3244 C:\Programme\Mozilla Firefox\firefox.exe
356 C:\WINDOWS\system32\clipbrd.exe
204 C:\Dokumente und Einstellungen\Besitzer\Eigene Dateien\Downloads\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (NTFS)

PhysicalDrive0 Model Number: IC35L120AVV207-0, Rev: V24OA66A

Size Device Name MBR Status
--------------------------------------------
115 GB \\.\PhysicalDrive0 Windows XP MBR code detected
SHA1: ADFE55CD0C6ED2E00B22375835E4C2736CE9AD11


Done!


Geändert von v. stadtfeld (26.03.2011 um 11:41 Uhr)

Alt 26.03.2011, 19:15   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
redirect/jump in google - Standard

redirect/jump in google



Sieht ok aus. Mach bitte zur Kontrolle Vollscans mit Malwarebytes und SUPERAntiSpyware und poste die Logs.
Denk dran beide Tools zu updaten vor dem Scan!!
__________________
--> redirect/jump in google

Antwort

Themen zu redirect/jump in google
antispyware, avira, behandelt, explorer.exe, folge, folgendes, gefunde, google, hoffe, hänge, leute, malwarebytes, redirect, seite, stürzt, verlinkt, öfter




Ähnliche Themen: redirect/jump in google


  1. Google Redirect - Malware - Google leitet falsch um
    Plagegeister aller Art und deren Bekämpfung - 26.12.2012 (21)
  2. Google Redirect
    Plagegeister aller Art und deren Bekämpfung - 06.12.2012 (27)
  3. Google redirect?
    Plagegeister aller Art und deren Bekämpfung - 12.11.2012 (14)
  4. Redirect Google
    Log-Analyse und Auswertung - 05.11.2012 (27)
  5. google leitet mich auf falsche Seiten um (google redirect?)
    Log-Analyse und Auswertung - 14.08.2012 (20)
  6. Google Redirect Virus bzw. Google Hijack + PC Langsam
    Plagegeister aller Art und deren Bekämpfung - 10.07.2012 (2)
  7. Google Redirect
    Plagegeister aller Art und deren Bekämpfung - 03.07.2012 (3)
  8. google redirect ?
    Plagegeister aller Art und deren Bekämpfung - 27.10.2011 (26)
  9. Google redirect Problem
    Log-Analyse und Auswertung - 17.10.2011 (4)
  10. Google redirect
    Plagegeister aller Art und deren Bekämpfung - 12.10.2011 (13)
  11. Google Redirect
    Plagegeister aller Art und deren Bekämpfung - 07.03.2011 (13)
  12. Redirect/Jump Virus in Firefox - werde ständig auf andere Seiten weitergeleitet im Web
    Log-Analyse und Auswertung - 02.11.2010 (25)
  13. Google Redirect...
    Log-Analyse und Auswertung - 14.06.2009 (20)
  14. Redirect von Google
    Log-Analyse und Auswertung - 18.03.2009 (0)
  15. Google redirect
    Log-Analyse und Auswertung - 12.01.2009 (0)
  16. IE Jump auf abcsearch.com
    Log-Analyse und Auswertung - 24.05.2007 (13)
  17. Redirect von Google
    Plagegeister aller Art und deren Bekämpfung - 14.04.2006 (11)

Zum Thema redirect/jump in google - Hallo Arne, war nun zwei wochen abwesend. Hoffe es past trotzdem noch mit der combofix.txt Combofix Logfile: Code: Alles auswählen Aufklappen ATTFilter ComboFix 11-03-19.01 - Besitzer 19.03.2011 23:35:41.1.1 - x86 - redirect/jump in google...
Archiv
Du betrachtest: redirect/jump in google auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.