|
Log-Analyse und Auswertung: TR/Mediyes.EB.1 & TR/ATRAPS.GenWindows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML. |
11.06.2012, 06:35 | #16 |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen Ich halte derzeit noch Rücksprache wegen eines Eintrags, der uns aufgefallen ist. Bitte hab noch etwas Geduld!
__________________ Kein Asylrecht für Trojaner! Proud Member of UNITE Hinweis: Ich bin nur werktags erreichbar! Anfragen über PM werden ignoriert! Du bist zufrieden mit uns? Dann unterstütze das Trojaner-Board! |
12.06.2012, 07:40 | #17 |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen CF-Script
__________________Hinweis für Mitleser: Folgendes ComboFix Skript ist ausschließlich für diesen User in dieser Situtation erstellt worden. Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen! Lösche die vorhandene Combofix.exe von deinem Desktop und lade das Programm von einem der folgenden Download-Spiegel neu herunter: BleepingComputer.com - ForoSpyware.comund speichere es erneut auf dem Desktop (nicht woanders hin, das ist wichtig)! Drücke die Windows + R Taste --> Notepad (hinein schreiben) --> OK Kopiere nun den Text aus der folgenden Codebox komplett in das leere Textdokument. Code:
ATTFilter http://www.trojaner-board.de/116308-tr-mediyes-eb-1-tr-atraps-gen.html COLLECT:: C:\Windows\SysWOW64\UpdSvc.dll DRIVER:: Dnscache Update-Service Wichtig:
__________________ |
12.06.2012, 16:36 | #18 |
| TR/Mediyes.EB.1 & TR/ATRAPS.Gen ComboFix-Log:
__________________Code:
ATTFilter ComboFix 12-06-12.01 - Gabriel 12.06.2012 17:23:19.4.8 - x64 Microsoft Windows 7 Professional 6.1.7601.1.1252.41.1031.18.16366.14516 [GMT 2:00] ausgeführt von:: c:\users\Gabriel\Downloads\ComboFix.exe Benutzte Befehlsschalter :: c:\users\Gabriel\Desktop\CFScript.txt AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C} SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691} SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} * Neuer Wiederherstellungspunkt wurde erstellt . . . (((((((((((((((((((((((((((((((((((( Weitere Löschungen )))))))))))))))))))))))))))))))))))))))))))))))) . . c:\windows\SysWOW64\UpdSvc.dll . . ((((((((((((((((((((((((((((((((((((((( Treiber/Dienste ))))))))))))))))))))))))))))))))))))))))))))))))) . . -------\Service_Dnscache -------\Service_Update-Service . . ((((((((((((((((((((((( Dateien erstellt von 2012-05-12 bis 2012-06-12 )))))))))))))))))))))))))))))) . . 2012-06-12 15:26 . 2012-06-12 15:26 -------- d-----w- c:\users\Default\AppData\Local\temp 2012-06-09 09:50 . 2012-05-08 17:02 8955792 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{0BF35015-39F0-462C-9CA2-E5EC41D107C6}\mpengine.dll 2012-06-06 10:53 . 2012-06-06 10:53 -------- d-----w- c:\users\Gabriel\AppData\Roaming\Malwarebytes 2012-06-06 10:53 . 2012-06-06 10:53 -------- d-----w- c:\programdata\Malwarebytes 2012-06-03 11:49 . 2012-06-03 12:57 -------- d-----w- c:\program files (x86)\Warcraft III 2012-05-13 16:14 . 2012-05-13 16:14 -------- d-----w- c:\program files\Microsoft Silverlight 2012-05-13 16:14 . 2012-05-13 16:14 -------- d-----w- c:\program files (x86)\Microsoft Silverlight . . . (((((((((((((((((((((((((((((((((((( Find3M Bericht )))))))))))))))))))))))))))))))))))))))))))))))))))))) . 2012-05-08 19:11 . 2011-12-26 13:52 98848 ----a-w- c:\windows\system32\drivers\avgntflt.sys 2012-05-08 19:11 . 2011-12-26 13:52 132832 ----a-w- c:\windows\system32\drivers\avipbb.sys 2012-05-04 18:26 . 2012-05-04 18:26 419488 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe 2012-05-04 18:26 . 2011-11-29 18:09 70304 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl 2012-04-06 05:22 . 2012-04-06 05:22 11174400 ----a-w- c:\windows\system32\drivers\atikmdag.sys 2012-04-06 02:22 . 2012-04-06 02:22 159744 ----a-w- c:\windows\system32\atiapfxx.exe 2012-04-06 02:21 . 2011-11-30 02:41 909312 ----a-w- c:\windows\SysWow64\aticfx32.dll 2012-04-06 02:20 . 2012-04-06 02:20 1067520 ----a-w- c:\windows\system32\aticfx64.dll 2012-04-06 02:16 . 2012-04-06 02:16 442368 ----a-w- c:\windows\system32\ATIDEMGX.dll 2012-04-06 02:16 . 2012-04-06 02:16 503808 ----a-w- c:\windows\system32\atieclxx.exe 2012-04-06 02:16 . 2012-04-06 02:16 236544 ----a-w- c:\windows\system32\atiesrxx.exe 2012-04-06 02:14 . 2012-04-06 02:14 120320 ----a-w- c:\windows\system32\atitmm64.dll 2012-04-06 02:14 . 2012-04-06 02:14 21504 ----a-w- c:\windows\system32\atimuixx.dll 2012-04-06 02:14 . 2012-04-06 02:14 59392 ----a-w- c:\windows\system32\atiedu64.dll 2012-04-06 02:14 . 2012-04-06 02:14 43520 ----a-w- c:\windows\SysWow64\ati2edxx.dll 2012-04-06 02:13 . 2012-04-06 02:13 6800896 ----a-w- c:\windows\SysWow64\atidxx32.dll 2012-04-06 02:10 . 2012-04-06 02:10 26181632 ----a-w- c:\windows\system32\atio6axx.dll 2012-04-06 02:00 . 2011-11-30 02:41 64000 ----a-w- c:\windows\system32\coinst.dll 2012-04-06 01:54 . 2012-04-06 01:54 7479296 ----a-w- c:\windows\system32\atidxx64.dll 2012-04-06 01:50 . 2012-04-06 01:50 19753984 ----a-w- c:\windows\SysWow64\atioglxx.dll 2012-04-06 01:35 . 2012-04-06 01:35 1120768 ----a-w- c:\windows\system32\atiumd6v.dll 2012-04-06 01:34 . 2012-04-06 01:34 1831424 ----a-w- c:\windows\SysWow64\atiumdmv.dll 2012-04-06 01:34 . 2012-04-06 01:34 4731904 ----a-w- c:\windows\system32\atiumd6a.dll 2012-04-06 01:34 . 2011-11-30 02:41 6203392 ----a-w- c:\windows\SysWow64\atiumdag.dll 2012-04-06 01:30 . 2012-04-06 01:30 51200 ----a-w- c:\windows\system32\aticalrt64.dll 2012-04-06 01:30 . 2012-04-06 01:30 46080 ----a-w- c:\windows\SysWow64\aticalrt.dll 2012-04-06 01:30 . 2012-04-06 01:30 44544 ----a-w- c:\windows\system32\aticalcl64.dll 2012-04-06 01:30 . 2012-04-06 01:30 44032 ----a-w- c:\windows\SysWow64\aticalcl.dll 2012-04-06 01:29 . 2012-04-06 01:29 16090624 ----a-w- c:\windows\system32\aticaldd64.dll 2012-04-06 01:25 . 2012-04-06 01:25 13764096 ----a-w- c:\windows\SysWow64\aticaldd.dll 2012-04-06 01:23 . 2012-04-06 01:23 7431680 ----a-w- c:\windows\system32\atiumd64.dll 2012-04-06 01:22 . 2011-11-30 02:41 4795904 ----a-w- c:\windows\SysWow64\atiumdva.dll 2012-04-06 01:11 . 2012-04-06 01:11 514560 ----a-w- c:\windows\system32\atiadlxx.dll 2012-04-06 01:11 . 2012-04-06 01:11 360448 ----a-w- c:\windows\SysWow64\atiadlxy.dll 2012-04-06 01:11 . 2012-04-06 01:11 17408 ----a-w- c:\windows\system32\atig6pxx.dll 2012-04-06 01:11 . 2012-04-06 01:11 14848 ----a-w- c:\windows\SysWow64\atiglpxx.dll 2012-04-06 01:11 . 2012-04-06 01:11 14848 ----a-w- c:\windows\system32\atiglpxx.dll 2012-04-06 01:11 . 2012-04-06 01:11 41984 ----a-w- c:\windows\system32\atig6txx.dll 2012-04-06 01:10 . 2012-04-06 01:10 33280 ----a-w- c:\windows\SysWow64\atigktxx.dll 2012-04-06 01:10 . 2012-04-06 01:10 343040 ----a-w- c:\windows\system32\drivers\atikmpag.sys 2012-04-06 01:09 . 2011-11-30 02:41 54784 ----a-w- c:\windows\system32\atiuxp64.dll 2012-04-06 01:09 . 2012-04-06 01:09 41984 ----a-w- c:\windows\SysWow64\atiuxpag.dll 2012-04-06 01:09 . 2012-04-06 01:09 44544 ----a-w- c:\windows\system32\atiu9p64.dll 2012-04-06 01:09 . 2011-11-30 02:41 32256 ----a-w- c:\windows\SysWow64\atiu9pag.dll 2012-04-06 01:09 . 2012-04-06 01:09 53248 ----a-w- c:\windows\system32\drivers\ati2erec.dll 2012-04-06 01:06 . 2012-04-06 01:06 54784 ----a-w- c:\windows\system32\atimpc64.dll 2012-04-06 01:06 . 2012-04-06 01:06 54784 ----a-w- c:\windows\system32\amdpcom64.dll 2012-04-06 01:06 . 2012-04-06 01:06 53760 ----a-w- c:\windows\SysWow64\atimpc32.dll 2012-04-06 01:06 . 2012-04-06 01:06 53760 ----a-w- c:\windows\SysWow64\amdpcom32.dll 2012-04-05 20:59 . 2011-11-29 18:19 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll 2012-04-05 20:39 . 2011-11-29 18:20 525544 ----a-w- c:\windows\system32\deployJava1.dll 2012-04-05 20:34 . 2012-04-05 20:34 187392 ----a-w- c:\windows\system32\clinfo.exe 2012-04-05 20:34 . 2012-04-05 20:34 74752 ----a-w- c:\windows\system32\OpenVideo64.dll 2012-04-05 20:34 . 2012-04-05 20:34 64512 ----a-w- c:\windows\SysWow64\OpenVideo.dll 2012-04-05 20:33 . 2012-04-05 20:33 63488 ----a-w- c:\windows\system32\OVDecode64.dll 2012-04-05 20:33 . 2012-04-05 20:33 56320 ----a-w- c:\windows\SysWow64\OVDecode.dll 2012-04-05 20:33 . 2012-04-05 20:33 16457216 ----a-w- c:\windows\system32\amdocl64.dll 2012-04-05 20:32 . 2012-04-05 20:32 13007872 ----a-w- c:\windows\SysWow64\amdocl.dll 2012-04-05 20:32 . 2012-04-05 20:32 54784 ----a-w- c:\windows\system32\OpenCL.dll 2012-04-05 20:32 . 2012-04-05 20:32 50176 ----a-w- c:\windows\SysWow64\OpenCL.dll 2012-03-31 06:05 . 2012-05-12 09:33 5559664 ----a-w- c:\windows\system32\ntoskrnl.exe 2012-03-31 04:39 . 2012-05-12 09:33 3968368 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe 2012-03-31 04:39 . 2012-05-12 09:33 3913072 ----a-w- c:\windows\SysWow64\ntoskrnl.exe 2012-03-31 03:10 . 2012-05-12 09:33 3146240 ----a-w- c:\windows\system32\win32k.sys 2012-03-30 11:35 . 2012-05-12 09:33 1918320 ----a-w- c:\windows\system32\drivers\tcpip.sys 2012-03-17 07:58 . 2012-05-12 09:33 75120 ----a-w- c:\windows\system32\drivers\partmgr.sys . . ((((((((((((((((((((((((((((( SnapShot@2012-06-05_14.32.31 ))))))))))))))))))))))))))))))))))))))))) . + 2012-06-12 15:26 . 2012-06-12 15:26 13342 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\SoftGrid Client\Icon Cache\icon_ex.dat - 2012-06-05 14:31 . 2012-06-05 14:31 13342 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\SoftGrid Client\Icon Cache\icon_ex.dat - 2009-07-14 04:54 . 2012-06-05 14:32 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2009-07-14 04:54 . 2012-06-12 15:27 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2009-07-14 04:54 . 2012-06-05 14:32 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat + 2009-07-14 04:54 . 2012-06-12 15:27 32768 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat + 2009-07-14 04:54 . 2012-06-12 15:27 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat - 2009-07-14 04:54 . 2012-06-05 14:32 16384 c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2010-11-21 03:09 . 2012-06-12 15:19 47774 c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin + 2009-07-14 05:10 . 2012-06-12 15:19 38372 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin + 2011-12-25 23:05 . 2012-06-12 15:19 13340 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-771433797-4172215404-876768487-1000_UserData.bin + 2011-12-26 22:10 . 2012-06-06 08:41 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2011-12-26 22:10 . 2012-06-05 14:32 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2011-12-26 22:10 . 2012-06-06 08:41 32768 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2011-12-26 22:10 . 2012-06-05 14:32 32768 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat + 2011-12-26 22:10 . 2012-06-06 08:41 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat - 2011-12-26 22:10 . 2012-06-05 14:32 16384 c:\windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat - 2012-06-05 14:32 . 2012-06-05 14:32 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat + 2012-06-12 15:27 . 2012-06-12 15:27 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat + 2012-01-01 20:08 . 2012-06-11 21:21 231224 c:\windows\system32\wdi\SuspendPerformanceDiagnostics_SystemData_FastS4.bin - 2009-07-14 02:36 . 2012-06-05 14:30 652390 c:\windows\system32\perfh009.dat + 2009-07-14 02:36 . 2012-06-07 17:57 652390 c:\windows\system32\perfh009.dat - 2011-03-01 04:56 . 2012-06-05 14:30 697072 c:\windows\system32\perfh007.dat + 2011-03-01 04:56 . 2012-06-07 17:57 697072 c:\windows\system32\perfh007.dat + 2009-07-14 02:36 . 2012-06-07 17:57 121064 c:\windows\system32\perfc009.dat - 2009-07-14 02:36 . 2012-06-05 14:30 121064 c:\windows\system32\perfc009.dat - 2011-03-01 04:56 . 2012-06-05 14:30 148110 c:\windows\system32\perfc007.dat + 2011-03-01 04:56 . 2012-06-07 17:57 148110 c:\windows\system32\perfc007.dat + 2009-07-14 04:46 . 2012-06-09 09:49 106528 c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\Cache\cache.dat - 2009-07-14 05:01 . 2012-06-05 14:31 352200 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat + 2009-07-14 05:01 . 2012-06-12 15:26 352200 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat - 2011-11-29 19:06 . 2012-06-05 13:42 2518144 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat + 2011-11-29 19:06 . 2012-06-12 12:45 2518144 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat - 2011-12-25 23:12 . 2012-06-05 13:42 8547432 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-771433797-4172215404-876768487-1000-8192.dat + 2011-12-25 23:12 . 2012-06-12 12:45 8547432 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-771433797-4172215404-876768487-1000-8192.dat - 2011-12-26 11:55 . 2012-06-01 20:21 1453732 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-771433797-4172215404-876768487-1000-4096.dat + 2011-12-26 11:55 . 2012-06-07 21:11 1453732 c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-771433797-4172215404-876768487-1000-4096.dat . (((((((((((((((((((((((((((( Autostartpunkte der Registrierung )))))))))))))))))))))))))))))))))))))))) . . *Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. REGEDIT4 . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] "avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-05-08 348624] . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "ConsentPromptBehaviorAdmin"= 5 (0x5) "ConsentPromptBehaviorUser"= 3 (0x3) "EnableUIADesktopToggle"= 0 (0x0) . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS] @="" . R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384] R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576] R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2010-09-13 13336] R3 ALSysIO;ALSysIO;c:\users\Gabriel\AppData\Local\Temp\ALSysIO64.sys [x] R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [x] R3 Impcd;Impcd;c:\windows\system32\drivers\Impcd.sys [x] R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys [x] R3 netvsc;netvsc;c:\windows\system32\DRIVERS\netvsc60.sys [x] R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184] R3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0;PCDSRVC{1E208CE0-FB7451FF-06020101}_0 - PCDR Kernel Mode Service Helper Driver;c:\program files\dell support center\pcdsrvc_x64.pkms [2012-04-10 25072] R3 SynthVid;SynthVid;c:\windows\system32\DRIVERS\VMBusVideoM.sys [x] R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x] R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [x] R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x] R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe [x] R4 CLHNServiceForPowerDVD12;CLHNServiceForPowerDVD12;c:\program files (x86)\Cyberlink\PowerDVD12\Kernel\DMP\CLHNServer\CLHNServiceForPowerDVD12.exe [2012-01-12 87336] R4 CyberLink PowerDVD 12 Media Server Monitor Service;CyberLink PowerDVD 12 Media Server Monitor Service;c:\program files (x86)\Cyberlink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [2012-01-12 75048] R4 CyberLink PowerDVD 12 Media Server Service;CyberLink PowerDVD 12 Media Server Service;c:\program files (x86)\Cyberlink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [2012-01-12 296232] R4 RoxMediaDB12OEM;RoxMediaDB12OEM;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [2010-11-25 1116656] R4 RoxWatch12;Roxio Hard Drive Watcher 12;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [2010-11-25 219632] R4 SftService;SoftThinks Agent Service;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE [2011-09-22 1692480] R4 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-02-29 158856] R4 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2010-02-19 517096] S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys [x] S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [x] S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x] S2 {329F96B6-DF1E-4328-BFDA-39EA953C1312};Power Control [2012/04/24 22:25];c:\program files (x86)\CyberLink\PowerDVD12\Common\NavFilter\000.fcl [2012-01-11 20:57 146928] S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x] S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2012-05-08 86224] S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2012-01-04 822624] S2 ntk_PowerDVD12;ntk_PowerDVD12;c:\program files (x86)\Cyberlink\PowerDVD12\Kernel\DMP\CLHNServer\ntk_PowerDVD12_64.sys [2011-10-27 82928] S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2011-10-01 508776] S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [x] S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x] S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [x] S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys [x] S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [x] S3 MEIx64;Intel(R) Management Engine Interface ;c:\windows\system32\DRIVERS\HECIx64.sys [x] S3 nusb3hub;NEC Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [x] S3 nusb3xhc;NEC Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [x] S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [x] S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [x] S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [x] S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [x] S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-01 219496] . . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost] Update-Service-Installer-Service REG_MULTI_SZ Update-Service-Installer-Service Update-Service REG_MULTI_SZ Update-Service . Inhalt des "geplante Tasks" Ordners . 2012-06-01 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-771433797-4172215404-876768487-1000Core.job - c:\users\Gabriel\AppData\Local\Google\Update\GoogleUpdate.exe [2011-12-26 10:49] . 2012-06-12 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-771433797-4172215404-876768487-1000UA.job - c:\users\Gabriel\AppData\Local\Google\Update\GoogleUpdate.exe [2011-12-26 10:49] . 2012-06-05 c:\windows\Tasks\PCDoctorBackgroundMonitorTask.job - c:\program files\Dell Support Center\uaclauncher.exe [2012-04-13 06:11] . 2012-06-12 c:\windows\Tasks\SystemToolsDailyTest.job - c:\program files\Dell Support Center\uaclauncher.exe [2012-04-13 06:11] . . --------- X64 Entries ----------- . . ------- Zusätzlicher Suchlauf ------- . uLocal Page = c:\windows\system32\blank.htm mLocal Page = c:\windows\SysWOW64\blank.htm uInternet Settings,ProxyOverride = *.local TCP: DhcpNameServer = 192.168.1.1 . - - - - Entfernte verwaiste Registrierungseinträge - - - - . Toolbar-Locked - (no file) . . . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PCDSRVC{1E208CE0-FB7451FF-06020101}_0] "ImagePath"="\??\c:\program files\dell support center\pcdsrvc_x64.pkms" . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\{329F96B6-DF1E-4328-BFDA-39EA953C1312}] "ImagePath"="\??\c:\program files (x86)\CyberLink\PowerDVD12\Common\NavFilter\000.fcl" . --------------------- Gesperrte Registrierungsschluessel --------------------- . [HKEY_USERS\S-1-5-21-771433797-4172215404-876768487-1000\Software\SecuROM\License information*] "datasecu"=hex:a4,56,4c,ac,7a,2f,79,74,31,22,85,6d,7a,29,83,8d,0f,f9,9b,1b,a4, 4a,06,b5,75,3f,0b,82,1f,c7,1d,cc,e3,41,5f,1a,c3,e2,b8,2b,04,80,c5,0e,10,46,\ "rkeysecu"=hex:22,5d,58,d5,c3,bd,b2,98,49,fc,bd,5e,79,1f,76,06 . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}] @Denied: (A 2) (Everyone) @="FlashBroker" "LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe,-101" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation] "Enabled"=dword:00000001 . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Shockwave Flash Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus] @="0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID] @="ShockwaveFlash.ShockwaveFlash.11" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="ShockwaveFlash.ShockwaveFlash" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Macromedia Flash Factory Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID] @="FlashFactory.FlashFactory.1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="FlashFactory.FlashFactory" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}] @Denied: (A 2) (Everyone) @="IFlashBroker4" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32] @="{00020424-0000-0000-C000-000000000046}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" "Version"="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\McAfee] "SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79, 00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\ . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security] @Denied: (Full) (Everyone) . ------------------------ Weitere laufende Prozesse ------------------------ . c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe . ************************************************************************** . Zeit der Fertigstellung: 2012-06-12 17:29:10 - PC wurde neu gestartet ComboFix-quarantined-files.txt 2012-06-12 15:29 . Vor Suchlauf: 14 Verzeichnis(se), 859'967'438'848 Bytes frei Nach Suchlauf: 15 Verzeichnis(se), 859'497'308'160 Bytes frei . - - End Of File - - 375022EF981A210EEEAE3F69FBEC1FDC Hochladen war erfolgreich |
13.06.2012, 07:34 | #19 |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen Prima, dann sind wir durch! Java update Dein Java ist nicht mehr aktuell. Älter Versionen enthalten Sicherheitslücken, die von Malware missbraucht werden können.
Defogger re-enable Starte bitte den Defogger und klicke den re-enable Button ComboFix Bitte vor der folgenden Aktion wieder temporär Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren. Windows-Taste + R drücke. Kopiere nun folgende Zeile in die Kommandozeile und klicke OK. Code:
ATTFilter Combofix /Uninstall Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert, damit auch aus dieser die Schädlinge verschwinden. Nun die eben deaktivierten Programme wieder aktivieren. OTL Starte bitte OTL und klicke auf Bereinigung. Dies wird die meisten Tools entfernen, die wir zur Bereinigung benötigt haben. Sollte etwas bestehen bleiben, bitte mit Rechtsklick --> Löschen entfernen. Hier noch ein paar Tipps zur Absicherung deines Systems. Aktualität Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC Halte dich fern von jedlichen Registry Cleanern. Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links Miekemoes Blogspot ( MVP ) Bill Castner ( MVP ) Don'ts
Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, damit ich diesen Thread aus meinen Abos löschen kann.
__________________ Kein Asylrecht für Trojaner! Proud Member of UNITE Hinweis: Ich bin nur werktags erreichbar! Anfragen über PM werden ignoriert! Du bist zufrieden mit uns? Dann unterstütze das Trojaner-Board! |
15.06.2012, 06:46 | #20 |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen Schön, dass wir helfen konnten! Dieses Thema scheint erledigt und wurde aus meinen Abos gelöscht. Solltest du das Thema erneut brauchen, schicke mir bitte eine PM. Jeder andere bitte hier klicken und ein eigenes Thema erstellen!
__________________ Kein Asylrecht für Trojaner! Proud Member of UNITE Hinweis: Ich bin nur werktags erreichbar! Anfragen über PM werden ignoriert! Du bist zufrieden mit uns? Dann unterstütze das Trojaner-Board! |
18.06.2012, 12:25 | #21 |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen Poste mir bitte das Logfile von antivir, in dem sich die Meldung befindet!
__________________ --> TR/Mediyes.EB.1 & TR/ATRAPS.Gen |
18.06.2012, 16:54 | #22 |
| TR/Mediyes.EB.1 & TR/ATRAPS.Gen Ich habe 2 Log-files gefunden: Code:
ATTFilter Typ: Datei Quelle: C:\Windows\SysWOW64\nsp4f07f.dll Status: Infiziert Quarantäne-Objekt: 567ca8dd.qua Wiederhergestellt: NEIN Zu Avira hochgeladen: NEIN Betriebssystem: Windows XP/VISTA Workstation/Windows 7 Suchengine: 8.02.10.92 Virendefinitionsdatei: 7.11.33.56 Meldung: TR/Mediyes.F.6 Datum/Uhrzeit: 18.06.2012, 17:47 Code:
ATTFilter Avira Free Antivirus Erstellungsdatum der Reportdatei: Montag, 18. Juni 2012 12:16 Es wird nach 3844469 Virenstämmen gesucht. Das Programm läuft als uneingeschränkte Vollversion. Online-Dienste stehen zur Verfügung. Lizenznehmer : Avira AntiVir Personal - Free Antivirus Seriennummer : 0000149996-ADJIE-0000001 Plattform : Windows 7 Professional Windowsversion : (Service Pack 1) [6.1.7601] Boot Modus : Normal gebootet Benutzername : SYSTEM Computername : ULTRA Versionsinformationen: BUILD.DAT : 12.0.0.1125 41829 Bytes 02.05.2012 16:34:00 AVSCAN.EXE : 12.3.0.15 466896 Bytes 08.05.2012 19:11:39 AVSCAN.DLL : 12.3.0.15 66256 Bytes 08.05.2012 19:11:39 LUKE.DLL : 12.3.0.15 68304 Bytes 08.05.2012 19:11:40 AVSCPLR.DLL : 12.3.0.14 97032 Bytes 08.05.2012 19:11:40 AVREG.DLL : 12.3.0.17 232200 Bytes 10.05.2012 19:11:40 VBASE000.VDF : 7.10.0.0 19875328 Bytes 06.11.2009 18:18:34 VBASE001.VDF : 7.11.0.0 13342208 Bytes 14.12.2010 23:31:49 VBASE002.VDF : 7.11.19.170 14374912 Bytes 20.12.2011 13:57:51 VBASE003.VDF : 7.11.21.238 4472832 Bytes 01.02.2012 20:37:39 VBASE004.VDF : 7.11.26.44 4329472 Bytes 28.03.2012 19:30:47 VBASE005.VDF : 7.11.29.136 2166272 Bytes 10.05.2012 19:11:21 VBASE006.VDF : 7.11.29.137 2048 Bytes 10.05.2012 19:11:21 VBASE007.VDF : 7.11.29.138 2048 Bytes 10.05.2012 19:11:21 VBASE008.VDF : 7.11.29.139 2048 Bytes 10.05.2012 19:11:21 VBASE009.VDF : 7.11.29.140 2048 Bytes 10.05.2012 19:11:21 VBASE010.VDF : 7.11.29.141 2048 Bytes 10.05.2012 19:11:21 VBASE011.VDF : 7.11.29.142 2048 Bytes 10.05.2012 19:11:21 VBASE012.VDF : 7.11.29.143 2048 Bytes 10.05.2012 19:11:21 VBASE013.VDF : 7.11.29.144 2048 Bytes 10.05.2012 19:11:21 VBASE014.VDF : 7.11.30.3 198144 Bytes 14.05.2012 19:11:11 VBASE015.VDF : 7.11.30.69 186368 Bytes 17.05.2012 08:42:43 VBASE016.VDF : 7.11.30.143 223744 Bytes 21.05.2012 11:24:21 VBASE017.VDF : 7.11.30.207 287744 Bytes 23.05.2012 12:56:20 VBASE018.VDF : 7.11.31.57 188416 Bytes 28.05.2012 19:23:12 VBASE019.VDF : 7.11.31.111 214528 Bytes 30.05.2012 19:23:21 VBASE020.VDF : 7.11.31.151 116736 Bytes 31.05.2012 19:23:46 VBASE021.VDF : 7.11.31.205 134144 Bytes 03.06.2012 19:23:12 VBASE022.VDF : 7.11.32.9 169472 Bytes 05.06.2012 19:43:25 VBASE023.VDF : 7.11.32.85 155648 Bytes 08.06.2012 09:50:41 VBASE024.VDF : 7.11.32.133 127488 Bytes 11.06.2012 15:39:28 VBASE025.VDF : 7.11.32.171 182784 Bytes 12.06.2012 19:01:09 VBASE026.VDF : 7.11.32.251 119296 Bytes 14.06.2012 19:02:02 VBASE027.VDF : 7.11.32.252 2048 Bytes 14.06.2012 19:02:02 VBASE028.VDF : 7.11.32.253 2048 Bytes 14.06.2012 19:02:02 VBASE029.VDF : 7.11.32.254 2048 Bytes 14.06.2012 19:02:02 VBASE030.VDF : 7.11.32.255 2048 Bytes 14.06.2012 19:02:02 VBASE031.VDF : 7.11.33.56 103424 Bytes 17.06.2012 19:02:01 Engineversion : 8.2.10.92 AEVDF.DLL : 8.1.2.8 106867 Bytes 01.06.2012 19:23:12 AESCRIPT.DLL : 8.1.4.26 450939 Bytes 14.06.2012 19:06:03 AESCN.DLL : 8.1.8.2 131444 Bytes 27.01.2012 19:43:55 AESBX.DLL : 8.2.5.12 606578 Bytes 14.06.2012 19:06:03 AERDL.DLL : 8.1.9.15 639348 Bytes 14.12.2011 23:31:02 AEPACK.DLL : 8.2.16.18 807287 Bytes 14.06.2012 19:06:02 AEOFFICE.DLL : 8.1.2.36 201082 Bytes 14.06.2012 19:06:01 AEHEUR.DLL : 8.1.4.46 4923767 Bytes 14.06.2012 19:06:00 AEHELP.DLL : 8.1.21.0 254326 Bytes 10.05.2012 19:11:25 AEGEN.DLL : 8.1.5.30 422261 Bytes 14.06.2012 19:05:51 AEEXP.DLL : 8.1.0.52 82293 Bytes 14.06.2012 19:06:03 AEEMU.DLL : 8.1.3.0 393589 Bytes 14.12.2011 23:30:58 AECORE.DLL : 8.1.25.10 201080 Bytes 31.05.2012 19:23:48 AEBB.DLL : 8.1.1.0 53618 Bytes 14.12.2011 23:30:58 AVWINLL.DLL : 12.3.0.15 27344 Bytes 08.05.2012 19:11:39 AVPREF.DLL : 12.3.0.15 51920 Bytes 08.05.2012 19:11:39 AVREP.DLL : 12.3.0.15 179208 Bytes 08.05.2012 19:11:40 AVARKT.DLL : 12.3.0.15 211408 Bytes 08.05.2012 19:11:39 AVEVTLOG.DLL : 12.3.0.15 169168 Bytes 08.05.2012 19:11:39 SQLITE3.DLL : 3.7.0.1 398288 Bytes 08.05.2012 19:11:40 AVSMTP.DLL : 12.3.0.15 63440 Bytes 08.05.2012 19:11:39 NETNT.DLL : 12.3.0.15 17104 Bytes 08.05.2012 19:11:40 RCIMAGE.DLL : 12.3.0.15 4447952 Bytes 08.05.2012 19:11:39 RCTEXT.DLL : 12.3.0.15 98512 Bytes 08.05.2012 19:11:39 Konfiguration für den aktuellen Suchlauf: Job Name..............................: AVGuardAsyncScan Konfigurationsdatei...................: C:\ProgramData\Avira\AntiVir Desktop\TEMP\AVGUARD_4fdefe8e\guard_slideup.avp Protokollierung.......................: standard Primäre Aktion........................: interaktiv Sekundäre Aktion......................: quarantäne Durchsuche Masterbootsektoren.........: ein Durchsuche Bootsektoren...............: aus Durchsuche aktive Programme...........: ein Durchsuche Registrierung..............: aus Suche nach Rootkits...................: aus Integritätsprüfung von Systemdateien..: aus Datei Suchmodus.......................: Alle Dateien Durchsuche Archive....................: ein Rekursionstiefe einschränken..........: 20 Archiv Smart Extensions...............: ein Makrovirenheuristik...................: ein Dateiheuristik........................: vollständig Beginn des Suchlaufs: Montag, 18. Juni 2012 12:16 Der Suchlauf über gestartete Prozesse wird begonnen: Durchsuche Prozess 'avscan.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'IAStorDataMgrSvc.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'rundll32.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'CVHSVC.EXE' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'iTunesHelper.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'avgnt.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'sftlist.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'sftvsa.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'AppleMobileDeviceService.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'avguard.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'sched.exe' - '1' Modul(e) wurden durchsucht Der Suchlauf über die ausgewählten Dateien wird begonnen: Beginne mit der Suche in 'C:\Windows\SysWOW64\nsp4f07f.dll' C:\Windows\SysWOW64\nsp4f07f.dll [FUND] Ist das Trojanische Pferd TR/Mediyes.F.6 Beginne mit der Desinfektion: C:\Windows\SysWOW64\nsp4f07f.dll [FUND] Ist das Trojanische Pferd TR/Mediyes.F.6 [HINWEIS] Die Datei konnte nicht ins Quarantäneverzeichnis verschoben werden! [HINWEIS] Die Datei existiert nicht! Ende des Suchlaufs: Montag, 18. Juni 2012 12:45 Benötigte Zeit: 00:00 Minute(n) Der Suchlauf wurde vollständig durchgeführt. 0 Verzeichnisse wurden überprüft 18 Dateien wurden geprüft 1 Viren bzw. unerwünschte Programme wurden gefunden 0 Dateien wurden als verdächtig eingestuft 0 Dateien wurden gelöscht 0 Viren bzw. unerwünschte Programme wurden repariert 0 Dateien wurden in die Quarantäne verschoben 0 Dateien wurden umbenannt 0 Dateien konnten nicht durchsucht werden 17 Dateien ohne Befall 0 Archive wurden durchsucht 0 Warnungen 1 Hinweise Die Suchergebnisse werden an den Guard übermittelt. |
19.06.2012, 22:09 | #23 | |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen VT Bitte lasse die Datei aus der Code-Box bei Virustotal überprüfen.
Zitat:
__________________ Kein Asylrecht für Trojaner! Proud Member of UNITE Hinweis: Ich bin nur werktags erreichbar! Anfragen über PM werden ignoriert! Du bist zufrieden mit uns? Dann unterstütze das Trojaner-Board! |
20.06.2012, 11:52 | #24 |
| TR/Mediyes.EB.1 & TR/ATRAPS.Gen https://www.virustotal.com/file/55912e9f8f020baa921a56fd54e261bdab2fd1e6cb4a0defb718f965706514d8/analysis/1340189450/ 2012-06-25 18:38:59 https://www.virustotal.com/file/55912e9f8f020baa921a56fd54e261bdab2fd1e6cb4a0defb718f965706514d8/analysis/1340649539/ MD5: bfab8385e90ce177d8874c6f3f5f10ee SHA1: 35dfe7d13459915e92888a518128e9de043e9c92 Detect: 22 / 41 Artemis!BFAB8385E90C (McAfee) Trojan/PSW.Kykymber.ceif (TheHacker) a variant of Win32/Mediyes.Q (NOD32) W32/Suspicious_Gen5.ENPN (Norman) TROJ_GEN.R3ECDFK (TrendMicro-HouseCall) Win32:Malware-gen (Avast) Trojan-PSW.Win32.Kykymber.ceif (Kaspersky) Gen:Variant.Graftor.29937 (BitDefender) UnclassifiedMalware (Comodo) Gen:Variant.Graftor.29937 (F-Secure) Trojan.PWS.Siggen.37117 (DrWeb) Trojan.Win32.Generic!BT (VIPRE) TR/Mediyes.F.6 (AntiVir) TROJ_GEN.R3ECDFK (TrendMicro) Trojan.Win32.Mediyes!IK (Emsisoft) Trojan/PSW.Kykymber.azq (Jiangmin) Trojan/Win32.Kykymber.gen (Antiy-AVL) Trojan:Win32/Mediyes.F (Microsoft) Gen:Variant.Graftor.29937 (GData) Trojan.Win32.Generic.12DBCE01 (Rising) Trojan.Win32.Mediyes (Ikarus) W32/Kykymber.CEIF!tr.pws (Fortinet) |
20.06.2012, 13:26 | #25 |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen Schritt 1: Neues OTL-Log Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop ( falls noch nicht vorhanden)
Schritt 2: Scan mit TDSS-Killer Lese bitte folgende Anweisungen genau. Wir wollen hier noch nichts "fixen" sondern nur einen Scan Report sehen. Downloade dir bitte TDSSKiller.exe und speichere diese Datei auf dem Desktop
__________________ Kein Asylrecht für Trojaner! Proud Member of UNITE Hinweis: Ich bin nur werktags erreichbar! Anfragen über PM werden ignoriert! Du bist zufrieden mit uns? Dann unterstütze das Trojaner-Board! |
20.06.2012, 19:09 | #26 |
| TR/Mediyes.EB.1 & TR/ATRAPS.Gen Ich verzichte von nun an auf die Zensierung meines Namens, weil man damit sowieso nichts anfangen kann. TDSSKiller: Code:
ATTFilter 20:00:52.0559 2252 TDSS rootkit removing tool 2.7.40.0 Jun 15 2012 15:13:31 20:00:53.0019 2252 ============================================================ 20:00:53.0019 2252 Current date / time: 2012/06/20 20:00:53.0019 20:00:53.0019 2252 SystemInfo: 20:00:53.0019 2252 20:00:53.0019 2252 OS Version: 6.1.7601 ServicePack: 1.0 20:00:53.0019 2252 Product type: Workstation 20:00:53.0019 2252 ComputerName: ULTRA 20:00:53.0019 2252 UserName: Gabriel 20:00:53.0019 2252 Windows directory: C:\Windows 20:00:53.0019 2252 System windows directory: C:\Windows 20:00:53.0019 2252 Running under WOW64 20:00:53.0019 2252 Processor architecture: Intel x64 20:00:53.0019 2252 Number of processors: 8 20:00:53.0019 2252 Page size: 0x1000 20:00:53.0019 2252 Boot type: Normal boot 20:00:53.0019 2252 ============================================================ 20:00:53.0430 2252 Drive \Device\Harddisk0\DR0 - Size: 0xE8E1300000 (931.52 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040 20:00:53.0440 2252 ============================================================ 20:00:53.0440 2252 \Device\Harddisk0\DR0: 20:00:53.0440 2252 MBR partitions: 20:00:53.0440 2252 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x5A800, BlocksNum 0x2155000 20:00:53.0440 2252 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x21AF800, BlocksNum 0x72559800 20:00:53.0440 2252 ============================================================ 20:00:53.0480 2252 C: <-> \Device\Harddisk0\DR0\Partition1 20:00:53.0480 2252 ============================================================ 20:00:53.0480 2252 Initialize success 20:00:53.0480 2252 ============================================================ 20:01:30.0818 2248 ============================================================ 20:01:30.0818 2248 Scan started 20:01:30.0818 2248 Mode: Manual; TDLFS; 20:01:30.0818 2248 ============================================================ 20:01:31.0158 2248 1394ohci (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys 20:01:31.0168 2248 1394ohci - ok 20:01:31.0238 2248 ACPI (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys 20:01:31.0238 2248 ACPI - ok 20:01:31.0268 2248 AcpiPmi (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys 20:01:31.0268 2248 AcpiPmi - ok 20:01:31.0358 2248 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\drivers\adp94xx.sys 20:01:31.0358 2248 adp94xx - ok 20:01:31.0448 2248 adpahci (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\drivers\adpahci.sys 20:01:31.0458 2248 adpahci - ok 20:01:31.0508 2248 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\drivers\adpu320.sys 20:01:31.0508 2248 adpu320 - ok 20:01:31.0558 2248 AeLookupSvc (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll 20:01:31.0558 2248 AeLookupSvc - ok 20:01:31.0628 2248 AFD (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys 20:01:31.0628 2248 AFD - ok 20:01:31.0658 2248 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys 20:01:31.0658 2248 agp440 - ok 20:01:31.0698 2248 ALG (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe 20:01:31.0708 2248 ALG - ok 20:01:31.0718 2248 aliide (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys 20:01:31.0718 2248 aliide - ok 20:01:31.0858 2248 ALSysIO - ok 20:01:31.0908 2248 AMD External Events Utility (20c8a3e435a47f0408a1ea674afa6194) C:\Windows\system32\atiesrxx.exe 20:01:31.0908 2248 AMD External Events Utility - ok 20:01:31.0938 2248 amdide (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys 20:01:31.0938 2248 amdide - ok 20:01:31.0958 2248 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\drivers\amdk8.sys 20:01:31.0958 2248 AmdK8 - ok 20:01:32.0308 2248 amdkmdag (0b45c18b0f3ee996d25baa4e74884b83) C:\Windows\system32\DRIVERS\atikmdag.sys 20:01:32.0368 2248 amdkmdag - ok 20:01:32.0538 2248 amdkmdap (0e57258e5cc4cc7a9a9a877afdf0cec6) C:\Windows\system32\DRIVERS\atikmpag.sys 20:01:32.0538 2248 amdkmdap - ok 20:01:32.0578 2248 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\drivers\amdppm.sys 20:01:32.0578 2248 AmdPPM - ok 20:01:32.0618 2248 amdsata (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys 20:01:32.0628 2248 amdsata - ok 20:01:32.0648 2248 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\drivers\amdsbs.sys 20:01:32.0648 2248 amdsbs - ok 20:01:32.0688 2248 amdxata (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys 20:01:32.0688 2248 amdxata - ok 20:01:32.0798 2248 AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe 20:01:32.0798 2248 AntiVirSchedulerService - ok 20:01:32.0808 2248 AntiVirService (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe 20:01:32.0818 2248 AntiVirService - ok 20:01:32.0868 2248 AppID (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys 20:01:32.0868 2248 AppID - ok 20:01:32.0888 2248 AppIDSvc (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll 20:01:32.0888 2248 AppIDSvc - ok 20:01:32.0898 2248 Appinfo (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll 20:01:32.0898 2248 Appinfo - ok 20:01:32.0988 2248 Apple Mobile Device (f401929ee0cc92bfe7f15161ca535383) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe 20:01:32.0988 2248 Apple Mobile Device - ok 20:01:33.0088 2248 AppMgmt (4aba3e75a76195a3e38ed2766c962899) C:\Windows\System32\appmgmts.dll 20:01:33.0098 2248 AppMgmt - ok 20:01:33.0108 2248 arc (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\drivers\arc.sys 20:01:33.0108 2248 arc - ok 20:01:33.0178 2248 arcsas (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\drivers\arcsas.sys 20:01:33.0178 2248 arcsas - ok 20:01:33.0308 2248 aspnet_state (9217d874131ae6ff8f642f124f00a555) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 20:01:33.0338 2248 aspnet_state - ok 20:01:33.0348 2248 AsyncMac (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys 20:01:33.0348 2248 AsyncMac - ok 20:01:33.0388 2248 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys 20:01:33.0388 2248 atapi - ok 20:01:33.0448 2248 AtiHDAudioService (24464b908e143d2561e9e452fee97309) C:\Windows\system32\drivers\AtihdW76.sys 20:01:33.0448 2248 AtiHDAudioService - ok 20:01:33.0508 2248 AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll 20:01:33.0518 2248 AudioEndpointBuilder - ok 20:01:33.0518 2248 AudioSrv (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll 20:01:33.0528 2248 AudioSrv - ok 20:01:33.0558 2248 avgntflt (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys 20:01:33.0558 2248 avgntflt - ok 20:01:33.0578 2248 avipbb (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys 20:01:33.0578 2248 avipbb - ok 20:01:33.0598 2248 avkmgr (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys 20:01:33.0598 2248 avkmgr - ok 20:01:33.0618 2248 AxInstSV (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll 20:01:33.0628 2248 AxInstSV - ok 20:01:33.0758 2248 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\drivers\bxvbda.sys 20:01:33.0758 2248 b06bdrv - ok 20:01:33.0848 2248 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys 20:01:33.0848 2248 b57nd60a - ok 20:01:34.0028 2248 BCM43XX (0b0df4cd7c2c188c95c4e09c568ad54a) C:\Windows\system32\DRIVERS\bcmwl664.sys 20:01:34.0038 2248 BCM43XX - ok 20:01:34.0218 2248 BDESVC (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll 20:01:34.0218 2248 BDESVC - ok 20:01:34.0338 2248 Beep (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys 20:01:34.0338 2248 Beep - ok 20:01:34.0558 2248 BFE (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll 20:01:34.0568 2248 BFE - ok 20:01:34.0658 2248 BITS (1ea7969e3271cbc59e1730697dc74682) C:\Windows\system32\qmgr.dll 20:01:34.0668 2248 BITS - ok 20:01:34.0748 2248 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys 20:01:34.0748 2248 blbdrive - ok 20:01:34.0928 2248 Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe 20:01:34.0928 2248 Bonjour Service - ok 20:01:35.0158 2248 bowser (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys 20:01:35.0158 2248 bowser - ok 20:01:35.0228 2248 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\BrFiltLo.sys 20:01:35.0228 2248 BrFiltLo - ok 20:01:35.0248 2248 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\BrFiltUp.sys 20:01:35.0248 2248 BrFiltUp - ok 20:01:35.0318 2248 BridgeMP (5c2f352a4e961d72518261257aae204b) C:\Windows\system32\DRIVERS\bridge.sys 20:01:35.0318 2248 BridgeMP - ok 20:01:35.0398 2248 Browser (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll 20:01:35.0398 2248 Browser - ok 20:01:35.0448 2248 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys 20:01:35.0448 2248 Brserid - ok 20:01:35.0478 2248 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys 20:01:35.0478 2248 BrSerWdm - ok 20:01:35.0528 2248 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys 20:01:35.0528 2248 BrUsbMdm - ok 20:01:35.0528 2248 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys 20:01:35.0528 2248 BrUsbSer - ok 20:01:35.0548 2248 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\drivers\bthmodem.sys 20:01:35.0558 2248 BTHMODEM - ok 20:01:35.0638 2248 bthserv (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll 20:01:35.0638 2248 bthserv - ok 20:01:35.0668 2248 cdfs (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys 20:01:35.0668 2248 cdfs - ok 20:01:35.0748 2248 cdrom (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\DRIVERS\cdrom.sys 20:01:35.0748 2248 cdrom - ok 20:01:35.0848 2248 CertPropSvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll 20:01:35.0848 2248 CertPropSvc - ok 20:01:35.0868 2248 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\drivers\circlass.sys 20:01:35.0868 2248 circlass - ok 20:01:36.0088 2248 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys 20:01:36.0088 2248 CLFS - ok 20:01:36.0318 2248 CLHNServiceForPowerDVD12 (4c6406cf07d4ebb70c5774d55c6688fb) C:\Program Files (x86)\Cyberlink\PowerDVD12\Kernel\DMP\CLHNServer\CLHNServiceForPowerDVD12.exe 20:01:36.0318 2248 CLHNServiceForPowerDVD12 - ok 20:01:36.0438 2248 clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 20:01:36.0438 2248 clr_optimization_v2.0.50727_32 - ok 20:01:36.0668 2248 clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 20:01:36.0668 2248 clr_optimization_v2.0.50727_64 - ok 20:01:36.0898 2248 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 20:01:37.0008 2248 clr_optimization_v4.0.30319_32 - ok 20:01:37.0138 2248 clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 20:01:37.0178 2248 clr_optimization_v4.0.30319_64 - ok 20:01:37.0188 2248 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\drivers\CmBatt.sys 20:01:37.0188 2248 CmBatt - ok 20:01:37.0218 2248 cmdide (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys 20:01:37.0218 2248 cmdide - ok 20:01:37.0428 2248 CNG (c4943b6c962e4b82197542447ad599f4) C:\Windows\system32\Drivers\cng.sys 20:01:37.0428 2248 CNG - ok 20:01:37.0438 2248 Compbatt (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\drivers\compbatt.sys 20:01:37.0448 2248 Compbatt - ok 20:01:37.0538 2248 CompositeBus (03edb043586cceba243d689bdda370a8) C:\Windows\system32\DRIVERS\CompositeBus.sys 20:01:37.0538 2248 CompositeBus - ok 20:01:37.0538 2248 COMSysApp - ok 20:01:37.0638 2248 crcdisk (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\drivers\crcdisk.sys 20:01:37.0638 2248 crcdisk - ok 20:01:37.0908 2248 CryptSvc (4f5414602e2544a4554d95517948b705) C:\Windows\system32\cryptsvc.dll 20:01:37.0908 2248 CryptSvc - ok 20:01:37.0968 2248 CSC (54da3dfd29ed9f1619b6f53f3ce55e49) C:\Windows\system32\drivers\csc.sys 20:01:37.0968 2248 CSC - ok 20:01:38.0008 2248 CscService (3ab183ab4d2c79dcf459cd2c1266b043) C:\Windows\System32\cscsvc.dll 20:01:38.0008 2248 CscService - ok 20:01:38.0178 2248 cvhsvc (72794d112cbaff3bc0c29bf7350d4741) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE 20:01:38.0178 2248 cvhsvc - ok 20:01:38.0328 2248 CyberLink PowerDVD 12 Media Server Monitor Service (ea22bca708b37b82adebc822a171b92e) C:\Program Files (x86)\Cyberlink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe 20:01:38.0338 2248 CyberLink PowerDVD 12 Media Server Monitor Service - ok 20:01:38.0409 2248 CyberLink PowerDVD 12 Media Server Service (3168d2f171a64590e7a11355cae60a1e) C:\Program Files (x86)\Cyberlink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe 20:01:38.0409 2248 CyberLink PowerDVD 12 Media Server Service - ok 20:01:38.0549 2248 DcomLaunch (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll 20:01:38.0559 2248 DcomLaunch - ok 20:01:38.0619 2248 defragsvc (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll 20:01:38.0619 2248 defragsvc - ok 20:01:38.0739 2248 DfsC (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys 20:01:38.0739 2248 DfsC - ok 20:01:38.0829 2248 Dhcp (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll 20:01:38.0829 2248 Dhcp - ok 20:01:38.0859 2248 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys 20:01:38.0859 2248 discache - ok 20:01:38.0889 2248 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\drivers\disk.sys 20:01:38.0889 2248 Disk - ok 20:01:38.0929 2248 dmvsc (5db085a8a6600be6401f2b24eecb5415) C:\Windows\system32\drivers\dmvsc.sys 20:01:38.0929 2248 dmvsc - ok 20:01:38.0979 2248 dot3svc (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll 20:01:38.0979 2248 dot3svc - ok 20:01:39.0019 2248 DPS (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll 20:01:39.0019 2248 DPS - ok 20:01:39.0049 2248 drmkaud (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys 20:01:39.0049 2248 drmkaud - ok 20:01:39.0109 2248 DXGKrnl (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys 20:01:39.0119 2248 DXGKrnl - ok 20:01:39.0149 2248 EapHost (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll 20:01:39.0149 2248 EapHost - ok 20:01:39.0399 2248 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\drivers\evbda.sys 20:01:39.0409 2248 ebdrv - ok 20:01:39.0449 2248 EFS (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe 20:01:39.0449 2248 EFS - ok 20:01:39.0529 2248 ehRecvr (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe 20:01:39.0539 2248 ehRecvr - ok 20:01:39.0589 2248 ehSched (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe 20:01:39.0589 2248 ehSched - ok 20:01:39.0699 2248 elxstor (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\drivers\elxstor.sys 20:01:39.0699 2248 elxstor - ok 20:01:39.0709 2248 ErrDev (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys 20:01:39.0709 2248 ErrDev - ok 20:01:39.0779 2248 EventSystem (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll 20:01:39.0789 2248 EventSystem - ok 20:01:39.0819 2248 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys 20:01:39.0819 2248 exfat - ok 20:01:39.0879 2248 fastfat (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys 20:01:39.0879 2248 fastfat - ok 20:01:39.0949 2248 Fax (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe 20:01:39.0959 2248 Fax - ok 20:01:39.0979 2248 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\drivers\fdc.sys 20:01:39.0979 2248 fdc - ok 20:01:40.0009 2248 fdPHost (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll 20:01:40.0009 2248 fdPHost - ok 20:01:40.0029 2248 FDResPub (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll 20:01:40.0029 2248 FDResPub - ok 20:01:40.0059 2248 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys 20:01:40.0059 2248 FileInfo - ok 20:01:40.0059 2248 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys 20:01:40.0069 2248 Filetrace - ok 20:01:40.0149 2248 FLEXnet Licensing Service (8669be94f63944e4f899c3950b520241) C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe 20:01:40.0149 2248 FLEXnet Licensing Service - ok 20:01:40.0179 2248 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\drivers\flpydisk.sys 20:01:40.0179 2248 flpydisk - ok 20:01:40.0219 2248 FltMgr (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys 20:01:40.0219 2248 FltMgr - ok 20:01:40.0339 2248 FontCache (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll 20:01:40.0349 2248 FontCache - ok 20:01:40.0399 2248 FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 20:01:40.0399 2248 FontCache3.0.0.0 - ok 20:01:40.0419 2248 FsDepends (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys 20:01:40.0419 2248 FsDepends - ok 20:01:40.0439 2248 Fs_Rec (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys 20:01:40.0439 2248 Fs_Rec - ok 20:01:40.0469 2248 fvevol (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys 20:01:40.0479 2248 fvevol - ok 20:01:40.0509 2248 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\drivers\gagp30kx.sys 20:01:40.0509 2248 gagp30kx - ok 20:01:40.0629 2248 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys 20:01:40.0629 2248 GEARAspiWDM - ok 20:01:40.0769 2248 gpsvc (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll 20:01:40.0769 2248 gpsvc - ok 20:01:40.0819 2248 hamachi (1e6438d4ea6e1174a3b3b1edc4de660b) C:\Windows\system32\DRIVERS\hamachi.sys 20:01:40.0819 2248 hamachi - ok 20:01:40.0849 2248 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys 20:01:40.0849 2248 hcw85cir - ok 20:01:40.0919 2248 HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys 20:01:40.0919 2248 HdAudAddService - ok 20:01:40.0949 2248 HDAudBus (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\DRIVERS\HDAudBus.sys 20:01:40.0949 2248 HDAudBus - ok 20:01:40.0969 2248 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\drivers\HidBatt.sys 20:01:40.0969 2248 HidBatt - ok 20:01:41.0009 2248 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\drivers\hidbth.sys 20:01:41.0009 2248 HidBth - ok 20:01:41.0039 2248 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\drivers\hidir.sys 20:01:41.0039 2248 HidIr - ok 20:01:41.0069 2248 hidserv (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\System32\hidserv.dll 20:01:41.0079 2248 hidserv - ok 20:01:41.0119 2248 HidUsb (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\DRIVERS\hidusb.sys 20:01:41.0119 2248 HidUsb - ok 20:01:41.0149 2248 hkmsvc (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll 20:01:41.0149 2248 hkmsvc - ok 20:01:41.0179 2248 HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll 20:01:41.0179 2248 HomeGroupListener - ok 20:01:41.0209 2248 HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll 20:01:41.0209 2248 HomeGroupProvider - ok 20:01:41.0259 2248 HpSAMD (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys 20:01:41.0259 2248 HpSAMD - ok 20:01:41.0339 2248 HTTP (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys 20:01:41.0349 2248 HTTP - ok 20:01:41.0359 2248 hwpolicy (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys 20:01:41.0359 2248 hwpolicy - ok 20:01:41.0399 2248 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys 20:01:41.0399 2248 i8042prt - ok 20:01:41.0449 2248 iaStor (f7ce9be72edac499b713eca6dae5d26f) C:\Windows\system32\drivers\iaStor.sys 20:01:41.0459 2248 iaStor - ok 20:01:41.0519 2248 IAStorDataMgrSvc (b25f192ea1f84a316eb7c19efcccf33d) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe 20:01:41.0519 2248 IAStorDataMgrSvc - ok 20:01:41.0589 2248 iaStorV (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys 20:01:41.0589 2248 iaStorV - ok 20:01:41.0689 2248 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe 20:01:41.0689 2248 IDriverT - ok 20:01:41.0769 2248 idsvc (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe 20:01:41.0779 2248 idsvc - ok 20:01:41.0849 2248 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\drivers\iirsp.sys 20:01:41.0859 2248 iirsp - ok 20:01:41.0919 2248 IKEEXT (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll 20:01:41.0919 2248 IKEEXT - ok 20:01:41.0969 2248 Impcd (dd587a55390ed2295bce6d36ad567da9) C:\Windows\system32\drivers\Impcd.sys 20:01:41.0969 2248 Impcd - ok 20:01:42.0199 2248 IntcAzAudAddService (235362d403d9d677514649d88db31914) C:\Windows\system32\drivers\RTKVHD64.sys 20:01:42.0209 2248 IntcAzAudAddService - ok 20:01:42.0299 2248 IntcDAud (fc727061c0f47c8059e88e05d5c8e381) C:\Windows\system32\DRIVERS\IntcDAud.sys 20:01:42.0309 2248 IntcDAud - ok 20:01:42.0339 2248 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys 20:01:42.0339 2248 intelide - ok 20:01:42.0389 2248 intelppm (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys 20:01:42.0389 2248 intelppm - ok 20:01:42.0419 2248 IPBusEnum (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll 20:01:42.0419 2248 IPBusEnum - ok 20:01:42.0439 2248 IpFilterDriver (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys 20:01:42.0439 2248 IpFilterDriver - ok 20:01:42.0539 2248 iphlpsvc (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll 20:01:42.0539 2248 iphlpsvc - ok 20:01:42.0549 2248 IPMIDRV (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys 20:01:42.0549 2248 IPMIDRV - ok 20:01:42.0589 2248 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys 20:01:42.0589 2248 IPNAT - ok 20:01:42.0699 2248 iPod Service (a9ab99ee7d39725eafec82732d2b3271) C:\Program Files\iPod\bin\iPodService.exe 20:01:42.0699 2248 iPod Service - ok 20:01:42.0719 2248 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys 20:01:42.0719 2248 IRENUM - ok 20:01:42.0759 2248 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys 20:01:42.0759 2248 isapnp - ok 20:01:42.0819 2248 iScsiPrt (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys 20:01:42.0829 2248 iScsiPrt - ok 20:01:42.0869 2248 k57nd60a (12e27942dbb7c91880163634b0d8a776) C:\Windows\system32\DRIVERS\k57nd60a.sys 20:01:42.0879 2248 k57nd60a - ok 20:01:42.0899 2248 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\DRIVERS\kbdclass.sys 20:01:42.0899 2248 kbdclass - ok 20:01:42.0909 2248 kbdhid (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\DRIVERS\kbdhid.sys 20:01:42.0909 2248 kbdhid - ok 20:01:42.0919 2248 KeyIso (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe 20:01:42.0919 2248 KeyIso - ok 20:01:42.0939 2248 KSecDD (da1e991a61cfdd755a589e206b97644b) C:\Windows\system32\Drivers\ksecdd.sys 20:01:42.0939 2248 KSecDD - ok 20:01:42.0949 2248 KSecPkg (7e33198d956943a4f11a5474c1e9106f) C:\Windows\system32\Drivers\ksecpkg.sys 20:01:42.0959 2248 KSecPkg - ok 20:01:42.0969 2248 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys 20:01:42.0969 2248 ksthunk - ok 20:01:43.0009 2248 KtmRm (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll 20:01:43.0009 2248 KtmRm - ok 20:01:43.0059 2248 LanmanServer (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\System32\srvsvc.dll 20:01:43.0059 2248 LanmanServer - ok 20:01:43.0099 2248 lltdio (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys 20:01:43.0099 2248 lltdio - ok 20:01:43.0129 2248 lltdsvc (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll 20:01:43.0139 2248 lltdsvc - ok 20:01:43.0159 2248 lmhosts (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll 20:01:43.0159 2248 lmhosts - ok 20:01:43.0209 2248 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\drivers\lsi_fc.sys 20:01:43.0219 2248 LSI_FC - ok 20:01:43.0239 2248 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\drivers\lsi_sas.sys 20:01:43.0239 2248 LSI_SAS - ok 20:01:43.0259 2248 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\drivers\lsi_sas2.sys 20:01:43.0259 2248 LSI_SAS2 - ok 20:01:43.0289 2248 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\drivers\lsi_scsi.sys 20:01:43.0289 2248 LSI_SCSI - ok 20:01:43.0309 2248 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys 20:01:43.0309 2248 luafv - ok 20:01:43.0369 2248 Mcx2Svc (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll 20:01:43.0369 2248 Mcx2Svc - ok 20:01:43.0389 2248 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\drivers\megasas.sys 20:01:43.0389 2248 megasas - ok 20:01:43.0459 2248 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\drivers\MegaSR.sys 20:01:43.0459 2248 MegaSR - ok 20:01:43.0489 2248 MEIx64 (a6518dcc42f7a6e999bb3bea8fd87567) C:\Windows\system32\DRIVERS\HECIx64.sys 20:01:43.0499 2248 MEIx64 - ok 20:01:43.0539 2248 MMCSS (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll 20:01:43.0539 2248 MMCSS - ok 20:01:43.0549 2248 Modem (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys 20:01:43.0549 2248 Modem - ok 20:01:43.0569 2248 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys 20:01:43.0569 2248 monitor - ok 20:01:43.0629 2248 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\DRIVERS\mouclass.sys 20:01:43.0639 2248 mouclass - ok 20:01:43.0649 2248 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys 20:01:43.0649 2248 mouhid - ok 20:01:43.0689 2248 mountmgr (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys 20:01:43.0689 2248 mountmgr - ok 20:01:43.0729 2248 mpio (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys 20:01:43.0739 2248 mpio - ok 20:01:43.0769 2248 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys 20:01:43.0769 2248 mpsdrv - ok 20:01:43.0829 2248 MpsSvc (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll 20:01:43.0829 2248 MpsSvc - ok 20:01:43.0899 2248 MRxDAV (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys 20:01:43.0899 2248 MRxDAV - ok 20:01:43.0929 2248 mrxsmb (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys 20:01:43.0929 2248 mrxsmb - ok 20:01:43.0979 2248 mrxsmb10 (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys 20:01:43.0979 2248 mrxsmb10 - ok 20:01:44.0009 2248 mrxsmb20 (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys 20:01:44.0009 2248 mrxsmb20 - ok 20:01:44.0029 2248 msahci (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys 20:01:44.0029 2248 msahci - ok 20:01:44.0079 2248 msdsm (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys 20:01:44.0079 2248 msdsm - ok 20:01:44.0119 2248 MSDTC (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe 20:01:44.0129 2248 MSDTC - ok 20:01:44.0149 2248 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys 20:01:44.0149 2248 Msfs - ok 20:01:44.0189 2248 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys 20:01:44.0189 2248 mshidkmdf - ok 20:01:44.0219 2248 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys 20:01:44.0219 2248 msisadrv - ok 20:01:44.0279 2248 MSiSCSI (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll 20:01:44.0279 2248 MSiSCSI - ok 20:01:44.0279 2248 msiserver - ok 20:01:44.0299 2248 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys 20:01:44.0299 2248 MSKSSRV - ok 20:01:44.0309 2248 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys 20:01:44.0309 2248 MSPCLOCK - ok 20:01:44.0309 2248 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys 20:01:44.0309 2248 MSPQM - ok 20:01:44.0369 2248 MsRPC (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys 20:01:44.0379 2248 MsRPC - ok 20:01:44.0399 2248 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\DRIVERS\mssmbios.sys 20:01:44.0399 2248 mssmbios - ok 20:01:44.0429 2248 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys 20:01:44.0429 2248 MSTEE - ok 20:01:44.0459 2248 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\drivers\MTConfig.sys 20:01:44.0459 2248 MTConfig - ok 20:01:44.0499 2248 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys 20:01:44.0499 2248 Mup - ok 20:01:44.0549 2248 napagent (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll 20:01:44.0559 2248 napagent - ok 20:01:44.0709 2248 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys 20:01:44.0709 2248 NativeWifiP - ok 20:01:44.0791 2248 NDIS (c38b8ae57f78915905064a9a24dc1586) C:\Windows\system32\drivers\ndis.sys 20:01:44.0799 2248 NDIS - ok 20:01:44.0823 2248 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys 20:01:44.0824 2248 NdisCap - ok 20:01:44.0873 2248 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys 20:01:44.0874 2248 NdisTapi - ok 20:01:44.0912 2248 Ndisuio (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys 20:01:44.0913 2248 Ndisuio - ok 20:01:44.0966 2248 NdisWan (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys 20:01:44.0968 2248 NdisWan - ok 20:01:45.0010 2248 NDProxy (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys 20:01:45.0011 2248 NDProxy - ok 20:01:45.0065 2248 Netaapl (6f4607e2333fe21e9e3ff8133a88b35b) C:\Windows\system32\DRIVERS\netaapl64.sys 20:01:45.0065 2248 Netaapl - ok 20:01:45.0124 2248 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys 20:01:45.0125 2248 NetBIOS - ok 20:01:45.0170 2248 NetBT (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys 20:01:45.0172 2248 NetBT - ok 20:01:45.0195 2248 Netlogon (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe 20:01:45.0196 2248 Netlogon - ok 20:01:45.0250 2248 Netman (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll 20:01:45.0252 2248 Netman - ok 20:01:45.0355 2248 NetMsmqActivator (d22cd77d4f0d63d1169bb35911bff12d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 20:01:45.0373 2248 NetMsmqActivator - ok 20:01:45.0389 2248 NetPipeActivator (d22cd77d4f0d63d1169bb35911bff12d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 20:01:45.0390 2248 NetPipeActivator - ok 20:01:45.0491 2248 netprofm (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll 20:01:45.0494 2248 netprofm - ok 20:01:45.0497 2248 NetTcpActivator (d22cd77d4f0d63d1169bb35911bff12d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 20:01:45.0497 2248 NetTcpActivator - ok 20:01:45.0500 2248 NetTcpPortSharing (d22cd77d4f0d63d1169bb35911bff12d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe 20:01:45.0501 2248 NetTcpPortSharing - ok 20:01:45.0644 2248 netvsc (73ce12b8bdd747b0063cb0a7ef44cea7) C:\Windows\system32\DRIVERS\netvsc60.sys 20:01:45.0645 2248 netvsc - ok 20:01:45.0702 2248 nfrd960 (77889813be4d166cdab78ddba990da92) C:\Windows\system32\drivers\nfrd960.sys 20:01:45.0702 2248 nfrd960 - ok 20:01:45.0757 2248 NlaSvc (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll 20:01:45.0760 2248 NlaSvc - ok 20:01:45.0772 2248 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys 20:01:45.0772 2248 Npfs - ok 20:01:45.0812 2248 nsi (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll 20:01:45.0813 2248 nsi - ok 20:01:45.0826 2248 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys 20:01:45.0827 2248 nsiproxy - ok 20:01:45.0931 2248 Ntfs (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys 20:01:45.0938 2248 Ntfs - ok 20:01:46.0187 2248 ntk_PowerDVD12 (eaac965642ef5f818aed508cadf83e4b) C:\Program Files (x86)\Cyberlink\PowerDVD12\Kernel\DMP\CLHNServer\ntk_PowerDVD12_64.sys 20:01:46.0187 2248 ntk_PowerDVD12 - ok 20:01:46.0248 2248 Null (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys 20:01:46.0249 2248 Null - ok 20:01:46.0302 2248 nusb3hub (f5bc2345e8c89d4e90fafd23a2239935) C:\Windows\system32\DRIVERS\nusb3hub.sys 20:01:46.0303 2248 nusb3hub - ok 20:01:46.0337 2248 nusb3xhc (5d42578241bc2a9b4a64837077436d5f) C:\Windows\system32\DRIVERS\nusb3xhc.sys 20:01:46.0339 2248 nusb3xhc - ok 20:01:46.0403 2248 nvraid (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys 20:01:46.0404 2248 nvraid - ok 20:01:46.0427 2248 nvstor (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys 20:01:46.0428 2248 nvstor - ok 20:01:46.0476 2248 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys 20:01:46.0477 2248 nv_agp - ok 20:01:46.0521 2248 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys 20:01:46.0522 2248 ohci1394 - ok 20:01:46.0619 2248 ose (9d10f99a6712e28f8acd5641e3a7ea6b) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE 20:01:46.0621 2248 ose - ok 20:01:46.0854 2248 osppsvc (61bffb5f57ad12f83ab64b7181829b34) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 20:01:46.0875 2248 osppsvc - ok 20:01:46.0937 2248 p2pimsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll 20:01:46.0941 2248 p2pimsvc - ok 20:01:46.0979 2248 p2psvc (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll 20:01:46.0984 2248 p2psvc - ok 20:01:47.0020 2248 Parport (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\drivers\parport.sys 20:01:47.0020 2248 Parport - ok 20:01:47.0040 2248 partmgr (e9766131eeade40a27dc27d2d68fba9c) C:\Windows\system32\drivers\partmgr.sys 20:01:47.0042 2248 partmgr - ok 20:01:47.0065 2248 PcaSvc (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll 20:01:47.0066 2248 PcaSvc - ok 20:01:47.0144 2248 PCDSRVC{1E208CE0-FB7451FF-06020101}_0 (7317a0b550f7ac0223b7070897670476) c:\program files\dell support center\pcdsrvc_x64.pkms 20:01:47.0145 2248 PCDSRVC{1E208CE0-FB7451FF-06020101}_0 - ok 20:01:47.0171 2248 pci (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys 20:01:47.0172 2248 pci - ok 20:01:47.0185 2248 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys 20:01:47.0185 2248 pciide - ok 20:01:47.0266 2248 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\drivers\pcmcia.sys 20:01:47.0267 2248 pcmcia - ok 20:01:47.0290 2248 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys 20:01:47.0291 2248 pcw - ok 20:01:47.0351 2248 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys 20:01:47.0354 2248 PEAUTH - ok 20:01:47.0409 2248 PeerDistSvc (b9b0a4299dd2d76a4243f75fd54dc680) C:\Windows\system32\peerdistsvc.dll 20:01:47.0415 2248 PeerDistSvc - ok 20:01:47.0479 2248 PerfHost (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe 20:01:47.0480 2248 PerfHost - ok 20:01:47.0544 2248 pla (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll 20:01:47.0549 2248 pla - ok 20:01:47.0593 2248 PlugPlay (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll 20:01:47.0595 2248 PlugPlay - ok 20:01:47.0603 2248 PNRPAutoReg (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll 20:01:47.0604 2248 PNRPAutoReg - ok 20:01:47.0610 2248 PNRPsvc (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll 20:01:47.0612 2248 PNRPsvc - ok 20:01:47.0674 2248 PolicyAgent (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll 20:01:47.0676 2248 PolicyAgent - ok 20:01:47.0702 2248 Power (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll 20:01:47.0703 2248 Power - ok 20:01:47.0772 2248 PptpMiniport (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys 20:01:47.0773 2248 PptpMiniport - ok 20:01:47.0790 2248 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\drivers\processr.sys 20:01:47.0791 2248 Processor - ok 20:01:47.0830 2248 ProfSvc (53e83f1f6cf9d62f32801cf66d8352a8) C:\Windows\system32\profsvc.dll 20:01:47.0832 2248 ProfSvc - ok 20:01:47.0849 2248 ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe 20:01:47.0849 2248 ProtectedStorage - ok 20:01:47.0902 2248 Psched (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys 20:01:47.0904 2248 Psched - ok 20:01:47.0951 2248 PxHlpa64 (87b04878a6d59d6c79251dc960c674c1) C:\Windows\system32\Drivers\PxHlpa64.sys 20:01:47.0952 2248 PxHlpa64 - ok 20:01:48.0194 2248 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\drivers\ql2300.sys 20:01:48.0200 2248 ql2300 - ok 20:01:48.0309 2248 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\drivers\ql40xx.sys 20:01:48.0311 2248 ql40xx - ok 20:01:48.0390 2248 QWAVE (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll 20:01:48.0394 2248 QWAVE - ok 20:01:48.0457 2248 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys 20:01:48.0457 2248 QWAVEdrv - ok 20:01:48.0477 2248 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys 20:01:48.0477 2248 RasAcd - ok 20:01:48.0497 2248 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys 20:01:48.0497 2248 RasAgileVpn - ok 20:01:48.0527 2248 RasAuto (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll 20:01:48.0527 2248 RasAuto - ok 20:01:48.0557 2248 Rasl2tp (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys 20:01:48.0557 2248 Rasl2tp - ok 20:01:48.0617 2248 RasMan (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll 20:01:48.0617 2248 RasMan - ok 20:01:48.0647 2248 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys 20:01:48.0647 2248 RasPppoe - ok 20:01:48.0677 2248 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys 20:01:48.0677 2248 RasSstp - ok 20:01:48.0717 2248 rdbss (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys 20:01:48.0717 2248 rdbss - ok 20:01:48.0727 2248 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys 20:01:48.0727 2248 rdpbus - ok 20:01:48.0737 2248 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys 20:01:48.0737 2248 RDPCDD - ok 20:01:48.0787 2248 RDPDR (1b6163c503398b23ff8b939c67747683) C:\Windows\system32\drivers\rdpdr.sys 20:01:48.0787 2248 RDPDR - ok 20:01:48.0807 2248 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys 20:01:48.0807 2248 RDPENCDD - ok 20:01:48.0837 2248 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys 20:01:48.0837 2248 RDPREFMP - ok 20:01:48.0927 2248 RDPWD (e61608aa35e98999af9aaeeea6114b0a) C:\Windows\system32\drivers\RDPWD.sys 20:01:48.0927 2248 RDPWD - ok 20:01:48.0977 2248 rdyboost (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys 20:01:48.0977 2248 rdyboost - ok 20:01:49.0017 2248 RemoteAccess (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll 20:01:49.0017 2248 RemoteAccess - ok 20:01:49.0087 2248 RemoteRegistry (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll 20:01:49.0097 2248 RemoteRegistry - ok 20:01:49.0327 2248 RoxMediaDB12OEM (3c957189b31c34d3ad21967b12b6aed7) C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe 20:01:49.0327 2248 RoxMediaDB12OEM - ok 20:01:49.0357 2248 RoxWatch12 (2b73088cc2ca757a172b425c9398e5bc) C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe 20:01:49.0357 2248 RoxWatch12 - ok 20:01:49.0417 2248 RpcEptMapper (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll 20:01:49.0417 2248 RpcEptMapper - ok 20:01:49.0437 2248 RpcLocator (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe 20:01:49.0437 2248 RpcLocator - ok 20:01:49.0537 2248 RpcSs (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll 20:01:49.0547 2248 RpcSs - ok 20:01:49.0567 2248 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys 20:01:49.0567 2248 rspndr - ok 20:01:49.0587 2248 s3cap (e60c0a09f997826c7627b244195ab581) C:\Windows\system32\drivers\vms3cap.sys 20:01:49.0587 2248 s3cap - ok 20:01:49.0587 2248 SamSs (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe 20:01:49.0587 2248 SamSs - ok 20:01:49.0637 2248 sbp2port (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys 20:01:49.0637 2248 sbp2port - ok 20:01:49.0687 2248 SCardSvr (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll 20:01:49.0697 2248 SCardSvr - ok 20:01:49.0717 2248 scfilter (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys 20:01:49.0717 2248 scfilter - ok 20:01:49.0807 2248 Schedule (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll 20:01:49.0817 2248 Schedule - ok 20:01:49.0847 2248 SCPolicySvc (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll 20:01:49.0847 2248 SCPolicySvc - ok 20:01:49.0907 2248 SDRSVC (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll 20:01:49.0917 2248 SDRSVC - ok 20:01:49.0957 2248 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys 20:01:49.0957 2248 secdrv - ok 20:01:49.0977 2248 seclogon (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll 20:01:49.0977 2248 seclogon - ok 20:01:50.0007 2248 SENS (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\system32\sens.dll 20:01:50.0007 2248 SENS - ok 20:01:50.0017 2248 SensrSvc (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll 20:01:50.0027 2248 SensrSvc - ok 20:01:50.0057 2248 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\drivers\serenum.sys 20:01:50.0067 2248 Serenum - ok 20:01:50.0117 2248 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\drivers\serial.sys 20:01:50.0117 2248 Serial - ok 20:01:50.0137 2248 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\drivers\sermouse.sys 20:01:50.0137 2248 sermouse - ok 20:01:50.0177 2248 SessionEnv (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll 20:01:50.0177 2248 SessionEnv - ok 20:01:50.0197 2248 sffdisk (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys 20:01:50.0197 2248 sffdisk - ok 20:01:50.0207 2248 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys 20:01:50.0217 2248 sffp_mmc - ok 20:01:50.0237 2248 sffp_sd (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys 20:01:50.0237 2248 sffp_sd - ok 20:01:50.0267 2248 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\drivers\sfloppy.sys 20:01:50.0277 2248 sfloppy - ok 20:01:50.0357 2248 Sftfs (c6cc9297bd53e5229653303e556aa539) C:\Windows\system32\DRIVERS\Sftfslh.sys 20:01:50.0367 2248 Sftfs - ok 20:01:50.0497 2248 sftlist (13693b6354dd6e72dc5131da7d764b90) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe 20:01:50.0497 2248 sftlist - ok 20:01:50.0547 2248 Sftplay (390aa7bc52cee43f6790cdea1e776703) C:\Windows\system32\DRIVERS\Sftplaylh.sys 20:01:50.0557 2248 Sftplay - ok 20:01:50.0567 2248 Sftredir (617e29a0b0a2807466560d4c4e338d3e) C:\Windows\system32\DRIVERS\Sftredirlh.sys 20:01:50.0567 2248 Sftredir - ok 20:01:50.0704 2248 SftService (29ddea72c5bdf61d62f4d438dc0e497c) C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE 20:01:50.0715 2248 SftService - ok 20:01:50.0751 2248 Sftvol (8f571f016fa1976f445147e9e6c8ae9b) C:\Windows\system32\DRIVERS\Sftvollh.sys 20:01:50.0752 2248 Sftvol - ok 20:01:50.0817 2248 sftvsa (c3cddd18f43d44ab713cf8c4916f7696) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe 20:01:50.0819 2248 sftvsa - ok 20:01:50.0882 2248 SharedAccess (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll 20:01:50.0886 2248 SharedAccess - ok 20:01:50.0941 2248 ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll 20:01:50.0945 2248 ShellHWDetection - ok 20:01:50.0982 2248 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\drivers\SiSRaid2.sys 20:01:50.0983 2248 SiSRaid2 - ok 20:01:51.0016 2248 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\drivers\sisraid4.sys 20:01:51.0017 2248 SiSRaid4 - ok 20:01:51.0124 2248 SkypeUpdate (6128e98eaaed364ed1a32708d2fd22cb) C:\Program Files (x86)\Skype\Updater\Updater.exe 20:01:51.0125 2248 SkypeUpdate - ok 20:01:51.0180 2248 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys 20:01:51.0181 2248 Smb - ok 20:01:51.0233 2248 SNMPTRAP (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe 20:01:51.0234 2248 SNMPTRAP - ok 20:01:51.0285 2248 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys 20:01:51.0286 2248 spldr - ok 20:01:51.0336 2248 Spooler (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe 20:01:51.0341 2248 Spooler - ok 20:01:51.0664 2248 sppsvc (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe 20:01:51.0682 2248 sppsvc - ok 20:01:51.0715 2248 sppuinotify (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll 20:01:51.0716 2248 sppuinotify - ok 20:01:51.0765 2248 srv (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys 20:01:51.0769 2248 srv - ok 20:01:51.0809 2248 srv2 (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys 20:01:51.0812 2248 srv2 - ok 20:01:51.0840 2248 srvnet (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys 20:01:51.0842 2248 srvnet - ok 20:01:51.0880 2248 SSDPSRV (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll 20:01:51.0882 2248 SSDPSRV - ok 20:01:51.0906 2248 SstpSvc (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll 20:01:51.0908 2248 SstpSvc - ok 20:01:51.0943 2248 Steam Client Service - ok 20:01:51.0957 2248 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\drivers\stexstor.sys 20:01:51.0958 2248 stexstor - ok 20:01:52.0026 2248 stisvc (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll 20:01:52.0031 2248 stisvc - ok 20:01:52.0061 2248 stllssvr (7731f46ec0d687a931cba063e8f90ef0) C:\Program Files (x86)\Common Files\SureThing Shared\stllssvr.exe 20:01:52.0061 2248 stllssvr - ok 20:01:52.0140 2248 StorSvc (c40841817ef57d491f22eb103da587cc) C:\Windows\system32\storsvc.dll 20:01:52.0141 2248 StorSvc - ok 20:01:52.0204 2248 storvsc (d34e4943d5ac096c8edeebfd80d76e23) C:\Windows\system32\drivers\storvsc.sys 20:01:52.0205 2248 storvsc - ok 20:01:52.0261 2248 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\DRIVERS\swenum.sys 20:01:52.0261 2248 swenum - ok 20:01:52.0383 2248 SwitchBoard (f577910a133a592234ebaad3f3afa258) C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe 20:01:52.0385 2248 SwitchBoard - ok 20:01:52.0430 2248 swprv (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll 20:01:52.0433 2248 swprv - ok 20:01:52.0477 2248 SynthVid (4cdd7df58730d23ba9cb5829a6e2ecea) C:\Windows\system32\DRIVERS\VMBusVideoM.sys 20:01:52.0477 2248 SynthVid - ok 20:01:52.0593 2248 SysMain (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll 20:01:52.0600 2248 SysMain - ok 20:01:52.0673 2248 TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll 20:01:52.0676 2248 TabletInputService - ok 20:01:52.0732 2248 TapiSrv (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll 20:01:52.0734 2248 TapiSrv - ok 20:01:52.0754 2248 TBS (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll 20:01:52.0755 2248 TBS - ok 20:01:52.0883 2248 Tcpip (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\drivers\tcpip.sys 20:01:52.0894 2248 Tcpip - ok 20:01:52.0942 2248 TCPIP6 (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\DRIVERS\tcpip.sys 20:01:52.0957 2248 TCPIP6 - ok 20:01:52.0987 2248 tcpipreg (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys 20:01:52.0988 2248 tcpipreg - ok 20:01:52.0998 2248 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys 20:01:52.0998 2248 TDPIPE - ok 20:01:53.0028 2248 TDTCP (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys 20:01:53.0029 2248 TDTCP - ok 20:01:53.0050 2248 tdx (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys 20:01:53.0051 2248 tdx - ok 20:01:53.0119 2248 TermDD (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\DRIVERS\termdd.sys 20:01:53.0121 2248 TermDD - ok 20:01:53.0192 2248 TermService (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll 20:01:53.0199 2248 TermService - ok 20:01:53.0212 2248 Themes (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll 20:01:53.0214 2248 Themes - ok 20:01:53.0239 2248 THREADORDER (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll 20:01:53.0240 2248 THREADORDER - ok 20:01:53.0260 2248 TrkWks (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll 20:01:53.0262 2248 TrkWks - ok 20:01:53.0311 2248 TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe 20:01:53.0312 2248 TrustedInstaller - ok 20:01:53.0355 2248 tssecsrv (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys 20:01:53.0355 2248 tssecsrv - ok 20:01:53.0383 2248 TsUsbFlt (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys 20:01:53.0384 2248 TsUsbFlt - ok 20:01:53.0402 2248 TsUsbGD (9cc2ccae8a84820eaecb886d477cbcb8) C:\Windows\system32\drivers\TsUsbGD.sys 20:01:53.0403 2248 TsUsbGD - ok 20:01:53.0451 2248 tunnel (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys 20:01:53.0453 2248 tunnel - ok 20:01:53.0492 2248 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\drivers\uagp35.sys 20:01:53.0492 2248 uagp35 - ok 20:01:53.0556 2248 udfs (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys 20:01:53.0560 2248 udfs - ok 20:01:53.0574 2248 UI0Detect (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe 20:01:53.0575 2248 UI0Detect - ok 20:01:53.0612 2248 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys 20:01:53.0612 2248 uliagpkx - ok 20:01:53.0630 2248 umbus (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\DRIVERS\umbus.sys 20:01:53.0630 2248 umbus - ok 20:01:53.0664 2248 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\drivers\umpass.sys 20:01:53.0665 2248 UmPass - ok 20:01:53.0716 2248 UmRdpService (a293dcd756d04d8492a750d03b9a297c) C:\Windows\System32\umrdp.dll 20:01:53.0719 2248 UmRdpService - ok 20:01:53.0758 2248 upnphost (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll 20:01:53.0761 2248 upnphost - ok 20:01:53.0823 2248 USBAAPL64 (fb251567f41bc61988b26731dec19e4b) C:\Windows\system32\Drivers\usbaapl64.sys 20:01:53.0824 2248 USBAAPL64 - ok 20:01:53.0873 2248 usbccgp (19ad7990c0b67e48dac5b26f99628223) C:\Windows\system32\drivers\usbccgp.sys 20:01:53.0874 2248 usbccgp - ok 20:01:53.0955 2248 usbcir (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys 20:01:53.0956 2248 usbcir - ok 20:01:54.0002 2248 usbehci (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\DRIVERS\usbehci.sys 20:01:54.0003 2248 usbehci - ok 20:01:54.0043 2248 usbhub (8b892002d7b79312821169a14317ab86) C:\Windows\system32\DRIVERS\usbhub.sys 20:01:54.0046 2248 usbhub - ok 20:01:54.0057 2248 usbohci (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\drivers\usbohci.sys 20:01:54.0058 2248 usbohci - ok 20:01:54.0079 2248 usbprint (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\drivers\usbprint.sys 20:01:54.0080 2248 usbprint - ok 20:01:54.0135 2248 USBSTOR (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\DRIVERS\USBSTOR.SYS 20:01:54.0137 2248 USBSTOR - ok 20:01:54.0167 2248 usbuhci (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys 20:01:54.0168 2248 usbuhci - ok 20:01:54.0182 2248 UxSms (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll 20:01:54.0184 2248 UxSms - ok 20:01:54.0215 2248 VaultSvc (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe 20:01:54.0217 2248 VaultSvc - ok 20:01:54.0316 2248 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys 20:01:54.0317 2248 vdrvroot - ok 20:01:54.0405 2248 vds (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe 20:01:54.0412 2248 vds - ok 20:01:54.0431 2248 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys 20:01:54.0432 2248 vga - ok 20:01:54.0453 2248 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys 20:01:54.0454 2248 VgaSave - ok 20:01:54.0476 2248 vhdmp (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys 20:01:54.0477 2248 vhdmp - ok 20:01:54.0528 2248 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys 20:01:54.0529 2248 viaide - ok 20:01:54.0560 2248 VMBusHID (7de90b48f210d29649380545db45a187) C:\Windows\system32\drivers\VMBusHID.sys 20:01:54.0561 2248 VMBusHID - ok 20:01:54.0604 2248 volmgr (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys 20:01:54.0605 2248 volmgr - ok 20:01:54.0642 2248 volmgrx (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys 20:01:54.0646 2248 volmgrx - ok 20:01:54.0677 2248 volsnap (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys 20:01:54.0680 2248 volsnap - ok 20:01:54.0723 2248 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\drivers\vsmraid.sys 20:01:54.0724 2248 vsmraid - ok 20:01:54.0852 2248 VSS (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe 20:01:54.0859 2248 VSS - ok 20:01:55.0008 2248 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\system32\DRIVERS\vwifibus.sys 20:01:55.0009 2248 vwifibus - ok 20:01:55.0049 2248 vwififlt (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys 20:01:55.0049 2248 vwififlt - ok 20:01:55.0102 2248 W32Time (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll 20:01:55.0107 2248 W32Time - ok 20:01:55.0143 2248 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\drivers\wacompen.sys 20:01:55.0144 2248 WacomPen - ok 20:01:55.0177 2248 WANARP (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys 20:01:55.0178 2248 WANARP - ok 20:01:55.0180 2248 Wanarpv6 (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys 20:01:55.0181 2248 Wanarpv6 - ok 20:01:55.0310 2248 WatAdminSvc (3cec96de223e49eaae3651fcf8faea6c) C:\Windows\system32\Wat\WatAdminSvc.exe 20:01:55.0316 2248 WatAdminSvc - ok 20:01:55.0399 2248 wbengine (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe 20:01:55.0405 2248 wbengine - ok 20:01:55.0416 2248 WbioSrvc (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll 20:01:55.0418 2248 WbioSrvc - ok 20:01:55.0431 2248 wcncsvc (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll 20:01:55.0433 2248 wcncsvc - ok 20:01:55.0462 2248 WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll 20:01:55.0464 2248 WcsPlugInService - ok 20:01:55.0484 2248 Wd (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\drivers\wd.sys 20:01:55.0485 2248 Wd - ok 20:01:55.0551 2248 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys 20:01:55.0557 2248 Wdf01000 - ok 20:01:55.0606 2248 WdiServiceHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll 20:01:55.0608 2248 WdiServiceHost - ok 20:01:55.0612 2248 WdiSystemHost (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll 20:01:55.0614 2248 WdiSystemHost - ok 20:01:55.0662 2248 WebClient (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll 20:01:55.0664 2248 WebClient - ok 20:01:55.0687 2248 Wecsvc (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll 20:01:55.0689 2248 Wecsvc - ok 20:01:55.0737 2248 wercplsupport (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll 20:01:55.0740 2248 wercplsupport - ok 20:01:55.0761 2248 WerSvc (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll 20:01:55.0763 2248 WerSvc - ok 20:01:55.0773 2248 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys 20:01:55.0773 2248 WfpLwf - ok 20:01:55.0815 2248 WimFltr (b14ef15bd757fa488f9c970eee9c0d35) C:\Windows\system32\DRIVERS\wimfltr.sys 20:01:55.0817 2248 WimFltr - ok 20:01:55.0834 2248 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys 20:01:55.0834 2248 WIMMount - ok 20:01:55.0939 2248 WinDefend - ok 20:01:55.0945 2248 WinHttpAutoProxySvc - ok 20:01:56.0042 2248 Winmgmt (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll 20:01:56.0045 2248 Winmgmt - ok 20:01:56.0226 2248 WinRM (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll 20:01:56.0244 2248 WinRM - ok 20:01:56.0293 2248 WinUsb (fe88b288356e7b47b74b13372add906d) C:\Windows\system32\DRIVERS\WinUsb.sys 20:01:56.0294 2248 WinUsb - ok 20:01:56.0402 2248 Wlansvc (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll 20:01:56.0411 2248 Wlansvc - ok 20:01:56.0422 2248 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys 20:01:56.0422 2248 WmiAcpi - ok 20:01:56.0486 2248 wmiApSrv (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe 20:01:56.0487 2248 wmiApSrv - ok 20:01:56.0512 2248 WMPNetworkSvc - ok 20:01:56.0532 2248 WPCSvc (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll 20:01:56.0534 2248 WPCSvc - ok 20:01:56.0566 2248 WPDBusEnum (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll 20:01:56.0568 2248 WPDBusEnum - ok 20:01:56.0628 2248 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys 20:01:56.0628 2248 ws2ifsl - ok 20:01:56.0694 2248 wscsvc (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\system32\wscsvc.dll 20:01:56.0697 2248 wscsvc - ok 20:01:56.0700 2248 WSearch - ok 20:01:56.0806 2248 wuauserv (9df12edbc698b0bc353b3ef84861e430) C:\Windows\system32\wuaueng.dll 20:01:56.0817 2248 wuauserv - ok 20:01:56.0840 2248 WudfPf (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys 20:01:56.0841 2248 WudfPf - ok 20:01:56.0876 2248 WUDFRd (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys 20:01:56.0877 2248 WUDFRd - ok 20:01:56.0905 2248 wudfsvc (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll 20:01:56.0906 2248 wudfsvc - ok 20:01:56.0941 2248 WwanSvc (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll 20:01:56.0943 2248 WwanSvc - ok 20:01:57.0034 2248 {329F96B6-DF1E-4328-BFDA-39EA953C1312} (74983addca2d9618512c088d856d6615) C:\Program Files (x86)\CyberLink\PowerDVD12\Common\NavFilter\000.fcl 20:01:57.0043 2248 {329F96B6-DF1E-4328-BFDA-39EA953C1312} - ok 20:01:57.0094 2248 MBR (0x1B8) (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0 20:01:57.0559 2248 \Device\Harddisk0\DR0 - ok 20:01:57.0590 2248 Boot (0x1200) (1d510005a1f408ad3e12746ab39441de) \Device\Harddisk0\DR0\Partition0 20:01:57.0591 2248 \Device\Harddisk0\DR0\Partition0 - ok 20:01:57.0601 2248 Boot (0x1200) (403bea9a7ba5f8e5d455519ee0993a49) \Device\Harddisk0\DR0\Partition1 20:01:57.0603 2248 \Device\Harddisk0\DR0\Partition1 - ok 20:01:57.0603 2248 ============================================================ 20:01:57.0603 2248 Scan finished 20:01:57.0603 2248 ============================================================ 20:01:57.0611 2976 Detected object count: 0 20:01:57.0611 2976 Actual detected object count: 0 Code:
ATTFilter OTL logfile created on: 20.06.2012 20:00:31 - Run 1 OTL by OldTimer - Version 3.2.50.0 Folder = C:\Users\Gabriel\Desktop 64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation Internet Explorer (Version = 9.0.8112.16421) Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy 15.98 Gb Total Physical Memory | 13.91 Gb Available Physical Memory | 87.01% Memory free 31.96 Gb Paging File | 29.80 Gb Available in Paging File | 93.22% Paging File free Paging file location(s): ?:\pagefile.sys [binary data] %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86) Drive C: | 914.67 Gb Total Space | 798.09 Gb Free Space | 87.25% Space Free | Partition Type: NTFS Computer Name: ULTRA | User Name: Gabriel | Logged in as Administrator. Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days ========== Processes (SafeList) ========== PRC - C:\Users\Gabriel\Desktop\OTL.exe (OldTimer Tools) PRC - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.) PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG) PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG) PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG) PRC - C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe (Microsoft Corporation) PRC - C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe (Microsoft Corporation) PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation) ========== Modules (No Company Name) ========== MOD - C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\ppgooglenaclpluginchrome.dll () MOD - C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\pdf.dll () MOD - C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\libglesv2.dll () MOD - C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\libegl.dll () MOD - C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\avutil-51.dll () MOD - C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\avformat-54.dll () MOD - C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\avcodec-54.dll () MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll () MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll () ========== Win32 Services (SafeList) ========== SRV:64bit: - (AMD External Events Utility) -- C:\Windows\SysNative\atiesrxx.exe (AMD) SRV:64bit: - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation) SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation) SRV:64bit: - (LanmanWorkstation) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation) SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG) SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG) SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation) SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies) SRV - (CyberLink PowerDVD 12 Media Server Service) -- C:\Program Files (x86)\Cyberlink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe (CyberLink) SRV - (CLHNServiceForPowerDVD12) -- C:\Program Files (x86)\Cyberlink\PowerDVD12\Kernel\DMP\CLHNServer\CLHNServiceForPowerDVD12.exe (CyberLink Corp.) SRV - (CyberLink PowerDVD 12 Media Server Monitor Service) -- C:\Program Files (x86)\Cyberlink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe (CyberLink) SRV - (FLEXnet Licensing Service) -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Acresso Software Inc.) SRV - (sftvsa) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe (Microsoft Corporation) SRV - (sftlist) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe (Microsoft Corporation) SRV - (SftService) -- C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE (SoftThinks SAS) SRV - (RoxWatch12) -- C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe (Sonic Solutions) SRV - (RoxMediaDB12OEM) -- C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe (Sonic Solutions) SRV - (IAStorDataMgrSvc) Intel(R) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation) SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation) SRV - (SwitchBoard) -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated) SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation) ========== Driver Services (SafeList) ========== DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira GmbH) DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira GmbH) DRV:64bit: - (PCDSRVC{1E208CE0-FB7451FF-06020101}_0) -- c:\Program Files\Dell Support Center\pcdsrvc_x64.pkms (PC-Doctor, Inc.) DRV:64bit: - (amdkmdag) -- C:\Windows\SysNative\drivers\atikmdag.sys (Advanced Micro Devices, Inc.) DRV:64bit: - (amdkmdap) -- C:\Windows\SysNative\drivers\atikmpag.sys (Advanced Micro Devices, Inc.) DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation) DRV:64bit: - (AtiHDAudioService) -- C:\Windows\SysNative\drivers\AtihdW76.sys (Advanced Micro Devices) DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.) DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira GmbH) DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices) DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices) DRV:64bit: - (Sftvol) -- C:\Windows\SysNative\drivers\Sftvollh.sys (Microsoft Corporation) DRV:64bit: - (Sftplay) -- C:\Windows\SysNative\drivers\Sftplaylh.sys (Microsoft Corporation) DRV:64bit: - (Sftredir) -- C:\Windows\SysNative\drivers\Sftredirlh.sys (Microsoft Corporation) DRV:64bit: - (Sftfs) -- C:\Windows\SysNative\drivers\Sftfslh.sys (Microsoft Corporation) DRV:64bit: - (Netaapl) -- C:\Windows\SysNative\drivers\netaapl64.sys (Apple Inc.) DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation) DRV:64bit: - (netvsc) -- C:\Windows\SysNative\drivers\netvsc60.sys (Microsoft Corporation) DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation) DRV:64bit: - (SynthVid) -- C:\Windows\SysNative\drivers\VMBusVideoM.sys (Microsoft Corporation) DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company) DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation) DRV:64bit: - (MEIx64) Intel(R) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation) DRV:64bit: - (IntcDAud) Intel(R) -- C:\Windows\SysNative\drivers\IntcDAud.sys (Intel(R) Corporation) DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation) DRV:64bit: - (k57nd60a) Broadcom NetLink (TM) -- C:\Windows\SysNative\drivers\k57nd60a.sys (Broadcom Corporation) DRV:64bit: - (BCM43XX) -- C:\Windows\SysNative\drivers\BCMWL664.SYS (Broadcom Corporation) DRV:64bit: - (PxHlpa64) -- C:\Windows\SysNative\drivers\PxHlpa64.sys (Sonic Solutions) DRV:64bit: - (Impcd) -- C:\Windows\SysNative\drivers\Impcd.sys (Intel Corporation) DRV:64bit: - (nusb3xhc) -- C:\Windows\SysNative\drivers\nusb3xhc.sys (NEC Electronics Corporation) DRV:64bit: - (nusb3hub) -- C:\Windows\SysNative\drivers\nusb3hub.sys (NEC Electronics Corporation) DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.) DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation) DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology) DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation) DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation) DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation) DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.) DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.) DRV:64bit: - (hamachi) -- C:\Windows\SysNative\drivers\hamachi.sys (LogMeIn, Inc.) DRV:64bit: - (WimFltr) -- C:\Windows\SysNative\drivers\WimFltr.sys (Microsoft Corporation) DRV - ({329F96B6-DF1E-4328-BFDA-39EA953C1312}) -- C:\Program Files (x86)\CyberLink\PowerDVD12\Common\NavFilter\000.fcl (CyberLink Corp.) DRV - (ntk_PowerDVD12) -- C:\Program Files (x86)\Cyberlink\PowerDVD12\Kernel\DMP\CLHNServer\ntk_PowerDVD12_64.sys (Cyberlink Corp.) DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation) ========== Standard Registry (SafeList) ========== ========== Internet Explorer ========== IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {49606DC7-976D-4030-A74E-9FB5C842FA68} IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE:64bit: - HKLM\..\SearchScopes\{49606DC7-976D-4030-A74E-9FB5C842FA68}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm IE - HKLM\..\SearchScopes,DefaultScope = {49606DC7-976D-4030-A74E-9FB5C842FA68} IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE - HKLM\..\SearchScopes\{49606DC7-976D-4030-A74E-9FB5C842FA68}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/USCON/17 IE - HKCU\..\SearchScopes,DefaultScope = {49606DC7-976D-4030-A74E-9FB5C842FA68} IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local ========== FireFox ========== FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation) FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.0: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation) FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll () FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll File not found FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll File not found FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.1: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN) FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Gabriel\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.) FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Gabriel\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.) ========== Chrome ========== CHR - default_search_provider: Google (Enabled) CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms} CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms} CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer CHR - plugin: Native Client (Enabled) = C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\ppGoogleNaClPluginChrome.dll CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\pdf.dll CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Gabriel\AppData\Local\Google\Chrome\Application\20.0.1132.34\gcswf32.dll CHR - plugin: Shockwave Flash (Disabled) = C:\Users\Gabriel\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL CHR - plugin: Garmin Communicator Plug-In (Enabled) = C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll CHR - plugin: Java(TM) Platform SE 6 U31 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll CHR - plugin: Pando Web Plugin (Enabled) = C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll CHR - plugin: VLC Web Plugin (Enabled) = C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll CHR - plugin: Google Update (Enabled) = C:\Users\Gabriel\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll CHR - Extension: YouTube = C:\Users\Gabriel\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\ CHR - Extension: Adblock Plus (Beta) = C:\Users\Gabriel\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.2_0\ CHR - Extension: Google-Suche = C:\Users\Gabriel\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\ CHR - Extension: Google Mail = C:\Users\Gabriel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\ O1 HOSTS File: ([2012.06.12 17:26:26 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts O1 - Hosts: 127.0.0.1 localhost O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation) O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation) O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation) O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation) O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found. O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG) O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3 O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0 O9:64bit: - Extra Button: Fiddler2 - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - "C:\Program Files (x86)\Fiddler2\Fiddler.exe" File not found O9:64bit: - Extra 'Tools' menuitem : Fiddler2 - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - "C:\Program Files (x86)\Fiddler2\Fiddler.exe" File not found O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.) O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.) O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Windows\system32\d3dyqd21c.dll File not found O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Windows\system32\nsp4f07f.dll File not found O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 10.5.0) O16 - DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05) O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05) O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7D5F8CA5-7AFF-4038-9CEB-E03F84F088AA}: DhcpNameServer = 10.72.0.68 10.72.0.69 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{A57A9FC1-3BF3-4CD8-A14B-A3AE005A61BE}: DhcpNameServer = 192.168.1.1 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DAC56686-ECD0-4946-B81D-A473D51AD4AE}: DhcpNameServer = 10.9.11.21 10.9.11.22 O18:64bit: - Protocol\Handler\skype4com - No CLSID value found O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies) O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation) O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation) O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation) O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation) O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation) O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found O32 - HKLM CDRom: AutoRun - 1 O34 - HKLM BootExecute: (autocheck autochk *) O35:64bit: - HKLM\..comfile [open] -- "%1" %* O35:64bit: - HKLM\..exefile [open] -- "%1" %* O35 - HKLM\..comfile [open] -- "%1" %* O35 - HKLM\..exefile [open] -- "%1" %* O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %* O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %* O37 - HKLM\...com [@ = comfile] -- "%1" %* O37 - HKLM\...exe [@ = exefile] -- "%1" %* O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3) O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2) O38 - SubSystems\\Windows: (ServerDll=sxssrv,4) ========== Files/Folders - Created Within 30 Days ========== [2012.06.20 19:59:00 | 002,127,960 | ---- | C] (Kaspersky Lab ZAO) -- C:\Users\Gabriel\Desktop\tdsskiller.exe [2012.06.20 19:58:47 | 000,596,992 | ---- | C] (OldTimer Tools) -- C:\Users\Gabriel\Desktop\OTL.exe [2012.06.13 23:22:35 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll [2012.06.13 23:22:35 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll [2012.06.13 23:22:35 | 000,096,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll [2012.06.13 23:22:35 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll [2012.06.13 23:22:34 | 000,248,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll [2012.06.13 23:22:34 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll [2012.06.13 23:22:34 | 000,173,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe [2012.06.13 23:22:34 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe [2012.06.13 23:22:33 | 002,311,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll [2012.06.13 23:22:33 | 001,494,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl [2012.06.13 23:22:33 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl [2012.06.13 23:22:33 | 000,818,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll [2012.06.13 23:22:33 | 000,716,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll [2012.06.13 22:43:42 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorekmts.dll [2012.06.13 22:43:42 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpwsx.dll [2012.06.13 22:43:42 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdrmemptylst.exe [2012.06.13 22:43:40 | 005,559,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe [2012.06.13 22:43:39 | 003,968,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe [2012.06.13 22:43:39 | 003,913,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe [2012.06.13 22:43:38 | 003,216,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msi.dll [2012.06.13 22:43:37 | 001,462,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\crypt32.dll [2012.06.13 22:43:37 | 000,140,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cryptnet.dll [2012.06.13 21:27:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes [2012.06.13 21:14:07 | 000,000,000 | ---D | C] -- C:\Windows\temp [2012.06.13 21:12:22 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN [2012.06.13 16:14:21 | 000,955,840 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\npDeployJava1.dll [2012.06.13 16:14:21 | 000,268,720 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\javaws.exe [2012.06.13 16:14:18 | 000,189,360 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\javaw.exe [2012.06.13 16:14:18 | 000,188,840 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\java.exe [2012.06.13 16:09:51 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java [2012.06.13 16:09:32 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Oracle [2012.06.13 16:09:13 | 000,772,504 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\npDeployJava1.dll [2012.06.13 11:51:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes [2012.06.13 11:51:29 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes [2012.06.13 11:51:29 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes [2012.06.13 11:51:29 | 000,000,000 | ---D | C] -- C:\Program Files\iPod [2012.06.06 12:53:07 | 000,000,000 | ---D | C] -- C:\Users\Gabriel\AppData\Roaming\Malwarebytes [2012.06.05 16:27:38 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT [2012.06.03 13:49:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warcraft III [2012.06.03 13:49:09 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Warcraft III [2012.06.02 19:39:23 | 000,000,000 | ---D | C] -- C:\Users\Gabriel\Documents\SuicideGirls.Guide.To.Living.2009.DVDRip.XviD-Emery1337x ========== Files - Modified Within 30 Days ========== [2012.06.20 19:59:02 | 002,127,960 | ---- | M] (Kaspersky Lab ZAO) -- C:\Users\Gabriel\Desktop\tdsskiller.exe [2012.06.20 19:58:49 | 000,596,992 | ---- | M] (OldTimer Tools) -- C:\Users\Gabriel\Desktop\OTL.exe [2012.06.20 19:58:09 | 000,021,312 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 [2012.06.20 19:58:09 | 000,021,312 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 [2012.06.20 19:50:53 | 000,000,506 | ---- | M] () -- C:\Windows\tasks\SystemToolsDailyTest.job [2012.06.20 19:50:50 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat [2012.06.20 19:50:46 | 4281,131,006 | -HS- | M] () -- C:\hiberfil.sys [2012.06.20 14:12:00 | 000,001,128 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-771433797-4172215404-876768487-1000UA.job [2012.06.14 18:12:34 | 000,002,371 | ---- | M] () -- C:\Users\Gabriel\Desktop\Google Chrome.lnk [2012.06.14 17:59:14 | 004,878,040 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT [2012.06.13 23:26:20 | 001,635,156 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI [2012.06.13 23:26:20 | 000,697,072 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat [2012.06.13 23:26:20 | 000,652,390 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat [2012.06.13 23:26:20 | 000,148,110 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat [2012.06.13 23:26:20 | 000,121,064 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat [2012.06.13 16:14:15 | 000,955,840 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\npDeployJava1.dll [2012.06.13 16:14:15 | 000,839,096 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\deployJava1.dll [2012.06.13 16:14:15 | 000,268,720 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\javaws.exe [2012.06.13 16:14:15 | 000,189,360 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\javaw.exe [2012.06.13 16:14:15 | 000,188,840 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\java.exe [2012.06.13 16:09:04 | 000,227,824 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe [2012.06.13 16:09:04 | 000,174,064 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe [2012.06.13 16:09:04 | 000,174,064 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe [2012.06.13 11:51:43 | 000,001,785 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk [2012.06.12 17:26:26 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts [2012.06.05 16:24:58 | 000,000,564 | ---- | M] () -- C:\Windows\tasks\PCDoctorBackgroundMonitorTask.job [2012.06.03 14:57:21 | 000,001,114 | ---- | M] () -- C:\Users\Public\Desktop\Warcraft III - The Frozen Throne.lnk [2012.06.03 13:54:56 | 000,001,069 | ---- | M] () -- C:\Users\Public\Desktop\Warcraft III.lnk [2012.06.01 17:01:37 | 000,001,076 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-771433797-4172215404-876768487-1000Core.job ========== Files Created - No Company Name ========== [2012.06.17 19:40:12 | 000,000,312 | ---- | C] () -- C:\Users\Gabriel\Desktop\Curse Client.appref-ms [2012.06.13 11:51:43 | 000,001,785 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk [2012.06.03 14:50:58 | 000,001,114 | ---- | C] () -- C:\Users\Public\Desktop\Warcraft III - The Frozen Throne.lnk [2012.06.03 13:49:09 | 000,001,069 | ---- | C] () -- C:\Users\Public\Desktop\Warcraft III.lnk [2012.04.06 03:29:34 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat [2012.04.06 03:29:34 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat [2012.03.09 14:06:14 | 000,024,576 | ---- | C] () -- C:\Windows\SysWow64\kdbsdk32.dll [2011.12.26 23:59:46 | 000,000,017 | ---- | C] () -- C:\Users\Gabriel\AppData\Local\resmon.resmoncfg [2011.11.29 20:51:37 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin [2011.11.29 20:28:02 | 000,001,264 | ---- | C] () -- C:\Windows\THXCfg_SP_APOIM.ini [2011.11.29 20:28:02 | 000,001,247 | ---- | C] () -- C:\Windows\THXCfg_HP_APOIM.ini [2011.11.29 20:28:02 | 000,001,247 | ---- | C] () -- C:\Windows\THXCfg_APOIM.ini [2011.11.29 20:28:01 | 000,177,664 | ---- | C] () -- C:\Windows\SysWow64\APOMngr.DLL [2011.11.29 20:28:01 | 000,073,728 | ---- | C] () -- C:\Windows\SysWow64\CmdRtr.DLL [2011.09.13 00:06:16 | 000,003,917 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat [2011.02.10 16:33:46 | 001,591,058 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI ========== LOP Check ========== [2012.05.23 16:35:43 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\.minecraft [2012.04.30 21:51:41 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\.Nitrous [2011.12.26 01:08:43 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\Fingertapps [2012.02.26 23:26:55 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\Foxit Software [2012.04.24 20:03:37 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\Garmin [2012.03.04 00:20:04 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\Guitar Pro 6 [2012.04.21 22:49:46 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\HandBrake [2011.12.26 01:08:31 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\Leadertech [2012.04.19 00:19:07 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\LolClient [2012.04.30 14:25:35 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\MinecraftTools [2011.12.26 17:02:45 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\PCDr [2012.01.19 18:33:46 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\PunkBuster [2012.06.18 13:14:53 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\SoftGrid Client [2011.12.26 13:06:52 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\TP [2012.03.10 00:19:35 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\TS3Client [2012.01.11 23:04:43 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\Ubisoft [2011.12.26 12:55:45 | 000,000,000 | ---D | M] -- C:\Users\Gabriel\AppData\Roaming\ZinioReader4 [2012.06.05 16:24:58 | 000,000,564 | ---- | M] () -- C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job [2012.05.20 10:35:53 | 000,032,640 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT [2012.06.20 19:50:53 | 000,000,506 | ---- | M] () -- C:\Windows\Tasks\SystemToolsDailyTest.job ========== Purity Check ========== < End of report > Code:
ATTFilter OTL Extras logfile created on: 20.06.2012 20:00:31 - Run 1 OTL by OldTimer - Version 3.2.50.0 Folder = C:\Users\Gabriel\Desktop 64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation Internet Explorer (Version = 9.0.8112.16421) Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy 15.98 Gb Total Physical Memory | 13.91 Gb Available Physical Memory | 87.01% Memory free 31.96 Gb Paging File | 29.80 Gb Available in Paging File | 93.22% Paging File free Paging file location(s): ?:\pagefile.sys [binary data] %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86) Drive C: | 914.67 Gb Total Space | 798.09 Gb Free Space | 87.25% Space Free | Partition Type: NTFS Computer Name: ULTRA | User Name: Gabriel | Logged in as Administrator. Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days ========== Extra Registry (SafeList) ========== ========== File Associations ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>] .url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation) [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>] .cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation) ========== Shell Spawning ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* exefile [open] -- "%1" %* helpfile [open] -- Reg Error: Key error. htmlfile [edit] -- Reg Error: Key error. htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation) inffile [install] -- %SystemRoot%\System32\rundll32.exe setupapi,InstallHinfSection DefaultInstall 132 %1 (Microsoft Corporation) InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation) InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation) piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" () Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.) Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation) Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" () Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [explore] -- Reg Error: Value error. Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation) exefile [open] -- "%1" %* helpfile [open] -- Reg Error: Key error. htmlfile [edit] -- Reg Error: Key error. piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" () Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.) Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation) Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" () Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [explore] -- Reg Error: Value error. Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) ========== Security Center Settings ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] "cval" = 1 "FirewallDisableNotify" = 0 "AntiVirusDisableNotify" = 0 "UpdatesDisableNotify" = 0 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring] 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc] "VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data] "AntiVirusOverride" = 0 "AntiSpywareOverride" = 0 "FirewallOverride" = 0 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] "FirewallDisableNotify" = 0 "AntiVirusDisableNotify" = 0 "UpdatesDisableNotify" = 0 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc] ========== System Restore Settings ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore] "DisableSR" = 0 ========== Firewall Settings ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall] 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile] 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile] [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile] [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] "EnableFirewall" = 1 "DisableNotifications" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] "EnableFirewall" = 1 "DisableNotifications" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile] "EnableFirewall" = 1 "DisableNotifications" = 0 ========== Authorized Applications List ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List] ========== Vista Active Open Ports Exception List ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] ========== Vista Active Application Exception List ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "{022A0E8D-81A6-41DA-9E69-7F5FB11A45E5}" = protocol=6 | dir=in | app=c:\program files (x86)\dell\stage remote\stageremoteservice.exe | "{04AB503A-C526-439F-85CF-DA4BF46319F4}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd12\movie\powerdvd cinema\powerdvdcinema12.exe | "{04DF80CE-7F32-4F21-ABDE-AF306E839D12}" = protocol=6 | dir=in | app=c:\program files (x86)\dell\stage remote\dmr.exe | "{06C6E898-39FB-4CB7-ADEE-5AF30C8F910F}" = protocol=17 | dir=in | app=c:\games\world of warcraft\launcher.patch.exe | "{0B3C49E7-E27F-44B3-9E3F-D0605D65B573}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe | "{0F3D0C44-DEDB-48E5-9989-7016F13DC22C}" = protocol=6 | dir=in | app=c:\programdata\ubisoft\acrsp.exe | "{13012C1E-7F5A-417D-A6AA-36F1D2F8C3B5}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skyrimlauncher.exe | "{22968920-3820-4ECC-9B92-2423D39E803A}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | "{25B75337-ED2E-46FE-ACE9-0B3D99485059}" = protocol=6 | dir=in | app=c:\programdata\ubisoft\assassinscreedrevelations.exe | "{28FAD75E-4C7C-4007-BEBD-DFDDFABB2754}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | "{2F30058A-CCCA-4502-82BA-57B42A3C2BD3}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | "{35ED52D4-D401-430D-8A84-3542CF7CAA5F}" = protocol=6 | dir=in | app=c:\program files (x86)\dell\stage remote\controller.exe | "{37B0ACCE-9D15-4721-B178-738C7D87AB21}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\initengine.exe | "{3B1CC96F-1FBD-4821-A87B-BCA81325AAA0}" = protocol=17 | dir=in | app=c:\program files (x86)\dell\stage remote\stageremote.exe | "{3DF87343-4D99-42EB-8E12-34E7A90A4092}" = protocol=17 | dir=in | app=c:\users\public\games\world of warcraft\launcher.exe | "{45B10E47-5326-4CDB-9EF3-830ED7540AF6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skyrimlauncher.exe | "{4BE27395-D773-4BBA-99FB-EFD59F6449A8}" = protocol=17 | dir=in | app=c:\games\world of warcraft\launcher.exe | "{4EEB60BF-3FA1-45AA-881D-608F98DD3238}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-x.x.x.x-4.0.0.12911-eu-downloader.exe | "{5179A8A3-1B22-4ED8-A82F-F419D308FB35}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.patch.exe | "{5290DB81-50A8-46EA-8A83-BAE97D53E57F}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | "{5892D40E-E730-48F0-B6DE-655E5E2E4FB1}" = protocol=17 | dir=in | app=c:\program files (x86)\dell\stage remote\dmr.exe | "{58B09862-7FA8-4436-BB3E-CBD0B518F50D}" = protocol=6 | dir=in | app=c:\program files (x86)\dell\stage remote\installerhelp.exe | "{66E7ECC5-4EF6-41A4-9660-4263CA4DD964}" = protocol=6 | dir=in | app=c:\games\trackmania 2\maniaplanet.exe | "{69DD6DA9-83D6-4830-8893-EEE9E42DF5A8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skyrimlauncher.exe | "{73652AE4-9210-4CDE-BACC-90402584CBBA}" = protocol=17 | dir=in | app=c:\programdata\ubisoft\acrsp.exe | "{78F4904A-440C-4E1D-AAAE-6701445B2F95}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd12\powerdvd12ml.exe | "{7D5F4092-C094-4DF9-AE82-3B2BDA2761A8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\metro 2033\metro2033.exe | "{8121BC08-CCE5-4341-BF85-EBDDE01D959A}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | "{851EF56C-F9F1-4518-8C51-08591B69249F}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | "{8587A246-89DA-4D58-8BCD-79D0F771A872}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\initengine.exe | "{8728EB94-9185-4671-B32C-53B4DE212902}" = protocol=17 | dir=in | app=c:\games\trackmania 2\maniaplanet.exe | "{8A493121-2F7A-40E1-A648-9A5F39B20A6B}" = protocol=17 | dir=in | app=c:\program files (x86)\dell\stage remote\installerhelp.exe | "{9160C337-C683-492C-8403-E7691D64C983}" = protocol=17 | dir=in | app=c:\program files (x86)\dell\stage remote\controller.exe | "{9AB9E625-5752-4670-81B0-6C85663F3496}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | "{9EEC2DE4-2514-4FAE-B322-01A37057D447}" = protocol=17 | dir=in | app=c:\programdata\ubisoft\assassinscreedrevelations.exe | "{A3048583-DA4C-4A20-A50C-421DCD521DDF}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe | "{A3A0E3B7-D010-4E0A-8682-A98CD9ECA348}" = protocol=17 | dir=in | app=c:\programdata\ubisoft\acrmp.exe | "{A469BDC6-F217-44F0-95F4-DB05C30C5857}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\autopatcher.exe | "{A4F5437E-C572-49BC-A6BC-010710EB49F1}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe | "{A6BFE58A-83DD-46F2-8610-1743F2F04FE4}" = protocol=17 | dir=in | app=c:\program files (x86)\dell\stage remote\stageremoteservice.exe | "{A9FB704A-9910-47C7-BFB3-1B61459E15E8}" = protocol=6 | dir=in | app=c:\games\world of warcraft\launcher.patch.exe | "{AB7FD58C-56F6-4EF3-AA73-A4589E14890D}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | "{AC734A86-D439-46C4-AA9A-18218306BE1B}" = protocol=6 | dir=in | app=c:\users\public\games\world of warcraft\launcher.exe | "{AF20B77D-7EA9-4D6B-8696-E6D416666B65}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe | "{B24A3C33-C822-4D4E-988D-56B92D673CE6}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | "{B2E5658E-07A0-4E33-BD27-7D207CE71215}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | "{B2EDF866-127D-4DC3-9609-40C2D27FABFB}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd12\powerdvd12agent.exe | "{B3ECFE6A-E330-4023-99B7-F70ED201FF3C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\metro 2033\metro2033.exe | "{B5C24688-E955-4207-995B-6C10B6CF2762}" = protocol=6 | dir=in | app=c:\program files (x86)\fiddler2\fiddler.exe | "{B9726947-7DE7-4BE6-8B43-93E307ED0DFA}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | "{BA0B496C-9CA6-4B1E-8323-1D01D13F0195}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe | "{BAE2CC1B-1A7C-4AE9-9A7A-A16DFA47A96C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe | "{BC7DDDA6-ADD0-4ED3-A00E-60A5F15F8D18}" = protocol=6 | dir=in | app=c:\games\world of warcraft\launcher.exe | "{BD9D171B-DEEB-454D-AE6B-4715DD84707B}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-x.x.x.x-4.0.0.12911-eu-downloader.exe | "{BE9FE8DB-F2D3-438E-9D2B-CBF3D1C7DD8E}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd12\powerdvd12.exe | "{C38F6C9C-1CCE-4345-A1A4-31163C8063E6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skyrimlauncher.exe | "{CBE4319B-DC0E-4105-A081-FA964FCE48DD}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\anno5.exe | "{D0C40BCA-4799-4170-AF60-668C909067BE}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | "{D2A895BA-3BD2-459D-A60B-AE86AC7A790B}" = protocol=17 | dir=in | app=c:\users\public\games\world of warcraft\launcher.patch.exe | "{D327999B-D05F-4286-A4BC-753867B0EA3E}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.patch.exe | "{DA4CE682-F348-47B0-A16D-61A73445D0BF}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\anno5.exe | "{DC2DB45A-70DA-4B9B-926C-68CD770187C5}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | "{DD5A1D14-FE89-40F2-B54C-84E17FA70902}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe | "{E1D000CB-9A6F-426B-8C03-EFA8378D6DCC}" = protocol=6 | dir=in | app=c:\users\public\games\world of warcraft\launcher.patch.exe | "{EBE2736F-0915-441E-9BFE-6F95F0DF3CEC}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | "{ED858863-EED0-43BA-8A37-16AA68136395}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\autopatcher.exe | "{EEAD1DB0-1C71-449A-A6B0-26C26741120D}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd12\kernel\dmr\powerdvd12dmrengine.exe | "{F1EDB5BA-E894-4418-869B-51DC019C975E}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd12\kernel\dms\clmsserverpdvd12.exe | "{F65C89B4-FF8D-46D9-9A82-1F4D3CEA031A}" = protocol=6 | dir=in | app=c:\program files (x86)\dell\stage remote\stageremote.exe | "{FCACB900-213D-42B6-B900-DD900ECEC45A}" = dir=in | app=c:\program files (x86)\dell\videostage\videostage.exe | "{FD604065-4A30-4A65-9D6B-EADB4FD8A685}" = protocol=6 | dir=in | app=c:\programdata\ubisoft\acrmp.exe | "TCP Query User{15338BDD-9A3A-4D16-890A-9CCBBCE3E3C1}C:\games\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe" = protocol=6 | dir=in | app=c:\games\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe | "TCP Query User{1E04CC9B-0F5F-4DCF-8B36-6CB7212FD8B9}C:\games\trackmania 2\maniaplanet.exe" = protocol=6 | dir=in | app=c:\games\trackmania 2\maniaplanet.exe | "TCP Query User{34184460-8EB1-4FE6-9F16-59FB0D2331B0}C:\program files (x86)\world of warcraft\launcher.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe | "TCP Query User{4176F454-1EA1-4479-86F1-E9C34B6540CB}C:\games\world of warcraft\backgrounddownloader.exe" = protocol=6 | dir=in | app=c:\games\world of warcraft\backgrounddownloader.exe | "TCP Query User{642E050A-28A6-4E46-B02B-1F2EFCDFBF04}C:\programdata\ubisoft\acrpr.exe" = protocol=6 | dir=in | app=c:\programdata\ubisoft\acrpr.exe | "TCP Query User{699BD89D-F563-4E4B-8C0A-75AC88678DD3}C:\program files (x86)\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe | "TCP Query User{8E535523-EF89-46C1-82C5-894E703A6723}C:\games\world of warcraft\launcher.exe" = protocol=6 | dir=in | app=c:\games\world of warcraft\launcher.exe | "TCP Query User{9009B6A2-D5AD-4D27-96D3-0BD9BF5B181A}C:\games\world of warcraft\backgrounddownloader.exe" = protocol=6 | dir=in | app=c:\games\world of warcraft\backgrounddownloader.exe | "TCP Query User{926A301A-8BDD-4510-92E5-842BBCE05BE3}C:\program files\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe | "TCP Query User{DD4B136A-DFB5-493E-B15B-FD62F59FEDBA}C:\program files (x86)\world of warcraft\backgrounddownloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe | "TCP Query User{EED74165-94A5-42D0-AE0E-7E0175B2D79C}C:\users\public\games\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe" = protocol=6 | dir=in | app=c:\users\public\games\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe | "TCP Query User{F38D4CF6-A078-45B3-9766-D9214E6A0A70}C:\program files (x86)\dell\stage remote\stageremoteservice.exe" = protocol=6 | dir=in | app=c:\program files (x86)\dell\stage remote\stageremoteservice.exe | "UDP Query User{0960D16B-545D-41F2-B50B-46D586894033}C:\program files (x86)\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe | "UDP Query User{19162BAA-263A-46EC-AA2F-9A2838DC2B73}C:\games\trackmania 2\maniaplanet.exe" = protocol=17 | dir=in | app=c:\games\trackmania 2\maniaplanet.exe | "UDP Query User{2B2100F0-D24E-426C-B202-E0AB2CC61181}C:\games\world of warcraft\backgrounddownloader.exe" = protocol=17 | dir=in | app=c:\games\world of warcraft\backgrounddownloader.exe | "UDP Query User{2B5731BF-A7A0-4C73-84D1-B45FFEAF218C}C:\programdata\ubisoft\acrpr.exe" = protocol=17 | dir=in | app=c:\programdata\ubisoft\acrpr.exe | "UDP Query User{5F40E4F3-D2FC-400D-9ABF-F280D3DE66D7}C:\users\public\games\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe" = protocol=17 | dir=in | app=c:\users\public\games\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe | "UDP Query User{6578AC61-7C4A-49FA-A751-09BC274B337E}C:\games\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe" = protocol=17 | dir=in | app=c:\games\world of warcraft\temp\wow-4.2.1.2736-enus-tools-downloader.exe | "UDP Query User{79539DC5-C297-48C0-9645-4D51639BC659}C:\program files (x86)\dell\stage remote\stageremoteservice.exe" = protocol=17 | dir=in | app=c:\program files (x86)\dell\stage remote\stageremoteservice.exe | "UDP Query User{799B1608-30CF-480A-BFFF-5947C458CBC3}C:\program files (x86)\world of warcraft\backgrounddownloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe | "UDP Query User{7E821291-F1DB-4F75-8063-858E580A7D00}C:\program files\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe | "UDP Query User{999897F9-2405-4556-916D-FEEA3684009C}C:\games\world of warcraft\backgrounddownloader.exe" = protocol=17 | dir=in | app=c:\games\world of warcraft\backgrounddownloader.exe | "UDP Query User{B3F51343-A88E-4468-AC21-ED3F5E7E2EB5}C:\games\world of warcraft\launcher.exe" = protocol=17 | dir=in | app=c:\games\world of warcraft\launcher.exe | "UDP Query User{C7A316D7-D5BC-4581-911B-BC2E169CC860}C:\program files (x86)\world of warcraft\launcher.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe | ========== HKEY_LOCAL_MACHINE Uninstall List ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{0090A87C-3E0E-43D4-AA71-A71B06563A4A}" = Dell Support Center "{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1" = Core Temp 1.0 RC3 "{1E9FC118-651D-4934-97BE-E53CAE5C7D45}" = Microsoft_VC80_MFCLOC_x86_x64 "{26A24AE4-039D-4CA4-87B4-2F86417005FF}" = Java(TM) 7 Update 5 (64-bit) "{2D58E228-ACD8-0B8A-E1FF-D3F7020DA30F}" = AMD Media Foundation Decoders "{4569AD91-47F4-4D9E-8FC9-717EC32D7AE1}" = Microsoft_VC80_CRT_x86_x64 "{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime "{60B2315F-680F-4EB3-B8DD-CCDC86A7CCAB}" = Roxio File Backup "{6A76BEAF-6D1F-4273-A79B-DA8410A2E56B}" = Apple Mobile Device Support "{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour "{72E244E5-ABBF-4905-B29C-4A8BA9190A9C}" = ATI AVIVO64 Codecs "{840A3BAA-4C68-4581-9C7A-6F8D6CF531B9}" = iTunes "{8557397C-A42D-486F-97B3-A2CBC2372593}" = Microsoft_VC90_ATL_x86_x64 "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight "{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended "{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}" = Dell Edoc Viewer "{90140000-006D-0407-1000-0000000FF1CE}" = Microsoft Office Klick-und-Los 2010 "{925D058B-564A-443A-B4B2-7E90C6432E55}" = Microsoft_VC80_ATL_x86_x64 "{92A3CA0D-55CD-4C5D-BA95-5C2600C20F26}" = Microsoft_VC90_CRT_x86_x64 "{9D6DFAD6-09E5-445E-A4B5-A388FEEBD90D}" = RBVirtualFolder64Inst "{A472B9E4-0AFF-4F7B-B25D-F64F8E928AAB}" = Microsoft_VC90_MFC_x86_x64 "{A71060CF-81D0-EC17-2252-78CA0E96CCCF}" = AMD Drag and Drop Transcoding "{BABA4667-CF82-B330-A8E5-6E8A09B2D911}" = AMD Accelerated Video Transcoding "{C8C1BAD5-54E6-4146-AD07-3A8AD36569C3}" = Microsoft_VC80_MFC_x86_x64 "{CB500A52-1B84-CA65-BB07-D092FCE39E42}" = ccc-utility64 "{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 "{E4490157-303F-F06F-FB6E-D2053A43A182}" = AMD Catalyst Install Manager "{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile "CCleaner" = CCleaner "Dell Support Center" = Dell Support Center "DW WLAN Card" = DW WLAN Card "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile "Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{010A785B-F920-4350-821B-6309909C20BB}" = THX TruStudio PC "{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86 "{03D4C700-2BFE-43E0-A0B4-9512B43C5B9F}" = Catalyst Control Center - Branding "{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam "{05B2AAA8-F30A-163D-76E4-9E618DBDAFB1}" = Catalyst Control Center InstallProxy "{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86 "{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}" = Adobe Community Help "{0ED7EE95-6A97-47AA-AD73-152C08A15B04}" = Dell DataSafe Local Backup "{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1 "{116204F9-CEE4-F29F-0CF1-7ACF6EC32E29}" = CCC Help Hungarian "{122ADF8C-DDA1-480C-9936-C88F2825B265}" = Apple Application Support "{15FEDA5F-141C-4127-8D7E-B962D1742728}" = Adobe Photoshop CS5 "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 "{26A24AE4-039D-4CA4-87B4-2F83217005FF}" = Java(TM) 7 Update 5 "{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections "{2D0B367F-6BB2-73E2-2D9A-19EFF005A655}" = CCC Help Russian "{3250260C-7A95-4632-893B-89657EB5545B}" = PhotoShowExpress "{3528E965-4F0A-C0C7-B99C-920B7FE594E6}" = CCC Help Greek "{3671991B-E558-8A57-BBBF-D9C56B6F6AE4}" = CCC Help English "{3BB4634D-CEE5-7AB0-D78D-EA263389A8AB}" = Catalyst Control Center "{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology "{41068A8C-3F30-46B6-978A-EA692F28D1AF}" = Multimedia Card Reader "{41B8D9C5-4DBB-D539-7FFA-8D83CB91A53B}" = CCC Help Portuguese "{41D168A3-E94D-8F9B-4B7B-41B1AEBE75D2}" = CCC Help French "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater "{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 "{5A06423A-210C-49FB-950E-CB0EB8C5CEC7}" = Roxio BackOnTrack "{5DE096E8-BCBB-33B1-832C-E602DA635B36}" = CCC Help Finnish "{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86 "{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3 "{689556B2-BA08-6F09-EAFE-EA361F1742E4}" = CCC Help Chinese Standard "{6AEDB189-219A-6326-493E-AECC88AA99AA}" = CCC Help Japanese "{6D9C043E-0EB7-6F70-D981-1787F65C4D71}" = CCC Help Danish "{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}" = Roxio Creator Starter "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable "{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK "{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable "{74E9DD22-03B1-DE37-C677-4796ACECE6A7}" = CCC Help German "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 "{7746BFAA-2B5D-4FFD-A0E8-4558F4668105}" = Roxio Burn "{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update "{7915B2E6-DBFA-5BFA-3FD3-726E704CFC94}" = CCC Help Turkish "{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}" = Dell Getting Started Guide "{817B97FF-3CB7-8F10-1832-0890DCDD0526}" = CCC Help Czech "{820B6609-4C97-3A2B-B644-573B06A0F0CC}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable "{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher "{90140011-0066-0407-0000-0000000FF1CE}" = Microsoft Office Starter 2010 - Deutsch "{91AF2672-F5BC-42CF-8037-A9D2F92BBCC0}" = Dell MusicStage "{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86 "{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010 "{9A00EC4E-27E1-42C4-98DD-662F32AC8870}" = Sonic CinePlayer Decoder Pack "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 "{9D003D65-EF1F-03DD-EE3F-AB7753C3A9F0}" = CCC Help Chinese Traditional "{9D5A41F8-E603-4403-5E9D-694A9DE49145}" = CCC Help Dutch "{A121EEDE-C68F-461D-91AA-D48BA226AF1C}" = Roxio Activation Module "{A78FE97A-C0C8-49CE-89D0-EDD524A17392}" = PDF Settings CS5 "{A9668246-FB70-4103-A1E3-66C9BC2EFB49}" = Dell DataSafe Local Backup - Support Software "{A9947AC7-4FBD-301C-811D-4CA821D8CA03}" = CCC Help Thai "{AC568900-82E7-99FF-6C46-E899F9950D17}" = CCC Help Italian "{AF4D3C63-009B-4A17-B02E-D395065DD3F0}" = Dell Stage Remote "{AF9E97C1-7431-426D-A8D5-ABE40995C0B1}" = DirectX 9 Runtime "{AFF7E080-1974-45BF-9310-10DE1A1F5ED0}" = Adobe AIR "{B405F81D-3AB8-A7FA-BDDA-BF226815DE28}" = CCC Help Spanish "{B46BEA36-0B71-4A4E-AE41-87241643FA0A}" = CyberLink PowerDVD 12 "{B48E264C-C8CD-4617-B0BE-46E977BAD694}" = ANNO 2070 "{C32CE55C-12BA-4951-8797-0967FDEF556F}" = Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen "{C41E46F9-0F37-8379-E792-B323021FA4BB}" = Catalyst Control Center Localization All "{C5398A89-516C-4DAF-BA07-EE7949090E56}" = Windows Live Mesh ActiveX control for remote connections "{CE96B998-6333-5ADD-F184-6069F7A99F01}" = CCC Help Swedish "{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86 "{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86 "{DA1B174B-4297-467C-9EF8-0AB8D4D5171E}" = Adobe After Effects CS5 "{DCA75ECE-39A9-0648-CB77-F6D759364CF9}" = Application Profiles "{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}" = Dell VideoStage "{DE18A8A8-7AE2-867F-3911-FA8F1C021B51}" = CCC Help Korean "{DE3A9DC5-9A5D-6485-9662-347162C7E4CA}" = Adobe Media Player "{E12ABE6F-830C-AE8F-29EA-76FEC5F2D376}" = Catalyst Control Center Graphics Previews Common "{E2EBA7C0-8072-447F-856D-FFEE8D15B23B}" = Dell Stage "{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime "{E4335E82-17B3-460F-9E70-39D9BC269DB3}" = Dell PhotoStage "{E4431953-0C3A-75AF-CCC3-2DF9C0827932}" = CCC Help Norwegian "{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.8 "{EF56258E-0326-48C5-A86C-3BAC26FC15DF}" = Roxio Creator Starter "{F06B5C4C-8D2E-4B24-9D43-7A45EEC6C878}" = Roxio Creator Starter "{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver "{FB3D338C-2717-9B6E-D7A3-4407AC192B26}" = CCC Help Polish "7-Zip" = 7-Zip 9.20 "Adobe AIR" = Adobe AIR "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX "Aiseesoft Blu-ray Ripper_is1" = Aiseesoft Blu-ray Ripper "Avira AntiVir Desktop" = Avira Free Antivirus "chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help "com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player "Foxit Reader_is1" = Foxit Reader 5.0 "InstallShield_{41068A8C-3F30-46B6-978A-EA692F28D1AF}" = Multimedia Card Reader "InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}" = CyberLink PowerDVD 12 "InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}" = Dell VideoStage "IsoBuster_is1" = IsoBuster 2.8.5 "Office14.Click2Run" = Microsoft Office Klick-und-Los 2010 "Steam App 72850" = The Elder Scrolls V: Skyrim "VLC media player" = VLC media player 2.0.1 "Warcraft III" = Warcraft III "World of Warcraft" = World of Warcraft ========== HKEY_CURRENT_USER Uninstall List ========== [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "090215de958f1060" = Curse Client "Google Chrome" = Google Chrome "TeamSpeak 3 Client" = TeamSpeak 3 Client ========== Last 20 Event Log Errors ========== [ Application Events ] Error - 25.05.2012 14:27:33 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 26.05.2012 04:57:51 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 26.05.2012 10:08:27 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 26.05.2012 13:40:43 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 27.05.2012 05:29:16 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 27.05.2012 15:19:56 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 28.05.2012 04:37:17 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 28.05.2012 14:15:35 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 29.05.2012 15:18:44 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = Error - 30.05.2012 07:31:37 | Computer Name = Ultra | Source = WinMgmt | ID = 10 Description = [ System Events ] Error - 20.06.2012 07:13:08 | Computer Name = Ultra | Source = Service Control Manager | ID = 7001 Description = Der Dienst "Computerbrowser" ist vom Dienst "Arbeitsstationsdienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%2 Error - 20.06.2012 13:50:53 | Computer Name = Ultra | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Arbeitsstationsdienst" wurde mit folgendem Fehler beendet: %%2 Error - 20.06.2012 13:51:05 | Computer Name = Ultra | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Arbeitsstationsdienst" wurde mit folgendem Fehler beendet: %%2 Error - 20.06.2012 13:51:05 | Computer Name = Ultra | Source = Service Control Manager | ID = 7001 Description = Der Dienst "Computerbrowser" ist vom Dienst "Arbeitsstationsdienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%2 Error - 20.06.2012 13:51:05 | Computer Name = Ultra | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Arbeitsstationsdienst" wurde mit folgendem Fehler beendet: %%2 Error - 20.06.2012 13:51:05 | Computer Name = Ultra | Source = Service Control Manager | ID = 7001 Description = Der Dienst "Computerbrowser" ist vom Dienst "Arbeitsstationsdienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%2 Error - 20.06.2012 13:51:11 | Computer Name = Ultra | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Arbeitsstationsdienst" wurde mit folgendem Fehler beendet: %%2 Error - 20.06.2012 13:51:11 | Computer Name = Ultra | Source = Service Control Manager | ID = 7001 Description = Der Dienst "Computerbrowser" ist vom Dienst "Arbeitsstationsdienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%2 Error - 20.06.2012 13:51:11 | Computer Name = Ultra | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Arbeitsstationsdienst" wurde mit folgendem Fehler beendet: %%2 Error - 20.06.2012 13:51:11 | Computer Name = Ultra | Source = Service Control Manager | ID = 7001 Description = Der Dienst "Computerbrowser" ist vom Dienst "Arbeitsstationsdienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%2 < End of report > |
21.06.2012, 11:55 | #27 |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen Fix mit OTL
Code:
ATTFilter :OTL O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Windows\system32\d3dyqd21c.dll File not found O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Windows\system32\nsp4f07f.dll File not found :FILES C:\Windows\system32\nsp4f07f.dll C:\Windows\system32\d3dyqd21c.dll C:\Windows\SysWOW64\nsp4f07f.dll [emptytemp]
Scanne anschließend das komplette System mit Antivir und berichte!
__________________ Kein Asylrecht für Trojaner! Proud Member of UNITE Hinweis: Ich bin nur werktags erreichbar! Anfragen über PM werden ignoriert! Du bist zufrieden mit uns? Dann unterstütze das Trojaner-Board! |
21.06.2012, 18:36 | #28 | ||||
| TR/Mediyes.EB.1 & TR/ATRAPS.Gen OTL-Textfile: Code:
ATTFilter All processes killed ========== OTL ========== Registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000008\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000009\ deleted successfully. ========== FILES ========== File\Folder C:\Windows\system32\nsp4f07f.dll not found. File\Folder C:\Windows\system32\d3dyqd21c.dll not found. File\Folder C:\Windows\SysWOW64\nsp4f07f.dll not found. File\Folder [emptytemp] not found. OTL by OldTimer - Version 3.2.50.0 log created on 06212012_183348 Files\Folders moved on Reboot... Registry entries deleted on Reboot... Zitat:
Avira: Code:
ATTFilter Avira Free Antivirus Erstellungsdatum der Reportdatei: Donnerstag, 21. Juni 2012 18:44 Es wird nach 3856034 Virenstämmen gesucht. Das Programm läuft als uneingeschränkte Vollversion. Online-Dienste stehen zur Verfügung. Lizenznehmer : Avira AntiVir Personal - Free Antivirus Seriennummer : 0000149996-ADJIE-0000001 Plattform : Windows 7 Professional Windowsversion : (Service Pack 1) [6.1.7601] Boot Modus : Normal gebootet Benutzername : SYSTEM Computername : ULTRA Versionsinformationen: BUILD.DAT : 12.0.0.1125 41829 Bytes 02.05.2012 16:34:00 AVSCAN.EXE : 12.3.0.15 466896 Bytes 08.05.2012 19:11:39 AVSCAN.DLL : 12.3.0.15 66256 Bytes 08.05.2012 19:11:39 LUKE.DLL : 12.3.0.15 68304 Bytes 08.05.2012 19:11:40 AVSCPLR.DLL : 12.3.0.14 97032 Bytes 08.05.2012 19:11:40 AVREG.DLL : 12.3.0.17 232200 Bytes 10.05.2012 19:11:40 VBASE000.VDF : 7.10.0.0 19875328 Bytes 06.11.2009 18:18:34 VBASE001.VDF : 7.11.0.0 13342208 Bytes 14.12.2010 23:31:49 VBASE002.VDF : 7.11.19.170 14374912 Bytes 20.12.2011 13:57:51 VBASE003.VDF : 7.11.21.238 4472832 Bytes 01.02.2012 20:37:39 VBASE004.VDF : 7.11.26.44 4329472 Bytes 28.03.2012 19:30:47 VBASE005.VDF : 7.11.29.136 2166272 Bytes 10.05.2012 19:11:21 VBASE006.VDF : 7.11.29.137 2048 Bytes 10.05.2012 19:11:21 VBASE007.VDF : 7.11.29.138 2048 Bytes 10.05.2012 19:11:21 VBASE008.VDF : 7.11.29.139 2048 Bytes 10.05.2012 19:11:21 VBASE009.VDF : 7.11.29.140 2048 Bytes 10.05.2012 19:11:21 VBASE010.VDF : 7.11.29.141 2048 Bytes 10.05.2012 19:11:21 VBASE011.VDF : 7.11.29.142 2048 Bytes 10.05.2012 19:11:21 VBASE012.VDF : 7.11.29.143 2048 Bytes 10.05.2012 19:11:21 VBASE013.VDF : 7.11.29.144 2048 Bytes 10.05.2012 19:11:21 VBASE014.VDF : 7.11.30.3 198144 Bytes 14.05.2012 19:11:11 VBASE015.VDF : 7.11.30.69 186368 Bytes 17.05.2012 08:42:43 VBASE016.VDF : 7.11.30.143 223744 Bytes 21.05.2012 11:24:21 VBASE017.VDF : 7.11.30.207 287744 Bytes 23.05.2012 12:56:20 VBASE018.VDF : 7.11.31.57 188416 Bytes 28.05.2012 19:23:12 VBASE019.VDF : 7.11.31.111 214528 Bytes 30.05.2012 19:23:21 VBASE020.VDF : 7.11.31.151 116736 Bytes 31.05.2012 19:23:46 VBASE021.VDF : 7.11.31.205 134144 Bytes 03.06.2012 19:23:12 VBASE022.VDF : 7.11.32.9 169472 Bytes 05.06.2012 19:43:25 VBASE023.VDF : 7.11.32.85 155648 Bytes 08.06.2012 09:50:41 VBASE024.VDF : 7.11.32.133 127488 Bytes 11.06.2012 15:39:28 VBASE025.VDF : 7.11.32.171 182784 Bytes 12.06.2012 19:01:09 VBASE026.VDF : 7.11.32.251 119296 Bytes 14.06.2012 19:02:02 VBASE027.VDF : 7.11.33.83 159232 Bytes 18.06.2012 19:01:59 VBASE028.VDF : 7.11.33.84 2048 Bytes 18.06.2012 19:01:59 VBASE029.VDF : 7.11.33.85 2048 Bytes 18.06.2012 19:01:59 VBASE030.VDF : 7.11.33.86 2048 Bytes 18.06.2012 19:01:59 VBASE031.VDF : 7.11.33.140 115200 Bytes 20.06.2012 19:02:00 Engineversion : 8.2.10.94 AEVDF.DLL : 8.1.2.8 106867 Bytes 01.06.2012 19:23:12 AESCRIPT.DLL : 8.1.4.26 450939 Bytes 14.06.2012 19:06:03 AESCN.DLL : 8.1.8.2 131444 Bytes 27.01.2012 19:43:55 AESBX.DLL : 8.2.5.12 606578 Bytes 14.06.2012 19:06:03 AERDL.DLL : 8.1.9.15 639348 Bytes 14.12.2011 23:31:02 AEPACK.DLL : 8.2.16.18 807287 Bytes 14.06.2012 19:06:02 AEOFFICE.DLL : 8.1.2.36 201082 Bytes 14.06.2012 19:06:01 AEHEUR.DLL : 8.1.4.50 4911479 Bytes 20.06.2012 19:02:01 AEHELP.DLL : 8.1.21.0 254326 Bytes 10.05.2012 19:11:25 AEGEN.DLL : 8.1.5.30 422261 Bytes 14.06.2012 19:05:51 AEEXP.DLL : 8.1.0.52 82293 Bytes 14.06.2012 19:06:03 AEEMU.DLL : 8.1.3.0 393589 Bytes 14.12.2011 23:30:58 AECORE.DLL : 8.1.25.10 201080 Bytes 31.05.2012 19:23:48 AEBB.DLL : 8.1.1.0 53618 Bytes 14.12.2011 23:30:58 AVWINLL.DLL : 12.3.0.15 27344 Bytes 08.05.2012 19:11:39 AVPREF.DLL : 12.3.0.15 51920 Bytes 08.05.2012 19:11:39 AVREP.DLL : 12.3.0.15 179208 Bytes 08.05.2012 19:11:40 AVARKT.DLL : 12.3.0.15 211408 Bytes 08.05.2012 19:11:39 AVEVTLOG.DLL : 12.3.0.15 169168 Bytes 08.05.2012 19:11:39 SQLITE3.DLL : 3.7.0.1 398288 Bytes 08.05.2012 19:11:40 AVSMTP.DLL : 12.3.0.15 63440 Bytes 08.05.2012 19:11:39 NETNT.DLL : 12.3.0.15 17104 Bytes 08.05.2012 19:11:40 RCIMAGE.DLL : 12.3.0.15 4447952 Bytes 08.05.2012 19:11:39 RCTEXT.DLL : 12.3.0.15 98512 Bytes 08.05.2012 19:11:39 Konfiguration für den aktuellen Suchlauf: Job Name..............................: Vollständige Systemprüfung Konfigurationsdatei...................: C:\Program Files (x86)\Avira\AntiVir Desktop\sysscan.avp Protokollierung.......................: standard Primäre Aktion........................: interaktiv Sekundäre Aktion......................: ignorieren Durchsuche Masterbootsektoren.........: ein Durchsuche Bootsektoren...............: ein Bootsektoren..........................: C:, Q:, Durchsuche aktive Programme...........: ein Laufende Programme erweitert..........: ein Durchsuche Registrierung..............: ein Suche nach Rootkits...................: ein Integritätsprüfung von Systemdateien..: aus Datei Suchmodus.......................: Alle Dateien Durchsuche Archive....................: ein Rekursionstiefe einschränken..........: 20 Archiv Smart Extensions...............: ein Makrovirenheuristik...................: ein Dateiheuristik........................: erweitert Beginn des Suchlaufs: Donnerstag, 21. Juni 2012 18:44 Der Suchlauf über die Masterbootsektoren wird begonnen: Masterbootsektor HD0 [INFO] Es wurde kein Virus gefunden! Masterbootsektor HD1 [INFO] Es wurde kein Virus gefunden! Masterbootsektor HD2 [INFO] Es wurde kein Virus gefunden! Masterbootsektor HD3 [INFO] Es wurde kein Virus gefunden! Masterbootsektor HD4 [INFO] Es wurde kein Virus gefunden! Der Suchlauf über die Bootsektoren wird begonnen: Bootsektor 'C:\' [INFO] Es wurde kein Virus gefunden! Bootsektor 'Q:\' [INFO] Es wurde kein Virus gefunden! [INFO] Bitte starten Sie den Suchlauf erneut mit Administratorrechten Der Suchlauf nach versteckten Objekten wird begonnen. HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{83355F36-8589-48EA-AF7E-39978767AE05}\Connection\Name [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage\Bind [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage\Route [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage\Export [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\LanmanServer\Linkage\Bind [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\LanmanServer\Linkage\Route [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\LanmanServer\Linkage\Export [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\LanmanWorkstation\Linkage\Bind [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\LanmanWorkstation\Linkage\Route [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\LanmanWorkstation\Linkage\Export [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\NetBIOS\Linkage\LanaMap [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\NetBIOS\Linkage\Bind [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\NetBIOS\Linkage\Route [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\NetBIOS\Linkage\Export [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\NetBT\Linkage\Bind [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\NetBT\Linkage\Route [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\NetBT\Linkage\Export [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\Smb\Linkage\Bind [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\Smb\Linkage\Route [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\Smb\Linkage\Export [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\TCPIP6\Linkage\Bind [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\TCPIP6\Linkage\Route [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet001\services\TCPIP6\Linkage\Export [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet002\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{0768CDC4-B48B-450D-BDAF-56A30345C719} [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet002\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{0768CDC4-B48B-450D-BDAF-56A30345C719} [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet002\services\iphlpsvc\Parameters\Isatap\{0768CDC4-B48B-450D-BDAF-56A30345C719} [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_LOCAL_MACHINE\System\ControlSet002\services\TCPIP6\Parameters\Interfaces\{0768cdc4-b48b-450d-bdaf-56a30345c719} [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_USERS\S-1-5-21-771433797-4172215404-876768487-1000\Software\7-Zip\FM\FolderHistory [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. HKEY_USERS\S-1-5-21-771433797-4172215404-876768487-1000\Software\Microsoft\Direct3D\MostRecentApplication\Name [HINWEIS] Der Registrierungseintrag ist nicht sichtbar. Der Suchlauf über gestartete Prozesse wird begonnen: Durchsuche Prozess 'avscan.exe' - '82' Modul(e) wurden durchsucht Durchsuche Prozess 'avcenter.exe' - '77' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '41' Modul(e) wurden durchsucht Durchsuche Prozess 'distnoted.exe' - '33' Modul(e) wurden durchsucht Durchsuche Prozess 'AppleMobileDeviceHelper.exe' - '66' Modul(e) wurden durchsucht Durchsuche Prozess 'iTunes.exe' - '133' Modul(e) wurden durchsucht Durchsuche Prozess 'IAStorDataMgrSvc.exe' - '48' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '64' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '41' Modul(e) wurden durchsucht Durchsuche Prozess 'chrome.exe' - '78' Modul(e) wurden durchsucht Durchsuche Prozess 'iTunesHelper.exe' - '63' Modul(e) wurden durchsucht Durchsuche Prozess 'avgnt.exe' - '77' Modul(e) wurden durchsucht Durchsuche Prozess 'CVHSVC.EXE' - '60' Modul(e) wurden durchsucht Durchsuche Prozess 'sftlist.exe' - '63' Modul(e) wurden durchsucht Durchsuche Prozess 'sftvsa.exe' - '28' Modul(e) wurden durchsucht Durchsuche Prozess 'avguard.exe' - '69' Modul(e) wurden durchsucht Durchsuche Prozess 'sched.exe' - '42' Modul(e) wurden durchsucht Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen: Die Registry wurde durchsucht ( '1627' Dateien ). Der Suchlauf über die ausgewählten Dateien wird begonnen: Beginne mit der Suche in 'C:\' <OS> C:\Program Files\Adobe\Adobe After Effects CS5\Support Files\(PCI)\Setup\payloads\AdobeAfterEffects10ProtectedAll\Assets1_1.zip [WARNUNG] Die Datei ist kennwortgeschützt C:\Program Files\Adobe\Adobe After Effects CS5\Support Files\(PCI)\Setup\payloads\AdobeAfterEffects10ProtectedAll\Assets2_1.zip [WARNUNG] Die Datei ist kennwortgeschützt C:\Program Files\Adobe\Adobe After Effects CS5\Support Files\(PCI)\SetupRoyalty\payloads\AdobeAfterEffects10RoyaltyAll\Assets1_1.zip [WARNUNG] Die Datei ist kennwortgeschützt C:\Program Files\Adobe\Adobe After Effects CS5\Support Files\(PCI)\SetupRoyalty\payloads\AdobeAfterEffects10RoyaltyAll\Assets2_1.zip [WARNUNG] Die Datei ist kennwortgeschützt C:\Program Files\Adobe\Adobe Media Encoder CS5\PCI\AMEPCI\payloads\AMEPCI5All_x64\Assets2_1.zip [WARNUNG] Die Datei ist kennwortgeschützt C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.dat [WARNUNG] Die Datei ist kennwortgeschützt C:\Program Files (x86)\InstallShield Installation Information\{B46BEA36-0B71-4A4E-AE41-87241643FA0A}\SupportFiles.7z [WARNUNG] Das gesamte Archiv ist kennwortgeschützt C:\Program Files (x86)\InstallShield Installation Information\{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}\SupportFiles.7z [WARNUNG] Das gesamte Archiv ist kennwortgeschützt Beginne mit der Suche in 'Q:\' Der zu durchsuchende Pfad Q:\ konnte nicht geöffnet werden! Systemfehler [5]: Zugriff verweigert Ende des Suchlaufs: Donnerstag, 21. Juni 2012 19:11 Benötigte Zeit: 27:38 Minute(n) Der Suchlauf wurde vollständig durchgeführt. 32746 Verzeichnisse wurden überprüft 387728 Dateien wurden geprüft 0 Viren bzw. unerwünschte Programme wurden gefunden 0 Dateien wurden als verdächtig eingestuft 0 Dateien wurden gelöscht 0 Viren bzw. unerwünschte Programme wurden repariert 0 Dateien wurden in die Quarantäne verschoben 0 Dateien wurden umbenannt 0 Dateien konnten nicht durchsucht werden 387728 Dateien ohne Befall 9948 Archive wurden durchsucht 8 Warnungen 29 Hinweise 608249 Objekte wurden beim Rootkitscan durchsucht 29 Versteckte Objekte wurden gefunden Ich hab gerade Google Chrome versucht Google Chrome zu reinstallieren. Die Deinstallation verlief ohne Probleme. Beim installieren trat jedoch ein Fehler auf Zitat:
Zitat:
EDIT: Skype funktioniert auch nicht mehr Die aktualisierungsfunktion von avira Antivir funktioniert auch nicht mehr. Code:
ATTFilter Avira Free Antivirus Updater Vollständiges Produktupdate Erstellungszeitpunkt: Donnerstag, 21. Juni 2012 21:06:45 Betriebssystem: Windows 7 Professional (Service Pack 1) [6.1.7601] 64 bit Produktinformationen: Produktversion: 12.0.0.1125 Updater: C:\Program Files (x86)\Avira\AntiVir Desktop\update.exe 12.3.14.15 Updaterresource: C:\Program Files (x86)\Avira\AntiVir Desktop\updaterc.dll 12.3.0.15 Bibliothek: C:\Program Files (x86)\Avira\AntiVir Desktop\update.dll 1.0.0.9 Plugin: C:\Program Files (x86)\Avira\AntiVir Desktop\updext.dll 12.3.0.15 GUI: C:\Program Files (x86)\Avira\AntiVir Desktop\updgui.dll 12.3.3.15 Temporäres Verzeichnis: C:\ProgramData\Avira\AntiVir Desktop\TEMP\UPDATE\ Backupverzeichnis: C:\ProgramData\Avira\AntiVir Desktop\BACKUP\ Installationsverzeichnis: C:\Program Files (x86)\Avira\AntiVir Desktop\ Updaterverzeichnis: C:\Program Files (x86)\Avira\AntiVir Desktop\ AppData Verzeichnis: C:\ProgramData\Avira\AntiVir Desktop\ Verbindungseinstellungen: - Verbindungsart: Webserver - Übertragungstyp: Vorhandene Verbindung - Proxyeinstellungen: Verwende Systemeinstellungen 21:06:45 [UPD] [ERROR] Das Update wird abgebrochen. Initialisierung der Updatelib hat den Fehler 11003 gemeldet. Zusammenfassung: **************** 0 Dateien heruntergeladen 0 Dateien installiert Donnerstag, 21. Juni 2012 21:06:45 Das Update ist fehlgeschlagen! Code:
ATTFilter Error initializing windows network layer: code was 11003 tor_init(): Bug: Error initializing network; exiting. Zitat:
Geändert von Cersus (21.06.2012 um 19:35 Uhr) |
22.06.2012, 08:41 | #29 |
/// Malwareteam | TR/Mediyes.EB.1 & TR/ATRAPS.Gen LSP-Fix Bitte downloade dir LSPFix
__________________ Kein Asylrecht für Trojaner! Proud Member of UNITE Hinweis: Ich bin nur werktags erreichbar! Anfragen über PM werden ignoriert! Du bist zufrieden mit uns? Dann unterstütze das Trojaner-Board! |
22.06.2012, 10:41 | #30 | |
| TR/Mediyes.EB.1 & TR/ATRAPS.Gen Beim ausführen des Programmes ist ein Fehler aufgetreten: Zitat:
|
Themen zu TR/Mediyes.EB.1 & TR/ATRAPS.Gen |
.com, adblock, adobe, antivir, application/pdf, application/pdf:, defender, explorer, lanmanworkstation, logfile, plug-in, registry, scan, searchscopes, server, software, svchost.exe, tr/atraps.gen, tr/mediyes.eb.1, tr/mediyes.f.6, trojan/psw.kykymber.azq, trojan/psw.kykymber.ceif, trojan/win32.kykymber.gen, trojan:win32/mediyes.f, trojaner, version=1.0, win32/mediyes.q, windows |