Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Log-Analyse und Auswertung (https://www.trojaner-board.de/log-analyse-auswertung/)
-   -   S.M.A.R.T HDD Virus unter Windows7 (https://www.trojaner-board.de/113348-s-m-a-r-t-hdd-virus-windows7.html)

Flexo 09.04.2012 19:19

S.M.A.R.T HDD Virus unter Windows7
 
Hallo zusammen,

meine Mum hat sich leider gestern einen Virus auf ihren Laptop gezogen.
Sobald Windows startet öffnen sich dutzende Windows Systemmeldungen und die S.M.A.R.T HDD Software. Diese fängt augenscheinlich an das System zu scannen und findet haufenweise Pseudofehler. Außerdem ist der Hintergrund schwarz und die meisten Icons und Datein werden nicht mehr angezeigt.
Zur Behebung soll man sich dann eine Lizens kaufen. Von den Bundestrojanern konnte ich bisher noch alle kleinkriegen aber hier bin ich leider recht hilflos.
So ich hab mir jetzt die Regeln hier durchgelesen und alle Schritte durchgeführt bzw. Files hochgeladen ich hoffe das ist richtig so. Zusätzlich habe ich noch ein Antivir Scan-Log dabeigepackt, falls es hilft.

Mit freundlichen Grüßen
Flexo

Psychotic 10.04.2012 12:20

:hallo:

Mein Name ist Marius und ich werde dir bei deinem Problem helfen.

Eines vorneweg:

Hinweis: Wir können hier nie dafür garantieren, dass wir sämtliche Reste von Schadsoftware gefunden haben. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.

Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass du clean bist.

Eine Bereinigung ist mitunter mit viel Arbeit für dich verbunden.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig. Solltest du irgendwo nicht weiterkommen, stoppe an diesem Punkt und beschreibe dein Problem hier!
  • Nur Scans durchführen, zu denen du von einem Helfer aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren) - wenn du die anweisungen mehrere Helfer ausführst, kann das schwere Probleme nach sich ziehen!.
  • Installiere oder Deinstalliere während der Bereinigung keine Software (ausser, du wurdest dazu aufgefordert).
  • Wenn etwas unklar ist: Frage, bevor du etwas "blind" machst!
  • Poste die Logfiles direkt in deinen Thread. Nicht anhängen, außer, ich fordere dich dazu auf. Erschwert mir nämlich das Auswerten.


Vista und Win7 User
Alle Tools mit Rechtsklick "als Administrator ausführen" starten.


Schritt 1: Programme deinstallieren


Hinweis: Falls möglich - wenn der Trojaner dies blockiert, fahre fort mit Punkt2!



Öffne die Systemsteuerung und dort den Punkt Programme und Funktionen.
Suche und entferne folgende Programme:

Zitat:

Conduit Engine
DVDVideoSoftTB Toolbar
VirtualDJ Toolbar
VirtualDJ Toolbar Updater
Trojan Killer
Schließe das Fenster.


Schritt 2: ComboFix

Combofix darf ausschließlich ausgeführt werden, wenn dies von einem Team Mitglied angewiesen wurde!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.
Downloade dir bitte Combofix von einem dieser Downloadspiegel

Link 1
Link 2


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:

Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

Flexo 10.04.2012 14:08

Hi Marius,

erstmal danke für die schnelle Antwort.
Die Programme konnte ich entfernen. Danach habe ich Combofix durchlaufen lassen.
Nach dem Neustart werden jetzt soweit ich das beurteilen kann wieder alle Desktopicons angezeigt. (*Edit*) Hab grade gesehen das sämtliche Icons im Startmenü immer noch nicht Sichtbar sind. Außerdem ist auf dem Desktop und im Startmenü ein Smart Hdd Icon

Hier das Combofixlogfile:

Code:

ComboFix 12-04-10.01 - Mary 10.04.2012  14:41:54.1.2 - x86
Microsoft Windows 7 Home Premium  6.1.7601.1.1252.49.1031.18.3005.1600 [GMT 2:00]
ausgeführt von:: C:\Users\Mary\Desktop\ComboFix.exe
AV: AntiVir Desktop *Enabled/Updated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
SP: AntiVir Desktop *Enabled/Updated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}


((((((((((((((((((((((((((((((((((((  Weitere Löschungen  ))))))))))))))))))))))))))))))))))))))))))))))))


C:\ProgramData\CGWGCnHLqP.exe
C:\ProgramData\J8PO7964NJdgCj
C:\ProgramData\J8PO7964NJdgCj.exe
C:\Users\Mary\SoftonicDownloader.exe


(((((((((((((((((((((((  Dateien erstellt von 2012-03-10 bis 2012-04-10  ))))))))))))))))))))))))))))))


2012-04-09 10:34:00 . 2012-04-10 12:38:49        --------        d-----w-        C:\Program Files\GridinSoft Trojan Killer
2012-04-09 09:53:21 . 2012-04-09 18:06:36        --------        d--h--w-        C:\ProgramData\Kaspersky Lab
2012-04-06 22:49:34 . 2012-03-14 02:15:38        6582328        ----a-w-        C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{CBF717CA-DFC5-4AA4-A1E5-FCDDE0D857FD}\mpengine.dll
2012-03-17 18:15:25 . 2012-03-17 18:15:25        --------        d--h--w-        C:\Users\Mary\AppData\Roaming\Avira
2012-03-16 10:50:39 . 2012-03-16 10:50:39        414368        ----a-w-        C:\Windows\system32\FlashPlayerCPLApp.cpl
2012-03-14 12:53:17 . 2011-11-19 14:50:02        3968368        ----a-w-        C:\Windows\system32\ntkrnlpa.exe
2012-03-14 12:53:17 . 2011-11-19 14:50:02        3913584        ----a-w-        C:\Windows\system32\ntoskrnl.exe
2012-03-14 08:25:36 . 2012-02-03 03:54:27        2343424        ----a-w-        C:\Windows\system32\win32k.sys
2012-03-14 08:25:35 . 2012-02-10 05:38:43        1077248        ----a-w-        C:\Windows\system32\DWrite.dll
2012-03-14 08:24:44 . 2012-01-25 05:32:35        58880        ----a-w-        C:\Windows\system32\rdpwsx.dll
2012-03-14 08:24:44 . 2012-01-25 05:32:34        129536        ----a-w-        C:\Windows\system32\rdpcorekmts.dll
2012-03-14 08:24:44 . 2012-01-25 05:27:51        8192        ----a-w-        C:\Windows\system32\rdrmemptylst.exe
2012-03-14 08:24:42 . 2012-02-17 05:34:22        826880        ----a-w-        C:\Windows\system32\rdpcore.dll
2012-03-14 08:24:42 . 2012-02-17 04:14:08        183808        ----a-w-        C:\Windows\system32\drivers\rdpwd.sys
2012-03-14 08:24:42 . 2012-02-17 04:13:22        24576        ----a-w-        C:\Windows\system32\drivers\tdtcp.sys
2012-03-12 23:31:27 . 2012-03-12 23:31:28        --------        d-----w-        C:\Windows\system32\Wat
.


((((((((((((((((((((((((((((((((((((  Find3M Bericht  ))))))))))))))))))))))))))))))))))))))))))))))))))))))

2012-02-23 07:18:36 . 2009-10-14 09:39:12        237072        ------w-        C:\Windows\system32\MpSigStub.exe


((((((((((((((((((((((((((((  Autostartpunkte der Registrierung  ))))))))))))))))))))))))))))))))))))))))


*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2010-11-20 12:17:41 1174016]
"AutoStartNPSAgent"="C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe" [2011-01-02 19:12:11 102400]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"="C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-06-04 17:03:32 186904]
"RtHDVCpl"="C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe" [2009-09-11 18:54:20 7739936]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2009-08-14 20:53:50 1549608]
"MDS_Menu"="C:\Program Files\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe" [2009-02-25 12:40:48 218408]
"CLMLServer"="C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe" [2009-06-03 18:59:02 103720]
"PDVD9LanguageShortcut"="C:\Program Files\CyberLink\PowerDVD9\Language\Language.exe" [2009-04-27 15:50:24 50472]
"UCam_Menu"="C:\Program Files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-05-19 20:16:16 222504]
"avgnt"="C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" [2010-11-10 19:20:14 281768]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2010-03-17 19:53:36 421888]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2010-04-28 13:06:30 142120]
"TkBellExe"="C:\Program Files\Common Files\Real\Update_OB\realsched.exe" [2010-06-05 23:49:18 202256]
"EKIJ5000StatusMonitor"="C:\Windows\system32\spool\DRIVERS\W32X86\3\EKIJ5000MUI.exe" [2009-08-03 14:33:06 1626112]
"IgfxTray"="C:\Windows\system32\igfxtray.exe" [2010-08-25 18:45:44 136216]
"HotKeysCmds"="C:\Windows\system32\hkcmd.exe" [2010-08-25 18:45:36 171032]
"Persistence"="C:\Windows\system32\igfxpers.exe" [2010-08-25 18:45:40 170520]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-01-03 21:51:18 37296]
"Adobe ARM"="C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-02 09:07:56 843712]

C:\Users\Mary\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE [2009-2-26 97680]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages        REG_MULTI_SZ          kerberos msv1_0 schannel wdigest tspkg pku2u livessp

R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 11:16:28 130384]
R2 gupdate;Google Update Service (gupdate);C:\Program Files\Google\Update\GoogleUpdate.exe [2011-05-28 18:00:01 136176]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;C:\Program Files\Common Files\MAGIX Services\Database\bin\fbserver.exe [2008-08-07 08:10:02 3276800]
R3 gupdatem;Google Update-Dienst (gupdatem);C:\Program Files\Google\Update\GoogleUpdate.exe [2011-05-28 18:00:01 136176]
S2 AntiVirSchedulerService;Avira AntiVir Planer;C:\Program Files\Avira\AntiVir Desktop\sched.exe [2011-04-27 20:55:36 136360]
S2 Fabs;FABS - Helping agent for MAGIX media database;C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe [2009-02-03 12:53:00 1155072]
S2 FsUsbExService;FsUsbExService;C:\Windows\system32\FsUsbExService.Exe [2009-03-31 08:39:36 233472]
S2 Kodak AiO Network Discovery Service;Kodak AiO Network Discovery Service;C:\Program Files\Kodak\AiO\Center\EKDiscovery.exe [2009-05-04 11:15:26 279960]
S2 KodakSvc;Kodak AiO Device Service;C:\Program Files\Kodak\AiO\center\KodakSvc.exe [2009-04-17 11:08:26 32768]
S3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;C:\Windows\system32\drivers\IntcHdmi.sys [2009-07-10 04:44:52 122880]
S3 JMCR;JMCR;C:\Windows\system32\DRIVERS\jmcr.sys [2009-07-14 16:56:28 116064]
S3 JME;JMicron Ethernet Adapter NDIS6 Driver;C:\Windows\system32\DRIVERS\JME.sys [2009-07-14 16:56:50 82272]


--- Andere Dienste/Treiber im Speicher ---

*NewlyCreated* - FSUSBEXDISK

Inhalt des "geplante Tasks" Ordners

2011-03-05 C:\Windows\Tasks\AiO Home Center Registration Remind Task.job
- C:\ProgramData\Kodak\Installer\Registration.exe [2011-03-05 14:11:38 . 2009-05-04 17:25:34]

2012-04-10 C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
- C:\Program Files\Google\Update\GoogleUpdate.exe [2011-05-28 18:00:07 . 2011-05-28 18:00:01]

2012-04-09 C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
- C:\Program Files\Google\Update\GoogleUpdate.exe [2011-05-28 18:00:07 . 2011-05-28 18:00:01]


------- Zusätzlicher Suchlauf -------

uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: Free YouTube Download - C:\Users\Mary\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
IE: Free YouTube to MP3 Converter - C:\Users\Mary\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft E&xel exportieren - C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
IE: {{0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-25/4
TCP: DhcpNameServer = 192.168.2.1 192.168.2.1

- - - - Entfernte verwaiste Registrierungseinträge - - - -

URLSearchHooks-{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
HKCU-Run-CGWGCnHLqP.exe - C:\ProgramData\CGWGCnHLqP.exe
HKLM-Run-NPSStartup - (no file)
MSConfigStartUp-Conime - C:\Windows\system32\conime.exe
AddRemove-SAMSUNG Mobile Composite Device - C:\Windows\system32\Samsung_USB_Drivers\6_old\SSBCUninstall.exe
AddRemove-SAMSUNG Mobile Modem - C:\Windows\system32\Samsung_USB_Drivers\3\SSCDUninstall.exe
AddRemove-Samsung Mobile Modem Device - C:\Windows\system32\Samsung_USB_Drivers\7\SSECUninstall.exe
AddRemove-Samsung Mobile phone USB driver - C:\Windows\system32\Samsung_USB_Drivers\5\SSSDUninstall.exe
AddRemove-Samsung Mobile phone USB driver Drive - C:\Windows\system32\Samsung_USB_Drivers\5\SSSDUninstall.exe
AddRemove-SAMSUNG Mobile USB Modem - C:\Windows\system32\Samsung_USB_Drivers\2\SSM_Uninstall.exe
AddRemove-SAMSUNG Mobile USB Modem 1.0 - C:\Windows\system32\Samsung_USB_Drivers\1\SS_Uninstall.exe
AddRemove-SAMSUNG USB Mobile Device - C:\Windows\system32\Samsung_USB_Drivers\6\SS_BUninstall.exe


Psychotic 10.04.2012 20:22

Schritt 1: unhide


Downloade bitte Grinler's unhide.exe auf deinem Desktop Starte das Tool mit Doppelklick. Wenn es seine Arbeit getan hat, wir eine Nachricht mit Done aufpoppen. Es wird auch eine Logfile, Unhide.txt erstellen. Poste diese bitte hier.



Schritt 2: TDSS-Killer


Dowloade Dir bitte TDSSKiller.exe und speichere die Datei am Desktop.
  • Schließe alle laufenden Programme.
  • Trenne dich von Internet.
  • Deaktiviere deine AntiViren Software.
  • Starte TDSSkiller.exe mit Doppelklick. Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Drücke auf Start scan. Mache während dem Scan nichts am Rechner
    1. Sollte das Tool keine Funde aufweisen, klicke Close um es zu schließen.
    2. Wurde etwas gefunden werden die Funde in Scan results - Select action for found objects angezeigt und geben 3 Auswahlmöglichkeiten. Gehe sicher das Cure ( default ) angehackt ist ! Drücke Continue --> Reboot.
  • Die Logfile ist nach dem Neustart auf deinem Systemlaufwerk ( meist C: ) unter TDSSKiller_version_date_time_log.txt zu finden.
  • Bitte poste mir den Inhalt hier in deinen Thread.
Bebilderte Anleitung zur Benutzung von TDSSKiller.



Schritt 3: MBAM



Downloade Dir bitte Malwarebytes
  • Installiere das Programm in den vorgegebenen Pfad.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Starte Malwarebytes, klicke auf Aktualisierung --> Suche nach Aktualisierung
  • Wenn das Update beendet wurde, aktiviere Vollständigen Scan durchführen und drücke auf Scannen.(Hinweis: Alle Festplatten anhaken!
  • Wenn der Scan beendet ist, klicke auf Ergebnisse anzeigen.
  • Versichere Dich, dass alle Funde markiert sind und drücke Entferne Auswahl.
  • Poste das Logfile, welches sich in Notepad öffnet, hier in den Thread.
  • Nachträglich kannst du den Bericht unter "Log Dateien" finden.

Flexo 11.04.2012 17:09

Unhide Logfile:

Code:

Unhide by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2012 BleepingComputer.com
More Information about Unhide.exe can be found at this link:
  hxxp://www.bleepingcomputer.com/forums/topic405109.html

Program started at: 04/10/2012 10:33:48 PM
Windows Version: Windows 7

Please be patient while your files are made visible again.

Processing the C:\ drive
Finished processing the C:\ drive. 151025 files processed.

Processing the D:\ drive
Finished processing the D:\ drive. 5787 files processed.

Processing the F:\ drive
Finished processing the F:\ drive. 3132 files processed.

The C:\Users\Mary\AppData\Local\Temp\smtmp\ folder does not exist!!
Unhide cannot restore your missing shortcuts!!
Please see this topic in order to learn how to restore default
Start Menu shortcuts: hxxp://www.bleepingcomputer.com/forums/topic405109.html

Searching for Windows Registry changes made by FakeHDD rogues.
 - Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
 - Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
 - Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System
 - Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ActiveDesktop
 - Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
  * Start_ShowPrinters was set to 0! It was set back to 1!
  * Start_ShowSetProgramAccessAndDefaults was set to 0! It was set back to 1!
  * Start_ShowNetConn was set to 0! It was set back to 1!
  * Start_TrackDocs was set to 0! It was set back to 1!
  * Start_TrackProgs was set to 0! It was set back to 1!
  * Start_ShowUser was set to 0! It was set back to 1!
  * Start_ShowMyGames was set to 0! It was set back to 1!

Restarting Explorer.exe in order to apply changes.

Program finished at: 04/10/2012 10:35:35 PM
Execution time: 0 hours(s), 1 minute(s), and 46 seconds(s)

Malewarebytes Logfile:

Code:

Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.04.10.09

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
Mary :: MARY-PC [Administrator]

10.04.2012 22:46:40
mbam-log-2012-04-10 (22-46-40).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 311731
Laufzeit: 1 Stunde(n), 11 Minute(n), 1 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 2
C:\Qoobox\Quarantine\C\ProgramData\CGWGCnHLqP.exe.vir (Backdoor.Agent.RCGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Qoobox\Quarantine\C\ProgramData\J8PO7964NJdgCj.exe.vir (Backdoor.Agent.RCGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)

Der tdds Killer hat nichts gefunden.

Psychotic 11.04.2012 21:17

Poste mir bitte dennoch das logfile des TDSS-Killers!

Flexo 12.04.2012 13:31

Ach sorry ich dachte der hätte gar keins erstellt. Da hab ich mich verguckt.

Hier das Logfile :

Code:

22:37:52.0279 3352        TDSS rootkit removing tool 2.7.28.0 Apr 10 2012 16:54:05
22:37:52.0295 3352        ============================================================
22:37:52.0295 3352        Current date / time: 2012/04/10 22:37:52.0295
22:37:52.0295 3352        SystemInfo:
22:37:52.0295 3352       
22:37:52.0295 3352        OS Version: 6.1.7601 ServicePack: 1.0
22:37:52.0295 3352        Product type: Workstation
22:37:52.0295 3352        ComputerName: MARY-PC
22:37:52.0295 3352        UserName: Mary
22:37:52.0295 3352        Windows directory: C:\Windows
22:37:52.0295 3352        System windows directory: C:\Windows
22:37:52.0295 3352        Processor architecture: Intel x86
22:37:52.0295 3352        Number of processors: 2
22:37:52.0295 3352        Page size: 0x1000
22:37:52.0295 3352        Boot type: Normal boot
22:37:52.0295 3352        ============================================================
22:37:52.0732 3352        Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
22:37:52.0732 3352        Drive \Device\Harddisk1\DR1 - Size: 0x3B6000000 (14.84 Gb), SectorSize: 0x200, Cylinders: 0x791, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
22:37:52.0732 3352        \Device\Harddisk0\DR0:
22:37:52.0732 3352        MBR used
22:37:52.0732 3352        \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
22:37:52.0732 3352        \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x35152000
22:37:52.0732 3352        \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x35184800, BlocksNum 0x5000000
22:37:52.0732 3352        \Device\Harddisk1\DR1:
22:37:52.0747 3352        MBR used
22:37:52.0747 3352        \Device\Harddisk1\DR1\Partition0: MBR, Type 0xC, StartLBA 0x950, BlocksNum 0x1DAF6B0
22:37:52.0825 3352        Initialize success
22:37:52.0825 3352        ============================================================
22:38:04.0572 3604        ============================================================
22:38:04.0572 3604        Scan started
22:38:04.0572 3604        Mode: Manual;
22:38:04.0572 3604        ============================================================
22:38:04.0978 3604        1394ohci        (1b133875b8aa8ac48969bd3458afe9f5) C:\Windows\system32\drivers\1394ohci.sys
22:38:04.0978 3604        1394ohci - ok
22:38:05.0025 3604        ACPI            (cea80c80bed809aa0da6febc04733349) C:\Windows\system32\drivers\ACPI.sys
22:38:05.0040 3604        ACPI - ok
22:38:05.0087 3604        AcpiPmi        (1efbc664abff416d1d07db115dcb264f) C:\Windows\system32\drivers\acpipmi.sys
22:38:05.0087 3604        AcpiPmi - ok
22:38:05.0149 3604        adp94xx        (21e785ebd7dc90a06391141aac7892fb) C:\Windows\system32\DRIVERS\adp94xx.sys
22:38:05.0165 3604        adp94xx - ok
22:38:05.0259 3604        adpahci        (0c676bc278d5b59ff5abd57bbe9123f2) C:\Windows\system32\DRIVERS\adpahci.sys
22:38:05.0259 3604        adpahci - ok
22:38:05.0321 3604        adpu320        (7c7b5ee4b7b822ec85321fe23a27db33) C:\Windows\system32\DRIVERS\adpu320.sys
22:38:05.0321 3604        adpu320 - ok
22:38:05.0368 3604        AeLookupSvc    (8b5eefeec1e6d1a72a06c526628ad161) C:\Windows\System32\aelupsvc.dll
22:38:05.0368 3604        AeLookupSvc - ok
22:38:05.0461 3604        AFD            (9ebbba55060f786f0fcaa3893bfa2806) C:\Windows\system32\drivers\afd.sys
22:38:05.0477 3604        AFD - ok
22:38:05.0555 3604        agp440          (507812c3054c21cef746b6ee3d04dd6e) C:\Windows\system32\drivers\agp440.sys
22:38:05.0555 3604        agp440 - ok
22:38:05.0649 3604        aic78xx        (8b30250d573a8f6b4bd23195160d8707) C:\Windows\system32\DRIVERS\djsvs.sys
22:38:05.0649 3604        aic78xx - ok
22:38:05.0758 3604        ALG            (18a54e132947cd98fea9accc57f98f13) C:\Windows\System32\alg.exe
22:38:05.0758 3604        ALG - ok
22:38:05.0820 3604        aliide          (0d40bcf52ea90fc7df2aeab6503dea44) C:\Windows\system32\drivers\aliide.sys
22:38:05.0820 3604        aliide - ok
22:38:05.0867 3604        amdagp          (3c6600a0696e90a463771c7422e23ab5) C:\Windows\system32\drivers\amdagp.sys
22:38:05.0883 3604        amdagp - ok
22:38:05.0929 3604        amdide          (cd5914170297126b6266860198d1d4f0) C:\Windows\system32\drivers\amdide.sys
22:38:05.0929 3604        amdide - ok
22:38:05.0992 3604        AmdK8          (00dda200d71bac534bf56a9db5dfd666) C:\Windows\system32\DRIVERS\amdk8.sys
22:38:05.0992 3604        AmdK8 - ok
22:38:06.0007 3604        AmdPPM          (3cbf30f5370fda40dd3e87df38ea53b6) C:\Windows\system32\DRIVERS\amdppm.sys
22:38:06.0007 3604        AmdPPM - ok
22:38:06.0148 3604        amdsata        (d320bf87125326f996d4904fe24300fc) C:\Windows\system32\drivers\amdsata.sys
22:38:06.0163 3604        amdsata - ok
22:38:06.0210 3604        amdsbs          (ea43af0c423ff267355f74e7a53bdaba) C:\Windows\system32\DRIVERS\amdsbs.sys
22:38:06.0210 3604        amdsbs - ok
22:38:06.0257 3604        amdxata        (46387fb17b086d16dea267d5be23a2f2) C:\Windows\system32\drivers\amdxata.sys
22:38:06.0257 3604        amdxata - ok
22:38:06.0335 3604        AntiVirSchedulerService (c27d46b06d340293670450fce9dfb166) C:\Program Files\Avira\AntiVir Desktop\sched.exe
22:38:06.0351 3604        AntiVirSchedulerService - ok
22:38:06.0397 3604        AntiVirService  (72d90e56563165984224493069c69ed4) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
22:38:06.0397 3604        AntiVirService - ok
22:38:06.0491 3604        AppID          (aea177f783e20150ace5383ee368da19) C:\Windows\system32\drivers\appid.sys
22:38:06.0491 3604        AppID - ok
22:38:06.0522 3604        AppIDSvc        (62a9c86cb6085e20db4823e4e97826f5) C:\Windows\System32\appidsvc.dll
22:38:06.0538 3604        AppIDSvc - ok
22:38:06.0585 3604        Appinfo        (fb1959012294d6ad43e5304df65e3c26) C:\Windows\System32\appinfo.dll
22:38:06.0585 3604        Appinfo - ok
22:38:06.0678 3604        Apple Mobile Device (d503df3aba595f551b98b9bae017a271) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
22:38:06.0678 3604        Apple Mobile Device - ok
22:38:06.0819 3604        arc            (2932004f49677bd84dbc72edb754ffb3) C:\Windows\system32\DRIVERS\arc.sys
22:38:06.0819 3604        arc - ok
22:38:06.0850 3604        arcsas          (5d6f36c46fd283ae1b57bd2e9feb0bc7) C:\Windows\system32\DRIVERS\arcsas.sys
22:38:06.0850 3604        arcsas - ok
22:38:06.0975 3604        AsyncMac        (add2ade1c2b285ab8378d2daaf991481) C:\Windows\system32\DRIVERS\asyncmac.sys
22:38:06.0975 3604        AsyncMac - ok
22:38:07.0021 3604        atapi          (338c86357871c167a96ab976519bf59e) C:\Windows\system32\drivers\atapi.sys
22:38:07.0021 3604        atapi - ok
22:38:07.0131 3604        AudioEndpointBuilder (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
22:38:07.0146 3604        AudioEndpointBuilder - ok
22:38:07.0162 3604        Audiosrv        (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
22:38:07.0162 3604        Audiosrv - ok
22:38:07.0255 3604        avgntflt        (1e4114685de1ffa9675e09c6a1fb3f4b) C:\Windows\system32\DRIVERS\avgntflt.sys
22:38:07.0255 3604        avgntflt - ok
22:38:07.0380 3604        avipbb          (0f78d3dae6dedd99ae54c9491c62adf2) C:\Windows\system32\DRIVERS\avipbb.sys
22:38:07.0380 3604        avipbb - ok
22:38:07.0458 3604        AxInstSV        (6e30d02aac9cac84f421622e3a2f6178) C:\Windows\System32\AxInstSV.dll
22:38:07.0474 3604        AxInstSV - ok
22:38:07.0536 3604        b06bdrv        (1a231abec60fd316ec54c66715543cec) C:\Windows\system32\DRIVERS\bxvbdx.sys
22:38:07.0552 3604        b06bdrv - ok
22:38:07.0630 3604        b57nd60x        (bd8869eb9cde6bbe4508d869929869ee) C:\Windows\system32\DRIVERS\b57nd60x.sys
22:38:07.0630 3604        b57nd60x - ok
22:38:07.0708 3604        BDESVC          (ee1e9c3bb8228ae423dd38db69128e71) C:\Windows\System32\bdesvc.dll
22:38:07.0708 3604        BDESVC - ok
22:38:07.0786 3604        Beep            (505506526a9d467307b3c393dedaf858) C:\Windows\system32\drivers\Beep.sys
22:38:07.0786 3604        Beep - ok
22:38:07.0864 3604        BFE            (1e2bac209d184bb851e1a187d8a29136) C:\Windows\System32\bfe.dll
22:38:07.0864 3604        BFE - ok
22:38:07.0926 3604        BITS            (e585445d5021971fae10393f0f1c3961) C:\Windows\system32\qmgr.dll
22:38:07.0942 3604        BITS - ok
22:38:07.0989 3604        blbdrive        (2287078ed48fcfc477b05b20cf38f36f) C:\Windows\system32\DRIVERS\blbdrive.sys
22:38:07.0989 3604        blbdrive - ok
22:38:08.0113 3604        BlueletAudio    (852a1bd08e7dfeb9e30b5440881c0501) C:\Windows\system32\DRIVERS\blueletaudio.sys
22:38:08.0129 3604        BlueletAudio - ok
22:38:08.0176 3604        BlueletSCOAudio (8fc27b12a02b43947787f0ef1885df9b) C:\Windows\system32\DRIVERS\BlueletSCOAudio.sys
22:38:08.0176 3604        BlueletSCOAudio - ok
22:38:08.0269 3604        Bonjour Service (ebad0f51d8d4dade7660b1851addbd07) C:\Program Files\Bonjour\mDNSResponder.exe
22:38:08.0285 3604        Bonjour Service - ok
22:38:08.0363 3604        bowser          (8f2da3028d5fcbd1a060a3de64cd6506) C:\Windows\system32\DRIVERS\bowser.sys
22:38:08.0363 3604        bowser - ok
22:38:08.0410 3604        BrFiltLo        (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\DRIVERS\BrFiltLo.sys
22:38:08.0410 3604        BrFiltLo - ok
22:38:08.0457 3604        BrFiltUp        (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\DRIVERS\BrFiltUp.sys
22:38:08.0457 3604        BrFiltUp - ok
22:38:08.0566 3604        BridgeMP        (77361d72a04f18809d0efb6cceb74d4b) C:\Windows\system32\DRIVERS\bridge.sys
22:38:08.0566 3604        BridgeMP - ok
22:38:08.0628 3604        Browser        (6e11f33d14d020f58d5e02e4d67dfa19) C:\Windows\System32\browser.dll
22:38:08.0644 3604        Browser - ok
22:38:08.0691 3604        Brserid        (845b8ce732e67f3b4133164868c666ea) C:\Windows\System32\Drivers\Brserid.sys
22:38:08.0691 3604        Brserid - ok
22:38:08.0753 3604        BrSerWdm        (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\System32\Drivers\BrSerWdm.sys
22:38:08.0753 3604        BrSerWdm - ok
22:38:08.0800 3604        BrUsbMdm        (bd456606156ba17e60a04e18016ae54b) C:\Windows\System32\Drivers\BrUsbMdm.sys
22:38:08.0815 3604        BrUsbMdm - ok
22:38:08.0862 3604        BrUsbSer        (af72ed54503f717a43268b3cc5faec2e) C:\Windows\System32\Drivers\BrUsbSer.sys
22:38:08.0862 3604        BrUsbSer - ok
22:38:08.0940 3604        BT              (533af26dab9d3f24d6d45c72275b15cf) C:\Windows\system32\DRIVERS\btnetdrv.sys
22:38:08.0940 3604        BT - ok
22:38:09.0003 3604        Btcsrusb        (52efea5e3e81bd88202c0148cc5ea0f5) C:\Windows\system32\Drivers\btcusb.sys
22:38:09.0003 3604        Btcsrusb - ok
22:38:09.0096 3604        BTHidEnum      (ce643d0918123d76a5caab008fca9663) C:\Windows\system32\Drivers\vbtenum.sys
22:38:09.0096 3604        BTHidEnum - ok
22:38:09.0190 3604        BTHidMgr        (dfca4fe4c8aec786b4d0f432eb730f48) C:\Windows\system32\Drivers\BTHidMgr.sys
22:38:09.0190 3604        BTHidMgr - ok
22:38:09.0237 3604        BTHMODEM        (ed3df7c56ce0084eb2034432fc56565a) C:\Windows\system32\DRIVERS\bthmodem.sys
22:38:09.0237 3604        BTHMODEM - ok
22:38:09.0330 3604        bthserv        (1df19c96eef6c29d1c3e1a8678e07190) C:\Windows\system32\bthserv.dll
22:38:09.0346 3604        bthserv - ok
22:38:09.0439 3604        catchme - ok
22:38:09.0533 3604        cdfs            (77ea11b065e0a8ab902d78145ca51e10) C:\Windows\system32\DRIVERS\cdfs.sys
22:38:09.0533 3604        cdfs - ok
22:38:09.0595 3604        cdrom          (be167ed0fdb9c1fa1133953c18d5a6c9) C:\Windows\system32\drivers\cdrom.sys
22:38:09.0595 3604        cdrom - ok
22:38:09.0705 3604        CertPropSvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
22:38:09.0705 3604        CertPropSvc - ok
22:38:09.0767 3604        circlass        (3fe3fe94a34df6fb06e6418d0f6a0060) C:\Windows\system32\DRIVERS\circlass.sys
22:38:09.0767 3604        circlass - ok
22:38:09.0798 3604        CLFS            (635181e0e9bbf16871bf5380d71db02d) C:\Windows\system32\CLFS.sys
22:38:09.0798 3604        CLFS - ok
22:38:09.0861 3604        clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:38:09.0861 3604        clr_optimization_v2.0.50727_32 - ok
22:38:09.0954 3604        clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
22:38:09.0954 3604        clr_optimization_v4.0.30319_32 - ok
22:38:10.0032 3604        CmBatt          (dea805815e587dad1dd2c502220b5616) C:\Windows\system32\DRIVERS\CmBatt.sys
22:38:10.0032 3604        CmBatt - ok
22:38:10.0063 3604        cmdide          (c537b1db64d495b9b4717b4d6d9edbf2) C:\Windows\system32\drivers\cmdide.sys
22:38:10.0063 3604        cmdide - ok
22:38:10.0126 3604        CNG            (6427525d76f61d0c519b008d3680e8e7) C:\Windows\system32\Drivers\cng.sys
22:38:10.0126 3604        CNG - ok
22:38:10.0173 3604        Compbatt        (a6023d3823c37043986713f118a89bee) C:\Windows\system32\DRIVERS\compbatt.sys
22:38:10.0173 3604        Compbatt - ok
22:38:10.0235 3604        CompositeBus    (cbe8c58a8579cfe5fccf809e6f114e89) C:\Windows\system32\drivers\CompositeBus.sys
22:38:10.0235 3604        CompositeBus - ok
22:38:10.0297 3604        COMSysApp - ok
22:38:10.0360 3604        crcdisk        (2c4ebcfc84a9b44f209dff6c6e6c61d1) C:\Windows\system32\DRIVERS\crcdisk.sys
22:38:10.0360 3604        crcdisk - ok
22:38:10.0438 3604        CryptSvc        (a585bebf7d054bd9618eda0922d5484a) C:\Windows\system32\cryptsvc.dll
22:38:10.0438 3604        CryptSvc - ok
22:38:10.0485 3604        DcomLaunch      (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
22:38:10.0500 3604        DcomLaunch - ok
22:38:10.0531 3604        defragsvc      (8d6e10a2d9a5eed59562d9b82cf804e1) C:\Windows\System32\defragsvc.dll
22:38:10.0547 3604        defragsvc - ok
22:38:10.0594 3604        DfsC            (f024449c97ec1e464aaffda18593db88) C:\Windows\system32\Drivers\dfsc.sys
22:38:10.0594 3604        DfsC - ok
22:38:10.0656 3604        Dhcp            (e9e01eb683c132f7fa27cd607b8a2b63) C:\Windows\system32\dhcpcore.dll
22:38:10.0672 3604        Dhcp - ok
22:38:10.0703 3604        discache        (1a050b0274bfb3890703d490f330c0da) C:\Windows\system32\drivers\discache.sys
22:38:10.0703 3604        discache - ok
22:38:10.0750 3604        Disk            (565003f326f99802e68ca78f2a68e9ff) C:\Windows\system32\DRIVERS\disk.sys
22:38:10.0750 3604        Disk - ok
22:38:10.0781 3604        Dnscache        (33ef4861f19a0736b11314aad9ae28d0) C:\Windows\System32\dnsrslvr.dll
22:38:10.0797 3604        Dnscache - ok
22:38:10.0828 3604        dot3svc        (366ba8fb4b7bb7435e3b9eacb3843f67) C:\Windows\System32\dot3svc.dll
22:38:10.0843 3604        dot3svc - ok
22:38:10.0890 3604        DPS            (8ec04ca86f1d68da9e11952eb85973d6) C:\Windows\system32\dps.dll
22:38:10.0890 3604        DPS - ok
22:38:10.0953 3604        drmkaud        (b918e7c5f9bf77202f89e1a9539f2eb4) C:\Windows\system32\drivers\drmkaud.sys
22:38:10.0953 3604        drmkaud - ok
22:38:10.0999 3604        DXGKrnl        (23f5d28378a160352ba8f817bd8c71cb) C:\Windows\System32\drivers\dxgkrnl.sys
22:38:11.0015 3604        DXGKrnl - ok
22:38:11.0046 3604        EapHost        (8600142fa91c1b96367d3300ad0f3f3a) C:\Windows\System32\eapsvc.dll
22:38:11.0046 3604        EapHost - ok
22:38:11.0187 3604        ebdrv          (024e1b5cac09731e4d868e64dbfb4ab0) C:\Windows\system32\DRIVERS\evbdx.sys
22:38:11.0280 3604        ebdrv - ok
22:38:11.0358 3604        EFS            (81951f51e318aecc2d68559e47485cc4) C:\Windows\System32\lsass.exe
22:38:11.0374 3604        EFS - ok
22:38:11.0421 3604        ehRecvr        (a8c362018efc87beb013ee28f29c0863) C:\Windows\ehome\ehRecvr.exe
22:38:11.0436 3604        ehRecvr - ok
22:38:11.0467 3604        ehSched        (d389bff34f80caede417bf9d1507996a) C:\Windows\ehome\ehsched.exe
22:38:11.0467 3604        ehSched - ok
22:38:11.0561 3604        elxstor        (0ed67910c8c326796faa00b2bf6d9d3c) C:\Windows\system32\DRIVERS\elxstor.sys
22:38:11.0561 3604        elxstor - ok
22:38:11.0608 3604        ErrDev          (8fc3208352dd3912c94367a206ab3f11) C:\Windows\system32\drivers\errdev.sys
22:38:11.0608 3604        ErrDev - ok
22:38:11.0670 3604        EventSystem    (f6916efc29d9953d5d0df06882ae8e16) C:\Windows\system32\es.dll
22:38:11.0670 3604        EventSystem - ok
22:38:11.0733 3604        exfat          (2dc9108d74081149cc8b651d3a26207f) C:\Windows\system32\drivers\exfat.sys
22:38:11.0733 3604        exfat - ok
22:38:11.0811 3604        Fabs - ok
22:38:11.0904 3604        fastfat        (7e0ab74553476622fb6ae36f73d97d35) C:\Windows\system32\drivers\fastfat.sys
22:38:11.0904 3604        fastfat - ok
22:38:11.0982 3604        Fax            (967ea5b213e9984cbe270205df37755b) C:\Windows\system32\fxssvc.exe
22:38:11.0982 3604        Fax - ok
22:38:12.0045 3604        fdc            (e817a017f82df2a1f8cfdbda29388b29) C:\Windows\system32\DRIVERS\fdc.sys
22:38:12.0045 3604        fdc - ok
22:38:12.0076 3604        fdPHost        (f3222c893bd2f5821a0179e5c71e88fb) C:\Windows\system32\fdPHost.dll
22:38:12.0076 3604        fdPHost - ok
22:38:12.0091 3604        FDResPub        (7dbe8cbfe79efbdeb98c9fb08d3a9a5b) C:\Windows\system32\fdrespub.dll
22:38:12.0091 3604        FDResPub - ok
22:38:12.0138 3604        FileInfo        (6cf00369c97f3cf563be99be983d13d8) C:\Windows\system32\drivers\fileinfo.sys
22:38:12.0138 3604        FileInfo - ok
22:38:12.0169 3604        Filetrace      (42c51dc94c91da21cb9196eb64c45db9) C:\Windows\system32\drivers\filetrace.sys
22:38:12.0169 3604        Filetrace - ok
22:38:12.0294 3604        FirebirdServerMAGIXInstance (fff1130f7c9fa01d093a1edfc5cce8fc) C:\Program Files\Common Files\MAGIX Services\Database\bin\fbserver.exe
22:38:12.0403 3604        FirebirdServerMAGIXInstance - ok
22:38:12.0497 3604        flpydisk        (87907aa70cb3c56600f1c2fb8841579b) C:\Windows\system32\DRIVERS\flpydisk.sys
22:38:12.0497 3604        flpydisk - ok
22:38:12.0544 3604        FltMgr          (7520ec808e0c35e0ee6f841294316653) C:\Windows\system32\drivers\fltmgr.sys
22:38:12.0559 3604        FltMgr - ok
22:38:12.0606 3604        FontCache      (b3a5ec6b6b6673db7e87c2bcdbddc074) C:\Windows\system32\FntCache.dll
22:38:12.0622 3604        FontCache - ok
22:38:12.0715 3604        FontCache3.0.0.0 (e56f39f6b7fda0ac77a79b0fd3de1a2f) C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
22:38:12.0715 3604        FontCache3.0.0.0 - ok
22:38:12.0793 3604        FsDepends      (1a16b57943853e598cff37fe2b8cbf1d) C:\Windows\system32\drivers\FsDepends.sys
22:38:12.0793 3604        FsDepends - ok
22:38:12.0840 3604        FsUsbExDisk    (790a4ca68f44be35967b3df61f3e4675) C:\Windows\system32\FsUsbExDisk.SYS
22:38:12.0840 3604        FsUsbExDisk - ok
22:38:12.0887 3604        FsUsbExService  (d3f9205cc4cb07553f2f9472c767ea87) C:\Windows\system32\FsUsbExService.Exe
22:38:12.0887 3604        FsUsbExService - ok
22:38:12.0934 3604        Fs_Rec          (a574b4360e438977038aae4bf60d79a2) C:\Windows\system32\drivers\Fs_Rec.sys
22:38:12.0934 3604        Fs_Rec - ok
22:38:13.0043 3604        fvevol          (8a73e79089b282100b9393b644cb853b) C:\Windows\system32\DRIVERS\fvevol.sys
22:38:13.0059 3604        fvevol - ok
22:38:13.0121 3604        gagp30kx        (65ee0c7a58b65e74ae05637418153938) C:\Windows\system32\DRIVERS\gagp30kx.sys
22:38:13.0121 3604        gagp30kx - ok
22:38:13.0168 3604        GEARAspiWDM    (8182ff89c65e4d38b2de4bb0fb18564e) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
22:38:13.0168 3604        GEARAspiWDM - ok
22:38:13.0246 3604        gpsvc          (e897eaf5ed6ba41e081060c9b447a673) C:\Windows\System32\gpsvc.dll
22:38:13.0246 3604        gpsvc - ok
22:38:13.0371 3604        gupdate        (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
22:38:13.0371 3604        gupdate - ok
22:38:13.0386 3604        gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Program Files\Google\Update\GoogleUpdate.exe
22:38:13.0386 3604        gupdatem - ok
22:38:13.0464 3604        gusvc          (cc839e8d766cc31a7710c9f38cf3e375) C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
22:38:13.0480 3604        gusvc - ok
22:38:13.0558 3604        hcw85cir        (c44e3c2bab6837db337ddee7544736db) C:\Windows\system32\drivers\hcw85cir.sys
22:38:13.0558 3604        hcw85cir - ok
22:38:13.0620 3604        HdAudAddService (a5ef29d5315111c80a5c1abad14c8972) C:\Windows\system32\drivers\HdAudio.sys
22:38:13.0636 3604        HdAudAddService - ok
22:38:13.0698 3604        HDAudBus        (9036377b8a6c15dc2eec53e489d159b5) C:\Windows\system32\drivers\HDAudBus.sys
22:38:13.0698 3604        HDAudBus - ok
22:38:13.0729 3604        HidBatt        (1d58a7f3e11a9731d0eaaaa8405acc36) C:\Windows\system32\DRIVERS\HidBatt.sys
22:38:13.0729 3604        HidBatt - ok
22:38:13.0776 3604        HidBth          (89448f40e6df260c206a193a4683ba78) C:\Windows\system32\DRIVERS\hidbth.sys
22:38:13.0776 3604        HidBth - ok
22:38:13.0823 3604        HidIr          (cf50b4cf4a4f229b9f3c08351f99ca5e) C:\Windows\system32\DRIVERS\hidir.sys
22:38:13.0823 3604        HidIr - ok
22:38:13.0839 3604        hidserv        (2bc6f6a1992b3a77f5f41432ca6b3b6b) C:\Windows\System32\hidserv.dll
22:38:13.0854 3604        hidserv - ok
22:38:13.0979 3604        HidUsb          (10c19f8290891af023eaec0832e1eb4d) C:\Windows\system32\drivers\hidusb.sys
22:38:13.0979 3604        HidUsb - ok
22:38:14.0026 3604        hkmsvc          (196b4e3f4cccc24af836ce58facbb699) C:\Windows\system32\kmsvc.dll
22:38:14.0026 3604        hkmsvc - ok
22:38:14.0057 3604        HomeGroupListener (6658f4404de03d75fe3ba09f7aba6a30) C:\Windows\system32\ListSvc.dll
22:38:14.0073 3604        HomeGroupListener - ok
22:38:14.0104 3604        HomeGroupProvider (dbc02d918fff1cad628acbe0c0eaa8e8) C:\Windows\system32\provsvc.dll
22:38:14.0119 3604        HomeGroupProvider - ok
22:38:14.0182 3604        HpSAMD          (295fdc419039090eb8b49ffdbb374549) C:\Windows\system32\drivers\HpSAMD.sys
22:38:14.0182 3604        HpSAMD - ok
22:38:14.0229 3604        HTTP            (871917b07a141bff43d76d8844d48106) C:\Windows\system32\drivers\HTTP.sys
22:38:14.0244 3604        HTTP - ok
22:38:14.0275 3604        hwpolicy        (0c4e035c7f105f1299258c90886c64c5) C:\Windows\system32\drivers\hwpolicy.sys
22:38:14.0275 3604        hwpolicy - ok
22:38:14.0338 3604        i8042prt        (f151f0bdc47f4a28b1b20a0818ea36d6) C:\Windows\system32\drivers\i8042prt.sys
22:38:14.0338 3604        i8042prt - ok
22:38:14.0416 3604        IAANTMON        (7548066df68a8a1a56b043359f915f37) C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
22:38:14.0416 3604        IAANTMON - ok
22:38:14.0509 3604        iaStor          (d483687eace0c065ee772481a96e05f5) C:\Windows\system32\DRIVERS\iaStor.sys
22:38:14.0525 3604        iaStor - ok
22:38:14.0587 3604        iaStorV        (5cd5f9a5444e6cdcb0ac89bd62d8b76e) C:\Windows\system32\drivers\iaStorV.sys
22:38:14.0587 3604        iaStorV - ok
22:38:14.0697 3604        idsvc          (c521d7eb6497bb1af6afa89e322fb43c) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
22:38:14.0728 3604        idsvc - ok
22:38:15.0009 3604        igfx            (8266ae06df974e5ba047b3e9e9e70b3f) C:\Windows\system32\DRIVERS\igdkmd32.sys
22:38:15.0211 3604        igfx - ok
22:38:15.0336 3604        iirsp          (4173ff5708f3236cf25195fecd742915) C:\Windows\system32\DRIVERS\iirsp.sys
22:38:15.0336 3604        iirsp - ok
22:38:15.0383 3604        IKEEXT          (f95622f161474511b8d80d6b093aa610) C:\Windows\System32\ikeext.dll
22:38:15.0383 3604        IKEEXT - ok
22:38:15.0555 3604        IntcAzAudAddService (94b1ff5d243d34b31380a2f79fc48959) C:\Windows\system32\drivers\RTKVHDA.sys
22:38:15.0570 3604        IntcAzAudAddService - ok
22:38:15.0617 3604        IntcHdmiAddService (264632ade8127b7baa2190cf6fad435b) C:\Windows\system32\drivers\IntcHdmi.sys
22:38:15.0617 3604        IntcHdmiAddService - ok
22:38:15.0664 3604        intelide        (a0f12f2c9ba6c72f3987ce780e77c130) C:\Windows\system32\drivers\intelide.sys
22:38:15.0664 3604        intelide - ok
22:38:15.0789 3604        intelppm        (3b514d27bfc4accb4037bc6685f766e0) C:\Windows\system32\DRIVERS\intelppm.sys
22:38:15.0789 3604        intelppm - ok
22:38:15.0820 3604        IPBusEnum      (acb364b9075a45c0736e5c47be5cae19) C:\Windows\system32\ipbusenum.dll
22:38:15.0835 3604        IPBusEnum - ok
22:38:15.0882 3604        IpFilterDriver  (709d1761d3b19a932ff0238ea6d50200) C:\Windows\system32\DRIVERS\ipfltdrv.sys
22:38:15.0882 3604        IpFilterDriver - ok
22:38:15.0991 3604        iphlpsvc        (4d65a07b795d6674312f879d09aa7663) C:\Windows\System32\iphlpsvc.dll
22:38:16.0007 3604        iphlpsvc - ok
22:38:16.0054 3604        IPMIDRV        (4bd7134618c1d2a27466a099062547bf) C:\Windows\system32\drivers\IPMIDrv.sys
22:38:16.0054 3604        IPMIDRV - ok
22:38:16.0101 3604        IPNAT          (a5fa468d67abcdaa36264e463a7bb0cd) C:\Windows\system32\drivers\ipnat.sys
22:38:16.0101 3604        IPNAT - ok
22:38:16.0179 3604        iPod Service    (3c30491045dbbd44a42876b3d6f3917d) C:\Program Files\iPod\bin\iPodService.exe
22:38:16.0179 3604        iPod Service - ok
22:38:16.0288 3604        IRENUM          (42996cff20a3084a56017b7902307e9f) C:\Windows\system32\drivers\irenum.sys
22:38:16.0288 3604        IRENUM - ok
22:38:16.0350 3604        isapnp          (1f32bb6b38f62f7df1a7ab7292638a35) C:\Windows\system32\drivers\isapnp.sys
22:38:16.0350 3604        isapnp - ok
22:38:16.0428 3604        iScsiPrt        (cb7a9abb12b8415bce5d74994c7ba3ae) C:\Windows\system32\drivers\msiscsi.sys
22:38:16.0428 3604        iScsiPrt - ok
22:38:16.0491 3604        JMCR            (8c17deb1995e593853373c30485e7368) C:\Windows\system32\DRIVERS\jmcr.sys
22:38:16.0491 3604        JMCR - ok
22:38:16.0537 3604        JME            (cd54cf660f7f079be411e97d6d794767) C:\Windows\system32\DRIVERS\JME.sys
22:38:16.0537 3604        JME - ok
22:38:16.0631 3604        kbdclass        (adef52ca1aeae82b50df86b56413107e) C:\Windows\system32\drivers\kbdclass.sys
22:38:16.0631 3604        kbdclass - ok
22:38:16.0678 3604        kbdhid          (9e3ced91863e6ee98c24794d05e27a71) C:\Windows\system32\drivers\kbdhid.sys
22:38:16.0678 3604        kbdhid - ok
22:38:16.0740 3604        KeyIso          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
22:38:16.0740 3604        KeyIso - ok
22:38:16.0881 3604        Kodak AiO Network Discovery Service (eaef6257eead7cdad19ece129de2faea) C:\Program Files\Kodak\AiO\Center\EKDiscovery.exe
22:38:16.0881 3604        Kodak AiO Network Discovery Service - ok
22:38:16.0912 3604        KodakSvc        (9999ae8ace65298c56e89100f6483292) C:\Program Files\Kodak\AiO\center\KodakSvc.exe
22:38:16.0912 3604        KodakSvc - ok
22:38:17.0005 3604        KSecDD          (f4647bb23db9038a7536cf6b68f4207f) C:\Windows\system32\Drivers\ksecdd.sys
22:38:17.0005 3604        KSecDD - ok
22:38:17.0052 3604        KSecPkg        (e73cae53bbb72ba26918492c6b4c229d) C:\Windows\system32\Drivers\ksecpkg.sys
22:38:17.0068 3604        KSecPkg - ok
22:38:17.0115 3604        KtmRm          (89a7b9cc98d0d80c6f31b91c0a310fcd) C:\Windows\system32\msdtckrm.dll
22:38:17.0115 3604        KtmRm - ok
22:38:17.0239 3604        LanmanServer    (d64af876d53eca3668bb97b51b4e70ab) C:\Windows\System32\srvsvc.dll
22:38:17.0239 3604        LanmanServer - ok
22:38:17.0302 3604        LanmanWorkstation (58405e4f68ba8e4057c6e914f326aba2) C:\Windows\System32\wkssvc.dll
22:38:17.0302 3604        LanmanWorkstation - ok
22:38:17.0411 3604        lltdio          (f7611ec07349979da9b0ae1f18ccc7a6) C:\Windows\system32\DRIVERS\lltdio.sys
22:38:17.0411 3604        lltdio - ok
22:38:17.0473 3604        lltdsvc        (5700673e13a2117fa3b9020c852c01e2) C:\Windows\System32\lltdsvc.dll
22:38:17.0473 3604        lltdsvc - ok
22:38:17.0505 3604        lmhosts        (55ca01ba19d0006c8f2639b6c045e08b) C:\Windows\System32\lmhsvc.dll
22:38:17.0505 3604        lmhosts - ok
22:38:17.0583 3604        LSI_FC          (eb119a53ccf2acc000ac71b065b78fef) C:\Windows\system32\DRIVERS\lsi_fc.sys
22:38:17.0583 3604        LSI_FC - ok
22:38:17.0614 3604        LSI_SAS        (8ade1c877256a22e49b75d1cc9161f9c) C:\Windows\system32\DRIVERS\lsi_sas.sys
22:38:17.0614 3604        LSI_SAS - ok
22:38:17.0739 3604        LSI_SAS2        (dc9dc3d3daa0e276fd2ec262e38b11e9) C:\Windows\system32\DRIVERS\lsi_sas2.sys
22:38:17.0739 3604        LSI_SAS2 - ok
22:38:17.0770 3604        LSI_SCSI        (0a036c7d7cab643a7f07135ac47e0524) C:\Windows\system32\DRIVERS\lsi_scsi.sys
22:38:17.0770 3604        LSI_SCSI - ok
22:38:17.0879 3604        luafv          (6703e366cc18d3b6e534f5cf7df39cee) C:\Windows\system32\drivers\luafv.sys
22:38:17.0879 3604        luafv - ok
22:38:17.0926 3604        Mcx2Svc        (bfb9ee8ee977efe85d1a3105abef6dd1) C:\Windows\system32\Mcx2Svc.dll
22:38:17.0941 3604        Mcx2Svc - ok
22:38:17.0988 3604        megasas        (0fff5b045293002ab38eb1fd1fc2fb74) C:\Windows\system32\DRIVERS\megasas.sys
22:38:17.0988 3604        megasas - ok
22:38:18.0082 3604        MegaSR          (dcbab2920c75f390caf1d29f675d03d6) C:\Windows\system32\DRIVERS\MegaSR.sys
22:38:18.0082 3604        MegaSR - ok
22:38:18.0129 3604        MMCSS          (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
22:38:18.0129 3604        MMCSS - ok
22:38:18.0160 3604        Modem          (f001861e5700ee84e2d4e52c712f4964) C:\Windows\system32\drivers\modem.sys
22:38:18.0160 3604        Modem - ok
22:38:18.0238 3604        monitor        (79d10964de86b292320e9dfe02282a23) C:\Windows\system32\DRIVERS\monitor.sys
22:38:18.0238 3604        monitor - ok
22:38:18.0300 3604        mouclass        (fb18cc1d4c2e716b6b903b0ac0cc0609) C:\Windows\system32\drivers\mouclass.sys
22:38:18.0300 3604        mouclass - ok
22:38:18.0409 3604        mouhid          (2c388d2cd01c9042596cf3c8f3c7b24d) C:\Windows\system32\DRIVERS\mouhid.sys
22:38:18.0409 3604        mouhid - ok
22:38:18.0456 3604        mountmgr        (fc8771f45ecccfd89684e38842539b9b) C:\Windows\system32\drivers\mountmgr.sys
22:38:18.0456 3604        mountmgr - ok
22:38:18.0534 3604        mpio            (2d699fb6e89ce0d8da14ecc03b3edfe0) C:\Windows\system32\drivers\mpio.sys
22:38:18.0534 3604        mpio - ok
22:38:18.0597 3604        mpsdrv          (ad2723a7b53dd1aacae6ad8c0bfbf4d0) C:\Windows\system32\drivers\mpsdrv.sys
22:38:18.0597 3604        mpsdrv - ok
22:38:18.0659 3604        MpsSvc          (9835584e999d25004e1ee8e5f3e3b881) C:\Windows\system32\mpssvc.dll
22:38:18.0675 3604        MpsSvc - ok
22:38:18.0768 3604        MRxDAV          (ceb46ab7c01c9f825f8cc6babc18166a) C:\Windows\system32\drivers\mrxdav.sys
22:38:18.0768 3604        MRxDAV - ok
22:38:18.0846 3604        mrxsmb          (5d16c921e3671636c0eba3bbaac5fd25) C:\Windows\system32\DRIVERS\mrxsmb.sys
22:38:18.0846 3604        mrxsmb - ok
22:38:18.0909 3604        mrxsmb10        (6d17a4791aca19328c685d256349fefc) C:\Windows\system32\DRIVERS\mrxsmb10.sys
22:38:18.0924 3604        mrxsmb10 - ok
22:38:18.0971 3604        mrxsmb20        (b81f204d146000be76651a50670a5e9e) C:\Windows\system32\DRIVERS\mrxsmb20.sys
22:38:18.0987 3604        mrxsmb20 - ok
22:38:19.0049 3604        msahci          (012c5f4e9349e711e11e0f19a8589f0a) C:\Windows\system32\drivers\msahci.sys
22:38:19.0049 3604        msahci - ok
22:38:19.0111 3604        msdsm          (55055f8ad8be27a64c831322a780a228) C:\Windows\system32\drivers\msdsm.sys
22:38:19.0111 3604        msdsm - ok
22:38:19.0174 3604        MSDTC          (e1bce74a3bd9902b72599c0192a07e27) C:\Windows\System32\msdtc.exe
22:38:19.0174 3604        MSDTC - ok
22:38:19.0236 3604        Msfs            (daefb28e3af5a76abcc2c3078c07327f) C:\Windows\system32\drivers\Msfs.sys
22:38:19.0252 3604        Msfs - ok
22:38:19.0267 3604        mshidkmdf      (3e1e5767043c5af9367f0056295e9f84) C:\Windows\System32\drivers\mshidkmdf.sys
22:38:19.0267 3604        mshidkmdf - ok
22:38:19.0314 3604        msisadrv        (0a4e5757ae09fa9622e3158cc1aef114) C:\Windows\system32\drivers\msisadrv.sys
22:38:19.0314 3604        msisadrv - ok
22:38:19.0345 3604        MSiSCSI        (90f7d9e6b6f27e1a707d4a297f077828) C:\Windows\system32\iscsiexe.dll
22:38:19.0361 3604        MSiSCSI - ok
22:38:19.0361 3604        msiserver - ok
22:38:19.0439 3604        MSKSSRV        (8c0860d6366aaffb6c5bb9df9448e631) C:\Windows\system32\drivers\MSKSSRV.sys
22:38:19.0439 3604        MSKSSRV - ok
22:38:19.0455 3604        MSPCLOCK        (3ea8b949f963562cedbb549eac0c11ce) C:\Windows\system32\drivers\MSPCLOCK.sys
22:38:19.0455 3604        MSPCLOCK - ok
22:38:19.0486 3604        MSPQM          (f456e973590d663b1073e9c463b40932) C:\Windows\system32\drivers\MSPQM.sys
22:38:19.0486 3604        MSPQM - ok
22:38:19.0517 3604        MsRPC          (0e008fc4819d238c51d7c93e7b41e560) C:\Windows\system32\drivers\MsRPC.sys
22:38:19.0517 3604        MsRPC - ok
22:38:19.0579 3604        mssmbios        (fc6b9ff600cc585ea38b12589bd4e246) C:\Windows\system32\drivers\mssmbios.sys
22:38:19.0579 3604        mssmbios - ok
22:38:19.0611 3604        MSTEE          (b42c6b921f61a6e55159b8be6cd54a36) C:\Windows\system32\drivers\MSTEE.sys
22:38:19.0611 3604        MSTEE - ok
22:38:19.0642 3604        MTConfig        (33599130f44e1f34631cea241de8ac84) C:\Windows\system32\DRIVERS\MTConfig.sys
22:38:19.0642 3604        MTConfig - ok
22:38:19.0673 3604        Mup            (159fad02f64e6381758c990f753bcc80) C:\Windows\system32\Drivers\mup.sys
22:38:19.0673 3604        Mup - ok
22:38:19.0720 3604        napagent        (61d57a5d7c6d9afe10e77dae6e1b445e) C:\Windows\system32\qagentRT.dll
22:38:19.0735 3604        napagent - ok
22:38:19.0782 3604        NativeWifiP    (26384429fcd85d83746f63e798ab1480) C:\Windows\system32\DRIVERS\nwifi.sys
22:38:19.0798 3604        NativeWifiP - ok
22:38:19.0845 3604        NDIS            (e7c54812a2aaf43316eb6930c1ffa108) C:\Windows\system32\drivers\ndis.sys
22:38:19.0876 3604        NDIS - ok
22:38:19.0923 3604        NdisCap        (0e1787aa6c9191d3d319e8bafe86f80c) C:\Windows\system32\DRIVERS\ndiscap.sys
22:38:19.0923 3604        NdisCap - ok
22:38:19.0954 3604        NdisTapi        (e4a8aec125a2e43a9e32afeea7c9c888) C:\Windows\system32\DRIVERS\ndistapi.sys
22:38:19.0954 3604        NdisTapi - ok
22:38:20.0016 3604        Ndisuio        (d8a65dafb3eb41cbb622745676fcd072) C:\Windows\system32\DRIVERS\ndisuio.sys
22:38:20.0016 3604        Ndisuio - ok
22:38:20.0063 3604        NdisWan        (38fbe267e7e6983311179230facb1017) C:\Windows\system32\DRIVERS\ndiswan.sys
22:38:20.0063 3604        NdisWan - ok
22:38:20.0094 3604        NDProxy        (a4bdc541e69674fbff1a8ff00be913f2) C:\Windows\system32\drivers\NDProxy.sys
22:38:20.0094 3604        NDProxy - ok
22:38:20.0141 3604        NetBIOS        (80b275b1ce3b0e79909db7b39af74d51) C:\Windows\system32\DRIVERS\netbios.sys
22:38:20.0157 3604        NetBIOS - ok
22:38:20.0203 3604        NetBT          (280122ddcf04b378edd1ad54d71c1e54) C:\Windows\system32\DRIVERS\netbt.sys
22:38:20.0203 3604        NetBT - ok
22:38:20.0250 3604        Netlogon        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
22:38:20.0250 3604        Netlogon - ok
22:38:20.0297 3604        Netman          (7cccfca7510684768da22092d1fa4db2) C:\Windows\System32\netman.dll
22:38:20.0297 3604        Netman - ok
22:38:20.0328 3604        netprofm        (8c338238c16777a802d6a9211eb2ba50) C:\Windows\System32\netprofm.dll
22:38:20.0328 3604        netprofm - ok
22:38:20.0422 3604        NetTcpPortSharing (f476ec40033cdb91efbe73eb99b8362d) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
22:38:20.0422 3604        NetTcpPortSharing - ok
22:38:20.0515 3604        nfrd960        (1d85c4b390b0ee09c7a46b91efb2c097) C:\Windows\system32\DRIVERS\nfrd960.sys
22:38:20.0515 3604        nfrd960 - ok
22:38:20.0562 3604        NlaSvc          (912084381d30d8b89ec4e293053f4710) C:\Windows\System32\nlasvc.dll
22:38:20.0562 3604        NlaSvc - ok
22:38:20.0593 3604        Npfs            (1db262a9f8c087e8153d89bef3d2235f) C:\Windows\system32\drivers\Npfs.sys
22:38:20.0593 3604        Npfs - ok
22:38:20.0640 3604        nsi            (ba387e955e890c8a88306d9b8d06bf17) C:\Windows\system32\nsisvc.dll
22:38:20.0640 3604        nsi - ok
22:38:20.0656 3604        nsiproxy        (e9a0a4d07e53d8fea2bb8387a3293c58) C:\Windows\system32\drivers\nsiproxy.sys
22:38:20.0656 3604        nsiproxy - ok
22:38:20.0734 3604        Ntfs            (81189c3d7763838e55c397759d49007a) C:\Windows\system32\drivers\Ntfs.sys
22:38:20.0765 3604        Ntfs - ok
22:38:20.0812 3604        Null            (f9756a98d69098dca8945d62858a812c) C:\Windows\system32\drivers\Null.sys
22:38:20.0812 3604        Null - ok
22:38:20.0905 3604        nvraid          (b3e25ee28883877076e0e1ff877d02e0) C:\Windows\system32\drivers\nvraid.sys
22:38:20.0905 3604        nvraid - ok
22:38:20.0968 3604        nvstor          (4380e59a170d88c4f1022eff6719a8a4) C:\Windows\system32\drivers\nvstor.sys
22:38:20.0968 3604        nvstor - ok
22:38:21.0030 3604        nv_agp          (5a0983915f02bae73267cc2a041f717d) C:\Windows\system32\drivers\nv_agp.sys
22:38:21.0030 3604        nv_agp - ok
22:38:21.0139 3604        odserv          (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
22:38:21.0155 3604        odserv - ok
22:38:21.0249 3604        ohci1394        (08a70a1f2cdde9bb49b885cb817a66eb) C:\Windows\system32\drivers\ohci1394.sys
22:38:21.0264 3604        ohci1394 - ok
22:38:21.0311 3604        ose            (5a432a042dae460abe7199b758e8606c) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
22:38:21.0311 3604        ose - ok
22:38:21.0389 3604        p2pimsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
22:38:21.0405 3604        p2pimsvc - ok
22:38:21.0436 3604        p2psvc          (59c3ddd501e39e006dac31bf55150d91) C:\Windows\system32\p2psvc.dll
22:38:21.0451 3604        p2psvc - ok
22:38:21.0498 3604        Parport        (2ea877ed5dd9713c5ac74e8ea7348d14) C:\Windows\system32\DRIVERS\parport.sys
22:38:21.0498 3604        Parport - ok
22:38:21.0545 3604        partmgr        (bf8f6af06da75b336f07e23aef97d93b) C:\Windows\system32\drivers\partmgr.sys
22:38:21.0545 3604        partmgr - ok
22:38:21.0623 3604        Parvdm          (eb0a59f29c19b86479d36b35983daadc) C:\Windows\system32\DRIVERS\parvdm.sys
22:38:21.0623 3604        Parvdm - ok
22:38:21.0654 3604        PcaSvc          (358ab7956d3160000726574083dfc8a6) C:\Windows\System32\pcasvc.dll
22:38:21.0670 3604        PcaSvc - ok
22:38:21.0779 3604        pccsmcfd        (175cc28dcf819f78caa3fbd44ad9e52a) C:\Windows\system32\DRIVERS\pccsmcfd.sys
22:38:21.0779 3604        pccsmcfd - ok
22:38:21.0857 3604        pci            (673e55c3498eb970088e812ea820aa8f) C:\Windows\system32\drivers\pci.sys
22:38:21.0873 3604        pci - ok
22:38:21.0919 3604        pciide          (afe86f419014db4e5593f69ffe26ce0a) C:\Windows\system32\drivers\pciide.sys
22:38:21.0919 3604        pciide - ok
22:38:21.0982 3604        pcmcia          (f396431b31693e71e8a80687ef523506) C:\Windows\system32\DRIVERS\pcmcia.sys
22:38:21.0982 3604        pcmcia - ok
22:38:22.0029 3604        pcw            (250f6b43d2b613172035c6747aeeb19f) C:\Windows\system32\drivers\pcw.sys
22:38:22.0029 3604        pcw - ok
22:38:22.0091 3604        PEAUTH          (9e0104ba49f4e6973749a02bf41344ed) C:\Windows\system32\drivers\peauth.sys
22:38:22.0091 3604        PEAUTH - ok
22:38:22.0216 3604        pla            (414bba67a3ded1d28437eb66aeb8a720) C:\Windows\system32\pla.dll
22:38:22.0263 3604        pla - ok
22:38:22.0325 3604        PlugPlay        (ec7bc28d207da09e79b3e9faf8b232ca) C:\Windows\system32\umpnpmgr.dll
22:38:22.0341 3604        PlugPlay - ok
22:38:22.0372 3604        PNRPAutoReg    (63ff8572611249931eb16bb8eed6afc8) C:\Windows\system32\pnrpauto.dll
22:38:22.0388 3604        PNRPAutoReg - ok
22:38:22.0419 3604        PNRPsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
22:38:22.0419 3604        PNRPsvc - ok
22:38:22.0466 3604        PolicyAgent    (53946b69ba0836bd95b03759530c81ec) C:\Windows\System32\ipsecsvc.dll
22:38:22.0466 3604        PolicyAgent - ok
22:38:22.0512 3604        Power          (f87d30e72e03d579a5199ccb3831d6ea) C:\Windows\system32\umpo.dll
22:38:22.0512 3604        Power - ok
22:38:22.0575 3604        PptpMiniport    (631e3e205ad6d86f2aed6a4a8e69f2db) C:\Windows\system32\DRIVERS\raspptp.sys
22:38:22.0575 3604        PptpMiniport - ok
22:38:22.0606 3604        Processor      (85b1e3a0c7585bc4aae6899ec6fcf011) C:\Windows\system32\DRIVERS\processr.sys
22:38:22.0606 3604        Processor - ok
22:38:22.0653 3604        ProfSvc        (43ca4ccc22d52fb58e8988f0198851d0) C:\Windows\system32\profsvc.dll
22:38:22.0668 3604        ProfSvc - ok
22:38:22.0715 3604        ProtectedStorage (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
22:38:22.0715 3604        ProtectedStorage - ok
22:38:22.0746 3604        ProtexisLicensing (f115af58abe5605d7d709cbfbd83f418) C:\Windows\system32\PSIService.exe
22:38:22.0746 3604        ProtexisLicensing - ok
22:38:22.0793 3604        Psched          (6270ccae2a86de6d146529fe55b3246a) C:\Windows\system32\DRIVERS\pacer.sys
22:38:22.0809 3604        Psched - ok
22:38:22.0887 3604        PSI_SVC_2      (a6a7ad767bf5141665f5c675f671b3e1) c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
22:38:22.0887 3604        PSI_SVC_2 - ok
22:38:23.0012 3604        ql2300          (ab95ecf1f6659a60ddc166d8315b0751) C:\Windows\system32\DRIVERS\ql2300.sys
22:38:23.0043 3604        ql2300 - ok
22:38:23.0105 3604        ql40xx          (b4dd51dd25182244b86737dc51af2270) C:\Windows\system32\DRIVERS\ql40xx.sys
22:38:23.0121 3604        ql40xx - ok
22:38:23.0152 3604        QWAVE          (31ac809e7707eb580b2bdb760390765a) C:\Windows\system32\qwave.dll
22:38:23.0168 3604        QWAVE - ok
22:38:23.0199 3604        QWAVEdrv        (584078ca1b95ca72df2a27c336f9719d) C:\Windows\system32\drivers\qwavedrv.sys
22:38:23.0199 3604        QWAVEdrv - ok
22:38:23.0230 3604        RasAcd          (30a81b53c766d0133bb86d234e5556ab) C:\Windows\system32\DRIVERS\rasacd.sys
22:38:23.0230 3604        RasAcd - ok
22:38:23.0277 3604        RasAgileVpn    (57ec4aef73660166074d8f7f31c0d4fd) C:\Windows\system32\DRIVERS\AgileVpn.sys
22:38:23.0277 3604        RasAgileVpn - ok
22:38:23.0308 3604        RasAuto        (a60f1839849c0c00739787fd5ec03f13) C:\Windows\System32\rasauto.dll
22:38:23.0308 3604        RasAuto - ok
22:38:23.0355 3604        Rasl2tp        (d9f91eafec2815365cbe6d167e4e332a) C:\Windows\system32\DRIVERS\rasl2tp.sys
22:38:23.0355 3604        Rasl2tp - ok
22:38:23.0448 3604        RasMan          (cb9e04dc05eacf5b9a36ca276d475006) C:\Windows\System32\rasmans.dll
22:38:23.0448 3604        RasMan - ok
22:38:23.0511 3604        RasPppoe        (0fe8b15916307a6ac12bfb6a63e45507) C:\Windows\system32\DRIVERS\raspppoe.sys
22:38:23.0511 3604        RasPppoe - ok
22:38:23.0558 3604        RasSstp        (44101f495a83ea6401d886e7fd70096b) C:\Windows\system32\DRIVERS\rassstp.sys
22:38:23.0573 3604        RasSstp - ok
22:38:23.0651 3604        rdbss          (d528bc58a489409ba40334ebf96a311b) C:\Windows\system32\DRIVERS\rdbss.sys
22:38:23.0651 3604        rdbss - ok
22:38:23.0698 3604        rdpbus          (0d8f05481cb76e70e1da06ee9f0da9df) C:\Windows\system32\DRIVERS\rdpbus.sys
22:38:23.0698 3604        rdpbus - ok
22:38:23.0760 3604        RDPCDD          (23dae03f29d253ae74c44f99e515f9a1) C:\Windows\system32\DRIVERS\RDPCDD.sys
22:38:23.0760 3604        RDPCDD - ok
22:38:23.0870 3604        RDPENCDD        (5a53ca1598dd4156d44196d200c94b8a) C:\Windows\system32\drivers\rdpencdd.sys
22:38:23.0870 3604        RDPENCDD - ok
22:38:23.0885 3604        RDPREFMP        (44b0a53cd4f27d50ed461dae0c0b4e1f) C:\Windows\system32\drivers\rdprefmp.sys
22:38:23.0885 3604        RDPREFMP - ok
22:38:23.0932 3604        RDPWD          (244c83332f44589ae98fc347f11b2693) C:\Windows\system32\drivers\RDPWD.sys
22:38:23.0932 3604        RDPWD - ok
22:38:24.0057 3604        rdyboost        (518395321dc96fe2c9f0e96ac743b656) C:\Windows\system32\drivers\rdyboost.sys
22:38:24.0057 3604        rdyboost - ok
22:38:24.0104 3604        RemoteAccess    (7b5e1419717fac363a31cc302895217a) C:\Windows\System32\mprdim.dll
22:38:24.0104 3604        RemoteAccess - ok
22:38:24.0150 3604        RemoteRegistry  (cb9a8683f4ef2bf99e123d79950d7935) C:\Windows\system32\regsvc.dll
22:38:24.0150 3604        RemoteRegistry - ok
22:38:24.0260 3604        RichVideo      (7ccaebcab6fc1ed0206c07e083e79207) C:\Program Files\CyberLink\Shared files\RichVideo.exe
22:38:24.0260 3604        RichVideo - ok
22:38:24.0353 3604        ROOTMODEM      (564297827d213f52c7a3a2ff749568ca) C:\Windows\system32\Drivers\RootMdm.sys
22:38:24.0353 3604        ROOTMODEM - ok
22:38:24.0416 3604        RpcEptMapper    (78d072f35bc45d9e4e1b61895c152234) C:\Windows\System32\RpcEpMap.dll
22:38:24.0416 3604        RpcEptMapper - ok
22:38:24.0447 3604        RpcLocator      (94d36c0e44677dd26981d2bfeef2a29d) C:\Windows\system32\locator.exe
22:38:24.0447 3604        RpcLocator - ok
22:38:24.0494 3604        RpcSs          (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
22:38:24.0509 3604        RpcSs - ok
22:38:24.0556 3604        rspndr          (032b0d36ad92b582d869879f5af5b928) C:\Windows\system32\DRIVERS\rspndr.sys
22:38:24.0556 3604        rspndr - ok
22:38:24.0618 3604        rtl8192se      (97574b6c7488cb463eaa28092d2dc82e) C:\Windows\system32\DRIVERS\rtl8192se.sys
22:38:24.0650 3604        rtl8192se - ok
22:38:24.0712 3604        SamSs          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
22:38:24.0712 3604        SamSs - ok
22:38:24.0790 3604        sbp2port        (05d860da1040f111503ac416ccef2bca) C:\Windows\system32\drivers\sbp2port.sys
22:38:24.0790 3604        sbp2port - ok
22:38:24.0884 3604        SCardSvr        (8fc518ffe9519c2631d37515a68009c4) C:\Windows\System32\SCardSvr.dll
22:38:24.0884 3604        SCardSvr - ok
22:38:24.0930 3604        scfilter        (0693b5ec673e34dc147e195779a4dcf6) C:\Windows\system32\DRIVERS\scfilter.sys
22:38:24.0930 3604        scfilter - ok
22:38:24.0977 3604        Schedule        (a04bb13f8a72f8b6e8b4071723e4e336) C:\Windows\system32\schedsvc.dll
22:38:25.0008 3604        Schedule - ok
22:38:25.0055 3604        SCPolicySvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
22:38:25.0055 3604        SCPolicySvc - ok
22:38:25.0180 3604        sdbus          (0328be1c7f1cba23848179f8762e391c) C:\Windows\system32\drivers\sdbus.sys
22:38:25.0180 3604        sdbus - ok
22:38:25.0242 3604        SDRSVC          (08236c4bce5edd0a0318a438af28e0f7) C:\Windows\System32\SDRSVC.dll
22:38:25.0258 3604        SDRSVC - ok
22:38:25.0367 3604        secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
22:38:25.0367 3604        secdrv - ok
22:38:25.0383 3604        seclogon        (a59b3a4442c52060cc7a85293aa3546f) C:\Windows\system32\seclogon.dll
22:38:25.0398 3604        seclogon - ok
22:38:25.0414 3604        SENS            (dcb7fcdcc97f87360f75d77425b81737) C:\Windows\system32\sens.dll
22:38:25.0414 3604        SENS - ok
22:38:25.0445 3604        SensrSvc        (50087fe1ee447009c9cc2997b90de53f) C:\Windows\system32\sensrsvc.dll
22:38:25.0445 3604        SensrSvc - ok
22:38:25.0508 3604        Serenum        (9ad8b8b515e3df6acd4212ef465de2d1) C:\Windows\system32\DRIVERS\serenum.sys
22:38:25.0508 3604        Serenum - ok
22:38:25.0554 3604        Serial          (5fb7fcea0490d821f26f39cc5ea3d1e2) C:\Windows\system32\DRIVERS\serial.sys
22:38:25.0554 3604        Serial - ok
22:38:25.0632 3604        sermouse        (79bffb520327ff916a582dfea17aa813) C:\Windows\system32\DRIVERS\sermouse.sys
22:38:25.0632 3604        sermouse - ok
22:38:25.0757 3604        ServiceLayer    (9d38320bb32230349379df5ddbbf7fce) C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
22:38:25.0773 3604        ServiceLayer - ok
22:38:25.0851 3604        SessionEnv      (4ae380f39a0032eab7dd953030b26d28) C:\Windows\system32\sessenv.dll
22:38:25.0866 3604        SessionEnv - ok
22:38:25.0913 3604        sffdisk        (9f976e1eb233df46fce808d9dea3eb9c) C:\Windows\system32\drivers\sffdisk.sys
22:38:25.0913 3604        sffdisk - ok
22:38:25.0976 3604        sffp_mmc        (932a68ee27833cfd57c1639d375f2731) C:\Windows\system32\drivers\sffp_mmc.sys
22:38:25.0976 3604        sffp_mmc - ok
22:38:26.0022 3604        sffp_sd        (6d4ccaedc018f1cf52866bbbaa235982) C:\Windows\system32\drivers\sffp_sd.sys
22:38:26.0038 3604        sffp_sd - ok
22:38:26.0100 3604        sfloppy        (db96666cc8312ebc45032f30b007a547) C:\Windows\system32\DRIVERS\sfloppy.sys
22:38:26.0100 3604        sfloppy - ok
22:38:26.0147 3604        SharedAccess    (d1a079a0de2ea524513b6930c24527a2) C:\Windows\System32\ipnathlp.dll
22:38:26.0163 3604        SharedAccess - ok
22:38:26.0210 3604        ShellHWDetection (414da952a35bf5d50192e28263b40577) C:\Windows\System32\shsvcs.dll
22:38:26.0210 3604        ShellHWDetection - ok
22:38:26.0272 3604        sisagp          (2565cac0dc9fe0371bdce60832582b2e) C:\Windows\system32\drivers\sisagp.sys
22:38:26.0272 3604        sisagp - ok
22:38:26.0350 3604        SiSRaid2        (a9f0486851becb6dda1d89d381e71055) C:\Windows\system32\DRIVERS\SiSRaid2.sys
22:38:26.0350 3604        SiSRaid2 - ok
22:38:26.0412 3604        SiSRaid4        (3727097b55738e2f554972c3be5bc1aa) C:\Windows\system32\DRIVERS\sisraid4.sys
22:38:26.0412 3604        SiSRaid4 - ok
22:38:26.0522 3604        Smb            (3e21c083b8a01cb70ba1f09303010fce) C:\Windows\system32\DRIVERS\smb.sys
22:38:26.0522 3604        Smb - ok
22:38:26.0584 3604        SNMPTRAP        (6a984831644eca1a33ffeae4126f4f37) C:\Windows\System32\snmptrap.exe
22:38:26.0600 3604        SNMPTRAP - ok
22:38:26.0631 3604        spldr          (95cf1ae7527fb70f7816563cbc09d942) C:\Windows\system32\drivers\spldr.sys
22:38:26.0631 3604        spldr - ok
22:38:26.0678 3604        Spooler        (866a43013535dc8587c258e43579c764) C:\Windows\System32\spoolsv.exe
22:38:26.0693 3604        Spooler - ok
22:38:26.0787 3604        sppsvc          (cf87a1de791347e75b98885214ced2b8) C:\Windows\system32\sppsvc.exe
22:38:26.0880 3604        sppsvc - ok
22:38:27.0005 3604        sppuinotify    (b0180b20b065d89232a78a40fe56eaa6) C:\Windows\system32\sppuinotify.dll
22:38:27.0005 3604        sppuinotify - ok
22:38:27.0068 3604        srv            (e4c2764065d66ea1d2d3ebc28fe99c46) C:\Windows\system32\DRIVERS\srv.sys
22:38:27.0083 3604        srv - ok
22:38:27.0130 3604        srv2            (03f0545bd8d4c77fa0ae1ceedfcc71ab) C:\Windows\system32\DRIVERS\srv2.sys
22:38:27.0130 3604        srv2 - ok
22:38:27.0161 3604        srvnet          (be6bd660caa6f291ae06a718a4fa8abc) C:\Windows\system32\DRIVERS\srvnet.sys
22:38:27.0161 3604        srvnet - ok
22:38:27.0192 3604        SSDPSRV        (d887c9fd02ac9fa880f6e5027a43e118) C:\Windows\System32\ssdpsrv.dll
22:38:27.0208 3604        SSDPSRV - ok
22:38:27.0333 3604        ssmdrv          (a36ee93698802cd899f98bfd553d8185) C:\Windows\system32\DRIVERS\ssmdrv.sys
22:38:27.0333 3604        ssmdrv - ok
22:38:27.0364 3604        SstpSvc        (d318f23be45d5e3a107469eb64815b50) C:\Windows\system32\sstpsvc.dll
22:38:27.0380 3604        SstpSvc - ok
22:38:27.0504 3604        ss_bbus        (eaa66218cd39f5bb1b4853a78c67c787) C:\Windows\system32\DRIVERS\ss_bbus.sys
22:38:27.0504 3604        ss_bbus - ok
22:38:27.0551 3604        ss_bmdfl        (91765f99914ed8693d8bc76524f21581) C:\Windows\system32\DRIVERS\ss_bmdfl.sys
22:38:27.0551 3604        ss_bmdfl - ok
22:38:27.0598 3604        ss_bmdm        (840e7b738b03c10ee91d9b7d3d6eff15) C:\Windows\system32\DRIVERS\ss_bmdm.sys
22:38:27.0614 3604        ss_bmdm - ok
22:38:27.0645 3604        stexstor        (db32d325c192b801df274bfd12a7e72b) C:\Windows\system32\DRIVERS\stexstor.sys
22:38:27.0645 3604        stexstor - ok
22:38:27.0738 3604        StiSvc          (e1fb3706030fb4578a0d72c2fc3689e4) C:\Windows\System32\wiaservc.dll
22:38:27.0754 3604        StiSvc - ok
22:38:27.0832 3604        swenum          (e58c78a848add9610a4db6d214af5224) C:\Windows\system32\drivers\swenum.sys
22:38:27.0832 3604        swenum - ok
22:38:27.0894 3604        swprv          (a28bd92df340e57b024ba433165d34d7) C:\Windows\System32\swprv.dll
22:38:27.0894 3604        swprv - ok
22:38:28.0004 3604        SynTP          (c93aa00fb1386cc00d0a66ba41847421) C:\Windows\system32\DRIVERS\SynTP.sys
22:38:28.0004 3604        SynTP - ok
22:38:28.0082 3604        SysMain        (36650d618ca34c9d357dfd3d89b2c56f) C:\Windows\system32\sysmain.dll
22:38:28.0113 3604        SysMain - ok
22:38:28.0206 3604        TabletInputService (763fecdc3d30c815fe72dd57936c6cd1) C:\Windows\System32\TabSvc.dll
22:38:28.0222 3604        TabletInputService - ok
22:38:28.0284 3604        TapiSrv        (613bf4820361543956909043a265c6ac) C:\Windows\System32\tapisrv.dll
22:38:28.0284 3604        TapiSrv - ok
22:38:28.0316 3604        TBS            (b799d9fdb26111737f58288d8dc172d9) C:\Windows\System32\tbssvc.dll
22:38:28.0331 3604        TBS - ok
22:38:28.0409 3604        Tcpip          (65d10b191c59c5501a1263fc33f6894b) C:\Windows\system32\drivers\tcpip.sys
22:38:28.0440 3604        Tcpip - ok
22:38:28.0534 3604        TCPIP6          (65d10b191c59c5501a1263fc33f6894b) C:\Windows\system32\DRIVERS\tcpip.sys
22:38:28.0534 3604        TCPIP6 - ok
22:38:28.0628 3604        tcpipreg        (cca24162e055c3714ce5a88b100c64ed) C:\Windows\system32\drivers\tcpipreg.sys
22:38:28.0643 3604        tcpipreg - ok
22:38:28.0706 3604        TDPIPE          (1cb91b2bd8f6dd367dfc2ef26fd751b2) C:\Windows\system32\drivers\tdpipe.sys
22:38:28.0706 3604        TDPIPE - ok
22:38:28.0768 3604        TDTCP          (2c2c5afe7ee4f620d69c23c0617651a8) C:\Windows\system32\drivers\tdtcp.sys
22:38:28.0768 3604        TDTCP - ok
22:38:28.0830 3604        tdx            (b459575348c20e8121d6039da063c704) C:\Windows\system32\DRIVERS\tdx.sys
22:38:28.0846 3604        tdx - ok
22:38:28.0893 3604        TermDD          (04dbf4b01ea4bf25a9a3e84affac9b20) C:\Windows\system32\drivers\termdd.sys
22:38:28.0893 3604        TermDD - ok
22:38:28.0955 3604        TermService    (382c804c92811be57829d8e550a900e2) C:\Windows\System32\termsrv.dll
22:38:28.0986 3604        TermService - ok
22:38:29.0018 3604        Themes          (42fb6afd6b79d9fe07381609172e7ca4) C:\Windows\system32\themeservice.dll
22:38:29.0033 3604        Themes - ok
22:38:29.0064 3604        THREADORDER    (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
22:38:29.0064 3604        THREADORDER - ok
22:38:29.0158 3604        TrkWks          (4792c0378db99a9bc2ae2de6cfff0c3a) C:\Windows\System32\trkwks.dll
22:38:29.0174 3604        TrkWks - ok
22:38:29.0205 3604        TrustedInstaller (2c49b175aee1d4364b91b531417fe583) C:\Windows\servicing\TrustedInstaller.exe
22:38:29.0205 3604        TrustedInstaller - ok
22:38:29.0283 3604        tssecsrv        (254bb140eee3c59d6114c1a86b636877) C:\Windows\system32\DRIVERS\tssecsrv.sys
22:38:29.0283 3604        tssecsrv - ok
22:38:29.0361 3604        TsUsbFlt        (fd1d6c73e6333be727cbcc6054247654) C:\Windows\system32\drivers\tsusbflt.sys
22:38:29.0361 3604        TsUsbFlt - ok
22:38:29.0486 3604        tunnel          (b2fa25d9b17a68bb93d58b0556e8c90d) C:\Windows\system32\DRIVERS\tunnel.sys
22:38:29.0486 3604        tunnel - ok
22:38:29.0532 3604        uagp35          (750fbcb269f4d7dd2e420c56b795db6d) C:\Windows\system32\DRIVERS\uagp35.sys
22:38:29.0532 3604        uagp35 - ok
22:38:29.0579 3604        udfs            (ee43346c7e4b5e63e54f927babbb32ff) C:\Windows\system32\DRIVERS\udfs.sys
22:38:29.0579 3604        udfs - ok
22:38:29.0626 3604        UI0Detect      (8344fd4fce927880aa1aa7681d4927e5) C:\Windows\system32\UI0Detect.exe
22:38:29.0626 3604        UI0Detect - ok
22:38:29.0688 3604        uliagpkx        (44e8048ace47befbfdc2e9be4cbc8880) C:\Windows\system32\drivers\uliagpkx.sys
22:38:29.0688 3604        uliagpkx - ok
22:38:29.0766 3604        umbus          (d295bed4b898f0fd999fcfa9b32b071b) C:\Windows\system32\drivers\umbus.sys
22:38:29.0766 3604        umbus - ok
22:38:29.0829 3604        UmPass          (7550ad0c6998ba1cb4843e920ee0feac) C:\Windows\system32\DRIVERS\umpass.sys
22:38:29.0829 3604        UmPass - ok
22:38:29.0876 3604        upnphost        (833fbb672460efce8011d262175fad33) C:\Windows\System32\upnphost.dll
22:38:29.0891 3604        upnphost - ok
22:38:29.0938 3604        USBAAPL        (e8c1b9ebac65288e1b51e8a987d98af6) C:\Windows\system32\Drivers\usbaapl.sys
22:38:29.0954 3604        USBAAPL - ok
22:38:29.0985 3604        usbccgp        (bd9c55d7023c5de374507acc7a14e2ac) C:\Windows\system32\DRIVERS\usbccgp.sys
22:38:29.0985 3604        usbccgp - ok
22:38:30.0016 3604        usbcir          (04ec7cec62ec3b6d9354eee93327fc82) C:\Windows\system32\drivers\usbcir.sys
22:38:30.0016 3604        usbcir - ok
22:38:30.0047 3604        usbehci        (f92de757e4b7ce9c07c5e65423f3ae3b) C:\Windows\system32\DRIVERS\usbehci.sys
22:38:30.0047 3604        usbehci - ok
22:38:30.0141 3604        usbhub          (8dc94aec6a7e644a06135ae7506dc2e9) C:\Windows\system32\DRIVERS\usbhub.sys
22:38:30.0156 3604        usbhub - ok
22:38:30.0188 3604        usbohci        (e185d44fac515a18d9deddc23c2cdf44) C:\Windows\system32\drivers\usbohci.sys
22:38:30.0188 3604        usbohci - ok
22:38:30.0250 3604        usbprint        (797d862fe0875e75c7cc4c1ad7b30252) C:\Windows\system32\DRIVERS\usbprint.sys
22:38:30.0250 3604        usbprint - ok
22:38:30.0328 3604        usbscan        (576096ccbc07e7c4ea4f5e6686d6888f) C:\Windows\system32\DRIVERS\usbscan.sys
22:38:30.0328 3604        usbscan - ok
22:38:30.0406 3604        USBSTOR        (f991ab9cc6b908db552166768176896a) C:\Windows\system32\DRIVERS\USBSTOR.SYS
22:38:30.0406 3604        USBSTOR - ok
22:38:30.0437 3604        usbuhci        (68df884cf41cdada664beb01daf67e3d) C:\Windows\system32\DRIVERS\usbuhci.sys
22:38:30.0437 3604        usbuhci - ok
22:38:30.0578 3604        usbvideo        (45f4e7bf43db40a6c6b4d92c76cbc3f2) C:\Windows\System32\Drivers\usbvideo.sys
22:38:30.0578 3604        usbvideo - ok
22:38:30.0624 3604        UxSms          (081e6e1c91aec36758902a9f727cd23c) C:\Windows\System32\uxsms.dll
22:38:30.0624 3604        UxSms - ok
22:38:30.0671 3604        VaultSvc        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
22:38:30.0671 3604        VaultSvc - ok
22:38:30.0765 3604        VComm          (51750b0539986186c6931fc40d171521) C:\Windows\system32\DRIVERS\VComm.sys
22:38:30.0765 3604        VComm - ok
22:38:30.0827 3604        VcommMgr        (6d9c891c0a761afed1f3609c2e56f2b9) C:\Windows\system32\Drivers\VcommMgr.sys
22:38:30.0827 3604        VcommMgr - ok
22:38:30.0890 3604        vdrvroot        (a059c4c3edb09e07d21a8e5c0aabd3cb) C:\Windows\system32\drivers\vdrvroot.sys
22:38:30.0890 3604        vdrvroot - ok
22:38:30.0968 3604        vds            (c3cd30495687c2a2f66a65ca6fd89be9) C:\Windows\System32\vds.exe
22:38:30.0968 3604        vds - ok
22:38:31.0030 3604        vga            (17c408214ea61696cec9c66e388b14f3) C:\Windows\system32\DRIVERS\vgapnp.sys
22:38:31.0030 3604        vga - ok
22:38:31.0061 3604        VgaSave        (8e38096ad5c8570a6f1570a61e251561) C:\Windows\System32\drivers\vga.sys
22:38:31.0061 3604        VgaSave - ok
22:38:31.0108 3604        vhdmp          (5461686cca2fda57b024547733ab42e3) C:\Windows\system32\drivers\vhdmp.sys
22:38:31.0108 3604        vhdmp - ok
22:38:31.0233 3604        viaagp          (c829317a37b4bea8f39735d4b076e923) C:\Windows\system32\drivers\viaagp.sys
22:38:31.0233 3604        viaagp - ok
22:38:31.0264 3604        ViaC7          (e02f079a6aa107f06b16549c6e5c7b74) C:\Windows\system32\DRIVERS\viac7.sys
22:38:31.0264 3604        ViaC7 - ok
22:38:31.0326 3604        viaide          (e43574f6a56a0ee11809b48c09e4fd3c) C:\Windows\system32\drivers\viaide.sys
22:38:31.0326 3604        viaide - ok
22:38:31.0404 3604        volmgr          (4c63e00f2f4b5f86ab48a58cd990f212) C:\Windows\system32\drivers\volmgr.sys
22:38:31.0404 3604        volmgr - ok
22:38:31.0451 3604        volmgrx        (b5bb72067ddddbbfb04b2f89ff8c3c87) C:\Windows\system32\drivers\volmgrx.sys
22:38:31.0451 3604        volmgrx - ok
22:38:31.0529 3604        volsnap        (f497f67932c6fa693d7de2780631cfe7) C:\Windows\system32\drivers\volsnap.sys
22:38:31.0529 3604        volsnap - ok
22:38:31.0638 3604        vsmraid        (9dfa0cc2f8855a04816729651175b631) C:\Windows\system32\DRIVERS\vsmraid.sys
22:38:31.0638 3604        vsmraid - ok
22:38:31.0701 3604        VSS            (209a3b1901b83aeb8527ed211cce9e4c) C:\Windows\system32\vssvc.exe
22:38:31.0732 3604        VSS - ok
22:38:31.0826 3604        vwifibus        (90567b1e658001e79d7c8bbd3dde5aa6) C:\Windows\system32\DRIVERS\vwifibus.sys
22:38:31.0826 3604        vwifibus - ok
22:38:31.0904 3604        vwififlt        (7090d3436eeb4e7da3373090a23448f7) C:\Windows\system32\DRIVERS\vwififlt.sys
22:38:31.0904 3604        vwififlt - ok
22:38:31.0997 3604        W32Time        (55187fd710e27d5095d10a472c8baf1c) C:\Windows\system32\w32time.dll
22:38:31.0997 3604        W32Time - ok
22:38:32.0044 3604        WacomPen        (de3721e89c653aa281428c8a69745d90) C:\Windows\system32\DRIVERS\wacompen.sys
22:38:32.0044 3604        WacomPen - ok
22:38:32.0106 3604        WANARP          (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
22:38:32.0106 3604        WANARP - ok
22:38:32.0106 3604        Wanarpv6        (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
22:38:32.0106 3604        Wanarpv6 - ok
22:38:32.0247 3604        WatAdminSvc    (353a04c273ec58475d8633e75ccd5604) C:\Windows\system32\Wat\WatAdminSvc.exe
22:38:32.0294 3604        WatAdminSvc - ok
22:38:32.0387 3604        wbengine        (691e3285e53dca558e1a84667f13e15a) C:\Windows\system32\wbengine.exe
22:38:32.0450 3604        wbengine - ok
22:38:32.0528 3604        WbioSrvc        (9614b5d29dc76ac3c29f6d2d3aa70e67) C:\Windows\System32\wbiosrvc.dll
22:38:32.0543 3604        WbioSrvc - ok
22:38:32.0590 3604        wcncsvc        (34eee0dfaadb4f691d6d5308a51315dc) C:\Windows\System32\wcncsvc.dll
22:38:32.0590 3604        wcncsvc - ok
22:38:32.0621 3604        WcsPlugInService (5d930b6357a6d2af4d7653bdabbf352f) C:\Windows\System32\WcsPlugInService.dll
22:38:32.0621 3604        WcsPlugInService - ok
22:38:32.0668 3604        Wd              (1112a9badacb47b7c0bb0392e3158dff) C:\Windows\system32\DRIVERS\wd.sys
22:38:32.0668 3604        Wd - ok
22:38:32.0715 3604        Wdf01000        (9950e3d0f08141c7e89e64456ae7dc73) C:\Windows\system32\drivers\Wdf01000.sys
22:38:32.0715 3604        Wdf01000 - ok
22:38:32.0746 3604        WdiServiceHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
22:38:32.0762 3604        WdiServiceHost - ok
22:38:32.0762 3604        WdiSystemHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
22:38:32.0762 3604        WdiSystemHost - ok
22:38:32.0840 3604        WebClient      (a9d880f97530d5b8fee278923349929d) C:\Windows\System32\webclnt.dll
22:38:32.0840 3604        WebClient - ok
22:38:32.0871 3604        Wecsvc          (760f0afe937a77cff27153206534f275) C:\Windows\system32\wecsvc.dll
22:38:32.0886 3604        Wecsvc - ok
22:38:32.0902 3604        wercplsupport  (ac804569bb2364fb6017370258a4091b) C:\Windows\System32\wercplsupport.dll
22:38:32.0902 3604        wercplsupport - ok
22:38:32.0949 3604        WerSvc          (08e420d873e4fd85241ee2421b02c4a4) C:\Windows\System32\WerSvc.dll
22:38:32.0949 3604        WerSvc - ok
22:38:33.0027 3604        WfpLwf          (8b9a943f3b53861f2bfaf6c186168f79) C:\Windows\system32\DRIVERS\wfplwf.sys
22:38:33.0027 3604        WfpLwf - ok
22:38:33.0042 3604        WIMMount        (5cf95b35e59e2a38023836fff31be64c) C:\Windows\system32\drivers\wimmount.sys
22:38:33.0058 3604        WIMMount - ok
22:38:33.0198 3604        WinDefend      (3fae8f94296001c32eab62cd7d82e0fd) C:\Program Files\Windows Defender\mpsvc.dll
22:38:33.0214 3604        WinDefend - ok
22:38:33.0230 3604        WinHttpAutoProxySvc - ok
22:38:33.0354 3604        Winmgmt        (f62e510b6ad4c21eb9fe8668ed251826) C:\Windows\system32\wbem\WMIsvc.dll
22:38:33.0354 3604        Winmgmt - ok
22:38:33.0464 3604        WinRM          (1b91cd34ea3a90ab6a4ef0550174f4cc) C:\Windows\system32\WsmSvc.dll
22:38:33.0495 3604        WinRM - ok
22:38:33.0651 3604        WinUsb          (a67e5f9a400f3bd1be3d80613b45f708) C:\Windows\system32\DRIVERS\WinUsb.sys
22:38:33.0651 3604        WinUsb - ok
22:38:33.0698 3604        Wlansvc        (16935c98ff639d185086a3529b1f2067) C:\Windows\System32\wlansvc.dll
22:38:33.0729 3604        Wlansvc - ok
22:38:33.0854 3604        wlidsvc        (5144ae67d60ec653f97ddf3feed29e77) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
22:38:33.0900 3604        wlidsvc - ok
22:38:34.0010 3604        WmiAcpi        (0217679b8fca58714c3bf2726d2ca84e) C:\Windows\system32\drivers\wmiacpi.sys
22:38:34.0010 3604        WmiAcpi - ok
22:38:34.0072 3604        wmiApSrv        (6eb6b66517b048d87dc1856ddf1f4c3f) C:\Windows\system32\wbem\WmiApSrv.exe
22:38:34.0072 3604        wmiApSrv - ok
22:38:34.0181 3604        WMPNetworkSvc  (3b40d3a61aa8c21b88ae57c58ab3122e) C:\Program Files\Windows Media Player\wmpnetwk.exe
22:38:34.0212 3604        WMPNetworkSvc - ok
22:38:34.0290 3604        WPCSvc          (a2f0ec770a92f2b3f9de6d518e11409c) C:\Windows\System32\wpcsvc.dll
22:38:34.0306 3604        WPCSvc - ok
22:38:34.0353 3604        WPDBusEnum      (aa53356d60af47eacc85bc617a4f3f66) C:\Windows\system32\wpdbusenum.dll
22:38:34.0353 3604        WPDBusEnum - ok
22:38:34.0400 3604        ws2ifsl        (6db3276587b853bf886b69528fdb048c) C:\Windows\system32\drivers\ws2ifsl.sys
22:38:34.0400 3604        ws2ifsl - ok
22:38:34.0415 3604        wscsvc          (6f5d49efe0e7164e03ae773a3fe25340) C:\Windows\system32\wscsvc.dll
22:38:34.0431 3604        wscsvc - ok
22:38:34.0431 3604        WSearch - ok
22:38:34.0540 3604        wuauserv        (3026418a50c5b4761befa632cedb7406) C:\Windows\system32\wuaueng.dll
22:38:34.0602 3604        wuauserv - ok
22:38:34.0649 3604        WudfPf          (e714a1c0354636837e20ccbf00888ee7) C:\Windows\system32\drivers\WudfPf.sys
22:38:34.0649 3604        WudfPf - ok
22:38:34.0712 3604        WUDFRd          (1023ee888c9b47178c5293ed5336ab69) C:\Windows\system32\DRIVERS\WUDFRd.sys
22:38:34.0712 3604        WUDFRd - ok
22:38:34.0790 3604        wudfsvc        (8d1e1e529a2c9e9b6a85b55a345f7629) C:\Windows\System32\WUDFSvc.dll
22:38:34.0790 3604        wudfsvc - ok
22:38:34.0852 3604        WwanSvc        (ff2d745b560f7c71b31f30f4d49f73d2) C:\Windows\System32\wwansvc.dll
22:38:34.0852 3604        WwanSvc - ok
22:38:34.0899 3604        MBR (0x1B8)    (8a1c59e4dfef87510470928550466632) \Device\Harddisk0\DR0
22:38:37.0785 3604        \Device\Harddisk0\DR0 - ok
22:38:37.0800 3604        MBR (0x1B8)    (8f558eb6672622401da993e1e865c861) \Device\Harddisk1\DR1
22:38:40.0281 3604        \Device\Harddisk1\DR1 - ok
22:38:40.0343 3604        Boot (0x1200)  (33ca013b76a3caf80b29dc5e2cebb7c7) \Device\Harddisk0\DR0\Partition0
22:38:40.0343 3604        \Device\Harddisk0\DR0\Partition0 - ok
22:38:40.0343 3604        Boot (0x1200)  (166c5e41eddd8217bddd3db389027204) \Device\Harddisk0\DR0\Partition1
22:38:40.0359 3604        \Device\Harddisk0\DR0\Partition1 - ok
22:38:40.0390 3604        Boot (0x1200)  (4dc0eeac13e72c1e9149286b4624d42c) \Device\Harddisk0\DR0\Partition2
22:38:40.0406 3604        \Device\Harddisk0\DR0\Partition2 - ok
22:38:40.0406 3604        Boot (0x1200)  (d6ebef7740b44fdcc7e1fac2bd86c77f) \Device\Harddisk1\DR1\Partition0
22:38:40.0406 3604        \Device\Harddisk1\DR1\Partition0 - ok
22:38:40.0406 3604        ============================================================
22:38:40.0406 3604        Scan finished
22:38:40.0406 3604        ============================================================
22:38:40.0421 2288        Detected object count: 0
22:38:40.0421 2288        Actual detected object count: 0
22:39:02.0199 3248        Deinitialize success


Psychotic 12.04.2012 14:32

Schritt 1: CF-Script

Hinweis für Mitleser:
Folgendes ComboFix Skript ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!

Lösche die vorhandene Combofix.exe von deinem Desktop und lade das Programm von einem der folgenden Download-Spiegel neu herunter:
BleepingComputer.com - ForoSpyware.com
und speichere es erneut auf dem Desktop (nicht woanders hin, das ist wichtig)!

Drücke die Windows + R Taste --> Notepad (hinein schreiben) --> OK

Kopiere nun den Text aus der folgenden Codebox komplett in das leere Textdokument.
Code:

FOLDER:
C:\Program Files\GridinSoft Trojan Killer

Speichere dies als CFScript.txt auf Deinem Desktop.

Wichtig:
  • Stelle deine Anti Viren Software temprär ab. Dies kann ComboFix nämlich bei der Arbeit behindern.
    Danach wieder anstellen nicht vergessen!
  • Bewege nicht die Maus über das ComboFix-Fenster oder klicke in dieses hinein.
    Dies kann dazu führen, dass ComboFix sich aufhängt.
  • Schließe alle laufenden Programme. Gehe sicher das ComboFix ungehindert arbeiten kann.
  • Mache nichts am PC solange ComboFix läuft.
http://i266.photobucket.com/albums/i.../CFScriptB.gif
  • In Bezug auf obiges Bild, ziehe CFScript.txt in die ComboFix.exe
  • Wenn ComboFix fertig ist, wird es ein Log erstellen, C:\ComboFix.txt. Bitte füge es hier als Antwort ein.
Falls im Skript die Anweisung Suspect:: oder Collect:: enthalten ist, wird eine Message-Box erscheinen, nachdem Combofix fertig ist. Klicke OK und folge den Aufforderungen/Anweisungen, um die Dateien hochzuladen.


Schritt 2: ESET



ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Flexo 12.04.2012 16:56

Ok hab beides augeführt

Combofix:

Code:

ComboFix 12-04-12.01 - Mary 12.04.2012  15:57:35.2.2 - x86
Microsoft Windows 7 Home Premium  6.1.7601.1.1252.49.1031.18.3005.2018 [GMT 2:00]
ausgeführt von:: c:\users\Mary\Desktop\ComboFix.exe
Benutzte Befehlsschalter :: c:\users\Mary\Desktop\CFScript.txt
AV: AntiVir Desktop *Disabled/Outdated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
SP: AntiVir Desktop *Disabled/Outdated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((  Weitere Löschungen  ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Vorheriger Suchlauf -------
.
c:\programdata\CGWGCnHLqP.exe
c:\programdata\J8PO7964NJdgCj
c:\programdata\J8PO7964NJdgCj.exe
c:\users\Mary\SoftonicDownloader.exe
.
.
(((((((((((((((((((((((  Dateien erstellt von 2012-03-12 bis 2012-04-12  ))))))))))))))))))))))))))))))
.
.
2012-04-12 14:02 . 2012-04-12 14:02        --------        d-----w-        c:\users\Default\AppData\Local\temp
2012-04-12 13:01 . 2012-04-12 13:01        56200        ----a-w-        c:\programdata\Microsoft\Windows Defender\Definition Updates\{F80A1BF6-E8B1-4D2C-8129-E81CAC2379EC}\offreg.dll
2012-04-11 15:59 . 2012-02-28 01:03        2382848        ----a-w-        c:\windows\system32\mshtml.tlb
2012-04-11 15:54 . 2012-03-01 05:46        19824        ----a-w-        c:\windows\system32\drivers\fs_rec.sys
2012-04-11 15:54 . 2012-03-01 05:29        5120        ----a-w-        c:\windows\system32\wmi.dll
2012-04-11 15:54 . 2012-03-01 05:37        172544        ----a-w-        c:\windows\system32\wintrust.dll
2012-04-11 15:54 . 2012-03-01 05:33        159232        ----a-w-        c:\windows\system32\imagehlp.dll
2012-04-11 15:53 . 2012-03-06 05:59        3968368        ----a-w-        c:\windows\system32\ntkrnlpa.exe
2012-04-11 15:53 . 2012-03-06 05:59        3913072        ----a-w-        c:\windows\system32\ntoskrnl.exe
2012-04-10 21:52 . 2012-03-14 02:15        6582328        ----a-w-        c:\programdata\Microsoft\Windows Defender\Definition Updates\{F80A1BF6-E8B1-4D2C-8129-E81CAC2379EC}\mpengine.dll
2012-04-10 20:39 . 2012-04-10 20:39        --------        d-----w-        c:\users\Mary\AppData\Roaming\Malwarebytes
2012-04-10 20:39 . 2012-04-10 20:39        --------        d-----w-        c:\programdata\Malwarebytes
2012-04-10 20:39 . 2012-04-10 20:39        --------        d-----w-        c:\program files\Malwarebytes' Anti-Malware
2012-04-10 20:39 . 2012-04-04 13:56        22344        ----a-w-        c:\windows\system32\drivers\mbam.sys
2012-04-10 12:46 . 2012-04-12 14:02        --------        d-----w-        c:\users\Mary\AppData\Local\temp
2012-04-09 10:34 . 2012-04-10 12:38        --------        d-----w-        c:\program files\GridinSoft Trojan Killer
2012-04-09 09:53 . 2012-04-09 18:06        --------        d-----w-        c:\programdata\Kaspersky Lab
2012-03-17 18:15 . 2012-03-17 18:15        --------        d-----w-        c:\users\Mary\AppData\Roaming\Avira
2012-03-16 10:50 . 2012-03-16 10:50        414368        ----a-w-        c:\windows\system32\FlashPlayerCPLApp.cpl
2012-03-14 08:25 . 2012-02-03 03:54        2343424        ----a-w-        c:\windows\system32\win32k.sys
2012-03-14 08:25 . 2012-02-10 05:38        1077248        ----a-w-        c:\windows\system32\DWrite.dll
2012-03-14 08:24 . 2012-01-25 05:32        58880        ----a-w-        c:\windows\system32\rdpwsx.dll
2012-03-14 08:24 . 2012-01-25 05:32        129536        ----a-w-        c:\windows\system32\rdpcorekmts.dll
2012-03-14 08:24 . 2012-01-25 05:27        8192        ----a-w-        c:\windows\system32\rdrmemptylst.exe
2012-03-14 08:24 . 2012-02-17 05:34        826880        ----a-w-        c:\windows\system32\rdpcore.dll
2012-03-14 08:24 . 2012-02-17 04:14        183808        ----a-w-        c:\windows\system32\drivers\rdpwd.sys
2012-03-14 08:24 . 2012-02-17 04:13        24576        ----a-w-        c:\windows\system32\drivers\tdtcp.sys
.
.
.
((((((((((((((((((((((((((((((((((((  Find3M Bericht  ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-02-23 07:18 . 2009-10-14 09:39        237072        ------w-        c:\windows\system32\MpSigStub.exe
2012-02-07 09:02 . 2012-02-07 09:02        1070352        ----a-w-        c:\windows\system32\MSCOMCTL.OCX
.
.
((((((((((((((((((((((((((((  Autostartpunkte der Registrierung  ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1174016]
"AutoStartNPSAgent"="c:\program files\Samsung\Samsung New PC Studio\NPSAgent.exe" [2011-01-02 102400]
"CGWGCnHLqP.exe"="c:\programdata\CGWGCnHLqP.exe" [BU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"="c:\program files\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-06-04 186904]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2009-09-11 7739936]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2009-08-14 1549608]
"MDS_Menu"="c:\program files\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe" [2009-02-25 218408]
"CLMLServer"="c:\program files\CyberLink\Power2Go\CLMLSvc.exe" [2009-06-03 103720]
"PDVD9LanguageShortcut"="c:\program files\CyberLink\PowerDVD9\Language\Language.exe" [2009-04-27 50472]
"UCam_Menu"="c:\program files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2010-11-10 281768]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-03-17 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2010-04-28 142120]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2010-06-05 202256]
"EKIJ5000StatusMonitor"="c:\windows\system32\spool\DRIVERS\W32X86\3\EKIJ5000MUI.exe" [2009-08-03 1626112]
"NPSStartup"="" [BU]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-08-25 136216]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-08-25 171032]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-08-25 170520]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-01-03 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-02 843712]
.
c:\users\Mary\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files\Microsoft Office\Office12\ONENOTEM.EXE [2009-2-26 97680]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages        REG_MULTI_SZ          kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Conime]
c:\windows\system32\conime.exe [BU]
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2011-05-28 136176]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files\Common Files\MAGIX Services\Database\bin\fbserver.exe [2008-08-07 3276800]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [2011-05-28 136176]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys [2009-03-20 90112]
R3 ss_bmdfl;SAMSUNG USB Mobile Modem (Filter);c:\windows\system32\DRIVERS\ss_bmdfl.sys [2009-03-20 14976]
R3 ss_bmdm;SAMSUNG USB Mobile Modem;c:\windows\system32\DRIVERS\ss_bmdm.sys [2009-03-20 121856]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 52224]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe [2012-03-12 1343400]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-13 48128]
S2 AntiVirSchedulerService;Avira AntiVir Planer;c:\program files\Avira\AntiVir Desktop\sched.exe [2011-04-27 136360]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files\Common Files\MAGIX Services\Database\bin\FABS.exe [2009-02-03 1155072]
S2 FsUsbExService;FsUsbExService;c:\windows\system32\FsUsbExService.Exe [2009-03-31 233472]
S2 Kodak AiO Network Discovery Service;Kodak AiO Network Discovery Service;c:\program files\Kodak\AiO\Center\EKDiscovery.exe [2009-05-04 279960]
S2 KodakSvc;Kodak AiO Device Service;c:\program files\Kodak\AiO\center\KodakSvc.exe [2009-04-17 32768]
S3 FsUsbExDisk;FsUsbExDisk;c:\windows\system32\FsUsbExDisk.SYS [2009-03-31 36608]
S3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;c:\windows\system32\drivers\IntcHdmi.sys [2009-07-10 122880]
S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys [2009-07-14 116064]
S3 JME;JMicron Ethernet Adapter NDIS6 Driver;c:\windows\system32\DRIVERS\JME.sys [2009-07-14 82272]
S3 rtl8192se;Realtek Wireless LAN 802.11n PCI-E NIC NT Driver;c:\windows\system32\DRIVERS\rtl8192se.sys [2009-08-19 859648]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - FSUSBEXDISK
.
Inhalt des "geplante Tasks" Ordners
.
2011-03-05 c:\windows\Tasks\AiO Home Center Registration Remind Task.job
- c:\programdata\Kodak\Installer\Registration.exe [2011-03-05 17:25]
.
2012-04-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-05-28 18:00]
.
2012-04-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-05-28 18:00]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: Free YouTube Download - c:\users\Mary\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
IE: Free YouTube to MP3 Converter - c:\users\Mary\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
IE: {{0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-25/4
TCP: DhcpNameServer = 192.168.2.1 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2012-04-12  16:04:24
ComboFix-quarantined-files.txt  2012-04-12 14:04
.
Vor Suchlauf: 9 Verzeichnis(se), 390.247.743.488 Bytes frei
Nach Suchlauf: 10 Verzeichnis(se), 390.214.692.864 Bytes frei
.
- - End Of File - - 1FDD6A9EFA06320EBB38BB304B036A69

Das ESET Logfile kann ich nicht öffnen merke ich grade.
Da erscheint folgende Fehlermeldung:
"Es wurde versucht, einen Registrierungsschlüssel einem unzulässigem Vorgang zu unterziehen, der zum Löschen markiert wurde."
:confused:

Psychotic 13.04.2012 05:59

Starte den Rechner einmal neu und versuche es noch einmal mit dem ESET-Log! :)

Flexo 13.04.2012 13:36

Oh ja danke, da hätte ich wohl auch selbst drauf kommen können:stirn:

ESET:
Code:

C:\Qoobox\Quarantine\C\Users\Mary\SoftonicDownloader.exe.vir        a variant of Win32/SoftonicDownloader.A application
C:\Users\Mary\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\WAHRJ5U5\main[1].htm        JS/Kryptik.LI trojan


Psychotic 15.04.2012 13:58

Macht der Rechner noch Probleme?

Flexo 15.04.2012 19:01

Ne, soweit läuft alles normal. Den Hintergrund muss man halt noch wieder einstellen aber sonst geht eigentlich alles. Das einzige was noch übrig ist, ist ein Smart HDD Icon aufm Desktop aber das sollte ja kein Problem darstellen.
Vielen Dank für deine Hilfe :daumenhoc

Psychotic 15.04.2012 19:16

Wir sind noch nicht fertig!


Schritt 1: Java update


Dein Java ist nicht mehr aktuell. Älter Versionen enthalten Sicherheitslücken, die von Malware missbraucht werden können.
  • Downloade dir bitte die neueste Java-Version von hier
  • Speichere die jxpiinstall.exe
  • Schließe alle laufenden Programme. Speziell deinen Browser.
  • Starte die jxpiinstall.exe. Diese wird den Installer für die neueste Java Version ( Java 6 Update 30 ) herunter laden.
  • Wenn die installation beendet wurde
    Start --> Systemsteuerung --> Programme und deinstalliere alle älteren Java Versionen.
  • Starte deinen Rechner neu sobald alle älteren Versionen deinstalliert wurden.
Nach dem Neustart
  • Öffne erneut die Systemsteuerung --> Programme und klicke auf das Java Symbol.
  • Im Reiter Allgemein, klicke unter Temporäre Internetdateien auf Einstellungen.
  • Klicke auf Dateien löschen....
  • Gehe sicher das überall ein Hacken gesetzt ist und klicke OK.
  • Klicke erneut OK.


Schritt 2: Adobe Reader update


Dein Adobe Reader ist veraltet. Da einige Schädlinge die Schwachstellen in veralteten Versionen nutzen, werden wir sie aktualisieren.

  • Lade dir den aktuellen Adobe Reader von hier herunter. Wichtig: Entferne den Haken für optionale Software (z.B. Google Chrome), der auf der Seite angezeigt wird, bevor du auf "Jetzt herunterladen" klickst.
  • Starte die Installation und folge den Anweisungen auf dem Bildschirm.
  • Drücke die Windows- und die R-Taste, gib im folgenden Fenster appwiz.cpl ein und klicke auf OK.
  • Suche und entferne alle älteren Reader-Versionen.


Schritt 3: Mozilla Thunderbird update


Dein Thunderbird-Mailclient ist veraltet. Gehe wie folgt vor, um ihn zu aktualisieren:
  • Lade dir den aktuellen Thunderbird von hier herunter.
  • Starte das Setup und folge den Anweisungen auf dem Bildschirm.
  • Drücke die Windows- und die R-Taste, gib im folgenden Fenster appwiz.cpl ein und klicke auf OK.
  • Entferne alle älteren Thunderbird-Versionen.
  • Melde dich umgehend, falls Schwierigkeiten auftreten.

Flexo 16.04.2012 13:02

Ok, habe alles aktualisiert. Alte Versionen zum Deinstallieren gab es allerdings keine. Ich schätze mal, dass die alten einfach aktualisiert bzw. überschrieben wurden.


Alle Zeitangaben in WEZ +1. Es ist jetzt 22:25 Uhr.

Copyright ©2000-2025, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131