Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Log-Analyse und Auswertung (https://www.trojaner-board.de/log-analyse-auswertung/)
-   -   S.M.A.R.T. HDD bzw. Win32/Kryptik.AGML (https://www.trojaner-board.de/116580-s-m-a-r-t-hdd-bzw-win32-kryptik-agml.html)

doradxo 05.06.2012 19:35

S.M.A.R.T. HDD bzw. Win32/Kryptik.AGML
 
Hallo zusammen,

irgendwie hat sich der Win 7 (32 Bit) Rechner meiner Eltern mit den im Titel genannten Schädlingen infiziert. Bei Systemstart poppte nur das Fake Programm Smart HDD auf sowie 30 aufeinanderfolgende Errormeldungen. Startmenü sowie C: und D: waren leergefegt, so auch der Desktop.

Ich habe jetzt über die Ordnereinstellungen von Windows alle versteckten Dateien wieder sichtbar machen können und siehe da, alle Dateien sind wieder da, weisen aber das Attribut "versteckt" auf. Nach einem Neustart tritt aber die ganze Prozedur wieder auf und auch die Dateien sind wieder weg.

Ich habe den ESET Online Scanner als Admin gestartet und jegliche Antivir und Firewalls ausgestellt. Das log findet ihr anbei. Die automatische Löschung habe ich auch ausgestellt. Kann mal jemand drüber schauen und mir sagen ob ich das löschen darf?

Der Trojaner ist wohl erst seit heute bekannt wie ich hier lesen konnte. Bei Google gibt es momentan nur sehr wenige Treffer zu dieser Variante. Vielen Dank im Vorraus!

defogger.log:

Code:

defogger_disable by jpshortstuff (23.02.10.1)
Log created at 20:20 on 05/06/2012 (Papa)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-

Malwarebytes Log:

Code:

Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.04.04.08

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
Papa :: PAPA-PC [Administrator]

05.06.2012 17:00:09
mbam-log-2012-06-05 (17-00-09).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 283306
Laufzeit: 47 Minute(n), 35 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 2
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced|Start_ShowMyComputer (PUM.Hijack.StartMenu) -> Bösartig: (0) Gut: (1) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced|Start_ShowSearch (PUM.Hijack.StartMenu) -> Bösartig: (0) Gut: (1) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)

ESET Log:

Code:

C:\ProgramData\AKfPlKyjpi5W3O.exe        a variant of Win32/Kryptik.AGML trojan
C:\ProgramData\vfecjqYPEFsxGU.exe        a variant of Win32/Kryptik.AGML trojan
C:\Users\All Users\AKfPlKyjpi5W3O.exe        a variant of Win32/Kryptik.AGML trojan
C:\Users\All Users\vfecjqYPEFsxGU.exe        a variant of Win32/Kryptik.AGML trojan
C:\Users\Papa\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WHXWZ9PS\JDownloaderSetup_3IC[1].exe        a variant of Win32/InstallCore.P application
C:\Users\Papa\AppData\Local\Temp\is1070216317\MyBabylonTB.exe        Win32/Toolbar.Babylon application

OTL.txt Log:

Code:

OTL logfile created on: 05.06.2012 20:30:09 - Run 1
OTL by OldTimer - Version 3.2.46.1    Folder = D:\-= DOWNLOAD =-\FIREFOX DOWNLOADS
 Enterprise Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
1023,37 Mb Total Physical Memory | 361,28 Mb Available Physical Memory | 35,30% Memory free
2,00 Gb Paging File | 0,80 Gb Available in Paging File | 39,87% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 48,83 Gb Total Space | 1,96 Gb Free Space | 4,02% Space Free | Partition Type: NTFS
Drive D: | 184,05 Gb Total Space | 44,17 Gb Free Space | 24,00% Space Free | Partition Type: NTFS
Drive E: | 27,59 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
 
Computer Name: PAPA-PC | User Name: Papa | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.06.05 20:25:01 | 000,596,480 | ---- | M] (OldTimer Tools) -- D:\-= DOWNLOAD =-\FIREFOX DOWNLOADS\OTL.exe
PRC - [2012.05.08 20:44:42 | 000,086,224 | -H-- | M] (Avira Operations GmbH & Co. KG) -- C:\Programme\Avira\AntiVir Desktop\sched.exe
PRC - [2012.05.08 20:44:40 | 000,348,624 | -H-- | M] (Avira Operations GmbH & Co. KG) -- C:\Programme\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012.05.08 20:44:40 | 000,110,032 | -H-- | M] (Avira Operations GmbH & Co. KG) -- C:\Programme\Avira\AntiVir Desktop\avguard.exe
PRC - [2012.05.08 20:44:40 | 000,080,336 | -H-- | M] (Avira Operations GmbH & Co. KG) -- C:\Programme\Avira\AntiVir Desktop\avshadow.exe
PRC - [2012.04.25 18:45:52 | 000,924,600 | -H-- | M] (Mozilla Corporation) -- C:\Programme\Mozilla Firefox\firefox.exe
PRC - [2012.04.04 07:53:50 | 000,063,928 | -H-- | M] (Adobe Systems Incorporated) -- C:\Programme\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.02.02 15:32:52 | 000,018,432 | -H-- | M] () -- C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe
PRC - [2011.06.24 06:22:20 | 000,271,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conhost.exe
PRC - [2011.05.13 17:03:34 | 004,283,256 | -H-- | M] (Microsoft Corporation) -- C:\Programme\Windows Live\Messenger\msnmsgr.exe
PRC - [2011.05.13 15:49:42 | 000,025,456 | -H-- | M] (Microsoft Corporation) -- C:\Programme\Windows Live\Contacts\wlcomm.exe
PRC - [2011.03.28 21:31:16 | 000,193,920 | -H-- | M] (Microsoft Corp.) -- C:\Programme\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
PRC - [2011.03.28 21:31:14 | 001,713,536 | -H-- | M] (Microsoft Corp.) -- C:\Programme\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
PRC - [2011.02.25 07:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2010.11.20 23:29:49 | 001,121,792 | ---- | M] (Microsoft Corporation) -- C:\Programme\Windows Media Player\wmpnetwk.exe
PRC - [2010.10.06 13:39:27 | 002,002,728 | -H-- | M] (TeamViewer GmbH) -- C:\Programme\TeamViewer\Version5\TeamViewer_Service.exe
PRC - [2009.07.14 03:14:41 | 000,354,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\StikyNot.exe
PRC - [2009.04.14 16:43:42 | 000,604,704 | -H-- | M] (Realtek Semiconductor Corp.) -- C:\Windows\SOUNDMAN.EXE
PRC - [2009.01.26 16:31:10 | 001,153,368 | -H-- | M] (Safer Networking Ltd.) -- C:\Programme\Spybot - Search & Destroy\SDWinSec.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.04.25 18:45:52 | 001,952,696 | -H-- | M] () -- C:\Programme\Mozilla Firefox\mozjs.dll
MOD - [2011.12.04 18:40:31 | 008,527,008 | -H-- | M] () -- C:\Windows\System32\Macromed\Flash\NPSWF32.dll
MOD - [2011.07.18 23:04:08 | 000,296,448 | -H-- | M] () -- C:\Programme\Notepad++\NppShell_04.dll
MOD - [2011.03.02 13:40:51 | 000,140,288 | -H-- | M] () -- C:\Programme\WinRAR\RarExt.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [Auto | Running] -- C:\Program Files\Spybot -- (SBSDWSCService)
SRV - [2012.05.08 20:44:42 | 000,086,224 | -H-- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012.05.08 20:44:40 | 000,110,032 | -H-- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012.04.25 18:45:53 | 000,129,976 | -H-- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012.04.04 07:53:50 | 000,063,928 | -H-- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Programme\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.02.02 15:32:52 | 000,018,432 | -H-- | M] () [Auto | Running] -- C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe -- (ReminderFoxUpdater)
SRV - [2011.03.28 21:31:14 | 001,713,536 | -H-- | M] (Microsoft Corp.) [Auto | Running] -- C:\Programme\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV - [2010.11.20 23:29:49 | 001,121,792 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Windows Media Player\wmpnetwk.exe -- (WMPNetworkSvc)
SRV - [2010.11.20 23:29:48 | 000,128,848 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe -- (NetTcpPortSharing)
SRV - [2010.11.20 23:29:32 | 000,068,096 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\Mcx2Svc.dll -- (Mcx2Svc)
SRV - [2010.10.06 13:39:27 | 002,002,728 | -H-- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Programme\TeamViewer\Version5\TeamViewer_Service.exe -- (TeamViewer5)
SRV - [2009.07.14 03:16:15 | 000,016,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\StorSvc.dll -- (StorSvc)
SRV - [2009.07.14 03:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009.07.14 03:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)
SRV - [2009.07.14 03:15:41 | 000,680,960 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2009.07.14 03:15:41 | 000,075,264 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\mprdim.dll -- (RemoteAccess)
SRV - [2009.07.14 03:15:33 | 000,300,544 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\ipnathlp.dll -- (SharedAccess)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV - File not found [Kernel | On_Demand | Stopped] -- System32\drivers\rdvgkmd.sys -- (VGPU)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\athr.sys -- (athr)
DRV - [2012.06.05 17:44:26 | 000,042,960 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\System32\drivers\hyxdvlzh.sys -- (hyxdvlzh)
DRV - [2012.05.08 20:44:42 | 000,137,928 | -H-- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV - [2012.05.08 20:44:42 | 000,083,392 | -H-- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2011.10.19 17:56:15 | 000,036,000 | -H-- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avkmgr.sys -- (avkmgr)
DRV - [2010.11.20 23:29:34 | 000,015,872 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV - [2010.11.20 23:29:24 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2010.11.20 23:29:12 | 000,246,784 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\System32\drivers\udfs.sys -- (udfs)
DRV - [2010.11.20 23:29:03 | 000,175,360 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010.11.20 23:29:03 | 000,112,640 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tsusbhub.sys -- (tsusbhub)
DRV - [2010.11.20 23:29:03 | 000,077,184 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV - [2010.11.20 23:29:03 | 000,062,464 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\dmvsc.sys -- (dmvsc)
DRV - [2010.11.20 23:29:03 | 000,040,704 | -H-- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010.11.20 23:29:03 | 000,028,032 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010.11.20 23:29:03 | 000,027,264 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV - [2010.11.20 23:29:03 | 000,025,600 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\terminpt.sys -- (terminpt)
DRV - [2010.11.20 23:29:03 | 000,017,920 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010.11.20 23:29:03 | 000,005,632 | -H-- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)
DRV - [2010.07.08 15:17:56 | 000,603,240 | -H-- | M] (Realtek Semiconductor Corporation                          ) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\RTL8192su.sys -- (RTL8192su)
DRV - [2010.06.17 16:14:27 | 000,028,520 | -H-- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2009.07.14 03:20:28 | 000,022,096 | -H-- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\crcdisk.sys -- (crcdisk)
DRV - [2009.07.14 01:55:02 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\ws2ifsl.sys -- (ws2ifsl)
DRV - [2009.07.14 01:45:33 | 000,083,456 | ---- | M] (Brother Industries Ltd.) [Kernel | System | Running] -- C:\Windows\System32\drivers\serial.sys -- (Serial)
DRV - [2009.07.14 00:09:17 | 004,194,816 | -H-- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\atikmdag.sys -- (atikmdag)
DRV - [2009.07.14 00:02:53 | 000,048,128 | -H-- | M] (Silicon Integrated Systems Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SiSGB6.sys -- (SiSGbeLH)
DRV - [2009.06.19 04:45:02 | 004,172,832 | -H-- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\RTKVAC.SYS -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
 
 
 
 
 
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.ask.com/?l=dis&o=15003
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 3F 65 A3 19 9E B2 CC 01  [binary data]
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}: "URL" = hxxp://websearch.ask.com/redirect?client=ie&tb=SPC2&o=&src=crm&q={searchTerms}&locale=
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - user.js - File not found
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf: C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.0.50401.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012.04.25 18:45:53 | 000,000,000 | -H-D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
 
[2011.12.04 18:18:03 | 000,000,000 | -H-D | M] (No name found) -- C:\Users\Papa\AppData\Roaming\mozilla\Extensions
[2012.05.18 21:46:04 | 000,000,000 | -H-D | M] (No name found) -- C:\Users\Papa\AppData\Roaming\mozilla\Firefox\Profiles\g19lbimn.default\extensions
[2010.02.04 16:45:40 | 000,002,254 | -H-- | M] () -- C:\Users\Papa\AppData\Roaming\Mozilla\Firefox\Profiles\g19lbimn.default\searchplugins\askcom.xml
[2012.01.10 13:04:29 | 000,000,000 | -H-D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
[2012.01.06 02:19:41 | 000,634,964 | -H-- | M] () (No name found) -- C:\USERS\PAPA\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\G19LBIMN.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
[2012.05.18 21:46:04 | 000,045,066 | -H-- | M] () (No name found) -- C:\USERS\PAPA\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\G19LBIMN.DEFAULT\EXTENSIONS\{EF522540-89F5-46B9-B6FE-1829E2B572C6}.XPI
[2012.04.25 18:45:52 | 000,097,208 | -H-- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2012.01.10 13:04:24 | 000,001,392 | -H-- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.01.10 13:04:24 | 000,002,252 | -H-- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012.01.10 13:04:24 | 000,001,153 | -H-- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-de.xml
[2012.01.10 13:04:23 | 000,006,805 | -H-- | M] () -- C:\Program Files\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.01.10 13:04:23 | 000,001,178 | -H-- | M] () -- C:\Program Files\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.01.10 13:04:23 | 000,001,105 | -H-- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2009.06.10 23:39:37 | 000,000,824 | -H-- | M]) - C:\Windows\System32\drivers\etc\hosts
O2 - BHO: (ReminderFox) - {7C9B39E6-6606-4ED2-8A3F-36E39C78CBDC} - C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFox.dll (Tom Mutdosch)
O2 - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2 - BHO: (Sopcast Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
O3 - HKLM\..\Toolbar: (Sopcast Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [SoundMan] C:\Windows\SOUNDMAN.EXE (Realtek Semiconductor Corp.)
O4 - HKLM..\Run: [vfecjqYPEFsxGU.exe] C:\ProgramData\vfecjqYPEFsxGU.exe ()
O4 - HKU\S-1-5-21-229958436-3033542292-740978725-1001..\Run: [RESTART_STICKY_NOTES] C:\Windows\System32\StikyNot.exe (Microsoft Corporation)
O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Programme\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Programme\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{912531D1-61FC-42AA-8642-E1626A7CD00D}: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FAE7AF95-9DE3-4248-8CA3-C99FD1B8FB94}: DhcpNameServer = 192.168.0.1
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation)
O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Programme\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.06.05 20:24:38 | 000,596,480 | ---- | C] (OldTimer Tools) -- C:\Users\Papa\Desktop\OTL.exe.part
[2012.06.05 19:02:13 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2012.06.05 16:56:39 | 000,000,000 | -H-D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.06.05 16:56:37 | 000,022,344 | -H-- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012.06.05 16:56:35 | 000,000,000 | -H-D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012.06.05 16:54:17 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{567F4701-CD60-4A3B-82DC-3AFF260CE38C}
[2012.06.05 16:54:05 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{72552B9F-4DAA-4449-81A5-6B6F207BF0F0}
[2012.06.05 16:40:17 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{342C47B4-85A1-453A-B58D-784A91570916}
[2012.06.05 16:40:02 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{416BA68D-00E5-4111-AA53-77FB8275CDD7}
[2012.06.05 16:22:13 | 000,000,000 | -H-D | C] -- C:\Windows\pss
[2012.06.05 16:21:34 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{E0C4FA3E-A49D-4B16-889B-F8F22ADA2CFE}
[2012.06.05 16:21:18 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{38C21B59-41FD-452E-88ED-5180354F6B00}
[2012.06.05 16:12:13 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{B7BCB83D-941B-4324-AC39-0379C9E0A64A}
[2012.06.05 16:11:58 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{14CA174B-BBF7-4456-86A1-36F866B96EF2}
[2012.06.05 16:03:46 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Roaming\Malwarebytes
[2012.06.05 16:03:35 | 000,000,000 | -H-D | C] -- C:\ProgramData\Malwarebytes
[2012.06.05 15:47:51 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{5E8B2EAD-9A30-4BDB-B062-632718FFD8B7}
[2012.06.05 15:47:37 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{DF0B0C8A-6EB2-4313-B098-FDDAA669B242}
[2012.06.04 20:53:59 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{AE0C8901-128B-4BF4-BC22-F7DA5C34BD6F}
[2012.06.04 20:53:44 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{96463A6C-25AB-4750-AF84-414984C0EA7D}
[2012.06.04 20:31:16 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{04CF649D-F25B-439E-92C7-7B97E463E93B}
[2012.06.04 20:31:01 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{E671A195-DC30-4C08-9DF7-E226595C82CA}
[2012.06.04 20:20:54 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Data Recovery
[2012.06.04 20:20:16 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{1F355A69-86AE-4C0B-A9E8-571371875EA2}
[2012.06.04 20:19:54 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{6DD15C57-58BF-4183-8BFE-A646A1716BB5}
[2012.06.04 10:44:21 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{58B87E9C-DA9D-40D4-AEEE-5278D8C99B4F}
[2012.06.04 10:44:03 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{EE61A34B-BE4E-4C81-A5F2-1FF96907F309}
[2012.06.03 09:55:31 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{1A29B715-5FB8-4185-90F9-566B1D7BC1DB}
[2012.06.03 09:55:17 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{AFDAB24F-1AB3-4156-A35B-3FD62790F75A}
[2012.06.02 11:05:20 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{BFEF408C-4C13-4B10-8AFD-F0D9ADD5C233}
[2012.06.02 11:05:06 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{5A1FA7C4-6628-4A1D-AB7D-F9A6D51AF932}
[2012.06.01 12:54:27 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{D8DBDB1F-58DC-407D-85E1-E3EE13DD2E41}
[2012.06.01 12:54:15 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{47AFAC0D-CB99-4BA9-A093-E9A3A86A1BCE}
[2012.05.31 10:56:28 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{2CEBC841-F9E2-4B0D-8232-9064BF61CBA1}
[2012.05.31 10:56:15 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{4F089928-2E0A-4A26-9807-87B63C990E25}
[2012.05.30 07:38:44 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{F5AE28B3-6DE3-48D3-8FF5-421302085DDA}
[2012.05.30 07:38:32 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{6623ABA8-D3AE-4AC2-9213-29C4C9949FD7}
[2012.05.29 17:42:37 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{1D634638-028C-4118-B2D8-5A4504F5F2A4}
[2012.05.29 17:42:26 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{19121182-309B-4B64-8981-77A4D198A6BE}
[2012.05.29 11:38:04 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{45A6CE6A-C470-41A8-B618-700AC2FD6C3C}
[2012.05.29 11:37:51 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{6AA138F5-451C-492E-8D44-B51AD8ED3793}
[2012.05.28 12:38:05 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{7118A9DF-58AC-4F5B-901D-5788AC12FE50}
[2012.05.28 12:37:50 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{3C6DD5B9-D211-4288-BEAC-5655B0FF0F41}
[2012.05.28 11:03:03 | 000,000,000 | -H-D | C] -- C:\Users\Papa\Desktop\constant
[2012.05.28 10:21:13 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{DEFCA69D-7C8F-4127-98FF-C007DAD21B42}
[2012.05.28 10:21:01 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{FD29CFEB-2843-46A7-8644-2FBB5DB8E2AF}
[2012.05.27 19:37:14 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{147FD708-6CCF-4D72-ACEB-DDE0571283B9}
[2012.05.27 19:37:01 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{A8036F5E-19D1-43BA-8ADA-3ECC19BB0190}
[2012.05.27 13:30:35 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{7F797455-42E2-4E09-A1BF-16C652FF3BF4}
[2012.05.27 13:30:22 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{2A55F9A4-3670-481F-ACC4-A6301BB76665}
[2012.05.26 20:49:33 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{7AFE2D5E-CB94-4825-A152-64ADCE5004CF}
[2012.05.26 20:49:20 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{10ECD97D-BC58-4128-8420-9327EE2D1B3C}
[2012.05.26 13:30:52 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{BA89A8F3-CBC6-4BAB-BB8A-268691FB4FFC}
[2012.05.26 13:30:39 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{634593C5-F5CD-4A72-B75C-030FD3E11251}
[2012.05.25 13:12:29 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{53053DF1-2A69-47F8-97EC-23D792C32311}
[2012.05.25 13:12:17 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{14FB3BC9-74F0-4512-B1FB-58E01A5EE743}
[2012.05.24 17:36:54 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{CAF704B4-D5DB-45BF-B8C7-F42657B2875D}
[2012.05.24 17:36:41 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{F97248C0-6CE9-401A-A51E-951E04D73E19}
[2012.05.24 13:34:13 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{FDC99826-0B7F-44A8-86A9-A5342071121F}
[2012.05.24 13:33:57 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{1891A197-5A71-4057-B736-7F24A1580494}
[2012.05.23 14:54:19 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{493527C3-CC2B-4EC4-8528-DA82AB280721}
[2012.05.23 14:54:05 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{9C124CCD-430F-4CD6-873B-486B77F1AE2A}
[2012.05.23 12:12:06 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{0C02B509-FC0E-479B-9DF8-8EA79361507C}
[2012.05.23 12:11:43 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{2718D657-B738-46E2-9038-03C9FA35638D}
[2012.05.22 22:10:44 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{212F6CDF-37D9-4A9E-93C4-02E79DBE0683}
[2012.05.22 22:10:28 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{7DA3DDE4-6D9E-40FD-8006-5E5FAE9DB281}
[2012.05.22 17:08:36 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{15C137FF-0571-451F-A26A-C50412589253}
[2012.05.22 17:08:24 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{EF064E51-57BB-47B8-8A03-4581779867C5}
[2012.05.22 11:24:52 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{7237FBDF-F919-4624-8C62-4EFDD33FC6B3}
[2012.05.22 11:24:38 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{88DB296A-544B-4CF5-948E-4539568B9CB5}
[2012.05.21 08:42:57 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{CEE6460F-F765-4515-8744-57D607B3FDD3}
[2012.05.21 08:42:45 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{AC2C7175-326F-4D3E-B1CD-34F8692C4BEA}
[2012.05.20 20:41:53 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{3FB0EE10-D415-4956-BC39-7DC28527EF50}
[2012.05.20 20:41:35 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{1C2EB092-6F6B-40F2-9EDC-43185C493646}
[2012.05.20 11:08:25 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{3C0CFCE6-C484-47E3-B8AD-58D0544A7A1A}
[2012.05.20 11:08:08 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{6351F482-77E5-40DF-BF23-E8690BE998D9}
[2012.05.19 11:07:06 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{6F834B9E-A37C-4CEB-87EA-C97E244A4957}
[2012.05.19 11:06:54 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{EA450B07-26B6-4D2D-BB8E-2A4F574AEBC6}
[2012.05.18 15:45:27 | 000,000,000 | -H-D | C] -- C:\Users\Papa\Desktop\Konwerter NewCamd  to CCcam
[2012.05.18 10:29:26 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{DBB231FF-A2BC-4C98-B939-E2BDBAFC062B}
[2012.05.18 10:29:14 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{94E32B42-EBA9-4F3D-AFD9-D1CB22AC247F}
[2012.05.18 08:14:02 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{7B3923B4-242E-46AE-8CB1-416B0F5C9E2D}
[2012.05.18 08:13:48 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{5C69526C-3970-4F34-AA3A-8B045ECD05D4}
[2012.05.17 09:32:34 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{FB6BBD76-4C7D-4B12-9392-7B5C5AE42216}
[2012.05.17 09:32:21 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{E01EC915-0029-4469-94CA-B8CD81CEC5C8}
[2012.05.16 17:16:59 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\www.coolstream.to
[2012.05.16 17:12:42 | 000,000,000 | -H-D | C] -- C:\Users\Papa\Desktop\OscamConfigCreator_12.10.10
[2012.05.16 16:47:47 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
[2012.05.16 16:47:47 | 000,000,000 | -H-D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
[2012.05.16 16:47:43 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Roaming\Notepad++
[2012.05.16 16:47:43 | 000,000,000 | -H-D | C] -- C:\Program Files\Notepad++
[2012.05.16 09:10:03 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{76A0036B-1D34-4648-91C2-B55471AD4909}
[2012.05.16 09:09:50 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{43DE9C3D-52BF-41BA-A656-5F6CA0BAEFB8}
[2012.05.15 20:11:12 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{D28DB45E-3DD6-4225-B832-8FBC6402F6C7}
[2012.05.15 20:10:58 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{8E138424-282F-4D1C-99B0-8B29D31AD305}
[2012.05.15 12:09:28 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{36D0E92C-6880-4057-8FC0-D858055B25A7}
[2012.05.15 12:09:07 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{C237307C-C2BE-4938-8760-0B3A4117B197}
[2012.05.14 20:16:17 | 000,000,000 | -H-D | C] -- C:\Users\Papa\Desktop\control
[2012.05.14 18:29:40 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{00DA534E-7568-4222-8847-14807009FF83}
[2012.05.14 18:29:28 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{4681A1E4-6EAF-428A-A3C4-2009A89387D9}
[2012.05.14 08:43:53 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{2FD44F2E-7582-49D1-9EEF-CAB7F9ECB28D}
[2012.05.14 08:43:41 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{C7743720-4100-4064-AEE7-6873E56B7CD2}
[2012.05.13 09:44:46 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{2888B1D6-1B00-4A7B-B601-6433FAF23F02}
[2012.05.13 09:44:34 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{24896A5B-9899-447E-A9B6-C604BF5558D9}
[2012.05.12 14:13:39 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{8C6E7227-1470-420C-B35A-5768825D0047}
[2012.05.12 14:13:27 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{A7CDB154-8A1E-46C9-BEC5-95F9A767C5C8}
[2012.05.11 11:55:52 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{FA1856F8-2AC0-4B2E-A3D0-C2AB5B930A64}
[2012.05.11 11:55:39 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{68EA464E-60CD-4FA5-A60E-5815BC108D9D}
[2012.05.11 07:11:32 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{C31897F2-C6B0-4BBC-A3DE-B5D4F6A12FDD}
[2012.05.11 07:11:17 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{EAB16400-8B16-4C96-BA68-620B8372449A}
[2012.05.10 21:01:57 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{2A2268B9-69D3-48DA-9054-1E5E16316859}
[2012.05.10 21:01:44 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{2749DA1D-38E6-42AD-8C21-D62760B75A66}
[2012.05.10 15:15:47 | 000,000,000 | -H-D | C] -- C:\Users\Papa\Desktop\Oscam Tuts
[2012.05.10 14:12:50 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{EA894941-49A7-4459-8E23-CDB5F09BB52E}
[2012.05.10 14:12:38 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{79D18CB7-81A5-49DC-A288-22C620880C9A}
[2012.05.09 11:55:02 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{C3C119F8-EF5E-47AB-8EDD-88FEF39C2E67}
[2012.05.09 11:54:49 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{0DEB016B-80F9-4C36-88F3-13CCB9E36473}
[2012.05.08 11:23:33 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{605C2D74-043B-411A-8864-EB370AE81A46}
[2012.05.08 11:23:19 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{4946F50B-9A5D-4ADB-9BE7-6DD942E9125E}
[2012.05.07 20:46:09 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{B813995E-56AC-4589-9FFE-8C6B2122A05D}
[2012.05.07 20:45:47 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{0EC76FF7-9265-4420-B0A6-9705A658C34F}
[2012.05.07 09:05:00 | 000,000,000 | -H-D | C] -- C:\Users\Papa\Desktop\Neuer Ordner
[2012.05.07 07:51:28 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{32A967F8-8206-4264-A96D-45155F7AE044}
[2012.05.07 07:51:13 | 000,000,000 | -H-D | C] -- C:\Users\Papa\AppData\Local\{73C93595-2C92-4075-80C4-91FEFCE8A3B6}
[2011.12.04 18:18:45 | 385,086,637 | -H-- | C] (Microsoft Corporation) -- C:\Program Files\Microsoft Office Word 2007.exe
[2011.12.04 18:06:30 | 029,032,448 | -H-- | C] (Driver-Soft Inc.) -- C:\Program Files\Driver Genius Professional Edition.exe
 
========== Files - Modified Within 30 Days ==========
 
[2012.06.05 20:24:45 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Papa\Desktop\OTL.exe.part
[2012.06.05 20:20:35 | 000,000,000 | ---- | M] () -- C:\Users\Papa\defogger_reenable
[2012.06.05 20:03:06 | 000,024,192 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.06.05 20:03:06 | 000,024,192 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.06.05 18:49:00 | 000,000,266 | -H-- | M] () -- C:\Windows\tasks\AutoKMS.job
[2012.06.05 16:56:40 | 000,001,067 | -H-- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012.06.05 16:53:15 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.06.05 16:53:07 | 804,806,656 | -HS- | M] () -- C:\hiberfil.sys
[2012.06.04 20:20:55 | 000,000,184 | -H-- | M] () -- C:\ProgramData\-AKfPlKyjpi5W3Or
[2012.06.04 20:20:55 | 000,000,000 | -H-- | M] () -- C:\ProgramData\-AKfPlKyjpi5W3O
[2012.06.04 20:20:51 | 000,000,256 | -H-- | M] () -- C:\ProgramData\AKfPlKyjpi5W3O
[2012.06.04 20:20:38 | 000,250,368 | -H-- | M] () -- C:\ProgramData\AKfPlKyjpi5W3O.exe
[2012.06.04 20:03:39 | 000,343,040 | -H-- | M] () -- C:\ProgramData\vfecjqYPEFsxGU.exe
[2012.06.03 18:25:33 | 000,653,928 | -H-- | M] () -- C:\Windows\System32\perfh007.dat
[2012.06.03 18:25:33 | 000,615,810 | -H-- | M] () -- C:\Windows\System32\perfh009.dat
[2012.06.03 18:25:33 | 000,129,800 | -H-- | M] () -- C:\Windows\System32\perfc007.dat
[2012.06.03 18:25:33 | 000,106,190 | -H-- | M] () -- C:\Windows\System32\perfc009.dat
[2012.05.30 13:01:34 | 000,033,290 | -H-- | M] () -- C:\Users\Papa\Desktop\00694177.jpg
[2012.05.30 12:57:48 | 000,051,173 | -H-- | M] () -- C:\Users\Papa\Desktop\00686994.jpg
[2012.05.30 12:53:04 | 000,034,979 | -H-- | M] () -- C:\Users\Papa\Desktop\00694178.jpg
[2012.05.16 16:47:47 | 000,001,021 | -H-- | M] () -- C:\Users\Papa\Desktop\Notepad++.lnk
[2012.05.13 09:43:00 | 000,265,640 | -H-- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012.05.08 20:44:42 | 000,137,928 | -H-- | M] (Avira GmbH) -- C:\Windows\System32\drivers\avipbb.sys
[2012.05.08 20:44:42 | 000,083,392 | -H-- | M] (Avira GmbH) -- C:\Windows\System32\drivers\avgntflt.sys
 
========== Files Created - No Company Name ==========
 
[2012.06.05 20:20:35 | 000,000,000 | ---- | C] () -- C:\Users\Papa\defogger_reenable
[2012.06.05 16:56:40 | 000,001,067 | -H-- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012.06.04 20:20:55 | 000,000,184 | -H-- | C] () -- C:\ProgramData\-AKfPlKyjpi5W3Or
[2012.06.04 20:20:55 | 000,000,000 | -H-- | C] () -- C:\ProgramData\-AKfPlKyjpi5W3O
[2012.06.04 20:20:50 | 000,000,256 | -H-- | C] () -- C:\ProgramData\AKfPlKyjpi5W3O
[2012.06.04 20:20:38 | 000,250,368 | -H-- | C] () -- C:\ProgramData\AKfPlKyjpi5W3O.exe
[2012.06.04 20:06:11 | 000,343,040 | -H-- | C] () -- C:\ProgramData\vfecjqYPEFsxGU.exe
[2012.05.30 13:01:32 | 000,033,290 | -H-- | C] () -- C:\Users\Papa\Desktop\00694177.jpg
[2012.05.30 12:57:45 | 000,051,173 | -H-- | C] () -- C:\Users\Papa\Desktop\00686994.jpg
[2012.05.30 12:52:51 | 000,034,979 | -H-- | C] () -- C:\Users\Papa\Desktop\00694178.jpg
[2012.05.18 16:20:02 | 000,627,200 | -H-- | C] () -- C:\Users\Papa\Desktop\cccam2oscam.exe
[2012.05.16 16:47:47 | 000,001,021 | -H-- | C] () -- C:\Users\Papa\Desktop\Notepad++.lnk
[2011.12.14 23:05:14 | 000,000,193 | -H-- | C] () -- C:\Windows\WORDPAD.INI
[2011.12.13 18:33:27 | 000,299,008 | RH-- | C] () -- C:\Windows\System32\CmiInstallResAll.dll
[2011.12.04 18:49:03 | 000,154,144 | -H-- | C] () -- C:\Windows\System32\RTLCPAPI.dll
[2011.12.04 17:55:25 | 000,000,000 | -H-- | C] () -- C:\Windows\ativpsrm.bin
[2011.12.04 17:55:25 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\atiicdxx.dat
[2011.04.12 04:17:04 | 000,653,928 | -H-- | C] () -- C:\Windows\System32\perfh007.dat
[2011.04.12 04:17:04 | 000,295,922 | -H-- | C] () -- C:\Windows\System32\perfi007.dat
[2011.04.12 04:17:04 | 000,129,800 | -H-- | C] () -- C:\Windows\System32\perfc007.dat
[2011.04.12 04:17:04 | 000,038,104 | -H-- | C] () -- C:\Windows\System32\perfd007.dat
[2010.11.20 23:29:34 | 000,080,896 | ---- | C] () -- C:\Windows\System32\RDVGHelper.exe
[2010.11.20 23:29:26 | 000,066,048 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe
 
========== LOP Check ==========
 
[2012.01.31 15:20:15 | 000,000,000 | -H-D | M] -- C:\Users\Papa\AppData\Roaming\Canneverbe Limited
[2012.02.19 17:54:25 | 000,000,000 | -H-D | M] -- C:\Users\Papa\AppData\Roaming\elsterformular
[2011.12.19 19:09:22 | 000,000,000 | -H-D | M] -- C:\Users\Papa\AppData\Roaming\GHISLER
[2012.05.16 16:49:16 | 000,000,000 | -H-D | M] -- C:\Users\Papa\AppData\Roaming\Notepad++
[2012.03.02 13:59:06 | 000,000,000 | -H-D | M] -- C:\Users\Papa\AppData\Roaming\SatChannelListEditor
[2011.12.04 18:33:29 | 000,000,000 | -H-D | M] -- C:\Users\Papa\AppData\Roaming\TeamViewer
[2012.04.24 23:24:30 | 000,000,000 | -H-D | M] -- C:\Users\Papa\AppData\Roaming\uTorrent
[2011.12.22 14:03:47 | 000,000,000 | -H-D | M] -- C:\Users\Papa\AppData\Roaming\Windows Live Writer
[2012.06.05 18:49:00 | 000,000,266 | -H-- | M] () -- C:\Windows\Tasks\AutoKMS.job
[2012.03.08 15:25:40 | 000,032,578 | -H-- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 708 bytes -> C:\Windows\System32\drivers\hyxdvlzh.sys:changelist

< End of report >

OTL Extras.txt:

Code:

OTL Extras logfile created on: 05.06.2012 20:30:09 - Run 1
OTL by OldTimer - Version 3.2.46.1    Folder = D:\-= DOWNLOAD =-\FIREFOX DOWNLOADS
 Enterprise Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
1023,37 Mb Total Physical Memory | 361,28 Mb Available Physical Memory | 35,30% Memory free
2,00 Gb Paging File | 0,80 Gb Available in Paging File | 39,87% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 48,83 Gb Total Space | 1,96 Gb Free Space | 4,02% Space Free | Partition Type: NTFS
Drive D: | 184,05 Gb Total Space | 44,17 Gb Free Space | 24,00% Space Free | Partition Type: NTFS
Drive E: | 27,59 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
 
Computer Name: PAPA-PC | User Name: Papa | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{08750196-3CC6-4D5A-8541-807CF32CCBE2}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{149081B1-34F9-49F6-88AA-BF4D6F2EFECD}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{194632DE-93CB-44FB-B182-6DF5295C898C}" = lport=139 | protocol=6 | dir=in | app=system |
"{1B8EBD82-77A1-4613-8991-5FD592D14160}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{39AEA0EF-FEAB-4B06-B1C4-938F61B50E92}" = rport=138 | protocol=17 | dir=out | app=system |
"{58C95A33-08C1-4AB1-80FB-EFDADA8B33D3}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{5ED0CB75-9E76-43C8-AFD7-EBF0EBD5BEB3}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{61B47479-8D4E-4C3F-A6C6-183D9817607C}" = rport=139 | protocol=6 | dir=out | app=system |
"{635B5A3C-F0DC-44D0-ABF2-3F9EC6FE8614}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{65F1F451-5A20-4C14-BAD3-24B6532CF839}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{6A12C738-FFD7-40B2-BD2C-ACF140B1E39D}" = rport=5445 | protocol=17 | dir=out | name=torchlight |
"{6B582AAD-82E6-4E9C-9977-34249787B11F}" = lport=5445 | protocol=17 | dir=in | name=torchlight |
"{6BB5FEB7-3EB4-4465-815B-A7E2F4802EC8}" = lport=137 | protocol=17 | dir=in | app=system |
"{6C4B3A06-2171-400C-9E3E-322ACC29ABC8}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{81268419-BA44-4CB6-A784-67D23F930AB3}" = rport=10243 | protocol=6 | dir=out | app=system |
"{8BECA14D-9E7F-4629-8278-0C996474576A}" = lport=10243 | protocol=6 | dir=in | app=system |
"{9B1F0F0F-0F77-48C4-B8CE-0B2982A99516}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{A2D1106C-446C-46A8-A16D-136E7BD55D75}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{B3226F1D-A310-4BFC-97C7-337607F9D700}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{B4382A6E-5532-4C24-85E7-57C4D076E81C}" = rport=445 | protocol=6 | dir=out | app=system |
"{BACDB6F3-F3F5-4438-8A95-3F16D788537D}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{DB796145-EAD4-40BF-B526-BE09B1CA8346}" = lport=2869 | protocol=6 | dir=in | app=system |
"{DC12DEA7-1F75-4B12-8FB0-2533F9E4F7B9}" = rport=137 | protocol=17 | dir=out | app=system |
"{DD7AB207-32AD-4C58-B79D-3ACD14CA013F}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{E7B4B44E-CE58-4EF8-8DD7-6009812BFD6D}" = lport=138 | protocol=17 | dir=in | app=system |
"{ECB99A3C-1105-4346-8694-E70124CF3983}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{EDB2605D-0E3C-4D58-B18D-6C897E7E990F}" = lport=445 | protocol=6 | dir=in | app=system |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0D9AEC9A-13E4-4A04-A8EA-15543E05942D}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{18404F1D-F987-4728-A4A0-406021E9A6E8}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{19C742D9-45B7-4C21-A72D-3CD416845047}" = protocol=6 | dir=out | app=system |
"{258C348A-8787-47B5-95DB-AD80B494D85F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{2E486E88-C4A8-48D1-BA20-75EADFA2F323}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{3337A4A3-D434-4D47-9443-A8C5529C5C4D}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{3C334766-A094-43EE-9232-4DC61BC36152}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version5\teamviewer_service.exe |
"{405783DD-908B-4C94-A53B-D67BB204F8F2}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{4EC0D44B-DC4B-4EC2-BEA8-36FC24ADC737}" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe |
"{540F2FC1-31DF-456F-8931-EC2F326F29CA}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{5436305D-2AD8-405C-9F90-7806CDA2961E}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{7BDBBEF0-D820-4234-B970-3896DB0833CE}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{7F0C8079-E976-4383-B6D9-F24D90FD423B}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{81D9CE17-03FE-4E7F-B841-0675B876FF78}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version5\teamviewer.exe |
"{851B2702-A416-40F9-820B-ED68B2DCCE09}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{8809A5F0-A4B8-4DF1-9CB7-E6A1A43A723D}" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe |
"{915A7A17-6085-4321-A70B-F8619582F200}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{A1499B85-E42A-43D4-8425-27E5145256F8}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{ACA10A36-8593-4B59-B28E-5B2DACAAECFB}" = dir=in | app=c:\program files\windows live\contacts\wlcomm.exe |
"{C5C06865-1866-42F1-826E-807E84A89A4C}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{D458B139-99C6-405F-A67C-C65A8A2BEF36}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{D7902127-FF98-4F2D-BA68-0B37DF450879}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version5\teamviewer.exe |
"{F4EDE601-1FA1-4543-82F7-D566946DB818}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version5\teamviewer_service.exe |
"{FAA5DE16-9318-4436-8213-0614C0FF4A66}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"TCP Query User{423FA830-F41E-49D4-A3F4-9DA3200D2A46}C:\users\papa\desktop\neuer ordner\dcc_e2.exe" = protocol=6 | dir=in | app=c:\users\papa\desktop\neuer ordner\dcc_e2.exe |
"TCP Query User{4B108DFA-783D-425A-97A3-A62FCBDAD671}C:\users\papa\desktop\golden media\enigma 2\dcc.e2\dcc_e2.exe" = protocol=6 | dir=in | app=c:\users\papa\desktop\golden media\enigma 2\dcc.e2\dcc_e2.exe |
"TCP Query User{5A4FAFD5-C2E9-4A0C-946F-E50E635479E5}C:\program files\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"TCP Query User{6C0CCD47-E6A8-4DBD-831A-89D8D4742A7A}C:\program files\totalcmd\totalcmd.exe" = protocol=6 | dir=in | app=c:\program files\totalcmd\totalcmd.exe |
"TCP Query User{7E787C23-9A4E-465B-B95A-1487D5D4A45C}C:\users\papa\desktop\control\dcc_e2.exe" = protocol=6 | dir=in | app=c:\users\papa\desktop\control\dcc_e2.exe |
"TCP Query User{801107E1-0AE7-4E99-B070-8F45E46EA090}C:\program files\sopcast\adv\sopadver.exe" = protocol=6 | dir=in | app=c:\program files\sopcast\adv\sopadver.exe |
"TCP Query User{B4FB96C8-8776-485D-A4F8-84B60E823736}C:\program files\dreamboxedit\dreamboxedit.exe" = protocol=6 | dir=in | app=c:\program files\dreamboxedit\dreamboxedit.exe |
"TCP Query User{BDB7D921-5F71-45CA-8C0B-3117AFA3339E}C:\program files\winamp\winamp.exe" = protocol=6 | dir=in | app=c:\program files\winamp\winamp.exe |
"TCP Query User{C204F9CA-F624-4F74-95AC-6A321C939E94}C:\program files\dbox_ifa\dbox_ifa.exe" = protocol=6 | dir=in | app=c:\program files\dbox_ifa\dbox_ifa.exe |
"TCP Query User{E4BC4605-0D3A-4632-8C18-84A3D66C72DB}C:\program files\seteditpingulux\seteditpingulux.exe" = protocol=6 | dir=in | app=c:\program files\seteditpingulux\seteditpingulux.exe |
"TCP Query User{F69B6393-45D3-4953-BEE6-BE91DEB9756F}C:\program files\sopcast\sopcast.exe" = protocol=6 | dir=in | app=c:\program files\sopcast\sopcast.exe |
"UDP Query User{253F143C-4104-480B-B834-7409763769BE}C:\program files\seteditpingulux\seteditpingulux.exe" = protocol=17 | dir=in | app=c:\program files\seteditpingulux\seteditpingulux.exe |
"UDP Query User{3944460A-62F2-4C06-81C3-BC78A13870ED}C:\users\papa\desktop\neuer ordner\dcc_e2.exe" = protocol=17 | dir=in | app=c:\users\papa\desktop\neuer ordner\dcc_e2.exe |
"UDP Query User{45D221BA-9906-41C7-86CA-529B02A5AAC2}C:\program files\sopcast\sopcast.exe" = protocol=17 | dir=in | app=c:\program files\sopcast\sopcast.exe |
"UDP Query User{5DBB44C3-AFB8-400B-ABB8-E7EAD01021EA}C:\program files\totalcmd\totalcmd.exe" = protocol=17 | dir=in | app=c:\program files\totalcmd\totalcmd.exe |
"UDP Query User{61B0C25F-C450-4CEA-9564-AD77AE93E215}C:\program files\dreamboxedit\dreamboxedit.exe" = protocol=17 | dir=in | app=c:\program files\dreamboxedit\dreamboxedit.exe |
"UDP Query User{7BD9BB7E-75E5-4FA9-AC10-CCA08D238D29}C:\users\papa\desktop\golden media\enigma 2\dcc.e2\dcc_e2.exe" = protocol=17 | dir=in | app=c:\users\papa\desktop\golden media\enigma 2\dcc.e2\dcc_e2.exe |
"UDP Query User{7FD99939-B3EA-4A97-AD69-134BF4D22177}C:\program files\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe |
"UDP Query User{884A111F-9FF6-4E33-8A60-6DC436B58E7B}C:\users\papa\desktop\control\dcc_e2.exe" = protocol=17 | dir=in | app=c:\users\papa\desktop\control\dcc_e2.exe |
"UDP Query User{AF529DA0-D9B1-4FE3-A8C3-5765AAE1C236}C:\program files\dbox_ifa\dbox_ifa.exe" = protocol=17 | dir=in | app=c:\program files\dbox_ifa\dbox_ifa.exe |
"UDP Query User{D6CDE880-9E5A-4EF0-953E-1EDD884E7DD3}C:\program files\sopcast\adv\sopadver.exe" = protocol=17 | dir=in | app=c:\program files\sopcast\adv\sopadver.exe |
"UDP Query User{F80682A2-4EA8-4892-8C40-6858D7E14B42}C:\program files\winamp\winamp.exe" = protocol=17 | dir=in | app=c:\program files\winamp\winamp.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{1BA1DBDC-5431-46FD-A66F-A17EB1C439EE}" = Windows Live Messenger
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{26A24AE4-039D-4CA4-87B4-2F83216029FF}" = Java(TM) 6 Update 29
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{549CE1BD-88E4-4C5E-BF75-B155624714CC}" = Belkin USB Wireless Adaptor
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{7E265513-8CDA-4631-B696-F40D983F3B07}_is1" = CDBurnerXP
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9604A3B3-9417-46B3-9DEA-64DF3B2DD92C}" = PDF-XChange Viewer
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.3) - Deutsch
"{AF844339-2F8A-4593-81B3-9F4C54038C4E}" = Windows Live MIME IFilter
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C6150D8A-86ED-41D3-87BB-F3BB51B0B77F}" = Windows Live ID Sign-in Assistant
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CF9041ED-60C9-36ED-9DB9-F55AAD993865}" = Visual C++ 9.0 ATL (x86) WinSXS MSM
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DFE7195F-54B3-49AD-B8CA-D1DE33369DCC}" = SatChannelListEditor
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E7382773-CBE8-33A9-862E-C2337CD0F359}" = Visual C++ 9.0 ATL (x86) WinSXS MSM
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F750C986-5310-3A5A-95F8-4EC71C8AC01C}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{FB08F381-6533-4108-B7DD-039E11FBC27E}" = Realtek AC'97 Audio
"5513-1208-7298-9440" = JDownloader 0.9
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Avira AntiVir Desktop" = Avira Free Antivirus
"CCleaner" = CCleaner
"DBOX2 Image-Flashing-Assistent_is1" = DBOX2 Image-Flashing-Assistent 3.4.2
"dreamboxEDIT" = DreamBoxEdit -- The one and only settings editor for your Dreambox
"Edision Toolbox v1.0" = Edision Toolbox v1.0
"ElsterFormular 13.0.0.8086p" = ElsterFormular
"EnigmEdit" = EnigmEdit (remove only)
"ESET Online Scanner" = ESET Online Scanner v3
"InstallShield_{549CE1BD-88E4-4C5E-BF75-B155624714CC}" = Belkin USB Wireless Adaptor
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.61.0.1400
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"MozBackup" = MozBackup 1.5.1
"Mozilla Firefox 12.0 (x86 de)" = Mozilla Firefox 12.0 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Notepad++" = Notepad++
"Samsung DSR9500 Studio_is1" = Samsung DSR9500 Studio 1.4
"SetEditPingulux" = SetEditPingulux (remove only)
"SetEditVantage" = SetEditVantage (remove only)
"SopCast" = SopCast 3.2.9
"TeamViewer 5" = TeamViewer 5
"Totalcmd" = Total Commander (Remove or Repair)
"uTorrent" = µTorrent
"VLC media player" = VLC media player 1.1.11
"Winamp" = Winamp
"WinLiveSuite" = Windows Live Essentials
"WinRAR archiver" = WinRAR 4.00 (32-bit)
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 03.06.2012 13:04:55 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 13:04:55 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 13:04:55 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 13:04:55 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 13:04:55 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 13:04:55 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 14:04:57 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 14:04:57 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 14:04:57 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
Error - 03.06.2012 14:04:57 | Computer Name = Papa-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Die Daten sind unzulässig.  .
 
[ System Events ]
Error - 01.06.2012 06:53:03 | Computer Name = Papa-PC | Source = Microsoft-Windows-Kernel-Processor-Power | ID = 6
Description = Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden
im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich
 an den Computerhersteller, um aktualisierte Firmware zu erhalten.
 
Error - 02.06.2012 05:03:45 | Computer Name = Papa-PC | Source = Microsoft-Windows-Kernel-Processor-Power | ID = 6
Description = Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden
im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich
 an den Computerhersteller, um aktualisierte Firmware zu erhalten.
 
Error - 02.06.2012 07:39:33 | Computer Name = Papa-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
Error - 02.06.2012 19:28:41 | Computer Name = Papa-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Windows-Zeitgeber" wurde mit folgendem Fehler beendet:
  %%1115
 
Error - 03.06.2012 03:53:59 | Computer Name = Papa-PC | Source = Microsoft-Windows-Kernel-Processor-Power | ID = 6
Description = Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden
im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich
 an den Computerhersteller, um aktualisierte Firmware zu erhalten.
 
Error - 03.06.2012 03:55:04 | Computer Name = Papa-PC | Source = WMPNetworkSvc | ID = 866300
Description =
 
Error - 04.06.2012 04:42:45 | Computer Name = Papa-PC | Source = Microsoft-Windows-Kernel-Processor-Power | ID = 6
Description = Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden
im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich
 an den Computerhersteller, um aktualisierte Firmware zu erhalten.
 
Error - 04.06.2012 08:15:40 | Computer Name = Papa-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
Error - 04.06.2012 14:18:44 | Computer Name = Papa-PC | Source = Microsoft-Windows-Kernel-Processor-Power | ID = 6
Description = Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden
im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich
 an den Computerhersteller, um aktualisierte Firmware zu erhalten.
 
Error - 04.06.2012 14:29:56 | Computer Name = Papa-PC | Source = Microsoft-Windows-Kernel-Processor-Power | ID = 6
Description = Einige Funktionen zur Energieverwaltung im Leistungsstatus wurden
im Prozessor aufgrund eines bekannten Firmwareproblems deaktiviert. Wenden Sie sich
 an den Computerhersteller, um aktualisierte Firmware zu erhalten.
 
 
< End of report >


cosinus 08.06.2012 10:43

Zitat:

Datenbank Version: v2012.04.04.08
Du hast Malwarebytes vorher nicht aktualisiert. Bitte updaten und einen neuen Vollscan machen.

doradxo 08.06.2012 15:37

Merkwürdig...nunja hier das neue Log:

Code:

Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.06.08.04

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
Papa :: PAPA-PC [Administrator]

08.06.2012 15:31:28
mbam-log-2012-06-08 (15-31-28).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 276209
Laufzeit: 39 Minute(n), 38 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 2
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced|Start_ShowMyComputer (PUM.Hijack.StartMenu) -> Bösartig: (0) Gut: (1) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced|Start_ShowSearch (PUM.Hijack.StartMenu) -> Bösartig: (0) Gut: (1) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)


cosinus 08.06.2012 17:20

Malwarebytes erstellt bei jedem Scanvorgang genau ein Log. Hast du in der Vergangenheit schonmal mit Malwarebytes gescannt?
Wenn ja dann stehen auch alle Logs zu jedem Scanvorgang im Reiter Logdateien. Bitte alle posten, die dort sichtbar sind.

doradxo 08.06.2012 17:56

Hallo cosinus,

erstmal ein großes Danke dafür das Du antwortest! Leider habe ich keine älteren Logs, da ich Malwarebytes reinstallieren musste weil ich beim Update ständig eine Fehlermeldung bekam.

Dort sind seit dem 5.6.12 5 Logs vorhanden, allerdings nur mit diesem Fund

Code:

Infizierte Dateiobjekte der Registrierung: 2
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced|Start_ShowMyComputer (PUM.Hijack.StartMenu) -> Bösartig: (0) Gut: (1) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced|Start_ShowSearch (PUM.Hijack.StartMenu) -> Bösartig: (0) Gut: (1) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Oder halt ohne jeglichen Fund.

Mehr wird da momentan nicht gefunden...

cosinus 08.06.2012 17:59

Sieh mal bitte richtig (manuell) nach. Auch in anderen Userprofilen falls vorhanden.
Damit du die Ordner auch siehst das hier VORHER umsetzen!! => http://www.trojaner-board.de/59624-a...-sichtbar.html

Hauptlogs nach Scans (Quick, Full oder Flash):
  • XP:
    C:\Dokumente und Einstellungen\(USER)\Anwendungsdaten\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-yyyy-mm-dd.txt

  • Vista, Windows 7, 2008:
    C:\Users\(USER)\AppData\Roaming\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-yyyy-mm-dd.txt

doradxo 08.06.2012 18:04

Leider die selben Logs wie auch im Programm selbst. Alle 5 Logs mit den beiden selben Funden wie oben beschrieben.

cosinus 08.06.2012 18:22

Ok, vllt wären da ja doch noch Logs gewesen ;)

Hätte da mal zwei Fragen bevor es weiter geht

1.) Geht der normale Modus von Windows (wieder) uneingeschränkt?
2.) Vermisst du irgendwas im Startmenü? Sind da leere Ordner unter alle Programme oder ist alles vorhanden?

doradxo 08.06.2012 18:44

1. Soweit schon. In die Dienste unter Verwaltung komme ich nicht rein/wird mir nichts angezeigt. Auch das SMART HDD Programm öffnet sich nicht mehr.

2. Startmenü komplett leergefegt. Deshalb kann ich zb. auch nicht in Paint um Screenshots zu machen :heulen:


Habe die Voll-Scans im "normalen" Windows Modus durchgeführ. Hätte ich die im abgesichertem Modus (+ Netzwerktreiber) durchführen sollen oder macht das keinen Unterschied?

Danke!

cosinus 08.06.2012 18:56

Falls du durch die Infektion auf deine Dokumente/Eigenen Dateien nicht zugreifen kannst, bitte unhide ausführen:
Downloade dir bitte unhide.exe und speichere diese Datei auf deinem Desktop.
Starte das Tool und es sollten alle Dateien und Ordner wieder sichtbar sein. ( Könnte eine Weile dauern )
http://www.trojaner-board.de/images/icons/icon4.gif Vista und 7 User müssen das Tool per Rechtsklick als Administrator ausführen! http://www.trojaner-board.de/images/icons/icon4.gif

Es kann sein, dass man die Startmenüeinträge unter "Alle Programme" und darunter nicht mehr wiederbekommt ohne Backup!

doradxo 08.06.2012 19:38

Super, hat wunderbar geklappt, alles wieder da!

Code:

Unhide by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2012 BleepingComputer.com
More Information about Unhide.exe can be found at this link:
  hxxp://www.bleepingcomputer.com/forums/topic405109.html

Program started at: 06/08/2012 08:27:39 PM
Windows Version: Windows 7

Please be patient while your files are made visible again.

Processing the C:\ drive
Finished processing the C:\ drive. 84581 files processed.

Processing the D:\ drive
Finished processing the D:\ drive. 32298 files processed.

The C:\Users\Papa\AppData\Local\Temp\smtmp\ folder does not exist!!
Unhide cannot restore your missing shortcuts!!
Please see this topic in order to learn how to restore default
Start Menu shortcuts: hxxp://www.bleepingcomputer.com/forums/topic405109.html

Searching for Windows Registry changes made by FakeHDD rogues.
 - Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
 - Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System
  * DisableTaskMgr policy was found and deleted!
 - Checking HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\ActiveDesktop
  * HidNoChangingWallPaperden policy was found and deleted!
 - Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
  * Start_ShowControlPanel was set to 0! It was set back to 1!
  * Start_ShowHelp was set to 0! It was set back to 1!
  * Start_ShowMyDocs was set to 0! It was set back to 1!
  * Start_ShowMyMusic was set to 0! It was set back to 1!
  * Start_ShowMyPics was set to 0! It was set back to 1!
  * Start_ShowPrinters was set to 0! It was set back to 1!
  * Start_ShowRun was set to 0! It was set back to 1!
  * Start_ShowSetProgramAccessAndDefaults was set to 0! It was set back to 1!
  * Start_ShowRecentDocs was set to 0! It was set back to 2!
  * Start_ShowNetConn was set to 0! It was set back to 1!
  * Start_ShowNetPlaces was set to 0! It was set back to 1!
  * Start_TrackDocs was set to 0! It was set back to 1!
  * Start_TrackProgs was set to 0! It was set back to 1!
  * Start_ShowUser was set to 0! It was set back to 1!
  * Start_ShowMyGames was set to 0! It was set back to 1!

Restarting Explorer.exe in order to apply changes.

Program finished at: 06/08/2012 08:29:37 PM
Execution time: 0 hours(s), 1 minute(s), and 58 seconds(s)

Was kommt als nächstes? Viren löschen?

cosinus 08.06.2012 19:55

Mach bitte ein neues OTL-Log. Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:

hier steht das Log
CustomScan mit OTL

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
Code:

netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT


doradxo 10.06.2012 18:52

Sorry für das Warten

Code:

OTL logfile created on: 10.06.2012 15:40:23 - Run 3
OTL by OldTimer - Version 3.2.46.1    Folder = C:\Users\Papa\Desktop
 Enterprise Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
1023,37 Mb Total Physical Memory | 623,38 Mb Available Physical Memory | 60,91% Memory free
2,00 Gb Paging File | 1,18 Gb Available in Paging File | 59,04% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 48,83 Gb Total Space | 8,64 Gb Free Space | 17,70% Space Free | Partition Type: NTFS
Drive D: | 184,05 Gb Total Space | 43,30 Gb Free Space | 23,53% Space Free | Partition Type: NTFS
Drive E: | 27,59 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
 
Computer Name: PAPA-PC | User Name: Papa | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.06.05 20:25:01 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Papa\Desktop\OTL.exe
PRC - [2012.05.08 20:44:42 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Programme\Avira\AntiVir Desktop\sched.exe
PRC - [2012.05.08 20:44:40 | 000,348,624 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Programme\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012.05.08 20:44:40 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Programme\Avira\AntiVir Desktop\avguard.exe
PRC - [2012.05.08 20:44:40 | 000,080,336 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Programme\Avira\AntiVir Desktop\avshadow.exe
PRC - [2012.04.04 07:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) -- C:\Programme\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.02.02 15:32:52 | 000,018,432 | ---- | M] () -- C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe
PRC - [2011.06.24 06:22:20 | 000,271,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conhost.exe
PRC - [2011.03.28 21:31:16 | 000,193,920 | ---- | M] (Microsoft Corp.) -- C:\Programme\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
PRC - [2011.03.28 21:31:14 | 001,713,536 | ---- | M] (Microsoft Corp.) -- C:\Programme\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
PRC - [2011.02.25 07:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2010.11.20 23:29:49 | 001,121,792 | ---- | M] (Microsoft Corporation) -- C:\Programme\Windows Media Player\wmpnetwk.exe
PRC - [2010.11.20 23:29:19 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskhost.exe
PRC - [2010.10.06 13:39:27 | 002,002,728 | ---- | M] (TeamViewer GmbH) -- C:\Programme\TeamViewer\Version5\TeamViewer_Service.exe
PRC - [2009.07.14 03:14:41 | 000,354,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\StikyNot.exe
PRC - [2009.07.14 03:14:24 | 000,157,184 | ---- | M] (Microsoft Corporation) -- c:\Programme\Windows Defender\MpCmdRun.exe
PRC - [2009.04.14 16:43:42 | 000,604,704 | ---- | M] (Realtek Semiconductor Corp.) -- C:\Windows\SOUNDMAN.EXE
PRC - [2009.01.26 16:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) -- C:\Programme\Spybot - Search & Destroy\SDWinSec.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2011.07.18 23:04:08 | 000,296,448 | ---- | M] () -- C:\Programme\Notepad++\NppShell_04.dll
MOD - [2011.03.02 13:40:51 | 000,140,288 | ---- | M] () -- C:\Programme\WinRAR\RarExt.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [Auto | Running] -- C:\Program Files\Spybot -- (SBSDWSCService)
SRV - [2012.05.08 20:44:42 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012.05.08 20:44:40 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012.04.25 18:45:53 | 000,129,976 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012.04.04 07:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Programme\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.02.02 15:32:52 | 000,018,432 | ---- | M] () [Auto | Running] -- C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe -- (ReminderFoxUpdater)
SRV - [2011.03.28 21:31:14 | 001,713,536 | ---- | M] (Microsoft Corp.) [Auto | Running] -- C:\Programme\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV - [2010.11.20 23:29:49 | 001,121,792 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Windows Media Player\wmpnetwk.exe -- (WMPNetworkSvc)
SRV - [2010.11.20 23:29:48 | 000,128,848 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe -- (NetTcpPortSharing)
SRV - [2010.11.20 23:29:32 | 000,068,096 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\Mcx2Svc.dll -- (Mcx2Svc)
SRV - [2010.10.06 13:39:27 | 002,002,728 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Programme\TeamViewer\Version5\TeamViewer_Service.exe -- (TeamViewer5)
SRV - [2009.07.14 03:16:15 | 000,016,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\StorSvc.dll -- (StorSvc)
SRV - [2009.07.14 03:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009.07.14 03:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)
SRV - [2009.07.14 03:15:41 | 000,680,960 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2009.07.14 03:15:41 | 000,075,264 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\mprdim.dll -- (RemoteAccess)
SRV - [2009.07.14 03:15:33 | 000,300,544 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\System32\ipnathlp.dll -- (SharedAccess)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV - File not found [Kernel | On_Demand | Stopped] -- System32\drivers\rdvgkmd.sys -- (VGPU)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\athr.sys -- (athr)
DRV - [2012.05.08 20:44:42 | 000,137,928 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV - [2012.05.08 20:44:42 | 000,083,392 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2011.10.19 17:56:15 | 000,036,000 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avkmgr.sys -- (avkmgr)
DRV - [2010.11.20 23:29:34 | 000,015,872 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV - [2010.11.20 23:29:24 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2010.11.20 23:29:12 | 000,246,784 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\System32\drivers\udfs.sys -- (udfs)
DRV - [2010.11.20 23:29:03 | 000,175,360 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010.11.20 23:29:03 | 000,112,640 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\tsusbhub.sys -- (tsusbhub)
DRV - [2010.11.20 23:29:03 | 000,077,184 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV - [2010.11.20 23:29:03 | 000,062,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\dmvsc.sys -- (dmvsc)
DRV - [2010.11.20 23:29:03 | 000,040,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010.11.20 23:29:03 | 000,028,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010.11.20 23:29:03 | 000,027,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV - [2010.11.20 23:29:03 | 000,025,600 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\terminpt.sys -- (terminpt)
DRV - [2010.11.20 23:29:03 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010.11.20 23:29:03 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)
DRV - [2010.07.08 15:17:56 | 000,603,240 | ---- | M] (Realtek Semiconductor Corporation                          ) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\RTL8192su.sys -- (RTL8192su)
DRV - [2010.06.17 16:14:27 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2009.07.14 03:20:28 | 000,022,096 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\crcdisk.sys -- (crcdisk)
DRV - [2009.07.14 01:55:02 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\ws2ifsl.sys -- (ws2ifsl)
DRV - [2009.07.14 01:45:33 | 000,083,456 | ---- | M] (Brother Industries Ltd.) [Kernel | System | Running] -- C:\Windows\System32\drivers\serial.sys -- (Serial)
DRV - [2009.07.14 00:09:17 | 004,194,816 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\atikmdag.sys -- (atikmdag)
DRV - [2009.07.14 00:02:53 | 000,048,128 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SiSGB6.sys -- (SiSGbeLH)
DRV - [2009.06.19 04:45:02 | 004,172,832 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\RTKVAC.SYS -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
 
 
 
 
 
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.ask.com/?l=dis&o=15003
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 3F 65 A3 19 9E B2 CC 01  [binary data]
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}: "URL" = hxxp://websearch.ask.com/redirect?client=ie&tb=SPC2&o=&src=crm&q={searchTerms}&locale=
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - user.js - File not found
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf: C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.1: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012.04.25 18:45:53 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
 
[2011.12.04 18:18:03 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Papa\AppData\Roaming\mozilla\Extensions
[2012.05.18 21:46:04 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Papa\AppData\Roaming\mozilla\Firefox\Profiles\g19lbimn.default\extensions
[2010.02.04 16:45:40 | 000,002,254 | ---- | M] () -- C:\Users\Papa\AppData\Roaming\Mozilla\Firefox\Profiles\g19lbimn.default\searchplugins\askcom.xml
[2012.01.10 13:04:29 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
[2012.01.06 02:19:41 | 000,634,964 | ---- | M] () (No name found) -- C:\USERS\PAPA\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\G19LBIMN.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
[2012.05.18 21:46:04 | 000,045,066 | ---- | M] () (No name found) -- C:\USERS\PAPA\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\G19LBIMN.DEFAULT\EXTENSIONS\{EF522540-89F5-46B9-B6FE-1829E2B572C6}.XPI
[2012.04.25 18:45:52 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2012.01.10 13:04:24 | 000,001,392 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.01.10 13:04:24 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012.01.10 13:04:24 | 000,001,153 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-de.xml
[2012.01.10 13:04:23 | 000,006,805 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.01.10 13:04:23 | 000,001,178 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.01.10 13:04:23 | 000,001,105 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2009.06.10 23:39:37 | 000,000,824 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O2 - BHO: (ReminderFox) - {7C9B39E6-6606-4ED2-8A3F-36E39C78CBDC} - C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFox.dll (Tom Mutdosch)
O2 - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2 - BHO: (Sopcast Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
O3 - HKLM\..\Toolbar: (Sopcast Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [SoundMan] C:\Windows\SOUNDMAN.EXE (Realtek Semiconductor Corp.)
O4 - HKU\S-1-5-21-229958436-3033542292-740978725-1001..\Run: [RESTART_STICKY_NOTES] C:\Windows\System32\StikyNot.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Programme\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Programme\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{912531D1-61FC-42AA-8642-E1626A7CD00D}: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FAE7AF95-9DE3-4248-8CA3-C99FD1B8FB94}: DhcpNameServer = 192.168.0.1
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.dll (Microsoft Corporation)
O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Programme\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
MsConfig - State: "bootini" - 2
 
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS -  File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: WinDefend - C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS -  File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WinDefend - C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.06.10 08:57:36 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{39DFE7CC-F179-40D3-AB17-84EF3D5BB858}
[2012.06.10 08:57:24 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{961262F1-ABE8-49C8-A9A5-40608AFBC9DA}
[2012.06.09 21:27:19 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{685F6346-1AE4-43C6-AF1C-A5A1964928A7}
[2012.06.09 21:27:06 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{5E8E935F-B78F-4348-AEC9-0CC5B5D68D2A}
[2012.06.09 11:27:41 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{39DD5FB5-D2E0-490A-BB0A-39F4AC3F1D9B}
[2012.06.09 11:27:22 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{008F0399-2AB5-4A6D-ABB6-9C57396BF057}
[2012.06.08 20:37:24 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{02C10E11-6DF0-45CF-9213-61A5271B98B0}
[2012.06.08 20:37:07 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{CF062DDE-D9A0-42B7-9381-2E8F81421E81}
[2012.06.08 15:50:21 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Roaming\vlc
[2012.06.08 15:49:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
[2012.06.08 15:29:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.06.08 15:29:56 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012.06.08 15:29:12 | 000,000,000 | ---D | C] -- C:\Windows\System32\appmgmt
[2012.06.08 15:23:20 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{F99E458B-FF81-46A2-A826-1FA5C340ED8E}
[2012.06.08 15:23:06 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{5E45C827-A1E5-4F26-8432-DE815709FAEE}
[2012.06.06 15:51:43 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{2170E591-2EB0-4F5A-9E09-0D04692810CB}
[2012.06.06 15:51:28 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{CE1EDE98-1D34-4ED6-86D0-89A5E09B297D}
[2012.06.06 12:59:11 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{5AEFC125-A989-4226-91EB-9BE3F248AC59}
[2012.06.06 12:58:55 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{A62E8B6F-B341-43DD-BA51-FF1DBFF10B8E}
[2012.06.05 20:39:10 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{8754FD24-2089-4440-8AA6-D6A56352158D}
[2012.06.05 20:38:58 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{3B0A1F8E-2E55-427B-8FD2-C9ED54633922}
[2012.06.05 20:25:01 | 000,596,480 | ---- | C] (OldTimer Tools) -- C:\Users\Papa\Desktop\OTL.exe
[2012.06.05 19:05:04 | 000,399,264 | ---- | C] (Bleeping Computer, LLC) -- C:\Users\Papa\Desktop\unhide.exe
[2012.06.05 19:02:13 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2012.06.05 16:56:35 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012.06.05 16:54:17 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{567F4701-CD60-4A3B-82DC-3AFF260CE38C}
[2012.06.05 16:54:05 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{72552B9F-4DAA-4449-81A5-6B6F207BF0F0}
[2012.06.05 16:40:17 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{342C47B4-85A1-453A-B58D-784A91570916}
[2012.06.05 16:40:02 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{416BA68D-00E5-4111-AA53-77FB8275CDD7}
[2012.06.05 16:22:13 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2012.06.05 16:21:34 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{E0C4FA3E-A49D-4B16-889B-F8F22ADA2CFE}
[2012.06.05 16:21:18 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{38C21B59-41FD-452E-88ED-5180354F6B00}
[2012.06.05 16:12:13 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{B7BCB83D-941B-4324-AC39-0379C9E0A64A}
[2012.06.05 16:11:58 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{14CA174B-BBF7-4456-86A1-36F866B96EF2}
[2012.06.05 16:03:46 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Roaming\Malwarebytes
[2012.06.05 16:03:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.06.05 15:47:51 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{5E8B2EAD-9A30-4BDB-B062-632718FFD8B7}
[2012.06.05 15:47:37 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{DF0B0C8A-6EB2-4313-B098-FDDAA669B242}
[2012.06.04 20:53:59 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{AE0C8901-128B-4BF4-BC22-F7DA5C34BD6F}
[2012.06.04 20:53:44 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{96463A6C-25AB-4750-AF84-414984C0EA7D}
[2012.06.04 20:31:16 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{04CF649D-F25B-439E-92C7-7B97E463E93B}
[2012.06.04 20:31:01 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{E671A195-DC30-4C08-9DF7-E226595C82CA}
[2012.06.04 20:20:16 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{1F355A69-86AE-4C0B-A9E8-571371875EA2}
[2012.06.04 20:19:54 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{6DD15C57-58BF-4183-8BFE-A646A1716BB5}
[2012.06.04 10:44:21 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{58B87E9C-DA9D-40D4-AEEE-5278D8C99B4F}
[2012.06.04 10:44:03 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{EE61A34B-BE4E-4C81-A5F2-1FF96907F309}
[2012.06.03 09:55:31 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{1A29B715-5FB8-4185-90F9-566B1D7BC1DB}
[2012.06.03 09:55:17 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{AFDAB24F-1AB3-4156-A35B-3FD62790F75A}
[2012.06.02 11:05:20 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{BFEF408C-4C13-4B10-8AFD-F0D9ADD5C233}
[2012.06.02 11:05:06 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{5A1FA7C4-6628-4A1D-AB7D-F9A6D51AF932}
[2012.06.01 12:54:27 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{D8DBDB1F-58DC-407D-85E1-E3EE13DD2E41}
[2012.06.01 12:54:15 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{47AFAC0D-CB99-4BA9-A093-E9A3A86A1BCE}
[2012.05.31 10:56:28 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{2CEBC841-F9E2-4B0D-8232-9064BF61CBA1}
[2012.05.31 10:56:15 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{4F089928-2E0A-4A26-9807-87B63C990E25}
[2012.05.30 07:38:44 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{F5AE28B3-6DE3-48D3-8FF5-421302085DDA}
[2012.05.30 07:38:32 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{6623ABA8-D3AE-4AC2-9213-29C4C9949FD7}
[2012.05.29 17:42:37 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{1D634638-028C-4118-B2D8-5A4504F5F2A4}
[2012.05.29 17:42:26 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{19121182-309B-4B64-8981-77A4D198A6BE}
[2012.05.29 11:38:04 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{45A6CE6A-C470-41A8-B618-700AC2FD6C3C}
[2012.05.29 11:37:51 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{6AA138F5-451C-492E-8D44-B51AD8ED3793}
[2012.05.28 12:38:05 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{7118A9DF-58AC-4F5B-901D-5788AC12FE50}
[2012.05.28 12:37:50 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{3C6DD5B9-D211-4288-BEAC-5655B0FF0F41}
[2012.05.28 11:03:03 | 000,000,000 | ---D | C] -- C:\Users\Papa\Desktop\constant
[2012.05.28 10:21:13 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{DEFCA69D-7C8F-4127-98FF-C007DAD21B42}
[2012.05.28 10:21:01 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{FD29CFEB-2843-46A7-8644-2FBB5DB8E2AF}
[2012.05.27 19:37:14 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{147FD708-6CCF-4D72-ACEB-DDE0571283B9}
[2012.05.27 19:37:01 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{A8036F5E-19D1-43BA-8ADA-3ECC19BB0190}
[2012.05.27 13:30:35 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{7F797455-42E2-4E09-A1BF-16C652FF3BF4}
[2012.05.27 13:30:22 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{2A55F9A4-3670-481F-ACC4-A6301BB76665}
[2012.05.26 20:49:33 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{7AFE2D5E-CB94-4825-A152-64ADCE5004CF}
[2012.05.26 20:49:20 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{10ECD97D-BC58-4128-8420-9327EE2D1B3C}
[2012.05.26 13:30:52 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{BA89A8F3-CBC6-4BAB-BB8A-268691FB4FFC}
[2012.05.26 13:30:39 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{634593C5-F5CD-4A72-B75C-030FD3E11251}
[2012.05.25 13:12:29 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{53053DF1-2A69-47F8-97EC-23D792C32311}
[2012.05.25 13:12:17 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{14FB3BC9-74F0-4512-B1FB-58E01A5EE743}
[2012.05.24 17:36:54 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{CAF704B4-D5DB-45BF-B8C7-F42657B2875D}
[2012.05.24 17:36:41 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{F97248C0-6CE9-401A-A51E-951E04D73E19}
[2012.05.24 13:34:13 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{FDC99826-0B7F-44A8-86A9-A5342071121F}
[2012.05.24 13:33:57 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{1891A197-5A71-4057-B736-7F24A1580494}
[2012.05.23 14:54:19 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{493527C3-CC2B-4EC4-8528-DA82AB280721}
[2012.05.23 14:54:05 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{9C124CCD-430F-4CD6-873B-486B77F1AE2A}
[2012.05.23 12:12:06 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{0C02B509-FC0E-479B-9DF8-8EA79361507C}
[2012.05.23 12:11:43 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{2718D657-B738-46E2-9038-03C9FA35638D}
[2012.05.22 22:10:44 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{212F6CDF-37D9-4A9E-93C4-02E79DBE0683}
[2012.05.22 22:10:28 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{7DA3DDE4-6D9E-40FD-8006-5E5FAE9DB281}
[2012.05.22 17:08:36 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{15C137FF-0571-451F-A26A-C50412589253}
[2012.05.22 17:08:24 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{EF064E51-57BB-47B8-8A03-4581779867C5}
[2012.05.22 11:24:52 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{7237FBDF-F919-4624-8C62-4EFDD33FC6B3}
[2012.05.22 11:24:38 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{88DB296A-544B-4CF5-948E-4539568B9CB5}
[2012.05.21 08:42:57 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{CEE6460F-F765-4515-8744-57D607B3FDD3}
[2012.05.21 08:42:45 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{AC2C7175-326F-4D3E-B1CD-34F8692C4BEA}
[2012.05.20 20:41:53 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{3FB0EE10-D415-4956-BC39-7DC28527EF50}
[2012.05.20 20:41:35 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{1C2EB092-6F6B-40F2-9EDC-43185C493646}
[2012.05.20 11:08:25 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{3C0CFCE6-C484-47E3-B8AD-58D0544A7A1A}
[2012.05.20 11:08:08 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{6351F482-77E5-40DF-BF23-E8690BE998D9}
[2012.05.19 11:07:06 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{6F834B9E-A37C-4CEB-87EA-C97E244A4957}
[2012.05.19 11:06:54 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{EA450B07-26B6-4D2D-BB8E-2A4F574AEBC6}
[2012.05.18 15:45:27 | 000,000,000 | ---D | C] -- C:\Users\Papa\Desktop\Konwerter NewCamd  to CCcam
[2012.05.18 10:29:26 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{DBB231FF-A2BC-4C98-B939-E2BDBAFC062B}
[2012.05.18 10:29:14 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{94E32B42-EBA9-4F3D-AFD9-D1CB22AC247F}
[2012.05.18 08:14:02 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{7B3923B4-242E-46AE-8CB1-416B0F5C9E2D}
[2012.05.18 08:13:48 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{5C69526C-3970-4F34-AA3A-8B045ECD05D4}
[2012.05.17 09:32:34 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{FB6BBD76-4C7D-4B12-9392-7B5C5AE42216}
[2012.05.17 09:32:21 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{E01EC915-0029-4469-94CA-B8CD81CEC5C8}
[2012.05.16 17:16:59 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\www.coolstream.to
[2012.05.16 17:12:42 | 000,000,000 | ---D | C] -- C:\Users\Papa\Desktop\OscamConfigCreator_12.10.10
[2012.05.16 16:47:47 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
[2012.05.16 16:47:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
[2012.05.16 16:47:43 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Roaming\Notepad++
[2012.05.16 16:47:43 | 000,000,000 | ---D | C] -- C:\Program Files\Notepad++
[2012.05.16 09:10:03 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{76A0036B-1D34-4648-91C2-B55471AD4909}
[2012.05.16 09:09:50 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{43DE9C3D-52BF-41BA-A656-5F6CA0BAEFB8}
[2012.05.15 20:11:12 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{D28DB45E-3DD6-4225-B832-8FBC6402F6C7}
[2012.05.15 20:10:58 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{8E138424-282F-4D1C-99B0-8B29D31AD305}
[2012.05.15 12:09:28 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{36D0E92C-6880-4057-8FC0-D858055B25A7}
[2012.05.15 12:09:07 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{C237307C-C2BE-4938-8760-0B3A4117B197}
[2012.05.14 20:16:17 | 000,000,000 | ---D | C] -- C:\Users\Papa\Desktop\control
[2012.05.14 18:29:40 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{00DA534E-7568-4222-8847-14807009FF83}
[2012.05.14 18:29:28 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{4681A1E4-6EAF-428A-A3C4-2009A89387D9}
[2012.05.14 08:43:53 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{2FD44F2E-7582-49D1-9EEF-CAB7F9ECB28D}
[2012.05.14 08:43:41 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{C7743720-4100-4064-AEE7-6873E56B7CD2}
[2012.05.13 09:44:46 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{2888B1D6-1B00-4A7B-B601-6433FAF23F02}
[2012.05.13 09:44:34 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{24896A5B-9899-447E-A9B6-C604BF5558D9}
[2012.05.12 14:13:39 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{8C6E7227-1470-420C-B35A-5768825D0047}
[2012.05.12 14:13:27 | 000,000,000 | ---D | C] -- C:\Users\Papa\AppData\Local\{A7CDB154-8A1E-46C9-BEC5-95F9A767C5C8}
[2011.12.04 18:18:45 | 385,086,637 | ---- | C] (Microsoft Corporation) -- C:\Program Files\Microsoft Office Word 2007.exe
[2011.12.04 18:06:30 | 029,032,448 | ---- | C] (Driver-Soft Inc.) -- C:\Program Files\Driver Genius Professional Edition.exe
[1 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.06.10 14:58:56 | 000,024,192 | ---- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.06.10 14:58:56 | 000,024,192 | ---- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.06.10 08:56:45 | 000,000,266 | ---- | M] () -- C:\Windows\tasks\AutoKMS.job
[2012.06.10 08:56:14 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.06.10 08:56:06 | 804,806,656 | -HS- | M] () -- C:\hiberfil.sys
[2012.06.08 15:49:59 | 000,001,056 | ---- | M] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2012.06.08 15:29:57 | 000,001,067 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012.06.05 20:25:01 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\Papa\Desktop\OTL.exe
[2012.06.05 20:20:35 | 000,000,000 | ---- | M] () -- C:\Users\Papa\defogger_reenable
[2012.06.05 19:05:04 | 000,399,264 | ---- | M] (Bleeping Computer, LLC) -- C:\Users\Papa\Desktop\unhide.exe
[2012.06.04 20:20:55 | 000,000,184 | ---- | M] () -- C:\ProgramData\-AKfPlKyjpi5W3Or
[2012.06.04 20:20:55 | 000,000,000 | ---- | M] () -- C:\ProgramData\-AKfPlKyjpi5W3O
[2012.06.04 20:20:51 | 000,000,256 | ---- | M] () -- C:\ProgramData\AKfPlKyjpi5W3O
[2012.06.03 18:25:33 | 000,653,928 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2012.06.03 18:25:33 | 000,615,810 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012.06.03 18:25:33 | 000,129,800 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2012.06.03 18:25:33 | 000,106,190 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012.05.16 16:47:47 | 000,001,021 | ---- | M] () -- C:\Users\Papa\Desktop\Notepad++.lnk
[2012.05.13 09:43:00 | 000,265,640 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[1 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.06.08 15:49:13 | 000,001,056 | ---- | C] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2012.06.08 15:29:57 | 000,001,067 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012.06.05 20:20:35 | 000,000,000 | ---- | C] () -- C:\Users\Papa\defogger_reenable
[2012.06.04 20:20:55 | 000,000,184 | ---- | C] () -- C:\ProgramData\-AKfPlKyjpi5W3Or
[2012.06.04 20:20:55 | 000,000,000 | ---- | C] () -- C:\ProgramData\-AKfPlKyjpi5W3O
[2012.06.04 20:20:50 | 000,000,256 | ---- | C] () -- C:\ProgramData\AKfPlKyjpi5W3O
[2012.05.18 16:20:02 | 000,627,200 | ---- | C] () -- C:\Users\Papa\Desktop\cccam2oscam.exe
[2012.05.16 16:47:47 | 000,001,021 | ---- | C] () -- C:\Users\Papa\Desktop\Notepad++.lnk
[2011.12.14 23:05:14 | 000,000,193 | ---- | C] () -- C:\Windows\WORDPAD.INI
[2011.12.13 18:33:27 | 000,299,008 | R--- | C] () -- C:\Windows\System32\CmiInstallResAll.dll
[2011.12.04 18:49:03 | 000,154,144 | ---- | C] () -- C:\Windows\System32\RTLCPAPI.dll
[2011.12.04 17:55:25 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2011.12.04 17:55:25 | 000,000,000 | ---- | C] () -- C:\Windows\System32\atiicdxx.dat
[2011.04.12 04:17:04 | 000,653,928 | ---- | C] () -- C:\Windows\System32\perfh007.dat
[2011.04.12 04:17:04 | 000,295,922 | ---- | C] () -- C:\Windows\System32\perfi007.dat
[2011.04.12 04:17:04 | 000,129,800 | ---- | C] () -- C:\Windows\System32\perfc007.dat
[2011.04.12 04:17:04 | 000,038,104 | ---- | C] () -- C:\Windows\System32\perfd007.dat
[2010.11.20 23:29:34 | 000,080,896 | ---- | C] () -- C:\Windows\System32\RDVGHelper.exe
[2010.11.20 23:29:26 | 000,066,048 | ---- | C] () -- C:\Windows\System32\PrintBrmUi.exe
 
========== LOP Check ==========
 
[2012.01.31 15:20:15 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Canneverbe Limited
[2012.02.19 17:54:25 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\elsterformular
[2011.12.19 19:09:22 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\GHISLER
[2012.05.16 16:49:16 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Notepad++
[2012.03.02 13:59:06 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\SatChannelListEditor
[2011.12.04 18:33:29 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\TeamViewer
[2012.06.06 18:33:29 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\uTorrent
[2011.12.22 14:03:47 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Windows Live Writer
[2012.06.10 08:56:45 | 000,000,266 | ---- | M] () -- C:\Windows\Tasks\AutoKMS.job
[2012.06.09 11:26:22 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2012.04.25 17:46:47 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Adobe
[2011.12.04 18:21:30 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Avira
[2012.01.31 15:20:15 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Canneverbe Limited
[2012.01.24 21:57:15 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\dvdcss
[2012.02.19 17:54:25 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\elsterformular
[2011.12.19 19:09:22 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\GHISLER
[2011.12.04 18:01:12 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Identities
[2011.12.04 18:40:38 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Macromedia
[2012.06.05 16:03:46 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Malwarebytes
[2011.04.12 04:22:24 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Media Center Programs
[2012.04.25 17:46:47 | 000,000,000 | --SD | M] -- C:\Users\Papa\AppData\Roaming\Microsoft
[2011.12.04 18:18:03 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Mozilla
[2011.12.04 18:44:22 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Nero
[2012.05.16 16:49:16 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Notepad++
[2012.03.02 13:59:06 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\SatChannelListEditor
[2011.12.04 18:33:29 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\TeamViewer
[2012.06.06 18:33:29 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\uTorrent
[2012.06.09 13:41:35 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\vlc
[2012.06.09 11:43:13 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Winamp
[2011.12.22 14:03:47 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\Windows Live Writer
[2011.12.04 18:30:04 | 000,000,000 | ---D | M] -- C:\Users\Papa\AppData\Roaming\WinRAR
 
< %APPDATA%\*.exe /s >
[2009.06.25 19:07:56 | 000,333,541 | ---- | M] () -- C:\Users\Papa\AppData\Roaming\Nero\Uninstall.exe
 
< %SYSTEMDRIVE%\*.exe >
 
< MD5 for: AGP440.SYS  >
[2009.07.14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\System32\drivers\AGP440.sys
[2009.07.14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_x86_neutral_a97a2a0d0fbc6696\AGP440.sys
[2009.07.14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_bc1a57271cf2f285\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.07.14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\drivers\atapi.sys
[2009.07.14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_x86_neutral_fab873f3e8a3315c\atapi.sys
[2009.07.14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_df3f92057fcbe7a7\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\System32\cngaudit.dll
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
 
< MD5 for: IASTORV.SYS  >
[2011.03.11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\System32\drivers\iaStorV.sys
[2011.03.11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_x86_neutral_0bcee2057afcc090\iaStorV.sys
[2011.03.11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_b0daddb9e6380745\iaStorV.sys
[2011.03.11 07:28:00 | 000,332,160 | ---- | M] (Intel Corporation) MD5=778D0E6D7D9EBA0C403BADBAAD41DB20 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_b152a892ff64119f\iaStorV.sys
[2010.11.20 23:29:03 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_x86_neutral_668286aa35d55928\iaStorV.sys
[2010.11.20 23:29:03 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_b118bc63e60a139a\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2010.11.20 23:29:12 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\System32\netlogon.dll
[2010.11.20 23:29:12 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_ffbf212e963c0162\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2011.03.11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\System32\drivers\nvstor.sys
[2011.03.11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_x86_neutral_0276fc3b3ea60d41\nvstor.sys
[2011.03.11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_3ba44e691d6eb11d\nvstor.sys
[2011.03.11 07:28:10 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=66D468654A58594F5F3BA63D5AD5B1AF -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_3c1c1942369abb77\nvstor.sys
[2010.11.20 23:29:03 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_x86_neutral_dd659ed032d28a14\nvstor.sys
[2010.11.20 23:29:03 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_3be22d131d40bd72\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2010.11.20 23:29:07 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\System32\scecli.dll
[2010.11.20 23:29:07 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_3a154c47375d881d\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010.11.20 23:29:20 | 000,811,520 | ---- | M] (Microsoft Corporation) MD5=F1DD3ACAEE5E6B4BBC69BC6DF75CEF66 -- C:\Windows\System32\user32.dll
[2010.11.20 23:29:20 | 000,811,520 | ---- | M] (Microsoft Corporation) MD5=F1DD3ACAEE5E6B4BBC69BC6DF75CEF66 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_cf3fd62ccb9e983d\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010.11.20 23:29:06 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\System32\userinit.exe
[2010.11.20 23:29:06 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
 
< MD5 for: WININIT.EXE  >
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\System32\wininit.exe
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe
 
< MD5 for: WINLOGON.EXE  >
[2012.04.04 15:56:38 | 000,199,240 | ---- | M] () MD5=097D0E812D7A9A3101CE46CB2BE0474D -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2010.11.20 23:29:06 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\System32\winlogon.exe
[2010.11.20 23:29:06 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_71ca6b0233339500\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009.07.14 01:55:02 | 000,016,384 | ---- | M] (Microsoft Corporation) MD5=6DB3276587B853BF886B69528FDB048C -- C:\Windows\System32\drivers\ws2ifsl.sys
[2009.07.14 01:55:02 | 000,016,384 | ---- | M] (Microsoft Corporation) MD5=6DB3276587B853BF886B69528FDB048C -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_4f5cf6f829213bb2\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[1 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]
 
<          >

< End of report >


cosinus 10.06.2012 20:18

Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)

Code:

:OTL
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://de.ask.com/?l=dis&o=15003
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://de.msn.com/?ocid=iehp
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 3F 65 A3 19 9E B2 CC 01  [binary data]
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-229958436-3033542292-740978725-1001\..\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}: "URL" = http://websearch.ask.com/redirect?client=ie&tb=SPC2&o=&src=crm&q={searchTerms}&locale=
[2010.02.04 16:45:40 | 000,002,254 | ---- | M] () -- C:\Users\Papa\AppData\Roaming\Mozilla\Firefox\Profiles\g19lbimn.default\searchplugins\askcom.xml
O2 - BHO: (Sopcast Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
O3 - HKLM\..\Toolbar: (Sopcast Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask.com)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
[2012.06.04 20:20:55 | 000,000,184 | ---- | M] () -- C:\ProgramData\-AKfPlKyjpi5W3Or
[2012.06.04 20:20:55 | 000,000,000 | ---- | M] () -- C:\ProgramData\-AKfPlKyjpi5W3O
[2012.06.04 20:20:51 | 000,000,256 | ---- | M] () -- C:\ProgramData\AKfPlKyjpi5W3O
:Commands
[purity]
[emptytemp]
[emptyflash]
[resethosts]

Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!

doradxo 10.06.2012 21:03

Code:

All processes killed
========== OTL ==========
HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache| /E : value set successfully!
HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache AcceptLangs| /E : value set successfully!
HKU\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache_TIMESTAMP| /E : value set successfully!
Registry value HKEY_USERS\S-1-5-21-229958436-3033542292-740978725-1001\Software\Microsoft\Internet Explorer\URLSearchHooks\\{00000000-6E41-4FD3-8538-502F5495E5FC} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}\ deleted successfully.
C:\Programme\Ask.com\GenericAskToolbar.dll moved successfully.
HKEY_USERS\S-1-5-21-229958436-3033542292-740978725-1001\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_USERS\S-1-5-21-229958436-3033542292-740978725-1001\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_USERS\S-1-5-21-229958436-3033542292-740978725-1001\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}\ not found.
C:\Users\Papa\AppData\Roaming\Mozilla\Firefox\Profiles\g19lbimn.default\searchplugins\askcom.xml moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ deleted successfully.
File C:\Programme\Ask.com\GenericAskToolbar.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{D4027C7F-154A-4066-A1AD-4243D8127440} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
File C:\Programme\Ask.com\GenericAskToolbar.dll not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\EnableLUA deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\PromptOnSecureDesktop deleted successfully.
Registry value HKEY_USERS\S-1-5-21-229958436-3033542292-740978725-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
C:\ProgramData\-AKfPlKyjpi5W3Or moved successfully.
C:\ProgramData\-AKfPlKyjpi5W3O moved successfully.
C:\ProgramData\AKfPlKyjpi5W3O moved successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Papa
->Temp folder emptied: 437622 bytes
->Temporary Internet Files folder emptied: 4337512 bytes
->Java cache emptied: 334775 bytes
->FireFox cache emptied: 261858683 bytes
->Flash cache emptied: 3528 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 1525878 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 11138 bytes
RecycleBin emptied: 429262526 bytes
 
Total Files Cleaned = 665,00 mb
 
 
[EMPTYFLASH]
 
User: All Users
 
User: Default
 
User: Default User
 
User: Papa
->Flash cache emptied: 0 bytes
 
User: Public
 
Total Flash Files Cleaned = 0,00 mb
 
C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully
 
OTL by OldTimer - Version 3.2.46.1 log created on 06102012_215745

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...


cosinus 11.06.2012 08:59

Bitte nun (im normalen Windows-Modus) dieses Tool von Kaspersky (TDSS-Killer) ausführen und das Log posten Anleitung und Downloadlink hier => http://www.trojaner-board.de/82358-t...entfernen.html

Hinweis: Bitte den Virenscanner abstellen bevor du den TDSS-Killer ausführst, denn v.a. Avira meldet im TDSS-Tool oft einen Fehalalrm!

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.
Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition (meistens Laufwerk C:) nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!

http://saved.im/mtkwmtcxexhp/setting...8_16-25-18.jpg

doradxo 11.06.2012 12:51

So:

Code:

13:43:51.0668 3628        TDSS rootkit removing tool 2.7.36.0 May 21 2012 16:40:16
13:43:51.0769 3628        ============================================================
13:43:51.0770 3628        Current date / time: 2012/06/11 13:43:51.0769
13:43:51.0770 3628        SystemInfo:
13:43:51.0770 3628       
13:43:51.0770 3628        OS Version: 6.1.7601 ServicePack: 1.0
13:43:51.0770 3628        Product type: Workstation
13:43:51.0770 3628        ComputerName: PAPA-PC
13:43:51.0770 3628        UserName: Papa
13:43:51.0770 3628        Windows directory: C:\Windows
13:43:51.0770 3628        System windows directory: C:\Windows
13:43:51.0770 3628        Processor architecture: Intel x86
13:43:51.0770 3628        Number of processors: 1
13:43:51.0770 3628        Page size: 0x1000
13:43:51.0770 3628        Boot type: Normal boot
13:43:51.0770 3628        ============================================================
13:43:52.0912 3628        Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
13:43:52.0917 3628        ============================================================
13:43:52.0917 3628        \Device\Harddisk0\DR0:
13:43:52.0950 3628        MBR partitions:
13:43:52.0950 3628        \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x61A7927
13:43:52.0958 3628        \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x61A79A5, BlocksNum 0x17018D1B
13:43:52.0958 3628        ============================================================
13:43:53.0001 3628        C: <-> \Device\Harddisk0\DR0\Partition0
13:43:53.0041 3628        D: <-> \Device\Harddisk0\DR0\Partition1
13:43:53.0041 3628        ============================================================
13:43:53.0041 3628        Initialize success
13:43:53.0041 3628        ============================================================
13:45:01.0715 1600        ============================================================
13:45:01.0715 1600        Scan started
13:45:01.0715 1600        Mode: Manual; SigCheck; TDLFS;
13:45:01.0715 1600        ============================================================
13:45:02.0715 1600        1394ohci        (1b133875b8aa8ac48969bd3458afe9f5) C:\Windows\system32\drivers\1394ohci.sys
13:45:02.0809 1600        1394ohci - ok
13:45:02.0903 1600        ACPI            (cea80c80bed809aa0da6febc04733349) C:\Windows\system32\drivers\ACPI.sys
13:45:02.0934 1600        ACPI - ok
13:45:02.0965 1600        AcpiPmi        (1efbc664abff416d1d07db115dcb264f) C:\Windows\system32\drivers\acpipmi.sys
13:45:03.0169 1600        AcpiPmi - ok
13:45:03.0403 1600        AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
13:45:03.0419 1600        AdobeARMservice - ok
13:45:03.0497 1600        adp94xx        (21e785ebd7dc90a06391141aac7892fb) C:\Windows\system32\drivers\adp94xx.sys
13:45:03.0512 1600        adp94xx - ok
13:45:03.0559 1600        adpahci        (0c676bc278d5b59ff5abd57bbe9123f2) C:\Windows\system32\drivers\adpahci.sys
13:45:03.0575 1600        adpahci - ok
13:45:03.0606 1600        adpu320        (7c7b5ee4b7b822ec85321fe23a27db33) C:\Windows\system32\drivers\adpu320.sys
13:45:03.0622 1600        adpu320 - ok
13:45:03.0669 1600        AeLookupSvc    (8b5eefeec1e6d1a72a06c526628ad161) C:\Windows\System32\aelupsvc.dll
13:45:03.0809 1600        AeLookupSvc - ok
13:45:03.0856 1600        AFD            (9ebbba55060f786f0fcaa3893bfa2806) C:\Windows\system32\drivers\afd.sys
13:45:03.0919 1600        AFD - ok
13:45:03.0965 1600        agp440          (507812c3054c21cef746b6ee3d04dd6e) C:\Windows\system32\drivers\agp440.sys
13:45:03.0981 1600        agp440 - ok
13:45:04.0028 1600        aic78xx        (8b30250d573a8f6b4bd23195160d8707) C:\Windows\system32\drivers\djsvs.sys
13:45:04.0044 1600        aic78xx - ok
13:45:04.0340 1600        ALCXWDM        (7997b6f02cbda0e31fa18cc85871b938) C:\Windows\system32\drivers\RTKVAC.SYS
13:45:04.0747 1600        ALCXWDM - ok
13:45:04.0903 1600        ALG            (18a54e132947cd98fea9accc57f98f13) C:\Windows\System32\alg.exe
13:45:04.0981 1600        ALG - ok
13:45:05.0137 1600        aliide          (0d40bcf52ea90fc7df2aeab6503dea44) C:\Windows\system32\drivers\aliide.sys
13:45:05.0231 1600        aliide - ok
13:45:05.0262 1600        amdagp          (3c6600a0696e90a463771c7422e23ab5) C:\Windows\system32\drivers\amdagp.sys
13:45:05.0262 1600        amdagp - ok
13:45:05.0294 1600        amdide          (cd5914170297126b6266860198d1d4f0) C:\Windows\system32\drivers\amdide.sys
13:45:05.0309 1600        amdide - ok
13:45:05.0356 1600        AmdK8          (00dda200d71bac534bf56a9db5dfd666) C:\Windows\system32\DRIVERS\amdk8.sys
13:45:05.0387 1600        AmdK8 - ok
13:45:05.0403 1600        AmdPPM          (3cbf30f5370fda40dd3e87df38ea53b6) C:\Windows\system32\drivers\amdppm.sys
13:45:05.0434 1600        AmdPPM - ok
13:45:05.0481 1600        amdsata        (d320bf87125326f996d4904fe24300fc) C:\Windows\system32\drivers\amdsata.sys
13:45:05.0497 1600        amdsata - ok
13:45:05.0528 1600        amdsbs          (ea43af0c423ff267355f74e7a53bdaba) C:\Windows\system32\drivers\amdsbs.sys
13:45:05.0544 1600        amdsbs - ok
13:45:05.0575 1600        amdxata        (46387fb17b086d16dea267d5be23a2f2) C:\Windows\system32\drivers\amdxata.sys
13:45:05.0575 1600        amdxata - ok
13:45:05.0684 1600        AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files\Avira\AntiVir Desktop\sched.exe
13:45:05.0700 1600        AntiVirSchedulerService - ok
13:45:05.0731 1600        AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
13:45:05.0747 1600        AntiVirService - ok
13:45:05.0794 1600        AppID          (aea177f783e20150ace5383ee368da19) C:\Windows\system32\drivers\appid.sys
13:45:05.0825 1600        AppID - ok
13:45:05.0856 1600        AppIDSvc        (62a9c86cb6085e20db4823e4e97826f5) C:\Windows\System32\appidsvc.dll
13:45:05.0903 1600        AppIDSvc - ok
13:45:05.0934 1600        Appinfo        (fb1959012294d6ad43e5304df65e3c26) C:\Windows\System32\appinfo.dll
13:45:05.0981 1600        Appinfo - ok
13:45:06.0028 1600        AppMgmt        (a45d184df6a8803da13a0b329517a64a) C:\Windows\System32\appmgmts.dll
13:45:06.0059 1600        AppMgmt - ok
13:45:06.0122 1600        arc            (2932004f49677bd84dbc72edb754ffb3) C:\Windows\system32\drivers\arc.sys
13:45:06.0137 1600        arc - ok
13:45:06.0153 1600        arcsas          (5d6f36c46fd283ae1b57bd2e9feb0bc7) C:\Windows\system32\drivers\arcsas.sys
13:45:06.0169 1600        arcsas - ok
13:45:06.0215 1600        AsyncMac        (add2ade1c2b285ab8378d2daaf991481) C:\Windows\system32\DRIVERS\asyncmac.sys
13:45:06.0325 1600        AsyncMac - ok
13:45:06.0372 1600        atapi          (338c86357871c167a96ab976519bf59e) C:\Windows\system32\drivers\atapi.sys
13:45:06.0372 1600        atapi - ok
13:45:06.0403 1600        athr - ok
13:45:06.0684 1600        atikmdag        (712d8a95e45b070114c5309ada7358ff) C:\Windows\system32\DRIVERS\atikmdag.sys
13:45:06.0825 1600        atikmdag - ok
13:45:06.0965 1600        AudioEndpointBuilder (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
13:45:07.0012 1600        AudioEndpointBuilder - ok
13:45:07.0044 1600        Audiosrv        (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
13:45:07.0075 1600        Audiosrv - ok
13:45:07.0153 1600        avgntflt        (d5541f0afb767e85fc412fc609d96a74) C:\Windows\system32\DRIVERS\avgntflt.sys
13:45:07.0169 1600        avgntflt - ok
13:45:07.0200 1600        avipbb          (7d967a682d4694df7fa57d63a2db01fe) C:\Windows\system32\DRIVERS\avipbb.sys
13:45:07.0215 1600        avipbb - ok
13:45:07.0231 1600        avkmgr          (271cfd1a989209b1964e24d969552bf7) C:\Windows\system32\DRIVERS\avkmgr.sys
13:45:07.0247 1600        avkmgr - ok
13:45:07.0294 1600        AxInstSV        (6e30d02aac9cac84f421622e3a2f6178) C:\Windows\System32\AxInstSV.dll
13:45:07.0356 1600        AxInstSV - ok
13:45:07.0419 1600        b06bdrv        (1a231abec60fd316ec54c66715543cec) C:\Windows\system32\drivers\bxvbdx.sys
13:45:07.0465 1600        b06bdrv - ok
13:45:07.0512 1600        b57nd60x        (bd8869eb9cde6bbe4508d869929869ee) C:\Windows\system32\DRIVERS\b57nd60x.sys
13:45:07.0528 1600        b57nd60x - ok
13:45:07.0590 1600        BDESVC          (ee1e9c3bb8228ae423dd38db69128e71) C:\Windows\System32\bdesvc.dll
13:45:07.0653 1600        BDESVC - ok
13:45:07.0669 1600        Beep            (505506526a9d467307b3c393dedaf858) C:\Windows\system32\drivers\Beep.sys
13:45:07.0715 1600        Beep - ok
13:45:07.0778 1600        BFE            (1e2bac209d184bb851e1a187d8a29136) C:\Windows\System32\bfe.dll
13:45:07.0825 1600        BFE - ok
13:45:07.0903 1600        BITS            (e585445d5021971fae10393f0f1c3961) C:\Windows\System32\qmgr.dll
13:45:07.0934 1600        BITS - ok
13:45:07.0981 1600        blbdrive        (2287078ed48fcfc477b05b20cf38f36f) C:\Windows\system32\DRIVERS\blbdrive.sys
13:45:08.0012 1600        blbdrive - ok
13:45:08.0028 1600        bowser          (8f2da3028d5fcbd1a060a3de64cd6506) C:\Windows\system32\DRIVERS\bowser.sys
13:45:08.0075 1600        bowser - ok
13:45:08.0106 1600        BrFiltLo        (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\BrFiltLo.sys
13:45:08.0137 1600        BrFiltLo - ok
13:45:08.0153 1600        BrFiltUp        (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\BrFiltUp.sys
13:45:08.0184 1600        BrFiltUp - ok
13:45:08.0215 1600        Browser        (6e11f33d14d020f58d5e02e4d67dfa19) C:\Windows\System32\browser.dll
13:45:08.0262 1600        Browser - ok
13:45:08.0309 1600        Brserid        (845b8ce732e67f3b4133164868c666ea) C:\Windows\System32\Drivers\Brserid.sys
13:45:08.0340 1600        Brserid - ok
13:45:08.0372 1600        BrSerWdm        (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\System32\Drivers\BrSerWdm.sys
13:45:08.0387 1600        BrSerWdm - ok
13:45:08.0419 1600        BrUsbMdm        (bd456606156ba17e60a04e18016ae54b) C:\Windows\System32\Drivers\BrUsbMdm.sys
13:45:08.0434 1600        BrUsbMdm - ok
13:45:08.0465 1600        BrUsbSer        (af72ed54503f717a43268b3cc5faec2e) C:\Windows\System32\Drivers\BrUsbSer.sys
13:45:08.0481 1600        BrUsbSer - ok
13:45:08.0512 1600        BTHMODEM        (ed3df7c56ce0084eb2034432fc56565a) C:\Windows\system32\drivers\bthmodem.sys
13:45:08.0544 1600        BTHMODEM - ok
13:45:08.0606 1600        bthserv        (1df19c96eef6c29d1c3e1a8678e07190) C:\Windows\system32\bthserv.dll
13:45:08.0637 1600        bthserv - ok
13:45:08.0684 1600        cdfs            (77ea11b065e0a8ab902d78145ca51e10) C:\Windows\system32\DRIVERS\cdfs.sys
13:45:08.0731 1600        cdfs - ok
13:45:08.0825 1600        cdrom          (be167ed0fdb9c1fa1133953c18d5a6c9) C:\Windows\system32\DRIVERS\cdrom.sys
13:45:08.0840 1600        cdrom - ok
13:45:08.0887 1600        CertPropSvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
13:45:08.0919 1600        CertPropSvc - ok
13:45:08.0950 1600        circlass        (3fe3fe94a34df6fb06e6418d0f6a0060) C:\Windows\system32\drivers\circlass.sys
13:45:08.0981 1600        circlass - ok
13:45:09.0028 1600        CLFS            (635181e0e9bbf16871bf5380d71db02d) C:\Windows\system32\CLFS.sys
13:45:09.0044 1600        CLFS - ok
13:45:09.0122 1600        clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:45:09.0137 1600        clr_optimization_v2.0.50727_32 - ok
13:45:09.0215 1600        clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:45:09.0215 1600        clr_optimization_v4.0.30319_32 - ok
13:45:09.0262 1600        CmBatt          (dea805815e587dad1dd2c502220b5616) C:\Windows\system32\drivers\CmBatt.sys
13:45:09.0294 1600        CmBatt - ok
13:45:09.0309 1600        cmdide          (c537b1db64d495b9b4717b4d6d9edbf2) C:\Windows\system32\drivers\cmdide.sys
13:45:09.0325 1600        cmdide - ok
13:45:09.0387 1600        CNG            (6427525d76f61d0c519b008d3680e8e7) C:\Windows\system32\Drivers\cng.sys
13:45:09.0419 1600        CNG - ok
13:45:09.0450 1600        Compbatt        (a6023d3823c37043986713f118a89bee) C:\Windows\system32\drivers\compbatt.sys
13:45:09.0465 1600        Compbatt - ok
13:45:09.0497 1600        CompositeBus    (cbe8c58a8579cfe5fccf809e6f114e89) C:\Windows\system32\DRIVERS\CompositeBus.sys
13:45:09.0528 1600        CompositeBus - ok
13:45:09.0544 1600        COMSysApp - ok
13:45:09.0575 1600        crcdisk        (2c4ebcfc84a9b44f209dff6c6e6c61d1) C:\Windows\system32\drivers\crcdisk.sys
13:45:09.0590 1600        crcdisk - ok
13:45:09.0653 1600        CryptSvc        (a585bebf7d054bd9618eda0922d5484a) C:\Windows\system32\cryptsvc.dll
13:45:09.0700 1600        CryptSvc - ok
13:45:09.0747 1600        CSC            (3c2177a897b4ca2788c6fb0c3fd81d4b) C:\Windows\system32\drivers\csc.sys
13:45:09.0809 1600        CSC - ok
13:45:09.0856 1600        CscService      (15f93b37f6801943360d9eb42485d5d3) C:\Windows\System32\cscsvc.dll
13:45:09.0903 1600        CscService - ok
13:45:09.0950 1600        DcomLaunch      (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
13:45:09.0997 1600        DcomLaunch - ok
13:45:10.0044 1600        defragsvc      (8d6e10a2d9a5eed59562d9b82cf804e1) C:\Windows\System32\defragsvc.dll
13:45:10.0075 1600        defragsvc - ok
13:45:10.0169 1600        DfsC            (f024449c97ec1e464aaffda18593db88) C:\Windows\system32\Drivers\dfsc.sys
13:45:10.0200 1600        DfsC - ok
13:45:10.0325 1600        Dhcp            (e9e01eb683c132f7fa27cd607b8a2b63) C:\Windows\system32\dhcpcore.dll
13:45:10.0356 1600        Dhcp - ok
13:45:10.0387 1600        discache        (1a050b0274bfb3890703d490f330c0da) C:\Windows\system32\drivers\discache.sys
13:45:10.0419 1600        discache - ok
13:45:10.0481 1600        Disk            (565003f326f99802e68ca78f2a68e9ff) C:\Windows\system32\drivers\disk.sys
13:45:10.0481 1600        Disk - ok
13:45:10.0512 1600        dmvsc          (2a958ef85db1b61ffca65044fa4bce9e) C:\Windows\system32\drivers\dmvsc.sys
13:45:10.0559 1600        dmvsc - ok
13:45:10.0590 1600        Dnscache        (33ef4861f19a0736b11314aad9ae28d0) C:\Windows\System32\dnsrslvr.dll
13:45:10.0653 1600        Dnscache - ok
13:45:10.0684 1600        dot3svc        (366ba8fb4b7bb7435e3b9eacb3843f67) C:\Windows\System32\dot3svc.dll
13:45:10.0731 1600        dot3svc - ok
13:45:10.0762 1600        DPS            (8ec04ca86f1d68da9e11952eb85973d6) C:\Windows\system32\dps.dll
13:45:10.0809 1600        DPS - ok
13:45:10.0856 1600        drmkaud        (b918e7c5f9bf77202f89e1a9539f2eb4) C:\Windows\system32\drivers\drmkaud.sys
13:45:10.0887 1600        drmkaud - ok
13:45:10.0950 1600        DXGKrnl        (23f5d28378a160352ba8f817bd8c71cb) C:\Windows\System32\drivers\dxgkrnl.sys
13:45:10.0981 1600        DXGKrnl - ok
13:45:10.0997 1600        EapHost        (8600142fa91c1b96367d3300ad0f3f3a) C:\Windows\System32\eapsvc.dll
13:45:11.0059 1600        EapHost - ok
13:45:11.0262 1600        ebdrv          (024e1b5cac09731e4d868e64dbfb4ab0) C:\Windows\system32\drivers\evbdx.sys
13:45:11.0372 1600        ebdrv - ok
13:45:11.0481 1600        EFS            (81951f51e318aecc2d68559e47485cc4) C:\Windows\System32\lsass.exe
13:45:11.0512 1600        EFS - ok
13:45:11.0606 1600        ehRecvr        (a8c362018efc87beb013ee28f29c0863) C:\Windows\ehome\ehRecvr.exe
13:45:11.0637 1600        ehRecvr - ok
13:45:11.0669 1600        ehSched        (d389bff34f80caede417bf9d1507996a) C:\Windows\ehome\ehsched.exe
13:45:11.0700 1600        ehSched - ok
13:45:11.0794 1600        elxstor        (0ed67910c8c326796faa00b2bf6d9d3c) C:\Windows\system32\drivers\elxstor.sys
13:45:11.0825 1600        elxstor - ok
13:45:11.0840 1600        ErrDev          (8fc3208352dd3912c94367a206ab3f11) C:\Windows\system32\drivers\errdev.sys
13:45:11.0856 1600        ErrDev - ok
13:45:11.0934 1600        EventSystem    (f6916efc29d9953d5d0df06882ae8e16) C:\Windows\system32\es.dll
13:45:11.0981 1600        EventSystem - ok
13:45:12.0012 1600        exfat          (2dc9108d74081149cc8b651d3a26207f) C:\Windows\system32\drivers\exfat.sys
13:45:12.0044 1600        exfat - ok
13:45:12.0075 1600        fastfat        (7e0ab74553476622fb6ae36f73d97d35) C:\Windows\system32\drivers\fastfat.sys
13:45:12.0106 1600        fastfat - ok
13:45:12.0184 1600        Fax            (967ea5b213e9984cbe270205df37755b) C:\Windows\system32\fxssvc.exe
13:45:12.0247 1600        Fax - ok
13:45:12.0278 1600        fdc            (e817a017f82df2a1f8cfdbda29388b29) C:\Windows\system32\drivers\fdc.sys
13:45:12.0309 1600        fdc - ok
13:45:12.0325 1600        fdPHost        (f3222c893bd2f5821a0179e5c71e88fb) C:\Windows\system32\fdPHost.dll
13:45:12.0372 1600        fdPHost - ok
13:45:12.0387 1600        FDResPub        (7dbe8cbfe79efbdeb98c9fb08d3a9a5b) C:\Windows\system32\fdrespub.dll
13:45:12.0419 1600        FDResPub - ok
13:45:12.0450 1600        FileInfo        (6cf00369c97f3cf563be99be983d13d8) C:\Windows\system32\drivers\fileinfo.sys
13:45:12.0465 1600        FileInfo - ok
13:45:12.0481 1600        Filetrace      (42c51dc94c91da21cb9196eb64c45db9) C:\Windows\system32\drivers\filetrace.sys
13:45:12.0528 1600        Filetrace - ok
13:45:12.0544 1600        flpydisk        (87907aa70cb3c56600f1c2fb8841579b) C:\Windows\system32\drivers\flpydisk.sys
13:45:12.0575 1600        flpydisk - ok
13:45:12.0622 1600        FltMgr          (7520ec808e0c35e0ee6f841294316653) C:\Windows\system32\drivers\fltmgr.sys
13:45:12.0637 1600        FltMgr - ok
13:45:12.0700 1600        FontCache      (b3a5ec6b6b6673db7e87c2bcdbddc074) C:\Windows\system32\FntCache.dll
13:45:12.0794 1600        FontCache - ok
13:45:12.0872 1600        FontCache3.0.0.0 (e56f39f6b7fda0ac77a79b0fd3de1a2f) C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
13:45:12.0872 1600        FontCache3.0.0.0 - ok
13:45:12.0919 1600        FsDepends      (1a16b57943853e598cff37fe2b8cbf1d) C:\Windows\system32\drivers\FsDepends.sys
13:45:12.0934 1600        FsDepends - ok
13:45:12.0965 1600        Fs_Rec          (7dae5ebcc80e45d3253f4923dc424d05) C:\Windows\system32\drivers\Fs_Rec.sys
13:45:12.0981 1600        Fs_Rec - ok
13:45:13.0028 1600        fvevol          (8a73e79089b282100b9393b644cb853b) C:\Windows\system32\DRIVERS\fvevol.sys
13:45:13.0044 1600        fvevol - ok
13:45:13.0090 1600        gagp30kx        (65ee0c7a58b65e74ae05637418153938) C:\Windows\system32\drivers\gagp30kx.sys
13:45:13.0090 1600        gagp30kx - ok
13:45:13.0169 1600        gpsvc          (e897eaf5ed6ba41e081060c9b447a673) C:\Windows\System32\gpsvc.dll
13:45:13.0215 1600        gpsvc - ok
13:45:13.0247 1600        hcw85cir        (c44e3c2bab6837db337ddee7544736db) C:\Windows\system32\drivers\hcw85cir.sys
13:45:13.0294 1600        hcw85cir - ok
13:45:13.0356 1600        HdAudAddService (a5ef29d5315111c80a5c1abad14c8972) C:\Windows\system32\drivers\HdAudio.sys
13:45:13.0387 1600        HdAudAddService - ok
13:45:13.0419 1600        HDAudBus        (9036377b8a6c15dc2eec53e489d159b5) C:\Windows\system32\drivers\HDAudBus.sys
13:45:13.0434 1600        HDAudBus - ok
13:45:13.0465 1600        HidBatt        (1d58a7f3e11a9731d0eaaaa8405acc36) C:\Windows\system32\drivers\HidBatt.sys
13:45:13.0481 1600        HidBatt - ok
13:45:13.0512 1600        HidBth          (89448f40e6df260c206a193a4683ba78) C:\Windows\system32\drivers\hidbth.sys
13:45:13.0544 1600        HidBth - ok
13:45:13.0575 1600        HidIr          (cf50b4cf4a4f229b9f3c08351f99ca5e) C:\Windows\system32\drivers\hidir.sys
13:45:13.0606 1600        HidIr - ok
13:45:13.0637 1600        hidserv        (2bc6f6a1992b3a77f5f41432ca6b3b6b) C:\Windows\system32\hidserv.dll
13:45:13.0669 1600        hidserv - ok
13:45:13.0715 1600        HidUsb          (10c19f8290891af023eaec0832e1eb4d) C:\Windows\system32\DRIVERS\hidusb.sys
13:45:13.0747 1600        HidUsb - ok
13:45:13.0778 1600        hkmsvc          (196b4e3f4cccc24af836ce58facbb699) C:\Windows\system32\kmsvc.dll
13:45:13.0825 1600        hkmsvc - ok
13:45:13.0856 1600        HomeGroupListener (6658f4404de03d75fe3ba09f7aba6a30) C:\Windows\system32\ListSvc.dll
13:45:13.0934 1600        HomeGroupListener - ok
13:45:13.0981 1600        HomeGroupProvider (dbc02d918fff1cad628acbe0c0eaa8e8) C:\Windows\system32\provsvc.dll
13:45:14.0028 1600        HomeGroupProvider - ok
13:45:14.0075 1600        HpSAMD          (295fdc419039090eb8b49ffdbb374549) C:\Windows\system32\drivers\HpSAMD.sys
13:45:14.0090 1600        HpSAMD - ok
13:45:14.0153 1600        HTTP            (871917b07a141bff43d76d8844d48106) C:\Windows\system32\drivers\HTTP.sys
13:45:14.0184 1600        HTTP - ok
13:45:14.0215 1600        hwpolicy        (0c4e035c7f105f1299258c90886c64c5) C:\Windows\system32\drivers\hwpolicy.sys
13:45:14.0215 1600        hwpolicy - ok
13:45:14.0262 1600        i8042prt        (f151f0bdc47f4a28b1b20a0818ea36d6) C:\Windows\system32\drivers\i8042prt.sys
13:45:14.0278 1600        i8042prt - ok
13:45:14.0340 1600        iaStorV        (5cd5f9a5444e6cdcb0ac89bd62d8b76e) C:\Windows\system32\drivers\iaStorV.sys
13:45:14.0356 1600        iaStorV - ok
13:45:14.0497 1600        idsvc          (c521d7eb6497bb1af6afa89e322fb43c) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
13:45:14.0528 1600        idsvc - ok
13:45:14.0825 1600        igfx            (ad626f6964f4d364d226c39e06872dd3) C:\Windows\system32\DRIVERS\igdkmd32.sys
13:45:14.0981 1600        igfx - ok
13:45:15.0106 1600        iirsp          (4173ff5708f3236cf25195fecd742915) C:\Windows\system32\drivers\iirsp.sys
13:45:15.0122 1600        iirsp - ok
13:45:15.0200 1600        IKEEXT          (f95622f161474511b8d80d6b093aa610) C:\Windows\System32\ikeext.dll
13:45:15.0247 1600        IKEEXT - ok
13:45:15.0278 1600        intelide        (a0f12f2c9ba6c72f3987ce780e77c130) C:\Windows\system32\drivers\intelide.sys
13:45:15.0294 1600        intelide - ok
13:45:15.0403 1600        intelppm        (3b514d27bfc4accb4037bc6685f766e0) C:\Windows\system32\drivers\intelppm.sys
13:45:15.0450 1600        intelppm - ok
13:45:15.0559 1600        IPBusEnum      (acb364b9075a45c0736e5c47be5cae19) C:\Windows\system32\ipbusenum.dll
13:45:15.0590 1600        IPBusEnum - ok
13:45:15.0622 1600        IpFilterDriver  (709d1761d3b19a932ff0238ea6d50200) C:\Windows\system32\DRIVERS\ipfltdrv.sys
13:45:15.0669 1600        IpFilterDriver - ok
13:45:15.0731 1600        iphlpsvc        (4d65a07b795d6674312f879d09aa7663) C:\Windows\System32\iphlpsvc.dll
13:45:15.0778 1600        iphlpsvc - ok
13:45:15.0809 1600        IPMIDRV        (4bd7134618c1d2a27466a099062547bf) C:\Windows\system32\drivers\IPMIDrv.sys
13:45:15.0809 1600        IPMIDRV - ok
13:45:15.0840 1600        IPNAT          (a5fa468d67abcdaa36264e463a7bb0cd) C:\Windows\system32\drivers\ipnat.sys
13:45:15.0887 1600        IPNAT - ok
13:45:15.0919 1600        IRENUM          (42996cff20a3084a56017b7902307e9f) C:\Windows\system32\drivers\irenum.sys
13:45:15.0950 1600        IRENUM - ok
13:45:15.0965 1600        isapnp          (1f32bb6b38f62f7df1a7ab7292638a35) C:\Windows\system32\drivers\isapnp.sys
13:45:15.0981 1600        isapnp - ok
13:45:16.0028 1600        iScsiPrt        (cb7a9abb12b8415bce5d74994c7ba3ae) C:\Windows\system32\drivers\msiscsi.sys
13:45:16.0044 1600        iScsiPrt - ok
13:45:16.0090 1600        kbdclass        (adef52ca1aeae82b50df86b56413107e) C:\Windows\system32\DRIVERS\kbdclass.sys
13:45:16.0106 1600        kbdclass - ok
13:45:16.0137 1600        kbdhid          (9e3ced91863e6ee98c24794d05e27a71) C:\Windows\system32\DRIVERS\kbdhid.sys
13:45:16.0169 1600        kbdhid - ok
13:45:16.0200 1600        KeyIso          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
13:45:16.0215 1600        KeyIso - ok
13:45:16.0231 1600        KSecDD          (f4647bb23db9038a7536cf6b68f4207f) C:\Windows\system32\Drivers\ksecdd.sys
13:45:16.0247 1600        KSecDD - ok
13:45:16.0278 1600        KSecPkg        (e73cae53bbb72ba26918492c6b4c229d) C:\Windows\system32\Drivers\ksecpkg.sys
13:45:16.0294 1600        KSecPkg - ok
13:45:16.0356 1600        KtmRm          (89a7b9cc98d0d80c6f31b91c0a310fcd) C:\Windows\system32\msdtckrm.dll
13:45:16.0403 1600        KtmRm - ok
13:45:16.0450 1600        LanmanServer    (d64af876d53eca3668bb97b51b4e70ab) C:\Windows\system32\srvsvc.dll
13:45:16.0497 1600        LanmanServer - ok
13:45:16.0544 1600        LanmanWorkstation (58405e4f68ba8e4057c6e914f326aba2) C:\Windows\System32\wkssvc.dll
13:45:16.0575 1600        LanmanWorkstation - ok
13:45:16.0622 1600        lltdio          (f7611ec07349979da9b0ae1f18ccc7a6) C:\Windows\system32\DRIVERS\lltdio.sys
13:45:16.0669 1600        lltdio - ok
13:45:16.0700 1600        lltdsvc        (5700673e13a2117fa3b9020c852c01e2) C:\Windows\System32\lltdsvc.dll
13:45:16.0747 1600        lltdsvc - ok
13:45:16.0778 1600        lmhosts        (55ca01ba19d0006c8f2639b6c045e08b) C:\Windows\System32\lmhsvc.dll
13:45:16.0825 1600        lmhosts - ok
13:45:16.0872 1600        LSI_FC          (eb119a53ccf2acc000ac71b065b78fef) C:\Windows\system32\drivers\lsi_fc.sys
13:45:16.0887 1600        LSI_FC - ok
13:45:16.0919 1600        LSI_SAS        (8ade1c877256a22e49b75d1cc9161f9c) C:\Windows\system32\drivers\lsi_sas.sys
13:45:16.0934 1600        LSI_SAS - ok
13:45:16.0965 1600        LSI_SAS2        (dc9dc3d3daa0e276fd2ec262e38b11e9) C:\Windows\system32\drivers\lsi_sas2.sys
13:45:16.0981 1600        LSI_SAS2 - ok
13:45:16.0997 1600        LSI_SCSI        (0a036c7d7cab643a7f07135ac47e0524) C:\Windows\system32\drivers\lsi_scsi.sys
13:45:17.0012 1600        LSI_SCSI - ok
13:45:17.0044 1600        luafv          (6703e366cc18d3b6e534f5cf7df39cee) C:\Windows\system32\drivers\luafv.sys
13:45:17.0090 1600        luafv - ok
13:45:17.0122 1600        Mcx2Svc        (bfb9ee8ee977efe85d1a3105abef6dd1) C:\Windows\system32\Mcx2Svc.dll
13:45:17.0137 1600        Mcx2Svc - ok
13:45:17.0169 1600        megasas        (0fff5b045293002ab38eb1fd1fc2fb74) C:\Windows\system32\drivers\megasas.sys
13:45:17.0184 1600        megasas - ok
13:45:17.0215 1600        MegaSR          (dcbab2920c75f390caf1d29f675d03d6) C:\Windows\system32\drivers\MegaSR.sys
13:45:17.0231 1600        MegaSR - ok
13:45:17.0262 1600        MMCSS          (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
13:45:17.0294 1600        MMCSS - ok
13:45:17.0325 1600        Modem          (f001861e5700ee84e2d4e52c712f4964) C:\Windows\system32\drivers\modem.sys
13:45:17.0372 1600        Modem - ok
13:45:17.0403 1600        monitor        (79d10964de86b292320e9dfe02282a23) C:\Windows\system32\DRIVERS\monitor.sys
13:45:17.0434 1600        monitor - ok
13:45:17.0465 1600        mouclass        (fb18cc1d4c2e716b6b903b0ac0cc0609) C:\Windows\system32\DRIVERS\mouclass.sys
13:45:17.0481 1600        mouclass - ok
13:45:17.0512 1600        mouhid          (2c388d2cd01c9042596cf3c8f3c7b24d) C:\Windows\system32\DRIVERS\mouhid.sys
13:45:17.0544 1600        mouhid - ok
13:45:17.0559 1600        mountmgr        (fc8771f45ecccfd89684e38842539b9b) C:\Windows\system32\drivers\mountmgr.sys
13:45:17.0575 1600        mountmgr - ok
13:45:17.0669 1600        MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
13:45:17.0684 1600        MozillaMaintenance - ok
13:45:17.0715 1600        mpio            (2d699fb6e89ce0d8da14ecc03b3edfe0) C:\Windows\system32\drivers\mpio.sys
13:45:17.0731 1600        mpio - ok
13:45:17.0762 1600        mpsdrv          (ad2723a7b53dd1aacae6ad8c0bfbf4d0) C:\Windows\system32\drivers\mpsdrv.sys
13:45:17.0794 1600        mpsdrv - ok
13:45:17.0856 1600        MpsSvc          (9835584e999d25004e1ee8e5f3e3b881) C:\Windows\system32\mpssvc.dll
13:45:17.0919 1600        MpsSvc - ok
13:45:17.0950 1600        MRxDAV          (ceb46ab7c01c9f825f8cc6babc18166a) C:\Windows\system32\drivers\mrxdav.sys
13:45:17.0981 1600        MRxDAV - ok
13:45:18.0012 1600        mrxsmb          (5d16c921e3671636c0eba3bbaac5fd25) C:\Windows\system32\DRIVERS\mrxsmb.sys
13:45:18.0044 1600        mrxsmb - ok
13:45:18.0075 1600        mrxsmb10        (6d17a4791aca19328c685d256349fefc) C:\Windows\system32\DRIVERS\mrxsmb10.sys
13:45:18.0106 1600        mrxsmb10 - ok
13:45:18.0137 1600        mrxsmb20        (b81f204d146000be76651a50670a5e9e) C:\Windows\system32\DRIVERS\mrxsmb20.sys
13:45:18.0169 1600        mrxsmb20 - ok
13:45:18.0184 1600        msahci          (012c5f4e9349e711e11e0f19a8589f0a) C:\Windows\system32\drivers\msahci.sys
13:45:18.0200 1600        msahci - ok
13:45:18.0231 1600        msdsm          (55055f8ad8be27a64c831322a780a228) C:\Windows\system32\drivers\msdsm.sys
13:45:18.0247 1600        msdsm - ok
13:45:18.0278 1600        MSDTC          (e1bce74a3bd9902b72599c0192a07e27) C:\Windows\System32\msdtc.exe
13:45:18.0309 1600        MSDTC - ok
13:45:18.0356 1600        Msfs            (daefb28e3af5a76abcc2c3078c07327f) C:\Windows\system32\drivers\Msfs.sys
13:45:18.0372 1600        Msfs - ok
13:45:18.0403 1600        mshidkmdf      (3e1e5767043c5af9367f0056295e9f84) C:\Windows\System32\drivers\mshidkmdf.sys
13:45:18.0434 1600        mshidkmdf - ok
13:45:18.0450 1600        msisadrv        (0a4e5757ae09fa9622e3158cc1aef114) C:\Windows\system32\drivers\msisadrv.sys
13:45:18.0465 1600        msisadrv - ok
13:45:18.0528 1600        MSiSCSI        (90f7d9e6b6f27e1a707d4a297f077828) C:\Windows\system32\iscsiexe.dll
13:45:18.0575 1600        MSiSCSI - ok
13:45:18.0590 1600        msiserver - ok
13:45:18.0622 1600        MSKSSRV        (8c0860d6366aaffb6c5bb9df9448e631) C:\Windows\system32\drivers\MSKSSRV.sys
13:45:18.0637 1600        MSKSSRV - ok
13:45:18.0669 1600        MSPCLOCK        (3ea8b949f963562cedbb549eac0c11ce) C:\Windows\system32\drivers\MSPCLOCK.sys
13:45:18.0715 1600        MSPCLOCK - ok
13:45:18.0731 1600        MSPQM          (f456e973590d663b1073e9c463b40932) C:\Windows\system32\drivers\MSPQM.sys
13:45:18.0762 1600        MSPQM - ok
13:45:18.0809 1600        MsRPC          (0e008fc4819d238c51d7c93e7b41e560) C:\Windows\system32\drivers\MsRPC.sys
13:45:18.0825 1600        MsRPC - ok
13:45:18.0856 1600        mssmbios        (fc6b9ff600cc585ea38b12589bd4e246) C:\Windows\system32\DRIVERS\mssmbios.sys
13:45:18.0872 1600        mssmbios - ok
13:45:18.0887 1600        MSTEE          (b42c6b921f61a6e55159b8be6cd54a36) C:\Windows\system32\drivers\MSTEE.sys
13:45:18.0919 1600        MSTEE - ok
13:45:18.0934 1600        MTConfig        (33599130f44e1f34631cea241de8ac84) C:\Windows\system32\drivers\MTConfig.sys
13:45:18.0965 1600        MTConfig - ok
13:45:18.0997 1600        Mup            (159fad02f64e6381758c990f753bcc80) C:\Windows\system32\Drivers\mup.sys
13:45:19.0012 1600        Mup - ok
13:45:19.0059 1600        napagent        (61d57a5d7c6d9afe10e77dae6e1b445e) C:\Windows\system32\qagentRT.dll
13:45:19.0106 1600        napagent - ok
13:45:19.0169 1600        NativeWifiP    (26384429fcd85d83746f63e798ab1480) C:\Windows\system32\DRIVERS\nwifi.sys
13:45:19.0200 1600        NativeWifiP - ok
13:45:19.0278 1600        NDIS            (e7c54812a2aaf43316eb6930c1ffa108) C:\Windows\system32\drivers\ndis.sys
13:45:19.0309 1600        NDIS - ok
13:45:19.0340 1600        NdisCap        (0e1787aa6c9191d3d319e8bafe86f80c) C:\Windows\system32\DRIVERS\ndiscap.sys
13:45:19.0387 1600        NdisCap - ok
13:45:19.0419 1600        NdisTapi        (e4a8aec125a2e43a9e32afeea7c9c888) C:\Windows\system32\DRIVERS\ndistapi.sys
13:45:19.0450 1600        NdisTapi - ok
13:45:19.0481 1600        Ndisuio        (d8a65dafb3eb41cbb622745676fcd072) C:\Windows\system32\DRIVERS\ndisuio.sys
13:45:19.0528 1600        Ndisuio - ok
13:45:19.0559 1600        NdisWan        (38fbe267e7e6983311179230facb1017) C:\Windows\system32\DRIVERS\ndiswan.sys
13:45:19.0590 1600        NdisWan - ok
13:45:19.0622 1600        NDProxy        (a4bdc541e69674fbff1a8ff00be913f2) C:\Windows\system32\drivers\NDProxy.sys
13:45:19.0653 1600        NDProxy - ok
13:45:19.0700 1600        NetBIOS        (80b275b1ce3b0e79909db7b39af74d51) C:\Windows\system32\DRIVERS\netbios.sys
13:45:19.0731 1600        NetBIOS - ok
13:45:19.0762 1600        NetBT          (280122ddcf04b378edd1ad54d71c1e54) C:\Windows\system32\DRIVERS\netbt.sys
13:45:19.0809 1600        NetBT - ok
13:45:19.0840 1600        Netlogon        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
13:45:19.0856 1600        Netlogon - ok
13:45:19.0903 1600        Netman          (7cccfca7510684768da22092d1fa4db2) C:\Windows\System32\netman.dll
13:45:19.0950 1600        Netman - ok
13:45:19.0997 1600        netprofm        (8c338238c16777a802d6a9211eb2ba50) C:\Windows\System32\netprofm.dll
13:45:20.0044 1600        netprofm - ok
13:45:20.0122 1600        NetTcpPortSharing (f476ec40033cdb91efbe73eb99b8362d) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
13:45:20.0137 1600        NetTcpPortSharing - ok
13:45:20.0184 1600        nfrd960        (1d85c4b390b0ee09c7a46b91efb2c097) C:\Windows\system32\drivers\nfrd960.sys
13:45:20.0200 1600        nfrd960 - ok
13:45:20.0231 1600        NlaSvc          (912084381d30d8b89ec4e293053f4710) C:\Windows\System32\nlasvc.dll
13:45:20.0278 1600        NlaSvc - ok
13:45:20.0340 1600        Npfs            (1db262a9f8c087e8153d89bef3d2235f) C:\Windows\system32\drivers\Npfs.sys
13:45:20.0387 1600        Npfs - ok
13:45:20.0403 1600        nsi            (ba387e955e890c8a88306d9b8d06bf17) C:\Windows\system32\nsisvc.dll
13:45:20.0450 1600        nsi - ok
13:45:20.0481 1600        nsiproxy        (e9a0a4d07e53d8fea2bb8387a3293c58) C:\Windows\system32\drivers\nsiproxy.sys
13:45:20.0512 1600        nsiproxy - ok
13:45:20.0669 1600        Ntfs            (81189c3d7763838e55c397759d49007a) C:\Windows\system32\drivers\Ntfs.sys
13:45:20.0715 1600        Ntfs - ok
13:45:20.0747 1600        Null            (f9756a98d69098dca8945d62858a812c) C:\Windows\system32\drivers\Null.sys
13:45:20.0778 1600        Null - ok
13:45:20.0825 1600        nvraid          (b3e25ee28883877076e0e1ff877d02e0) C:\Windows\system32\drivers\nvraid.sys
13:45:20.0840 1600        nvraid - ok
13:45:20.0872 1600        nvstor          (4380e59a170d88c4f1022eff6719a8a4) C:\Windows\system32\drivers\nvstor.sys
13:45:20.0887 1600        nvstor - ok
13:45:20.0919 1600        nv_agp          (5a0983915f02bae73267cc2a041f717d) C:\Windows\system32\drivers\nv_agp.sys
13:45:20.0934 1600        nv_agp - ok
13:45:20.0965 1600        ohci1394        (08a70a1f2cdde9bb49b885cb817a66eb) C:\Windows\system32\drivers\ohci1394.sys
13:45:20.0981 1600        ohci1394 - ok
13:45:21.0044 1600        p2pimsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
13:45:21.0090 1600        p2pimsvc - ok
13:45:21.0137 1600        p2psvc          (59c3ddd501e39e006dac31bf55150d91) C:\Windows\system32\p2psvc.dll
13:45:21.0169 1600        p2psvc - ok
13:45:21.0231 1600        Parport        (2ea877ed5dd9713c5ac74e8ea7348d14) C:\Windows\system32\DRIVERS\parport.sys
13:45:21.0247 1600        Parport - ok
13:45:21.0294 1600        partmgr        (3f34a1b4c5f6475f320c275e63afce9b) C:\Windows\system32\drivers\partmgr.sys
13:45:21.0309 1600        partmgr - ok
13:45:21.0325 1600        Parvdm          (eb0a59f29c19b86479d36b35983daadc) C:\Windows\system32\DRIVERS\parvdm.sys
13:45:21.0340 1600        Parvdm - ok
13:45:21.0372 1600        PcaSvc          (358ab7956d3160000726574083dfc8a6) C:\Windows\System32\pcasvc.dll
13:45:21.0387 1600        PcaSvc - ok
13:45:21.0419 1600        pci            (673e55c3498eb970088e812ea820aa8f) C:\Windows\system32\drivers\pci.sys
13:45:21.0450 1600        pci - ok
13:45:21.0465 1600        pciide          (afe86f419014db4e5593f69ffe26ce0a) C:\Windows\system32\drivers\pciide.sys
13:45:21.0481 1600        pciide - ok
13:45:21.0512 1600        pcmcia          (f396431b31693e71e8a80687ef523506) C:\Windows\system32\drivers\pcmcia.sys
13:45:21.0528 1600        pcmcia - ok
13:45:21.0559 1600        pcw            (250f6b43d2b613172035c6747aeeb19f) C:\Windows\system32\drivers\pcw.sys
13:45:21.0575 1600        pcw - ok
13:45:21.0622 1600        PEAUTH          (9e0104ba49f4e6973749a02bf41344ed) C:\Windows\system32\drivers\peauth.sys
13:45:21.0684 1600        PEAUTH - ok
13:45:21.0778 1600        PeerDistSvc    (af4d64d2a57b9772cf3801950b8058a6) C:\Windows\system32\peerdistsvc.dll
13:45:21.0856 1600        PeerDistSvc - ok
13:45:21.0997 1600        pla            (414bba67a3ded1d28437eb66aeb8a720) C:\Windows\system32\pla.dll
13:45:22.0059 1600        pla - ok
13:45:22.0184 1600        PlugPlay        (ec7bc28d207da09e79b3e9faf8b232ca) C:\Windows\system32\umpnpmgr.dll
13:45:22.0231 1600        PlugPlay - ok
13:45:22.0262 1600        PNRPAutoReg    (63ff8572611249931eb16bb8eed6afc8) C:\Windows\system32\pnrpauto.dll
13:45:22.0294 1600        PNRPAutoReg - ok
13:45:22.0325 1600        PNRPsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
13:45:22.0356 1600        PNRPsvc - ok
13:45:22.0403 1600        PolicyAgent    (53946b69ba0836bd95b03759530c81ec) C:\Windows\System32\ipsecsvc.dll
13:45:22.0450 1600        PolicyAgent - ok
13:45:22.0497 1600        Power          (f87d30e72e03d579a5199ccb3831d6ea) C:\Windows\system32\umpo.dll
13:45:22.0544 1600        Power - ok
13:45:22.0606 1600        PptpMiniport    (631e3e205ad6d86f2aed6a4a8e69f2db) C:\Windows\system32\DRIVERS\raspptp.sys
13:45:22.0653 1600        PptpMiniport - ok
13:45:22.0669 1600        Processor      (85b1e3a0c7585bc4aae6899ec6fcf011) C:\Windows\system32\drivers\processr.sys
13:45:22.0700 1600        Processor - ok
13:45:22.0762 1600        ProfSvc        (43ca4ccc22d52fb58e8988f0198851d0) C:\Windows\system32\profsvc.dll
13:45:22.0794 1600        ProfSvc - ok
13:45:22.0809 1600        ProtectedStorage (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
13:45:22.0825 1600        ProtectedStorage - ok
13:45:22.0872 1600        Psched          (6270ccae2a86de6d146529fe55b3246a) C:\Windows\system32\DRIVERS\pacer.sys
13:45:22.0919 1600        Psched - ok
13:45:23.0028 1600        ql2300          (ab95ecf1f6659a60ddc166d8315b0751) C:\Windows\system32\drivers\ql2300.sys
13:45:23.0090 1600        ql2300 - ok
13:45:23.0215 1600        ql40xx          (b4dd51dd25182244b86737dc51af2270) C:\Windows\system32\drivers\ql40xx.sys
13:45:23.0231 1600        ql40xx - ok
13:45:23.0278 1600        QWAVE          (31ac809e7707eb580b2bdb760390765a) C:\Windows\system32\qwave.dll
13:45:23.0309 1600        QWAVE - ok
13:45:23.0340 1600        QWAVEdrv        (584078ca1b95ca72df2a27c336f9719d) C:\Windows\system32\drivers\qwavedrv.sys
13:45:23.0356 1600        QWAVEdrv - ok
13:45:23.0387 1600        RasAcd          (30a81b53c766d0133bb86d234e5556ab) C:\Windows\system32\DRIVERS\rasacd.sys
13:45:23.0419 1600        RasAcd - ok
13:45:23.0465 1600        RasAgileVpn    (57ec4aef73660166074d8f7f31c0d4fd) C:\Windows\system32\DRIVERS\AgileVpn.sys
13:45:23.0497 1600        RasAgileVpn - ok
13:45:23.0512 1600        RasAuto        (a60f1839849c0c00739787fd5ec03f13) C:\Windows\System32\rasauto.dll
13:45:23.0559 1600        RasAuto - ok
13:45:23.0590 1600        Rasl2tp        (d9f91eafec2815365cbe6d167e4e332a) C:\Windows\system32\DRIVERS\rasl2tp.sys
13:45:23.0622 1600        Rasl2tp - ok
13:45:23.0669 1600        RasMan          (cb9e04dc05eacf5b9a36ca276d475006) C:\Windows\System32\rasmans.dll
13:45:23.0715 1600        RasMan - ok
13:45:23.0747 1600        RasPppoe        (0fe8b15916307a6ac12bfb6a63e45507) C:\Windows\system32\DRIVERS\raspppoe.sys
13:45:23.0778 1600        RasPppoe - ok
13:45:23.0840 1600        RasSstp        (44101f495a83ea6401d886e7fd70096b) C:\Windows\system32\DRIVERS\rassstp.sys
13:45:23.0872 1600        RasSstp - ok
13:45:23.0919 1600        rdbss          (d528bc58a489409ba40334ebf96a311b) C:\Windows\system32\DRIVERS\rdbss.sys
13:45:23.0950 1600        rdbss - ok
13:45:23.0981 1600        rdpbus          (0d8f05481cb76e70e1da06ee9f0da9df) C:\Windows\system32\DRIVERS\rdpbus.sys
13:45:23.0997 1600        rdpbus - ok
13:45:24.0028 1600        RDPCDD          (23dae03f29d253ae74c44f99e515f9a1) C:\Windows\system32\DRIVERS\RDPCDD.sys
13:45:24.0059 1600        RDPCDD - ok
13:45:24.0106 1600        RDPDR          (b973fcfc50dc1434e1970a146f7e3885) C:\Windows\system32\drivers\rdpdr.sys
13:45:24.0153 1600        RDPDR - ok
13:45:24.0184 1600        RDPENCDD        (5a53ca1598dd4156d44196d200c94b8a) C:\Windows\system32\drivers\rdpencdd.sys
13:45:24.0231 1600        RDPENCDD - ok
13:45:24.0247 1600        RDPREFMP        (44b0a53cd4f27d50ed461dae0c0b4e1f) C:\Windows\system32\drivers\rdprefmp.sys
13:45:24.0294 1600        RDPREFMP - ok
13:45:24.0325 1600        RdpVideoMiniport (68a0387f58e226deee23d9715955572a) C:\Windows\system32\drivers\rdpvideominiport.sys
13:45:24.0372 1600        RdpVideoMiniport - ok
13:45:24.0419 1600        RDPWD          (244c83332f44589ae98fc347f11b2693) C:\Windows\system32\drivers\RDPWD.sys
13:45:24.0450 1600        RDPWD - ok
13:45:24.0512 1600        rdyboost        (518395321dc96fe2c9f0e96ac743b656) C:\Windows\system32\drivers\rdyboost.sys
13:45:24.0528 1600        rdyboost - ok
13:45:24.0622 1600        ReminderFoxUpdater (dcd47436476140ecc3998672c0b85be3) C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe
13:45:24.0637 1600        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - warning
13:45:24.0637 1600        ReminderFoxUpdater - detected UnsignedFile.Multi.Generic (1)
13:45:24.0684 1600        RemoteAccess    (7b5e1419717fac363a31cc302895217a) C:\Windows\System32\mprdim.dll
13:45:24.0715 1600        RemoteAccess - ok
13:45:24.0747 1600        RemoteRegistry  (cb9a8683f4ef2bf99e123d79950d7935) C:\Windows\system32\regsvc.dll
13:45:24.0794 1600        RemoteRegistry - ok
13:45:24.0825 1600        RpcEptMapper    (78d072f35bc45d9e4e1b61895c152234) C:\Windows\System32\RpcEpMap.dll
13:45:24.0872 1600        RpcEptMapper - ok
13:45:24.0903 1600        RpcLocator      (94d36c0e44677dd26981d2bfeef2a29d) C:\Windows\system32\locator.exe
13:45:24.0919 1600        RpcLocator - ok
13:45:24.0965 1600        RpcSs          (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
13:45:24.0997 1600        RpcSs - ok
13:45:25.0059 1600        rspndr          (032b0d36ad92b582d869879f5af5b928) C:\Windows\system32\DRIVERS\rspndr.sys
13:45:25.0090 1600        rspndr - ok
13:45:25.0184 1600        RTL8192su      (030129520d4c75cba170e0f0c6040c68) C:\Windows\system32\DRIVERS\RTL8192su.sys
13:45:25.0200 1600        RTL8192su - ok
13:45:25.0231 1600        s3cap          (7fa7f2e249a5dcbb7970630e15e1f482) C:\Windows\system32\drivers\vms3cap.sys
13:45:25.0247 1600        s3cap - ok
13:45:25.0278 1600        SamSs          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
13:45:25.0294 1600        SamSs - ok
13:45:25.0325 1600        sbp2port        (05d860da1040f111503ac416ccef2bca) C:\Windows\system32\drivers\sbp2port.sys
13:45:25.0340 1600        sbp2port - ok
13:45:25.0481 1600        SBSDWSCService  (794d4b48dfb6e999537c7c3947863463) C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
13:45:25.0528 1600        SBSDWSCService - ok
13:45:25.0559 1600        SCardSvr        (8fc518ffe9519c2631d37515a68009c4) C:\Windows\System32\SCardSvr.dll
13:45:25.0606 1600        SCardSvr - ok
13:45:25.0684 1600        scfilter        (0693b5ec673e34dc147e195779a4dcf6) C:\Windows\system32\DRIVERS\scfilter.sys
13:45:25.0731 1600        scfilter - ok
13:45:25.0809 1600        Schedule        (a04bb13f8a72f8b6e8b4071723e4e336) C:\Windows\system32\schedsvc.dll
13:45:25.0856 1600        Schedule - ok
13:45:25.0903 1600        SCPolicySvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
13:45:25.0919 1600        SCPolicySvc - ok
13:45:25.0950 1600        SDRSVC          (08236c4bce5edd0a0318a438af28e0f7) C:\Windows\System32\SDRSVC.dll
13:45:25.0997 1600        SDRSVC - ok
13:45:26.0028 1600        secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
13:45:26.0075 1600        secdrv - ok
13:45:26.0106 1600        seclogon        (a59b3a4442c52060cc7a85293aa3546f) C:\Windows\system32\seclogon.dll
13:45:26.0153 1600        seclogon - ok
13:45:26.0184 1600        SENS            (dcb7fcdcc97f87360f75d77425b81737) C:\Windows\System32\sens.dll
13:45:26.0215 1600        SENS - ok
13:45:26.0247 1600        SensrSvc        (50087fe1ee447009c9cc2997b90de53f) C:\Windows\system32\sensrsvc.dll
13:45:26.0278 1600        SensrSvc - ok
13:45:26.0309 1600        Serenum        (9ad8b8b515e3df6acd4212ef465de2d1) C:\Windows\system32\DRIVERS\serenum.sys
13:45:26.0325 1600        Serenum - ok
13:45:26.0356 1600        Serial          (5fb7fcea0490d821f26f39cc5ea3d1e2) C:\Windows\system32\DRIVERS\serial.sys
13:45:26.0387 1600        Serial - ok
13:45:26.0419 1600        sermouse        (79bffb520327ff916a582dfea17aa813) C:\Windows\system32\drivers\sermouse.sys
13:45:26.0434 1600        sermouse - ok
13:45:26.0481 1600        SessionEnv      (4ae380f39a0032eab7dd953030b26d28) C:\Windows\system32\sessenv.dll
13:45:26.0528 1600        SessionEnv - ok
13:45:26.0544 1600        sffdisk        (9f976e1eb233df46fce808d9dea3eb9c) C:\Windows\system32\drivers\sffdisk.sys
13:45:26.0575 1600        sffdisk - ok
13:45:26.0590 1600        sffp_mmc        (932a68ee27833cfd57c1639d375f2731) C:\Windows\system32\drivers\sffp_mmc.sys
13:45:26.0606 1600        sffp_mmc - ok
13:45:26.0637 1600        sffp_sd        (6d4ccaedc018f1cf52866bbbaa235982) C:\Windows\system32\drivers\sffp_sd.sys
13:45:26.0653 1600        sffp_sd - ok
13:45:26.0684 1600        sfloppy        (db96666cc8312ebc45032f30b007a547) C:\Windows\system32\drivers\sfloppy.sys
13:45:26.0715 1600        sfloppy - ok
13:45:26.0762 1600        SharedAccess    (d1a079a0de2ea524513b6930c24527a2) C:\Windows\System32\ipnathlp.dll
13:45:26.0809 1600        SharedAccess - ok
13:45:26.0872 1600        ShellHWDetection (414da952a35bf5d50192e28263b40577) C:\Windows\System32\shsvcs.dll
13:45:26.0919 1600        ShellHWDetection - ok
13:45:26.0950 1600        sisagp          (2565cac0dc9fe0371bdce60832582b2e) C:\Windows\system32\drivers\sisagp.sys
13:45:26.0965 1600        sisagp - ok
13:45:26.0997 1600        SiSGbeLH        (6f0c643c7f49f2091b01d014eae72e1a) C:\Windows\system32\DRIVERS\SiSGB6.sys
13:45:27.0028 1600        SiSGbeLH - ok
13:45:27.0075 1600        SiSRaid2        (a9f0486851becb6dda1d89d381e71055) C:\Windows\system32\drivers\SiSRaid2.sys
13:45:27.0090 1600        SiSRaid2 - ok
13:45:27.0122 1600        SiSRaid4        (3727097b55738e2f554972c3be5bc1aa) C:\Windows\system32\drivers\sisraid4.sys
13:45:27.0137 1600        SiSRaid4 - ok
13:45:27.0153 1600        Smb            (3e21c083b8a01cb70ba1f09303010fce) C:\Windows\system32\DRIVERS\smb.sys
13:45:27.0184 1600        Smb - ok
13:45:27.0247 1600        SNMPTRAP        (6a984831644eca1a33ffeae4126f4f37) C:\Windows\System32\snmptrap.exe
13:45:27.0262 1600        SNMPTRAP - ok
13:45:27.0278 1600        spldr          (95cf1ae7527fb70f7816563cbc09d942) C:\Windows\system32\drivers\spldr.sys
13:45:27.0294 1600        spldr - ok
13:45:27.0340 1600        Spooler        (866a43013535dc8587c258e43579c764) C:\Windows\System32\spoolsv.exe
13:45:27.0372 1600        Spooler - ok
13:45:27.0575 1600        sppsvc          (cf87a1de791347e75b98885214ced2b8) C:\Windows\system32\sppsvc.exe
13:45:27.0684 1600        sppsvc - ok
13:45:27.0778 1600        sppuinotify    (b0180b20b065d89232a78a40fe56eaa6) C:\Windows\system32\sppuinotify.dll
13:45:27.0809 1600        sppuinotify - ok
13:45:27.0887 1600        srv            (e4c2764065d66ea1d2d3ebc28fe99c46) C:\Windows\system32\DRIVERS\srv.sys
13:45:27.0950 1600        srv - ok
13:45:27.0981 1600        srv2            (03f0545bd8d4c77fa0ae1ceedfcc71ab) C:\Windows\system32\DRIVERS\srv2.sys
13:45:28.0028 1600        srv2 - ok
13:45:28.0059 1600        srvnet          (be6bd660caa6f291ae06a718a4fa8abc) C:\Windows\system32\DRIVERS\srvnet.sys
13:45:28.0090 1600        srvnet - ok
13:45:28.0122 1600        SSDPSRV        (d887c9fd02ac9fa880f6e5027a43e118) C:\Windows\System32\ssdpsrv.dll
13:45:28.0169 1600        SSDPSRV - ok
13:45:28.0200 1600        ssmdrv          (a36ee93698802cd899f98bfd553d8185) C:\Windows\system32\DRIVERS\ssmdrv.sys
13:45:28.0215 1600        ssmdrv - ok
13:45:28.0247 1600        SstpSvc        (d318f23be45d5e3a107469eb64815b50) C:\Windows\system32\sstpsvc.dll
13:45:28.0294 1600        SstpSvc - ok
13:45:28.0309 1600        stexstor        (db32d325c192b801df274bfd12a7e72b) C:\Windows\system32\drivers\stexstor.sys
13:45:28.0325 1600        stexstor - ok
13:45:28.0403 1600        StiSvc          (e1fb3706030fb4578a0d72c2fc3689e4) C:\Windows\System32\wiaservc.dll
13:45:28.0450 1600        StiSvc - ok
13:45:28.0481 1600        storflt        (472af0311073dceceaa8fa18ba2bdf89) C:\Windows\system32\drivers\vmstorfl.sys
13:45:28.0497 1600        storflt - ok
13:45:28.0528 1600        StorSvc        (0bf669f0a910beda4a32258d363af2a5) C:\Windows\system32\storsvc.dll
13:45:28.0575 1600        StorSvc - ok
13:45:28.0606 1600        storvsc        (dcaffd62259e0bdb433dd67b5bb37619) C:\Windows\system32\drivers\storvsc.sys
13:45:28.0622 1600        storvsc - ok
13:45:28.0653 1600        swenum          (e58c78a848add9610a4db6d214af5224) C:\Windows\system32\DRIVERS\swenum.sys
13:45:28.0653 1600        swenum - ok
13:45:28.0700 1600        swprv          (a28bd92df340e57b024ba433165d34d7) C:\Windows\System32\swprv.dll
13:45:28.0747 1600        swprv - ok
13:45:28.0778 1600        Synth3dVsc      (f2ad8960812fd111e20e84659ef19d43) C:\Windows\system32\drivers\Synth3dVsc.sys
13:45:28.0794 1600        Synth3dVsc - ok
13:45:28.0887 1600        SysMain        (36650d618ca34c9d357dfd3d89b2c56f) C:\Windows\system32\sysmain.dll
13:45:28.0934 1600        SysMain - ok
13:45:28.0965 1600        TabletInputService (763fecdc3d30c815fe72dd57936c6cd1) C:\Windows\System32\TabSvc.dll
13:45:28.0997 1600        TabletInputService - ok
13:45:29.0028 1600        TapiSrv        (613bf4820361543956909043a265c6ac) C:\Windows\System32\tapisrv.dll
13:45:29.0075 1600        TapiSrv - ok
13:45:29.0106 1600        TBS            (b799d9fdb26111737f58288d8dc172d9) C:\Windows\System32\tbssvc.dll
13:45:29.0153 1600        TBS - ok
13:45:29.0278 1600        Tcpip          (7fa2e0f8b072bd04b77b421480b6cc22) C:\Windows\system32\drivers\tcpip.sys
13:45:29.0325 1600        Tcpip - ok
13:45:29.0356 1600        TCPIP6          (7fa2e0f8b072bd04b77b421480b6cc22) C:\Windows\system32\DRIVERS\tcpip.sys
13:45:29.0387 1600        TCPIP6 - ok
13:45:29.0434 1600        tcpipreg        (cca24162e055c3714ce5a88b100c64ed) C:\Windows\system32\drivers\tcpipreg.sys
13:45:29.0481 1600        tcpipreg - ok
13:45:29.0497 1600        TDPIPE          (1cb91b2bd8f6dd367dfc2ef26fd751b2) C:\Windows\system32\drivers\tdpipe.sys
13:45:29.0528 1600        TDPIPE - ok
13:45:29.0559 1600        TDTCP          (2c2c5afe7ee4f620d69c23c0617651a8) C:\Windows\system32\drivers\tdtcp.sys
13:45:29.0575 1600        TDTCP - ok
13:45:29.0606 1600        tdx            (b459575348c20e8121d6039da063c704) C:\Windows\system32\DRIVERS\tdx.sys
13:45:29.0622 1600        tdx - ok
13:45:29.0809 1600        TeamViewer5    (960c1194dc43744c4851995f7daf0552) C:\Program Files\TeamViewer\Version5\TeamViewer_Service.exe
13:45:29.0887 1600        TeamViewer5 - ok
13:45:30.0012 1600        TermDD          (04dbf4b01ea4bf25a9a3e84affac9b20) C:\Windows\system32\DRIVERS\termdd.sys
13:45:30.0028 1600        TermDD - ok
13:45:30.0044 1600        terminpt        (052306fd76793d5d5ab5d9891fd1adbb) C:\Windows\system32\drivers\terminpt.sys
13:45:30.0075 1600        terminpt - ok
13:45:30.0153 1600        TermService    (382c804c92811be57829d8e550a900e2) C:\Windows\System32\termsrv.dll
13:45:30.0184 1600        TermService - ok
13:45:30.0215 1600        Themes          (42fb6afd6b79d9fe07381609172e7ca4) C:\Windows\system32\themeservice.dll
13:45:30.0231 1600        Themes - ok
13:45:30.0278 1600        THREADORDER    (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
13:45:30.0309 1600        THREADORDER - ok
13:45:30.0372 1600        TrkWks          (4792c0378db99a9bc2ae2de6cfff0c3a) C:\Windows\System32\trkwks.dll
13:45:30.0419 1600        TrkWks - ok
13:45:30.0481 1600        TrustedInstaller (2c49b175aee1d4364b91b531417fe583) C:\Windows\servicing\TrustedInstaller.exe
13:45:30.0528 1600        TrustedInstaller - ok
13:45:30.0559 1600        tssecsrv        (254bb140eee3c59d6114c1a86b636877) C:\Windows\system32\DRIVERS\tssecsrv.sys
13:45:30.0590 1600        tssecsrv - ok
13:45:30.0637 1600        TsUsbFlt        (fd1d6c73e6333be727cbcc6054247654) C:\Windows\system32\drivers\tsusbflt.sys
13:45:30.0669 1600        TsUsbFlt - ok
13:45:30.0700 1600        TsUsbGD        (01246f0baad7b68ec0f472aa41e33282) C:\Windows\system32\drivers\TsUsbGD.sys
13:45:30.0715 1600        TsUsbGD - ok
13:45:30.0731 1600        tsusbhub        (045acb987c650d8186c6b4a692223860) C:\Windows\system32\drivers\tsusbhub.sys
13:45:30.0762 1600        tsusbhub - ok
13:45:30.0809 1600        tunnel          (b2fa25d9b17a68bb93d58b0556e8c90d) C:\Windows\system32\DRIVERS\tunnel.sys
13:45:30.0840 1600        tunnel - ok
13:45:30.0872 1600        uagp35          (750fbcb269f4d7dd2e420c56b795db6d) C:\Windows\system32\drivers\uagp35.sys
13:45:30.0887 1600        uagp35 - ok
13:45:30.0934 1600        udfs            (ee43346c7e4b5e63e54f927babbb32ff) C:\Windows\system32\DRIVERS\udfs.sys
13:45:30.0981 1600        udfs - ok
13:45:31.0028 1600        UI0Detect      (8344fd4fce927880aa1aa7681d4927e5) C:\Windows\system32\UI0Detect.exe
13:45:31.0059 1600        UI0Detect - ok
13:45:31.0075 1600        uliagpkx        (44e8048ace47befbfdc2e9be4cbc8880) C:\Windows\system32\drivers\uliagpkx.sys
13:45:31.0090 1600        uliagpkx - ok
13:45:31.0137 1600        umbus          (d295bed4b898f0fd999fcfa9b32b071b) C:\Windows\system32\DRIVERS\umbus.sys
13:45:31.0153 1600        umbus - ok
13:45:31.0184 1600        UmPass          (7550ad0c6998ba1cb4843e920ee0feac) C:\Windows\system32\drivers\umpass.sys
13:45:31.0215 1600        UmPass - ok
13:45:31.0247 1600        UmRdpService    (409994a8eaceee4e328749c0353527a0) C:\Windows\System32\umrdp.dll
13:45:31.0278 1600        UmRdpService - ok
13:45:31.0309 1600        upnphost        (833fbb672460efce8011d262175fad33) C:\Windows\System32\upnphost.dll
13:45:31.0372 1600        upnphost - ok
13:45:31.0387 1600        usbccgp        (bd9c55d7023c5de374507acc7a14e2ac) C:\Windows\system32\DRIVERS\usbccgp.sys
13:45:31.0434 1600        usbccgp - ok
13:45:31.0465 1600        usbcir          (04ec7cec62ec3b6d9354eee93327fc82) C:\Windows\system32\drivers\usbcir.sys
13:45:31.0481 1600        usbcir - ok
13:45:31.0512 1600        usbehci        (f92de757e4b7ce9c07c5e65423f3ae3b) C:\Windows\system32\DRIVERS\usbehci.sys
13:45:31.0528 1600        usbehci - ok
13:45:31.0575 1600        usbhub          (8dc94aec6a7e644a06135ae7506dc2e9) C:\Windows\system32\DRIVERS\usbhub.sys
13:45:31.0590 1600        usbhub - ok
13:45:31.0606 1600        usbohci        (e185d44fac515a18d9deddc23c2cdf44) C:\Windows\system32\DRIVERS\usbohci.sys
13:45:31.0637 1600        usbohci - ok
13:45:31.0669 1600        usbprint        (797d862fe0875e75c7cc4c1ad7b30252) C:\Windows\system32\DRIVERS\usbprint.sys
13:45:31.0700 1600        usbprint - ok
13:45:31.0731 1600        usbscan        (576096ccbc07e7c4ea4f5e6686d6888f) C:\Windows\system32\DRIVERS\usbscan.sys
13:45:31.0762 1600        usbscan - ok
13:45:31.0794 1600        USBSTOR        (f991ab9cc6b908db552166768176896a) C:\Windows\system32\DRIVERS\USBSTOR.SYS
13:45:31.0840 1600        USBSTOR - ok
13:45:31.0872 1600        usbuhci        (68df884cf41cdada664beb01daf67e3d) C:\Windows\system32\drivers\usbuhci.sys
13:45:31.0887 1600        usbuhci - ok
13:45:31.0934 1600        usbvideo        (45f4e7bf43db40a6c6b4d92c76cbc3f2) C:\Windows\system32\Drivers\usbvideo.sys
13:45:31.0950 1600        usbvideo - ok
13:45:31.0981 1600        UxSms          (081e6e1c91aec36758902a9f727cd23c) C:\Windows\System32\uxsms.dll
13:45:32.0028 1600        UxSms - ok
13:45:32.0059 1600        VaultSvc        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
13:45:32.0075 1600        VaultSvc - ok
13:45:32.0106 1600        vdrvroot        (a059c4c3edb09e07d21a8e5c0aabd3cb) C:\Windows\system32\drivers\vdrvroot.sys
13:45:32.0122 1600        vdrvroot - ok
13:45:32.0169 1600        vds            (c3cd30495687c2a2f66a65ca6fd89be9) C:\Windows\System32\vds.exe
13:45:32.0215 1600        vds - ok
13:45:32.0262 1600        vga            (17c408214ea61696cec9c66e388b14f3) C:\Windows\system32\DRIVERS\vgapnp.sys
13:45:32.0294 1600        vga - ok
13:45:32.0309 1600        VgaSave        (8e38096ad5c8570a6f1570a61e251561) C:\Windows\System32\drivers\vga.sys
13:45:32.0340 1600        VgaSave - ok
13:45:32.0356 1600        VGPU - ok
13:45:32.0387 1600        vhdmp          (5461686cca2fda57b024547733ab42e3) C:\Windows\system32\drivers\vhdmp.sys
13:45:32.0403 1600        vhdmp - ok
13:45:32.0450 1600        viaagp          (c829317a37b4bea8f39735d4b076e923) C:\Windows\system32\drivers\viaagp.sys
13:45:32.0465 1600        viaagp - ok
13:45:32.0481 1600        ViaC7          (e02f079a6aa107f06b16549c6e5c7b74) C:\Windows\system32\drivers\viac7.sys
13:45:32.0512 1600        ViaC7 - ok
13:45:32.0528 1600        viaide          (e43574f6a56a0ee11809b48c09e4fd3c) C:\Windows\system32\drivers\viaide.sys
13:45:32.0544 1600        viaide - ok
13:45:32.0590 1600        vmbus          (c2f2911156fdc7817c52829c86da494e) C:\Windows\system32\drivers\vmbus.sys
13:45:32.0606 1600        vmbus - ok
13:45:32.0622 1600        VMBusHID        (d4d77455211e204f370d08f4963063ce) C:\Windows\system32\drivers\VMBusHID.sys
13:45:32.0637 1600        VMBusHID - ok
13:45:32.0684 1600        volmgr          (4c63e00f2f4b5f86ab48a58cd990f212) C:\Windows\system32\drivers\volmgr.sys
13:45:32.0684 1600        volmgr - ok
13:45:32.0731 1600        volmgrx        (b5bb72067ddddbbfb04b2f89ff8c3c87) C:\Windows\system32\drivers\volmgrx.sys
13:45:32.0747 1600        volmgrx - ok
13:45:32.0794 1600        volsnap        (f497f67932c6fa693d7de2780631cfe7) C:\Windows\system32\drivers\volsnap.sys
13:45:32.0809 1600        volsnap - ok
13:45:32.0856 1600        vsmraid        (9dfa0cc2f8855a04816729651175b631) C:\Windows\system32\drivers\vsmraid.sys
13:45:32.0872 1600        vsmraid - ok
13:45:32.0981 1600        VSS            (209a3b1901b83aeb8527ed211cce9e4c) C:\Windows\system32\vssvc.exe
13:45:33.0044 1600        VSS - ok
13:45:33.0059 1600        vwifibus        (90567b1e658001e79d7c8bbd3dde5aa6) C:\Windows\system32\DRIVERS\vwifibus.sys
13:45:33.0090 1600        vwifibus - ok
13:45:33.0122 1600        vwififlt        (7090d3436eeb4e7da3373090a23448f7) C:\Windows\system32\DRIVERS\vwififlt.sys
13:45:33.0169 1600        vwififlt - ok
13:45:33.0215 1600        W32Time        (55187fd710e27d5095d10a472c8baf1c) C:\Windows\system32\w32time.dll
13:45:33.0262 1600        W32Time - ok
13:45:33.0294 1600        WacomPen        (de3721e89c653aa281428c8a69745d90) C:\Windows\system32\drivers\wacompen.sys
13:45:33.0325 1600        WacomPen - ok
13:45:33.0356 1600        WANARP          (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
13:45:33.0387 1600        WANARP - ok
13:45:33.0403 1600        Wanarpv6        (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
13:45:33.0434 1600        Wanarpv6 - ok
13:45:33.0528 1600        wbengine        (691e3285e53dca558e1a84667f13e15a) C:\Windows\system32\wbengine.exe
13:45:33.0590 1600        wbengine - ok
13:45:33.0622 1600        WbioSrvc        (9614b5d29dc76ac3c29f6d2d3aa70e67) C:\Windows\System32\wbiosrvc.dll
13:45:33.0653 1600        WbioSrvc - ok
13:45:33.0684 1600        wcncsvc        (34eee0dfaadb4f691d6d5308a51315dc) C:\Windows\System32\wcncsvc.dll
13:45:33.0731 1600        wcncsvc - ok
13:45:33.0762 1600        WcsPlugInService (5d930b6357a6d2af4d7653bdabbf352f) C:\Windows\System32\WcsPlugInService.dll
13:45:33.0809 1600        WcsPlugInService - ok
13:45:33.0856 1600        Wd              (1112a9badacb47b7c0bb0392e3158dff) C:\Windows\system32\drivers\wd.sys
13:45:33.0856 1600        Wd - ok
13:45:33.0919 1600        Wdf01000        (9950e3d0f08141c7e89e64456ae7dc73) C:\Windows\system32\drivers\Wdf01000.sys
13:45:33.0934 1600        Wdf01000 - ok
13:45:33.0965 1600        WdiServiceHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
13:45:34.0028 1600        WdiServiceHost - ok
13:45:34.0044 1600        WdiSystemHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
13:45:34.0059 1600        WdiSystemHost - ok
13:45:34.0106 1600        WebClient      (a9d880f97530d5b8fee278923349929d) C:\Windows\System32\webclnt.dll
13:45:34.0153 1600        WebClient - ok
13:45:34.0169 1600        Wecsvc          (760f0afe937a77cff27153206534f275) C:\Windows\system32\wecsvc.dll
13:45:34.0215 1600        Wecsvc - ok
13:45:34.0247 1600        wercplsupport  (ac804569bb2364fb6017370258a4091b) C:\Windows\System32\wercplsupport.dll
13:45:34.0278 1600        wercplsupport - ok
13:45:34.0309 1600        WerSvc          (08e420d873e4fd85241ee2421b02c4a4) C:\Windows\System32\WerSvc.dll
13:45:34.0340 1600        WerSvc - ok
13:45:34.0403 1600        WfpLwf          (8b9a943f3b53861f2bfaf6c186168f79) C:\Windows\system32\DRIVERS\wfplwf.sys
13:45:34.0419 1600        WfpLwf - ok
13:45:34.0450 1600        WIMMount        (5cf95b35e59e2a38023836fff31be64c) C:\Windows\system32\drivers\wimmount.sys
13:45:34.0465 1600        WIMMount - ok
13:45:34.0559 1600        WinDefend      (3fae8f94296001c32eab62cd7d82e0fd) C:\Program Files\Windows Defender\mpsvc.dll
13:45:34.0606 1600        WinDefend - ok
13:45:34.0622 1600        WinHttpAutoProxySvc - ok
13:45:34.0700 1600        Winmgmt        (f62e510b6ad4c21eb9fe8668ed251826) C:\Windows\system32\wbem\WMIsvc.dll
13:45:34.0731 1600        Winmgmt - ok
13:45:34.0825 1600        WinRM          (1b91cd34ea3a90ab6a4ef0550174f4cc) C:\Windows\system32\WsmSvc.dll
13:45:34.0903 1600        WinRM - ok
13:45:35.0012 1600        Wlansvc        (16935c98ff639d185086a3529b1f2067) C:\Windows\System32\wlansvc.dll
13:45:35.0059 1600        Wlansvc - ok
13:45:35.0215 1600        wlidsvc        (fb01d4ae207b9efdbabfc55dc95c7e31) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
13:45:35.0294 1600        wlidsvc - ok
13:45:35.0403 1600        WmiAcpi        (0217679b8fca58714c3bf2726d2ca84e) C:\Windows\system32\drivers\wmiacpi.sys
13:45:35.0419 1600        WmiAcpi - ok
13:45:35.0481 1600        wmiApSrv        (6eb6b66517b048d87dc1856ddf1f4c3f) C:\Windows\system32\wbem\WmiApSrv.exe
13:45:35.0512 1600        wmiApSrv - ok
13:45:35.0653 1600        WMPNetworkSvc  (3b40d3a61aa8c21b88ae57c58ab3122e) C:\Program Files\Windows Media Player\wmpnetwk.exe
13:45:35.0731 1600        WMPNetworkSvc - ok
13:45:35.0762 1600        WPCSvc          (a2f0ec770a92f2b3f9de6d518e11409c) C:\Windows\System32\wpcsvc.dll
13:45:35.0794 1600        WPCSvc - ok
13:45:35.0825 1600        WPDBusEnum      (aa53356d60af47eacc85bc617a4f3f66) C:\Windows\system32\wpdbusenum.dll
13:45:35.0872 1600        WPDBusEnum - ok
13:45:35.0950 1600        ws2ifsl        (6db3276587b853bf886b69528fdb048c) C:\Windows\system32\drivers\ws2ifsl.sys
13:45:35.0997 1600        ws2ifsl - ok
13:45:36.0028 1600        wscsvc          (6f5d49efe0e7164e03ae773a3fe25340) C:\Windows\System32\wscsvc.dll
13:45:36.0059 1600        wscsvc - ok
13:45:36.0075 1600        WSearch - ok
13:45:36.0215 1600        wuauserv        (3026418a50c5b4761befa632cedb7406) C:\Windows\system32\wuaueng.dll
13:45:36.0294 1600        wuauserv - ok
13:45:36.0387 1600        WudfPf          (e714a1c0354636837e20ccbf00888ee7) C:\Windows\system32\drivers\WudfPf.sys
13:45:36.0434 1600        WudfPf - ok
13:45:36.0481 1600        WUDFRd          (1023ee888c9b47178c5293ed5336ab69) C:\Windows\system32\DRIVERS\WUDFRd.sys
13:45:36.0528 1600        WUDFRd - ok
13:45:36.0575 1600        wudfsvc        (8d1e1e529a2c9e9b6a85b55a345f7629) C:\Windows\System32\WUDFSvc.dll
13:45:36.0606 1600        wudfsvc - ok
13:45:36.0637 1600        WwanSvc        (ff2d745b560f7c71b31f30f4d49f73d2) C:\Windows\System32\wwansvc.dll
13:45:36.0669 1600        WwanSvc - ok
13:45:36.0715 1600        MBR (0x1B8)    (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
13:45:36.0731 1600        \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - infected
13:45:36.0731 1600        \Device\Harddisk0\DR0 - detected Rootkit.Boot.Sinowal.b (0)
13:45:36.0825 1600        Boot (0x1200)  (f9c40a80a2c573a46fa0709782a71111) \Device\Harddisk0\DR0\Partition0
13:45:36.0825 1600        \Device\Harddisk0\DR0\Partition0 - ok
13:45:36.0840 1600        Boot (0x1200)  (1d084384d0766dd114a153b0392496f3) \Device\Harddisk0\DR0\Partition1
13:45:36.0840 1600        \Device\Harddisk0\DR0\Partition1 - ok
13:45:36.0840 1600        ============================================================
13:45:36.0840 1600        Scan finished
13:45:36.0840 1600        ============================================================
13:45:36.0872 3464        Detected object count: 2
13:45:36.0872 3464        Actual detected object count: 2
13:49:50.0872 3464        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - skipped by user
13:49:50.0872 3464        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - User select action: Skip
13:49:50.0872 3464        \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - skipped by user
13:49:50.0872 3464        \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - User select action: Skip


cosinus 11.06.2012 13:05

Zitat:

\Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - skipped by user
Den Sinowal bitte mit dem TDSS-Killer löschen lassen, starte Windows danach neu und mach ein neues Log mit diesem Tool. Poste es wieder mit CODE-Tags umschlossen.

doradxo 11.06.2012 13:27

Code:

14:16:35.0458 3396        TDSS rootkit removing tool 2.7.36.0 May 21 2012 16:40:16
14:16:35.0531 3396        ============================================================
14:16:35.0531 3396        Current date / time: 2012/06/11 14:16:35.0531
14:16:35.0531 3396        SystemInfo:
14:16:35.0531 3396       
14:16:35.0531 3396        OS Version: 6.1.7601 ServicePack: 1.0
14:16:35.0531 3396        Product type: Workstation
14:16:35.0531 3396        ComputerName: PAPA-PC
14:16:35.0531 3396        UserName: Papa
14:16:35.0531 3396        Windows directory: C:\Windows
14:16:35.0531 3396        System windows directory: C:\Windows
14:16:35.0531 3396        Processor architecture: Intel x86
14:16:35.0531 3396        Number of processors: 1
14:16:35.0531 3396        Page size: 0x1000
14:16:35.0531 3396        Boot type: Normal boot
14:16:35.0532 3396        ============================================================
14:16:36.0468 3396        Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
14:16:36.0481 3396        ============================================================
14:16:36.0481 3396        \Device\Harddisk0\DR0:
14:16:36.0481 3396        MBR partitions:
14:16:36.0481 3396        \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x61A7927
14:16:36.0491 3396        \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x61A79A5, BlocksNum 0x17018D1B
14:16:36.0491 3396        ============================================================
14:16:36.0507 3396        C: <-> \Device\Harddisk0\DR0\Partition0
14:16:36.0532 3396        D: <-> \Device\Harddisk0\DR0\Partition1
14:16:36.0532 3396        ============================================================
14:16:36.0532 3396        Initialize success
14:16:36.0532 3396        ============================================================
14:16:42.0836 3372        ============================================================
14:16:42.0836 3372        Scan started
14:16:42.0836 3372        Mode: Manual; SigCheck; TDLFS;
14:16:42.0836 3372        ============================================================
14:16:43.0713 3372        1394ohci        (1b133875b8aa8ac48969bd3458afe9f5) C:\Windows\system32\drivers\1394ohci.sys
14:16:43.0903 3372        1394ohci - ok
14:16:43.0953 3372        ACPI            (cea80c80bed809aa0da6febc04733349) C:\Windows\system32\drivers\ACPI.sys
14:16:43.0970 3372        ACPI - ok
14:16:44.0009 3372        AcpiPmi        (1efbc664abff416d1d07db115dcb264f) C:\Windows\system32\drivers\acpipmi.sys
14:16:44.0052 3372        AcpiPmi - ok
14:16:44.0157 3372        AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
14:16:44.0168 3372        AdobeARMservice - ok
14:16:44.0240 3372        adp94xx        (21e785ebd7dc90a06391141aac7892fb) C:\Windows\system32\drivers\adp94xx.sys
14:16:44.0261 3372        adp94xx - ok
14:16:44.0306 3372        adpahci        (0c676bc278d5b59ff5abd57bbe9123f2) C:\Windows\system32\drivers\adpahci.sys
14:16:44.0324 3372        adpahci - ok
14:16:44.0361 3372        adpu320        (7c7b5ee4b7b822ec85321fe23a27db33) C:\Windows\system32\drivers\adpu320.sys
14:16:44.0460 3372        adpu320 - ok
14:16:44.0504 3372        AeLookupSvc    (8b5eefeec1e6d1a72a06c526628ad161) C:\Windows\System32\aelupsvc.dll
14:16:44.0548 3372        AeLookupSvc - ok
14:16:44.0603 3372        AFD            (9ebbba55060f786f0fcaa3893bfa2806) C:\Windows\system32\drivers\afd.sys
14:16:44.0626 3372        AFD - ok
14:16:44.0663 3372        agp440          (507812c3054c21cef746b6ee3d04dd6e) C:\Windows\system32\drivers\agp440.sys
14:16:44.0675 3372        agp440 - ok
14:16:44.0715 3372        aic78xx        (8b30250d573a8f6b4bd23195160d8707) C:\Windows\system32\drivers\djsvs.sys
14:16:44.0734 3372        aic78xx - ok
14:16:45.0039 3372        ALCXWDM        (7997b6f02cbda0e31fa18cc85871b938) C:\Windows\system32\drivers\RTKVAC.SYS
14:16:45.0185 3372        ALCXWDM - ok
14:16:45.0346 3372        ALG            (18a54e132947cd98fea9accc57f98f13) C:\Windows\System32\alg.exe
14:16:45.0394 3372        ALG - ok
14:16:45.0524 3372        aliide          (0d40bcf52ea90fc7df2aeab6503dea44) C:\Windows\system32\drivers\aliide.sys
14:16:45.0536 3372        aliide - ok
14:16:45.0563 3372        amdagp          (3c6600a0696e90a463771c7422e23ab5) C:\Windows\system32\drivers\amdagp.sys
14:16:45.0576 3372        amdagp - ok
14:16:45.0604 3372        amdide          (cd5914170297126b6266860198d1d4f0) C:\Windows\system32\drivers\amdide.sys
14:16:45.0616 3372        amdide - ok
14:16:45.0667 3372        AmdK8          (00dda200d71bac534bf56a9db5dfd666) C:\Windows\system32\DRIVERS\amdk8.sys
14:16:45.0703 3372        AmdK8 - ok
14:16:45.0725 3372        AmdPPM          (3cbf30f5370fda40dd3e87df38ea53b6) C:\Windows\system32\drivers\amdppm.sys
14:16:45.0782 3372        AmdPPM - ok
14:16:45.0845 3372        amdsata        (d320bf87125326f996d4904fe24300fc) C:\Windows\system32\drivers\amdsata.sys
14:16:45.0858 3372        amdsata - ok
14:16:45.0895 3372        amdsbs          (ea43af0c423ff267355f74e7a53bdaba) C:\Windows\system32\drivers\amdsbs.sys
14:16:45.0910 3372        amdsbs - ok
14:16:45.0937 3372        amdxata        (46387fb17b086d16dea267d5be23a2f2) C:\Windows\system32\drivers\amdxata.sys
14:16:45.0950 3372        amdxata - ok
14:16:46.0057 3372        AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files\Avira\AntiVir Desktop\sched.exe
14:16:46.0070 3372        AntiVirSchedulerService - ok
14:16:46.0095 3372        AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
14:16:46.0107 3372        AntiVirService - ok
14:16:46.0139 3372        AppID          (aea177f783e20150ace5383ee368da19) C:\Windows\system32\drivers\appid.sys
14:16:46.0170 3372        AppID - ok
14:16:46.0222 3372        AppIDSvc        (62a9c86cb6085e20db4823e4e97826f5) C:\Windows\System32\appidsvc.dll
14:16:46.0255 3372        AppIDSvc - ok
14:16:46.0289 3372        Appinfo        (fb1959012294d6ad43e5304df65e3c26) C:\Windows\System32\appinfo.dll
14:16:46.0316 3372        Appinfo - ok
14:16:46.0366 3372        AppMgmt        (a45d184df6a8803da13a0b329517a64a) C:\Windows\System32\appmgmts.dll
14:16:46.0380 3372        AppMgmt - ok
14:16:46.0437 3372        arc            (2932004f49677bd84dbc72edb754ffb3) C:\Windows\system32\drivers\arc.sys
14:16:46.0450 3372        arc - ok
14:16:46.0487 3372        arcsas          (5d6f36c46fd283ae1b57bd2e9feb0bc7) C:\Windows\system32\drivers\arcsas.sys
14:16:46.0501 3372        arcsas - ok
14:16:46.0538 3372        AsyncMac        (add2ade1c2b285ab8378d2daaf991481) C:\Windows\system32\DRIVERS\asyncmac.sys
14:16:46.0576 3372        AsyncMac - ok
14:16:46.0600 3372        atapi          (338c86357871c167a96ab976519bf59e) C:\Windows\system32\drivers\atapi.sys
14:16:46.0615 3372        atapi - ok
14:16:46.0646 3372        athr - ok
14:16:47.0100 3372        atikmdag        (712d8a95e45b070114c5309ada7358ff) C:\Windows\system32\DRIVERS\atikmdag.sys
14:16:47.0176 3372        atikmdag - ok
14:16:47.0329 3372        AudioEndpointBuilder (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
14:16:47.0364 3372        AudioEndpointBuilder - ok
14:16:47.0382 3372        Audiosrv        (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
14:16:47.0420 3372        Audiosrv - ok
14:16:47.0497 3372        avgntflt        (d5541f0afb767e85fc412fc609d96a74) C:\Windows\system32\DRIVERS\avgntflt.sys
14:16:47.0512 3372        avgntflt - ok
14:16:47.0545 3372        avipbb          (7d967a682d4694df7fa57d63a2db01fe) C:\Windows\system32\DRIVERS\avipbb.sys
14:16:47.0558 3372        avipbb - ok
14:16:47.0588 3372        avkmgr          (271cfd1a989209b1964e24d969552bf7) C:\Windows\system32\DRIVERS\avkmgr.sys
14:16:47.0599 3372        avkmgr - ok
14:16:47.0641 3372        AxInstSV        (6e30d02aac9cac84f421622e3a2f6178) C:\Windows\System32\AxInstSV.dll
14:16:47.0659 3372        AxInstSV - ok
14:16:47.0727 3372        b06bdrv        (1a231abec60fd316ec54c66715543cec) C:\Windows\system32\drivers\bxvbdx.sys
14:16:47.0759 3372        b06bdrv - ok
14:16:47.0812 3372        b57nd60x        (bd8869eb9cde6bbe4508d869929869ee) C:\Windows\system32\DRIVERS\b57nd60x.sys
14:16:47.0828 3372        b57nd60x - ok
14:16:47.0874 3372        BDESVC          (ee1e9c3bb8228ae423dd38db69128e71) C:\Windows\System32\bdesvc.dll
14:16:47.0887 3372        BDESVC - ok
14:16:47.0910 3372        Beep            (505506526a9d467307b3c393dedaf858) C:\Windows\system32\drivers\Beep.sys
14:16:47.0943 3372        Beep - ok
14:16:48.0009 3372        BFE            (1e2bac209d184bb851e1a187d8a29136) C:\Windows\System32\bfe.dll
14:16:48.0052 3372        BFE - ok
14:16:48.0118 3372        BITS            (e585445d5021971fae10393f0f1c3961) C:\Windows\System32\qmgr.dll
14:16:48.0155 3372        BITS - ok
14:16:48.0188 3372        blbdrive        (2287078ed48fcfc477b05b20cf38f36f) C:\Windows\system32\DRIVERS\blbdrive.sys
14:16:48.0202 3372        blbdrive - ok
14:16:48.0227 3372        bowser          (8f2da3028d5fcbd1a060a3de64cd6506) C:\Windows\system32\DRIVERS\bowser.sys
14:16:48.0241 3372        bowser - ok
14:16:48.0270 3372        BrFiltLo        (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\BrFiltLo.sys
14:16:48.0286 3372        BrFiltLo - ok
14:16:48.0308 3372        BrFiltUp        (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\BrFiltUp.sys
14:16:48.0325 3372        BrFiltUp - ok
14:16:48.0373 3372        Browser        (6e11f33d14d020f58d5e02e4d67dfa19) C:\Windows\System32\browser.dll
14:16:48.0401 3372        Browser - ok
14:16:48.0442 3372        Brserid        (845b8ce732e67f3b4133164868c666ea) C:\Windows\System32\Drivers\Brserid.sys
14:16:48.0459 3372        Brserid - ok
14:16:48.0490 3372        BrSerWdm        (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\System32\Drivers\BrSerWdm.sys
14:16:48.0507 3372        BrSerWdm - ok
14:16:48.0533 3372        BrUsbMdm        (bd456606156ba17e60a04e18016ae54b) C:\Windows\System32\Drivers\BrUsbMdm.sys
14:16:48.0550 3372        BrUsbMdm - ok
14:16:48.0574 3372        BrUsbSer        (af72ed54503f717a43268b3cc5faec2e) C:\Windows\System32\Drivers\BrUsbSer.sys
14:16:48.0589 3372        BrUsbSer - ok
14:16:48.0617 3372        BTHMODEM        (ed3df7c56ce0084eb2034432fc56565a) C:\Windows\system32\drivers\bthmodem.sys
14:16:48.0636 3372        BTHMODEM - ok
14:16:48.0678 3372        bthserv        (1df19c96eef6c29d1c3e1a8678e07190) C:\Windows\system32\bthserv.dll
14:16:48.0710 3372        bthserv - ok
14:16:48.0748 3372        cdfs            (77ea11b065e0a8ab902d78145ca51e10) C:\Windows\system32\DRIVERS\cdfs.sys
14:16:48.0779 3372        cdfs - ok
14:16:48.0840 3372        cdrom          (be167ed0fdb9c1fa1133953c18d5a6c9) C:\Windows\system32\DRIVERS\cdrom.sys
14:16:48.0857 3372        cdrom - ok
14:16:48.0890 3372        CertPropSvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
14:16:48.0920 3372        CertPropSvc - ok
14:16:48.0945 3372        circlass        (3fe3fe94a34df6fb06e6418d0f6a0060) C:\Windows\system32\drivers\circlass.sys
14:16:48.0961 3372        circlass - ok
14:16:49.0004 3372        CLFS            (635181e0e9bbf16871bf5380d71db02d) C:\Windows\system32\CLFS.sys
14:16:49.0023 3372        CLFS - ok
14:16:49.0113 3372        clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:16:49.0127 3372        clr_optimization_v2.0.50727_32 - ok
14:16:49.0194 3372        clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:16:49.0210 3372        clr_optimization_v4.0.30319_32 - ok
14:16:49.0245 3372        CmBatt          (dea805815e587dad1dd2c502220b5616) C:\Windows\system32\drivers\CmBatt.sys
14:16:49.0258 3372        CmBatt - ok
14:16:49.0286 3372        cmdide          (c537b1db64d495b9b4717b4d6d9edbf2) C:\Windows\system32\drivers\cmdide.sys
14:16:49.0298 3372        cmdide - ok
14:16:49.0359 3372        CNG            (6427525d76f61d0c519b008d3680e8e7) C:\Windows\system32\Drivers\cng.sys
14:16:49.0389 3372        CNG - ok
14:16:49.0424 3372        Compbatt        (a6023d3823c37043986713f118a89bee) C:\Windows\system32\drivers\compbatt.sys
14:16:49.0437 3372        Compbatt - ok
14:16:49.0473 3372        CompositeBus    (cbe8c58a8579cfe5fccf809e6f114e89) C:\Windows\system32\DRIVERS\CompositeBus.sys
14:16:49.0490 3372        CompositeBus - ok
14:16:49.0519 3372        COMSysApp - ok
14:16:49.0544 3372        crcdisk        (2c4ebcfc84a9b44f209dff6c6e6c61d1) C:\Windows\system32\drivers\crcdisk.sys
14:16:49.0556 3372        crcdisk - ok
14:16:49.0627 3372        CryptSvc        (a585bebf7d054bd9618eda0922d5484a) C:\Windows\system32\cryptsvc.dll
14:16:49.0658 3372        CryptSvc - ok
14:16:49.0706 3372        CSC            (3c2177a897b4ca2788c6fb0c3fd81d4b) C:\Windows\system32\drivers\csc.sys
14:16:49.0741 3372        CSC - ok
14:16:49.0814 3372        CscService      (15f93b37f6801943360d9eb42485d5d3) C:\Windows\System32\cscsvc.dll
14:16:49.0840 3372        CscService - ok
14:16:49.0901 3372        DcomLaunch      (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
14:16:49.0935 3372        DcomLaunch - ok
14:16:49.0975 3372        defragsvc      (8d6e10a2d9a5eed59562d9b82cf804e1) C:\Windows\System32\defragsvc.dll
14:16:50.0010 3372        defragsvc - ok
14:16:50.0073 3372        DfsC            (f024449c97ec1e464aaffda18593db88) C:\Windows\system32\Drivers\dfsc.sys
14:16:50.0104 3372        DfsC - ok
14:16:50.0167 3372        Dhcp            (e9e01eb683c132f7fa27cd607b8a2b63) C:\Windows\system32\dhcpcore.dll
14:16:50.0201 3372        Dhcp - ok
14:16:50.0221 3372        discache        (1a050b0274bfb3890703d490f330c0da) C:\Windows\system32\drivers\discache.sys
14:16:50.0251 3372        discache - ok
14:16:50.0295 3372        Disk            (565003f326f99802e68ca78f2a68e9ff) C:\Windows\system32\drivers\disk.sys
14:16:50.0309 3372        Disk - ok
14:16:50.0370 3372        dmvsc          (2a958ef85db1b61ffca65044fa4bce9e) C:\Windows\system32\drivers\dmvsc.sys
14:16:50.0404 3372        dmvsc - ok
14:16:50.0443 3372        Dnscache        (33ef4861f19a0736b11314aad9ae28d0) C:\Windows\System32\dnsrslvr.dll
14:16:50.0464 3372        Dnscache - ok
14:16:50.0501 3372        dot3svc        (366ba8fb4b7bb7435e3b9eacb3843f67) C:\Windows\System32\dot3svc.dll
14:16:50.0534 3372        dot3svc - ok
14:16:50.0665 3372        DPS            (8ec04ca86f1d68da9e11952eb85973d6) C:\Windows\system32\dps.dll
14:16:50.0696 3372        DPS - ok
14:16:50.0736 3372        drmkaud        (b918e7c5f9bf77202f89e1a9539f2eb4) C:\Windows\system32\drivers\drmkaud.sys
14:16:50.0752 3372        drmkaud - ok
14:16:50.0815 3372        DXGKrnl        (23f5d28378a160352ba8f817bd8c71cb) C:\Windows\System32\drivers\dxgkrnl.sys
14:16:50.0849 3372        DXGKrnl - ok
14:16:50.0875 3372        EapHost        (8600142fa91c1b96367d3300ad0f3f3a) C:\Windows\System32\eapsvc.dll
14:16:50.0907 3372        EapHost - ok
14:16:51.0118 3372        ebdrv          (024e1b5cac09731e4d868e64dbfb4ab0) C:\Windows\system32\drivers\evbdx.sys
14:16:51.0217 3372        ebdrv - ok
14:16:51.0313 3372        EFS            (81951f51e318aecc2d68559e47485cc4) C:\Windows\System32\lsass.exe
14:16:51.0340 3372        EFS - ok
14:16:51.0436 3372        ehRecvr        (a8c362018efc87beb013ee28f29c0863) C:\Windows\ehome\ehRecvr.exe
14:16:51.0473 3372        ehRecvr - ok
14:16:51.0507 3372        ehSched        (d389bff34f80caede417bf9d1507996a) C:\Windows\ehome\ehsched.exe
14:16:51.0524 3372        ehSched - ok
14:16:51.0611 3372        elxstor        (0ed67910c8c326796faa00b2bf6d9d3c) C:\Windows\system32\drivers\elxstor.sys
14:16:51.0637 3372        elxstor - ok
14:16:51.0666 3372        ErrDev          (8fc3208352dd3912c94367a206ab3f11) C:\Windows\system32\drivers\errdev.sys
14:16:51.0682 3372        ErrDev - ok
14:16:51.0749 3372        EventSystem    (f6916efc29d9953d5d0df06882ae8e16) C:\Windows\system32\es.dll
14:16:51.0782 3372        EventSystem - ok
14:16:51.0813 3372        exfat          (2dc9108d74081149cc8b651d3a26207f) C:\Windows\system32\drivers\exfat.sys
14:16:51.0845 3372        exfat - ok
14:16:51.0877 3372        fastfat        (7e0ab74553476622fb6ae36f73d97d35) C:\Windows\system32\drivers\fastfat.sys
14:16:51.0910 3372        fastfat - ok
14:16:51.0980 3372        Fax            (967ea5b213e9984cbe270205df37755b) C:\Windows\system32\fxssvc.exe
14:16:52.0006 3372        Fax - ok
14:16:52.0032 3372        fdc            (e817a017f82df2a1f8cfdbda29388b29) C:\Windows\system32\drivers\fdc.sys
14:16:52.0048 3372        fdc - ok
14:16:52.0087 3372        fdPHost        (f3222c893bd2f5821a0179e5c71e88fb) C:\Windows\system32\fdPHost.dll
14:16:52.0116 3372        fdPHost - ok
14:16:52.0140 3372        FDResPub        (7dbe8cbfe79efbdeb98c9fb08d3a9a5b) C:\Windows\system32\fdrespub.dll
14:16:52.0170 3372        FDResPub - ok
14:16:52.0194 3372        FileInfo        (6cf00369c97f3cf563be99be983d13d8) C:\Windows\system32\drivers\fileinfo.sys
14:16:52.0211 3372        FileInfo - ok
14:16:52.0239 3372        Filetrace      (42c51dc94c91da21cb9196eb64c45db9) C:\Windows\system32\drivers\filetrace.sys
14:16:52.0269 3372        Filetrace - ok
14:16:52.0295 3372        flpydisk        (87907aa70cb3c56600f1c2fb8841579b) C:\Windows\system32\drivers\flpydisk.sys
14:16:52.0309 3372        flpydisk - ok
14:16:52.0360 3372        FltMgr          (7520ec808e0c35e0ee6f841294316653) C:\Windows\system32\drivers\fltmgr.sys
14:16:52.0379 3372        FltMgr - ok
14:16:52.0442 3372        FontCache      (b3a5ec6b6b6673db7e87c2bcdbddc074) C:\Windows\system32\FntCache.dll
14:16:52.0484 3372        FontCache - ok
14:16:52.0553 3372        FontCache3.0.0.0 (e56f39f6b7fda0ac77a79b0fd3de1a2f) C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
14:16:52.0564 3372        FontCache3.0.0.0 - ok
14:16:52.0605 3372        FsDepends      (1a16b57943853e598cff37fe2b8cbf1d) C:\Windows\system32\drivers\FsDepends.sys
14:16:52.0618 3372        FsDepends - ok
14:16:52.0656 3372        Fs_Rec          (7dae5ebcc80e45d3253f4923dc424d05) C:\Windows\system32\drivers\Fs_Rec.sys
14:16:52.0669 3372        Fs_Rec - ok
14:16:52.0718 3372        fvevol          (8a73e79089b282100b9393b644cb853b) C:\Windows\system32\DRIVERS\fvevol.sys
14:16:52.0741 3372        fvevol - ok
14:16:52.0781 3372        gagp30kx        (65ee0c7a58b65e74ae05637418153938) C:\Windows\system32\drivers\gagp30kx.sys
14:16:52.0795 3372        gagp30kx - ok
14:16:52.0874 3372        gpsvc          (e897eaf5ed6ba41e081060c9b447a673) C:\Windows\System32\gpsvc.dll
14:16:52.0917 3372        gpsvc - ok
14:16:52.0941 3372        hcw85cir        (c44e3c2bab6837db337ddee7544736db) C:\Windows\system32\drivers\hcw85cir.sys
14:16:52.0955 3372        hcw85cir - ok
14:16:53.0004 3372        HdAudAddService (a5ef29d5315111c80a5c1abad14c8972) C:\Windows\system32\drivers\HdAudio.sys
14:16:53.0035 3372        HdAudAddService - ok
14:16:53.0072 3372        HDAudBus        (9036377b8a6c15dc2eec53e489d159b5) C:\Windows\system32\drivers\HDAudBus.sys
14:16:53.0090 3372        HDAudBus - ok
14:16:53.0115 3372        HidBatt        (1d58a7f3e11a9731d0eaaaa8405acc36) C:\Windows\system32\drivers\HidBatt.sys
14:16:53.0131 3372        HidBatt - ok
14:16:53.0162 3372        HidBth          (89448f40e6df260c206a193a4683ba78) C:\Windows\system32\drivers\hidbth.sys
14:16:53.0179 3372        HidBth - ok
14:16:53.0215 3372        HidIr          (cf50b4cf4a4f229b9f3c08351f99ca5e) C:\Windows\system32\drivers\hidir.sys
14:16:53.0234 3372        HidIr - ok
14:16:53.0277 3372        hidserv        (2bc6f6a1992b3a77f5f41432ca6b3b6b) C:\Windows\system32\hidserv.dll
14:16:53.0309 3372        hidserv - ok
14:16:53.0349 3372        HidUsb          (10c19f8290891af023eaec0832e1eb4d) C:\Windows\system32\DRIVERS\hidusb.sys
14:16:53.0366 3372        HidUsb - ok
14:16:53.0407 3372        hkmsvc          (196b4e3f4cccc24af836ce58facbb699) C:\Windows\system32\kmsvc.dll
14:16:53.0436 3372        hkmsvc - ok
14:16:53.0469 3372        HomeGroupListener (6658f4404de03d75fe3ba09f7aba6a30) C:\Windows\system32\ListSvc.dll
14:16:53.0498 3372        HomeGroupListener - ok
14:16:53.0545 3372        HomeGroupProvider (dbc02d918fff1cad628acbe0c0eaa8e8) C:\Windows\system32\provsvc.dll
14:16:53.0565 3372        HomeGroupProvider - ok
14:16:53.0617 3372        HpSAMD          (295fdc419039090eb8b49ffdbb374549) C:\Windows\system32\drivers\HpSAMD.sys
14:16:53.0630 3372        HpSAMD - ok
14:16:53.0685 3372        HTTP            (871917b07a141bff43d76d8844d48106) C:\Windows\system32\drivers\HTTP.sys
14:16:53.0726 3372        HTTP - ok
14:16:53.0755 3372        hwpolicy        (0c4e035c7f105f1299258c90886c64c5) C:\Windows\system32\drivers\hwpolicy.sys
14:16:53.0768 3372        hwpolicy - ok
14:16:53.0813 3372        i8042prt        (f151f0bdc47f4a28b1b20a0818ea36d6) C:\Windows\system32\drivers\i8042prt.sys
14:16:53.0830 3372        i8042prt - ok
14:16:53.0884 3372        iaStorV        (5cd5f9a5444e6cdcb0ac89bd62d8b76e) C:\Windows\system32\drivers\iaStorV.sys
14:16:53.0906 3372        iaStorV - ok
14:16:54.0032 3372        idsvc          (c521d7eb6497bb1af6afa89e322fb43c) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
14:16:54.0069 3372        idsvc - ok
14:16:54.0395 3372        igfx            (ad626f6964f4d364d226c39e06872dd3) C:\Windows\system32\DRIVERS\igdkmd32.sys
14:16:54.0549 3372        igfx - ok
14:16:54.0688 3372        iirsp          (4173ff5708f3236cf25195fecd742915) C:\Windows\system32\drivers\iirsp.sys
14:16:54.0701 3372        iirsp - ok
14:16:54.0772 3372        IKEEXT          (f95622f161474511b8d80d6b093aa610) C:\Windows\System32\ikeext.dll
14:16:54.0817 3372        IKEEXT - ok
14:16:54.0852 3372        intelide        (a0f12f2c9ba6c72f3987ce780e77c130) C:\Windows\system32\drivers\intelide.sys
14:16:54.0865 3372        intelide - ok
14:16:54.0905 3372        intelppm        (3b514d27bfc4accb4037bc6685f766e0) C:\Windows\system32\drivers\intelppm.sys
14:16:54.0920 3372        intelppm - ok
14:16:54.0949 3372        IPBusEnum      (acb364b9075a45c0736e5c47be5cae19) C:\Windows\system32\ipbusenum.dll
14:16:54.0983 3372        IPBusEnum - ok
14:16:55.0009 3372        IpFilterDriver  (709d1761d3b19a932ff0238ea6d50200) C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:16:55.0040 3372        IpFilterDriver - ok
14:16:55.0106 3372        iphlpsvc        (4d65a07b795d6674312f879d09aa7663) C:\Windows\System32\iphlpsvc.dll
14:16:55.0151 3372        iphlpsvc - ok
14:16:55.0176 3372        IPMIDRV        (4bd7134618c1d2a27466a099062547bf) C:\Windows\system32\drivers\IPMIDrv.sys
14:16:55.0191 3372        IPMIDRV - ok
14:16:55.0226 3372        IPNAT          (a5fa468d67abcdaa36264e463a7bb0cd) C:\Windows\system32\drivers\ipnat.sys
14:16:55.0257 3372        IPNAT - ok
14:16:55.0294 3372        IRENUM          (42996cff20a3084a56017b7902307e9f) C:\Windows\system32\drivers\irenum.sys
14:16:55.0310 3372        IRENUM - ok
14:16:55.0338 3372        isapnp          (1f32bb6b38f62f7df1a7ab7292638a35) C:\Windows\system32\drivers\isapnp.sys
14:16:55.0352 3372        isapnp - ok
14:16:55.0395 3372        iScsiPrt        (cb7a9abb12b8415bce5d74994c7ba3ae) C:\Windows\system32\drivers\msiscsi.sys
14:16:55.0415 3372        iScsiPrt - ok
14:16:55.0494 3372        kbdclass        (adef52ca1aeae82b50df86b56413107e) C:\Windows\system32\DRIVERS\kbdclass.sys
14:16:55.0506 3372        kbdclass - ok
14:16:55.0552 3372        kbdhid          (9e3ced91863e6ee98c24794d05e27a71) C:\Windows\system32\DRIVERS\kbdhid.sys
14:16:55.0567 3372        kbdhid - ok
14:16:55.0598 3372        KeyIso          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:16:55.0615 3372        KeyIso - ok
14:16:55.0649 3372        KSecDD          (f4647bb23db9038a7536cf6b68f4207f) C:\Windows\system32\Drivers\ksecdd.sys
14:16:55.0666 3372        KSecDD - ok
14:16:55.0757 3372        KSecPkg        (e73cae53bbb72ba26918492c6b4c229d) C:\Windows\system32\Drivers\ksecpkg.sys
14:16:55.0774 3372        KSecPkg - ok
14:16:55.0829 3372        KtmRm          (89a7b9cc98d0d80c6f31b91c0a310fcd) C:\Windows\system32\msdtckrm.dll
14:16:55.0867 3372        KtmRm - ok
14:16:55.0917 3372        LanmanServer    (d64af876d53eca3668bb97b51b4e70ab) C:\Windows\system32\srvsvc.dll
14:16:55.0951 3372        LanmanServer - ok
14:16:55.0999 3372        LanmanWorkstation (58405e4f68ba8e4057c6e914f326aba2) C:\Windows\System32\wkssvc.dll
14:16:56.0033 3372        LanmanWorkstation - ok
14:16:56.0089 3372        lltdio          (f7611ec07349979da9b0ae1f18ccc7a6) C:\Windows\system32\DRIVERS\lltdio.sys
14:16:56.0119 3372        lltdio - ok
14:16:56.0172 3372        lltdsvc        (5700673e13a2117fa3b9020c852c01e2) C:\Windows\System32\lltdsvc.dll
14:16:56.0208 3372        lltdsvc - ok
14:16:56.0236 3372        lmhosts        (55ca01ba19d0006c8f2639b6c045e08b) C:\Windows\System32\lmhsvc.dll
14:16:56.0264 3372        lmhosts - ok
14:16:56.0314 3372        LSI_FC          (eb119a53ccf2acc000ac71b065b78fef) C:\Windows\system32\drivers\lsi_fc.sys
14:16:56.0329 3372        LSI_FC - ok
14:16:56.0366 3372        LSI_SAS        (8ade1c877256a22e49b75d1cc9161f9c) C:\Windows\system32\drivers\lsi_sas.sys
14:16:56.0380 3372        LSI_SAS - ok
14:16:56.0408 3372        LSI_SAS2        (dc9dc3d3daa0e276fd2ec262e38b11e9) C:\Windows\system32\drivers\lsi_sas2.sys
14:16:56.0424 3372        LSI_SAS2 - ok
14:16:56.0455 3372        LSI_SCSI        (0a036c7d7cab643a7f07135ac47e0524) C:\Windows\system32\drivers\lsi_scsi.sys
14:16:56.0470 3372        LSI_SCSI - ok
14:16:56.0504 3372        luafv          (6703e366cc18d3b6e534f5cf7df39cee) C:\Windows\system32\drivers\luafv.sys
14:16:56.0535 3372        luafv - ok
14:16:56.0571 3372        Mcx2Svc        (bfb9ee8ee977efe85d1a3105abef6dd1) C:\Windows\system32\Mcx2Svc.dll
14:16:56.0587 3372        Mcx2Svc - ok
14:16:56.0620 3372        megasas        (0fff5b045293002ab38eb1fd1fc2fb74) C:\Windows\system32\drivers\megasas.sys
14:16:56.0633 3372        megasas - ok
14:16:56.0675 3372        MegaSR          (dcbab2920c75f390caf1d29f675d03d6) C:\Windows\system32\drivers\MegaSR.sys
14:16:56.0696 3372        MegaSR - ok
14:16:56.0721 3372        MMCSS          (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
14:16:56.0754 3372        MMCSS - ok
14:16:56.0778 3372        Modem          (f001861e5700ee84e2d4e52c712f4964) C:\Windows\system32\drivers\modem.sys
14:16:56.0810 3372        Modem - ok
14:16:56.0842 3372        monitor        (79d10964de86b292320e9dfe02282a23) C:\Windows\system32\DRIVERS\monitor.sys
14:16:56.0860 3372        monitor - ok
14:16:56.0896 3372        mouclass        (fb18cc1d4c2e716b6b903b0ac0cc0609) C:\Windows\system32\DRIVERS\mouclass.sys
14:16:56.0920 3372        mouclass - ok
14:16:56.0946 3372        mouhid          (2c388d2cd01c9042596cf3c8f3c7b24d) C:\Windows\system32\DRIVERS\mouhid.sys
14:16:56.0962 3372        mouhid - ok
14:16:56.0990 3372        mountmgr        (fc8771f45ecccfd89684e38842539b9b) C:\Windows\system32\drivers\mountmgr.sys
14:16:57.0004 3372        mountmgr - ok
14:16:57.0093 3372        MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
14:16:57.0109 3372        MozillaMaintenance - ok
14:16:57.0142 3372        mpio            (2d699fb6e89ce0d8da14ecc03b3edfe0) C:\Windows\system32\drivers\mpio.sys
14:16:57.0159 3372        mpio - ok
14:16:57.0189 3372        mpsdrv          (ad2723a7b53dd1aacae6ad8c0bfbf4d0) C:\Windows\system32\drivers\mpsdrv.sys
14:16:57.0218 3372        mpsdrv - ok
14:16:57.0281 3372        MpsSvc          (9835584e999d25004e1ee8e5f3e3b881) C:\Windows\system32\mpssvc.dll
14:16:57.0323 3372        MpsSvc - ok
14:16:57.0375 3372        MRxDAV          (ceb46ab7c01c9f825f8cc6babc18166a) C:\Windows\system32\drivers\mrxdav.sys
14:16:57.0394 3372        MRxDAV - ok
14:16:57.0425 3372        mrxsmb          (5d16c921e3671636c0eba3bbaac5fd25) C:\Windows\system32\DRIVERS\mrxsmb.sys
14:16:57.0459 3372        mrxsmb - ok
14:16:57.0500 3372        mrxsmb10        (6d17a4791aca19328c685d256349fefc) C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:16:57.0518 3372        mrxsmb10 - ok
14:16:57.0548 3372        mrxsmb20        (b81f204d146000be76651a50670a5e9e) C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:16:57.0563 3372        mrxsmb20 - ok
14:16:57.0587 3372        msahci          (012c5f4e9349e711e11e0f19a8589f0a) C:\Windows\system32\drivers\msahci.sys
14:16:57.0600 3372        msahci - ok
14:16:57.0631 3372        msdsm          (55055f8ad8be27a64c831322a780a228) C:\Windows\system32\drivers\msdsm.sys
14:16:57.0647 3372        msdsm - ok
14:16:57.0696 3372        MSDTC          (e1bce74a3bd9902b72599c0192a07e27) C:\Windows\System32\msdtc.exe
14:16:57.0718 3372        MSDTC - ok
14:16:57.0757 3372        Msfs            (daefb28e3af5a76abcc2c3078c07327f) C:\Windows\system32\drivers\Msfs.sys
14:16:57.0787 3372        Msfs - ok
14:16:57.0813 3372        mshidkmdf      (3e1e5767043c5af9367f0056295e9f84) C:\Windows\System32\drivers\mshidkmdf.sys
14:16:57.0844 3372        mshidkmdf - ok
14:16:57.0865 3372        msisadrv        (0a4e5757ae09fa9622e3158cc1aef114) C:\Windows\system32\drivers\msisadrv.sys
14:16:57.0879 3372        msisadrv - ok
14:16:57.0938 3372        MSiSCSI        (90f7d9e6b6f27e1a707d4a297f077828) C:\Windows\system32\iscsiexe.dll
14:16:57.0978 3372        MSiSCSI - ok
14:16:57.0992 3372        msiserver - ok
14:16:58.0022 3372        MSKSSRV        (8c0860d6366aaffb6c5bb9df9448e631) C:\Windows\system32\drivers\MSKSSRV.sys
14:16:58.0051 3372        MSKSSRV - ok
14:16:58.0077 3372        MSPCLOCK        (3ea8b949f963562cedbb549eac0c11ce) C:\Windows\system32\drivers\MSPCLOCK.sys
14:16:58.0106 3372        MSPCLOCK - ok
14:16:58.0131 3372        MSPQM          (f456e973590d663b1073e9c463b40932) C:\Windows\system32\drivers\MSPQM.sys
14:16:58.0163 3372        MSPQM - ok
14:16:58.0194 3372        MsRPC          (0e008fc4819d238c51d7c93e7b41e560) C:\Windows\system32\drivers\MsRPC.sys
14:16:58.0212 3372        MsRPC - ok
14:16:58.0242 3372        mssmbios        (fc6b9ff600cc585ea38b12589bd4e246) C:\Windows\system32\DRIVERS\mssmbios.sys
14:16:58.0257 3372        mssmbios - ok
14:16:58.0285 3372        MSTEE          (b42c6b921f61a6e55159b8be6cd54a36) C:\Windows\system32\drivers\MSTEE.sys
14:16:58.0314 3372        MSTEE - ok
14:16:58.0341 3372        MTConfig        (33599130f44e1f34631cea241de8ac84) C:\Windows\system32\drivers\MTConfig.sys
14:16:58.0355 3372        MTConfig - ok
14:16:58.0382 3372        Mup            (159fad02f64e6381758c990f753bcc80) C:\Windows\system32\Drivers\mup.sys
14:16:58.0398 3372        Mup - ok
14:16:58.0455 3372        napagent        (61d57a5d7c6d9afe10e77dae6e1b445e) C:\Windows\system32\qagentRT.dll
14:16:58.0492 3372        napagent - ok
14:16:58.0549 3372        NativeWifiP    (26384429fcd85d83746f63e798ab1480) C:\Windows\system32\DRIVERS\nwifi.sys
14:16:58.0574 3372        NativeWifiP - ok
14:16:58.0641 3372        NDIS            (e7c54812a2aaf43316eb6930c1ffa108) C:\Windows\system32\drivers\ndis.sys
14:16:58.0674 3372        NDIS - ok
14:16:58.0703 3372        NdisCap        (0e1787aa6c9191d3d319e8bafe86f80c) C:\Windows\system32\DRIVERS\ndiscap.sys
14:16:58.0733 3372        NdisCap - ok
14:16:58.0772 3372        NdisTapi        (e4a8aec125a2e43a9e32afeea7c9c888) C:\Windows\system32\DRIVERS\ndistapi.sys
14:16:58.0802 3372        NdisTapi - ok
14:16:58.0831 3372        Ndisuio        (d8a65dafb3eb41cbb622745676fcd072) C:\Windows\system32\DRIVERS\ndisuio.sys
14:16:58.0858 3372        Ndisuio - ok
14:16:58.0887 3372        NdisWan        (38fbe267e7e6983311179230facb1017) C:\Windows\system32\DRIVERS\ndiswan.sys
14:16:58.0918 3372        NdisWan - ok
14:16:58.0940 3372        NDProxy        (a4bdc541e69674fbff1a8ff00be913f2) C:\Windows\system32\drivers\NDProxy.sys
14:16:58.0969 3372        NDProxy - ok
14:16:59.0009 3372        NetBIOS        (80b275b1ce3b0e79909db7b39af74d51) C:\Windows\system32\DRIVERS\netbios.sys
14:16:59.0047 3372        NetBIOS - ok
14:16:59.0079 3372        NetBT          (280122ddcf04b378edd1ad54d71c1e54) C:\Windows\system32\DRIVERS\netbt.sys
14:16:59.0111 3372        NetBT - ok
14:16:59.0138 3372        Netlogon        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:16:59.0152 3372        Netlogon - ok
14:16:59.0208 3372        Netman          (7cccfca7510684768da22092d1fa4db2) C:\Windows\System32\netman.dll
14:16:59.0246 3372        Netman - ok
14:16:59.0295 3372        netprofm        (8c338238c16777a802d6a9211eb2ba50) C:\Windows\System32\netprofm.dll
14:16:59.0335 3372        netprofm - ok
14:16:59.0416 3372        NetTcpPortSharing (f476ec40033cdb91efbe73eb99b8362d) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
14:16:59.0429 3372        NetTcpPortSharing - ok
14:16:59.0473 3372        nfrd960        (1d85c4b390b0ee09c7a46b91efb2c097) C:\Windows\system32\drivers\nfrd960.sys
14:16:59.0487 3372        nfrd960 - ok
14:16:59.0531 3372        NlaSvc          (912084381d30d8b89ec4e293053f4710) C:\Windows\System32\nlasvc.dll
14:16:59.0568 3372        NlaSvc - ok
14:16:59.0626 3372        Npfs            (1db262a9f8c087e8153d89bef3d2235f) C:\Windows\system32\drivers\Npfs.sys
14:16:59.0656 3372        Npfs - ok
14:16:59.0685 3372        nsi            (ba387e955e890c8a88306d9b8d06bf17) C:\Windows\system32\nsisvc.dll
14:16:59.0716 3372        nsi - ok
14:16:59.0735 3372        nsiproxy        (e9a0a4d07e53d8fea2bb8387a3293c58) C:\Windows\system32\drivers\nsiproxy.sys
14:16:59.0764 3372        nsiproxy - ok
14:16:59.0871 3372        Ntfs            (81189c3d7763838e55c397759d49007a) C:\Windows\system32\drivers\Ntfs.sys
14:16:59.0920 3372        Ntfs - ok
14:16:59.0944 3372        Null            (f9756a98d69098dca8945d62858a812c) C:\Windows\system32\drivers\Null.sys
14:16:59.0975 3372        Null - ok
14:17:00.0011 3372        nvraid          (b3e25ee28883877076e0e1ff877d02e0) C:\Windows\system32\drivers\nvraid.sys
14:17:00.0027 3372        nvraid - ok
14:17:00.0077 3372        nvstor          (4380e59a170d88c4f1022eff6719a8a4) C:\Windows\system32\drivers\nvstor.sys
14:17:00.0093 3372        nvstor - ok
14:17:00.0120 3372        nv_agp          (5a0983915f02bae73267cc2a041f717d) C:\Windows\system32\drivers\nv_agp.sys
14:17:00.0135 3372        nv_agp - ok
14:17:00.0163 3372        ohci1394        (08a70a1f2cdde9bb49b885cb817a66eb) C:\Windows\system32\drivers\ohci1394.sys
14:17:00.0181 3372        ohci1394 - ok
14:17:00.0232 3372        p2pimsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
14:17:00.0257 3372        p2pimsvc - ok
14:17:00.0302 3372        p2psvc          (59c3ddd501e39e006dac31bf55150d91) C:\Windows\system32\p2psvc.dll
14:17:00.0330 3372        p2psvc - ok
14:17:00.0373 3372        Parport        (2ea877ed5dd9713c5ac74e8ea7348d14) C:\Windows\system32\DRIVERS\parport.sys
14:17:00.0388 3372        Parport - ok
14:17:00.0428 3372        partmgr        (3f34a1b4c5f6475f320c275e63afce9b) C:\Windows\system32\drivers\partmgr.sys
14:17:00.0442 3372        partmgr - ok
14:17:00.0462 3372        Parvdm          (eb0a59f29c19b86479d36b35983daadc) C:\Windows\system32\DRIVERS\parvdm.sys
14:17:00.0479 3372        Parvdm - ok
14:17:00.0509 3372        PcaSvc          (358ab7956d3160000726574083dfc8a6) C:\Windows\System32\pcasvc.dll
14:17:00.0532 3372        PcaSvc - ok
14:17:00.0560 3372        pci            (673e55c3498eb970088e812ea820aa8f) C:\Windows\system32\drivers\pci.sys
14:17:00.0582 3372        pci - ok
14:17:00.0618 3372        pciide          (afe86f419014db4e5593f69ffe26ce0a) C:\Windows\system32\drivers\pciide.sys
14:17:00.0633 3372        pciide - ok
14:17:00.0678 3372        pcmcia          (f396431b31693e71e8a80687ef523506) C:\Windows\system32\drivers\pcmcia.sys
14:17:00.0696 3372        pcmcia - ok
14:17:00.0725 3372        pcw            (250f6b43d2b613172035c6747aeeb19f) C:\Windows\system32\drivers\pcw.sys
14:17:00.0739 3372        pcw - ok
14:17:00.0796 3372        PEAUTH          (9e0104ba49f4e6973749a02bf41344ed) C:\Windows\system32\drivers\peauth.sys
14:17:00.0840 3372        PEAUTH - ok
14:17:00.0935 3372        PeerDistSvc    (af4d64d2a57b9772cf3801950b8058a6) C:\Windows\system32\peerdistsvc.dll
14:17:00.0982 3372        PeerDistSvc - ok
14:17:01.0124 3372        pla            (414bba67a3ded1d28437eb66aeb8a720) C:\Windows\system32\pla.dll
14:17:01.0193 3372        pla - ok
14:17:01.0320 3372        PlugPlay        (ec7bc28d207da09e79b3e9faf8b232ca) C:\Windows\system32\umpnpmgr.dll
14:17:01.0344 3372        PlugPlay - ok
14:17:01.0372 3372        PNRPAutoReg    (63ff8572611249931eb16bb8eed6afc8) C:\Windows\system32\pnrpauto.dll
14:17:01.0389 3372        PNRPAutoReg - ok
14:17:01.0432 3372        PNRPsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
14:17:01.0451 3372        PNRPsvc - ok
14:17:01.0508 3372        PolicyAgent    (53946b69ba0836bd95b03759530c81ec) C:\Windows\System32\ipsecsvc.dll
14:17:01.0545 3372        PolicyAgent - ok
14:17:01.0585 3372        Power          (f87d30e72e03d579a5199ccb3831d6ea) C:\Windows\system32\umpo.dll
14:17:01.0617 3372        Power - ok
14:17:01.0680 3372        PptpMiniport    (631e3e205ad6d86f2aed6a4a8e69f2db) C:\Windows\system32\DRIVERS\raspptp.sys
14:17:01.0713 3372        PptpMiniport - ok
14:17:01.0743 3372        Processor      (85b1e3a0c7585bc4aae6899ec6fcf011) C:\Windows\system32\drivers\processr.sys
14:17:01.0757 3372        Processor - ok
14:17:01.0809 3372        ProfSvc        (43ca4ccc22d52fb58e8988f0198851d0) C:\Windows\system32\profsvc.dll
14:17:01.0841 3372        ProfSvc - ok
14:17:01.0877 3372        ProtectedStorage (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:17:01.0901 3372        ProtectedStorage - ok
14:17:01.0942 3372        Psched          (6270ccae2a86de6d146529fe55b3246a) C:\Windows\system32\DRIVERS\pacer.sys
14:17:01.0973 3372        Psched - ok
14:17:02.0081 3372        ql2300          (ab95ecf1f6659a60ddc166d8315b0751) C:\Windows\system32\drivers\ql2300.sys
14:17:02.0136 3372        ql2300 - ok
14:17:02.0268 3372        ql40xx          (b4dd51dd25182244b86737dc51af2270) C:\Windows\system32\drivers\ql40xx.sys
14:17:02.0283 3372        ql40xx - ok
14:17:02.0330 3372        QWAVE          (31ac809e7707eb580b2bdb760390765a) C:\Windows\system32\qwave.dll
14:17:02.0354 3372        QWAVE - ok
14:17:02.0378 3372        QWAVEdrv        (584078ca1b95ca72df2a27c336f9719d) C:\Windows\system32\drivers\qwavedrv.sys
14:17:02.0398 3372        QWAVEdrv - ok
14:17:02.0423 3372        RasAcd          (30a81b53c766d0133bb86d234e5556ab) C:\Windows\system32\DRIVERS\rasacd.sys
14:17:02.0458 3372        RasAcd - ok
14:17:02.0504 3372        RasAgileVpn    (57ec4aef73660166074d8f7f31c0d4fd) C:\Windows\system32\DRIVERS\AgileVpn.sys
14:17:02.0532 3372        RasAgileVpn - ok
14:17:02.0562 3372        RasAuto        (a60f1839849c0c00739787fd5ec03f13) C:\Windows\System32\rasauto.dll
14:17:02.0595 3372        RasAuto - ok
14:17:02.0626 3372        Rasl2tp        (d9f91eafec2815365cbe6d167e4e332a) C:\Windows\system32\DRIVERS\rasl2tp.sys
14:17:02.0657 3372        Rasl2tp - ok
14:17:02.0716 3372        RasMan          (cb9e04dc05eacf5b9a36ca276d475006) C:\Windows\System32\rasmans.dll
14:17:02.0754 3372        RasMan - ok
14:17:02.0779 3372        RasPppoe        (0fe8b15916307a6ac12bfb6a63e45507) C:\Windows\system32\DRIVERS\raspppoe.sys
14:17:02.0814 3372        RasPppoe - ok
14:17:02.0872 3372        RasSstp        (44101f495a83ea6401d886e7fd70096b) C:\Windows\system32\DRIVERS\rassstp.sys
14:17:02.0901 3372        RasSstp - ok
14:17:02.0947 3372        rdbss          (d528bc58a489409ba40334ebf96a311b) C:\Windows\system32\DRIVERS\rdbss.sys
14:17:02.0982 3372        rdbss - ok
14:17:03.0004 3372        rdpbus          (0d8f05481cb76e70e1da06ee9f0da9df) C:\Windows\system32\DRIVERS\rdpbus.sys
14:17:03.0021 3372        rdpbus - ok
14:17:03.0042 3372        RDPCDD          (23dae03f29d253ae74c44f99e515f9a1) C:\Windows\system32\DRIVERS\RDPCDD.sys
14:17:03.0072 3372        RDPCDD - ok
14:17:03.0116 3372        RDPDR          (b973fcfc50dc1434e1970a146f7e3885) C:\Windows\system32\drivers\rdpdr.sys
14:17:03.0141 3372        RDPDR - ok
14:17:03.0179 3372        RDPENCDD        (5a53ca1598dd4156d44196d200c94b8a) C:\Windows\system32\drivers\rdpencdd.sys
14:17:03.0217 3372        RDPENCDD - ok
14:17:03.0247 3372        RDPREFMP        (44b0a53cd4f27d50ed461dae0c0b4e1f) C:\Windows\system32\drivers\rdprefmp.sys
14:17:03.0277 3372        RDPREFMP - ok
14:17:03.0304 3372        RdpVideoMiniport (68a0387f58e226deee23d9715955572a) C:\Windows\system32\drivers\rdpvideominiport.sys
14:17:03.0326 3372        RdpVideoMiniport - ok
14:17:03.0378 3372        RDPWD          (244c83332f44589ae98fc347f11b2693) C:\Windows\system32\drivers\RDPWD.sys
14:17:03.0408 3372        RDPWD - ok
14:17:03.0456 3372        rdyboost        (518395321dc96fe2c9f0e96ac743b656) C:\Windows\system32\drivers\rdyboost.sys
14:17:03.0473 3372        rdyboost - ok
14:17:03.0564 3372        ReminderFoxUpdater (dcd47436476140ecc3998672c0b85be3) C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe
14:17:03.0572 3372        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - warning
14:17:03.0572 3372        ReminderFoxUpdater - detected UnsignedFile.Multi.Generic (1)
14:17:03.0613 3372        RemoteAccess    (7b5e1419717fac363a31cc302895217a) C:\Windows\System32\mprdim.dll
14:17:03.0644 3372        RemoteAccess - ok
14:17:03.0686 3372        RemoteRegistry  (cb9a8683f4ef2bf99e123d79950d7935) C:\Windows\system32\regsvc.dll
14:17:03.0729 3372        RemoteRegistry - ok
14:17:03.0758 3372        RpcEptMapper    (78d072f35bc45d9e4e1b61895c152234) C:\Windows\System32\RpcEpMap.dll
14:17:03.0794 3372        RpcEptMapper - ok
14:17:03.0818 3372        RpcLocator      (94d36c0e44677dd26981d2bfeef2a29d) C:\Windows\system32\locator.exe
14:17:03.0833 3372        RpcLocator - ok
14:17:03.0878 3372        RpcSs          (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
14:17:03.0912 3372        RpcSs - ok
14:17:03.0961 3372        rspndr          (032b0d36ad92b582d869879f5af5b928) C:\Windows\system32\DRIVERS\rspndr.sys
14:17:03.0994 3372        rspndr - ok
14:17:04.0084 3372        RTL8192su      (030129520d4c75cba170e0f0c6040c68) C:\Windows\system32\DRIVERS\RTL8192su.sys
14:17:04.0113 3372        RTL8192su - ok
14:17:04.0131 3372        s3cap          (7fa7f2e249a5dcbb7970630e15e1f482) C:\Windows\system32\drivers\vms3cap.sys
14:17:04.0147 3372        s3cap - ok
14:17:04.0185 3372        SamSs          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:17:04.0199 3372        SamSs - ok
14:17:04.0240 3372        sbp2port        (05d860da1040f111503ac416ccef2bca) C:\Windows\system32\drivers\sbp2port.sys
14:17:04.0255 3372        sbp2port - ok
14:17:04.0388 3372        SBSDWSCService  (794d4b48dfb6e999537c7c3947863463) C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
14:17:04.0434 3372        SBSDWSCService - ok
14:17:04.0478 3372        SCardSvr        (8fc518ffe9519c2631d37515a68009c4) C:\Windows\System32\SCardSvr.dll
14:17:04.0512 3372        SCardSvr - ok
14:17:04.0586 3372        scfilter        (0693b5ec673e34dc147e195779a4dcf6) C:\Windows\system32\DRIVERS\scfilter.sys
14:17:04.0613 3372        scfilter - ok
14:17:04.0877 3372        Schedule        (a04bb13f8a72f8b6e8b4071723e4e336) C:\Windows\system32\schedsvc.dll
14:17:04.0925 3372        Schedule - ok
14:17:04.0963 3372        SCPolicySvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
14:17:04.0995 3372        SCPolicySvc - ok
14:17:05.0031 3372        SDRSVC          (08236c4bce5edd0a0318a438af28e0f7) C:\Windows\System32\SDRSVC.dll
14:17:05.0049 3372        SDRSVC - ok
14:17:05.0085 3372        secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
14:17:05.0115 3372        secdrv - ok
14:17:05.0137 3372        seclogon        (a59b3a4442c52060cc7a85293aa3546f) C:\Windows\system32\seclogon.dll
14:17:05.0169 3372        seclogon - ok
14:17:05.0195 3372        SENS            (dcb7fcdcc97f87360f75d77425b81737) C:\Windows\System32\sens.dll
14:17:05.0230 3372        SENS - ok
14:17:05.0254 3372        SensrSvc        (50087fe1ee447009c9cc2997b90de53f) C:\Windows\system32\sensrsvc.dll
14:17:05.0275 3372        SensrSvc - ok
14:17:05.0309 3372        Serenum        (9ad8b8b515e3df6acd4212ef465de2d1) C:\Windows\system32\DRIVERS\serenum.sys
14:17:05.0323 3372        Serenum - ok
14:17:05.0356 3372        Serial          (5fb7fcea0490d821f26f39cc5ea3d1e2) C:\Windows\system32\DRIVERS\serial.sys
14:17:05.0372 3372        Serial - ok
14:17:05.0394 3372        sermouse        (79bffb520327ff916a582dfea17aa813) C:\Windows\system32\drivers\sermouse.sys
14:17:05.0411 3372        sermouse - ok
14:17:05.0460 3372        SessionEnv      (4ae380f39a0032eab7dd953030b26d28) C:\Windows\system32\sessenv.dll
14:17:05.0491 3372        SessionEnv - ok
14:17:05.0514 3372        sffdisk        (9f976e1eb233df46fce808d9dea3eb9c) C:\Windows\system32\drivers\sffdisk.sys
14:17:05.0540 3372        sffdisk - ok
14:17:05.0568 3372        sffp_mmc        (932a68ee27833cfd57c1639d375f2731) C:\Windows\system32\drivers\sffp_mmc.sys
14:17:05.0584 3372        sffp_mmc - ok
14:17:05.0610 3372        sffp_sd        (6d4ccaedc018f1cf52866bbbaa235982) C:\Windows\system32\drivers\sffp_sd.sys
14:17:05.0625 3372        sffp_sd - ok
14:17:05.0653 3372        sfloppy        (db96666cc8312ebc45032f30b007a547) C:\Windows\system32\drivers\sfloppy.sys
14:17:05.0668 3372        sfloppy - ok
14:17:05.0720 3372        SharedAccess    (d1a079a0de2ea524513b6930c24527a2) C:\Windows\System32\ipnathlp.dll
14:17:05.0758 3372        SharedAccess - ok
14:17:05.0805 3372        ShellHWDetection (414da952a35bf5d50192e28263b40577) C:\Windows\System32\shsvcs.dll
14:17:05.0843 3372        ShellHWDetection - ok
14:17:05.0870 3372        sisagp          (2565cac0dc9fe0371bdce60832582b2e) C:\Windows\system32\drivers\sisagp.sys
14:17:05.0884 3372        sisagp - ok
14:17:05.0932 3372        SiSGbeLH        (6f0c643c7f49f2091b01d014eae72e1a) C:\Windows\system32\DRIVERS\SiSGB6.sys
14:17:05.0947 3372        SiSGbeLH - ok
14:17:05.0996 3372        SiSRaid2        (a9f0486851becb6dda1d89d381e71055) C:\Windows\system32\drivers\SiSRaid2.sys
14:17:06.0009 3372        SiSRaid2 - ok
14:17:06.0043 3372        SiSRaid4        (3727097b55738e2f554972c3be5bc1aa) C:\Windows\system32\drivers\sisraid4.sys
14:17:06.0060 3372        SiSRaid4 - ok
14:17:06.0085 3372        Smb            (3e21c083b8a01cb70ba1f09303010fce) C:\Windows\system32\DRIVERS\smb.sys
14:17:06.0116 3372        Smb - ok
14:17:06.0172 3372        SNMPTRAP        (6a984831644eca1a33ffeae4126f4f37) C:\Windows\System32\snmptrap.exe
14:17:06.0188 3372        SNMPTRAP - ok
14:17:06.0216 3372        spldr          (95cf1ae7527fb70f7816563cbc09d942) C:\Windows\system32\drivers\spldr.sys
14:17:06.0230 3372        spldr - ok
14:17:06.0271 3372        Spooler        (866a43013535dc8587c258e43579c764) C:\Windows\System32\spoolsv.exe
14:17:06.0309 3372        Spooler - ok
14:17:06.0523 3372        sppsvc          (cf87a1de791347e75b98885214ced2b8) C:\Windows\system32\sppsvc.exe
14:17:06.0647 3372        sppsvc - ok
14:17:06.0746 3372        sppuinotify    (b0180b20b065d89232a78a40fe56eaa6) C:\Windows\system32\sppuinotify.dll
14:17:06.0778 3372        sppuinotify - ok
14:17:06.0849 3372        srv            (e4c2764065d66ea1d2d3ebc28fe99c46) C:\Windows\system32\DRIVERS\srv.sys
14:17:06.0880 3372        srv - ok
14:17:06.0931 3372        srv2            (03f0545bd8d4c77fa0ae1ceedfcc71ab) C:\Windows\system32\DRIVERS\srv2.sys
14:17:06.0952 3372        srv2 - ok
14:17:06.0984 3372        srvnet          (be6bd660caa6f291ae06a718a4fa8abc) C:\Windows\system32\DRIVERS\srvnet.sys
14:17:07.0000 3372        srvnet - ok
14:17:07.0037 3372        SSDPSRV        (d887c9fd02ac9fa880f6e5027a43e118) C:\Windows\System32\ssdpsrv.dll
14:17:07.0072 3372        SSDPSRV - ok
14:17:07.0107 3372        ssmdrv          (a36ee93698802cd899f98bfd553d8185) C:\Windows\system32\DRIVERS\ssmdrv.sys
14:17:07.0117 3372        ssmdrv - ok
14:17:07.0151 3372        SstpSvc        (d318f23be45d5e3a107469eb64815b50) C:\Windows\system32\sstpsvc.dll
14:17:07.0182 3372        SstpSvc - ok
14:17:07.0202 3372        stexstor        (db32d325c192b801df274bfd12a7e72b) C:\Windows\system32\drivers\stexstor.sys
14:17:07.0214 3372        stexstor - ok
14:17:07.0281 3372        StiSvc          (e1fb3706030fb4578a0d72c2fc3689e4) C:\Windows\System32\wiaservc.dll
14:17:07.0312 3372        StiSvc - ok
14:17:07.0355 3372        storflt        (472af0311073dceceaa8fa18ba2bdf89) C:\Windows\system32\drivers\vmstorfl.sys
14:17:07.0369 3372        storflt - ok
14:17:07.0395 3372        StorSvc        (0bf669f0a910beda4a32258d363af2a5) C:\Windows\system32\storsvc.dll
14:17:07.0417 3372        StorSvc - ok
14:17:07.0454 3372        storvsc        (dcaffd62259e0bdb433dd67b5bb37619) C:\Windows\system32\drivers\storvsc.sys
14:17:07.0466 3372        storvsc - ok
14:17:07.0492 3372        swenum          (e58c78a848add9610a4db6d214af5224) C:\Windows\system32\DRIVERS\swenum.sys
14:17:07.0504 3372        swenum - ok
14:17:07.0548 3372        swprv          (a28bd92df340e57b024ba433165d34d7) C:\Windows\System32\swprv.dll
14:17:07.0588 3372        swprv - ok
14:17:07.0614 3372        Synth3dVsc      (f2ad8960812fd111e20e84659ef19d43) C:\Windows\system32\drivers\Synth3dVsc.sys
14:17:07.0630 3372        Synth3dVsc - ok
14:17:07.0722 3372        SysMain        (36650d618ca34c9d357dfd3d89b2c56f) C:\Windows\system32\sysmain.dll
14:17:07.0770 3372        SysMain - ok
14:17:07.0795 3372        TabletInputService (763fecdc3d30c815fe72dd57936c6cd1) C:\Windows\System32\TabSvc.dll
14:17:07.0819 3372        TabletInputService - ok
14:17:07.0862 3372        TapiSrv        (613bf4820361543956909043a265c6ac) C:\Windows\System32\tapisrv.dll
14:17:07.0898 3372        TapiSrv - ok
14:17:07.0936 3372        TBS            (b799d9fdb26111737f58288d8dc172d9) C:\Windows\System32\tbssvc.dll
14:17:07.0968 3372        TBS - ok
14:17:08.0091 3372        Tcpip          (7fa2e0f8b072bd04b77b421480b6cc22) C:\Windows\system32\drivers\tcpip.sys
14:17:08.0142 3372        Tcpip - ok
14:17:08.0178 3372        TCPIP6          (7fa2e0f8b072bd04b77b421480b6cc22) C:\Windows\system32\DRIVERS\tcpip.sys
14:17:08.0215 3372        TCPIP6 - ok
14:17:08.0261 3372        tcpipreg        (cca24162e055c3714ce5a88b100c64ed) C:\Windows\system32\drivers\tcpipreg.sys
14:17:08.0289 3372        tcpipreg - ok
14:17:08.0324 3372        TDPIPE          (1cb91b2bd8f6dd367dfc2ef26fd751b2) C:\Windows\system32\drivers\tdpipe.sys
14:17:08.0354 3372        TDPIPE - ok
14:17:08.0390 3372        TDTCP          (2c2c5afe7ee4f620d69c23c0617651a8) C:\Windows\system32\drivers\tdtcp.sys
14:17:08.0403 3372        TDTCP - ok
14:17:08.0430 3372        tdx            (b459575348c20e8121d6039da063c704) C:\Windows\system32\DRIVERS\tdx.sys
14:17:08.0461 3372        tdx - ok
14:17:08.0647 3372        TeamViewer5    (960c1194dc43744c4851995f7daf0552) C:\Program Files\TeamViewer\Version5\TeamViewer_Service.exe
14:17:08.0719 3372        TeamViewer5 - ok
14:17:08.0827 3372        TermDD          (04dbf4b01ea4bf25a9a3e84affac9b20) C:\Windows\system32\DRIVERS\termdd.sys
14:17:08.0843 3372        TermDD - ok
14:17:08.0869 3372        terminpt        (052306fd76793d5d5ab5d9891fd1adbb) C:\Windows\system32\drivers\terminpt.sys
14:17:08.0890 3372        terminpt - ok
14:17:08.0961 3372        TermService    (382c804c92811be57829d8e550a900e2) C:\Windows\System32\termsrv.dll
14:17:09.0003 3372        TermService - ok
14:17:09.0028 3372        Themes          (42fb6afd6b79d9fe07381609172e7ca4) C:\Windows\system32\themeservice.dll
14:17:09.0050 3372        Themes - ok
14:17:09.0087 3372        THREADORDER    (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
14:17:09.0118 3372        THREADORDER - ok
14:17:09.0154 3372        TrkWks          (4792c0378db99a9bc2ae2de6cfff0c3a) C:\Windows\System32\trkwks.dll
14:17:09.0187 3372        TrkWks - ok
14:17:09.0255 3372        TrustedInstaller (2c49b175aee1d4364b91b531417fe583) C:\Windows\servicing\TrustedInstaller.exe
14:17:09.0288 3372        TrustedInstaller - ok
14:17:09.0321 3372        tssecsrv        (254bb140eee3c59d6114c1a86b636877) C:\Windows\system32\DRIVERS\tssecsrv.sys
14:17:09.0352 3372        tssecsrv - ok
14:17:09.0387 3372        TsUsbFlt        (fd1d6c73e6333be727cbcc6054247654) C:\Windows\system32\drivers\tsusbflt.sys
14:17:09.0407 3372        TsUsbFlt - ok
14:17:09.0435 3372        TsUsbGD        (01246f0baad7b68ec0f472aa41e33282) C:\Windows\system32\drivers\TsUsbGD.sys
14:17:09.0448 3372        TsUsbGD - ok
14:17:09.0473 3372        tsusbhub        (045acb987c650d8186c6b4a692223860) C:\Windows\system32\drivers\tsusbhub.sys
14:17:09.0489 3372        tsusbhub - ok
14:17:09.0540 3372        tunnel          (b2fa25d9b17a68bb93d58b0556e8c90d) C:\Windows\system32\DRIVERS\tunnel.sys
14:17:09.0570 3372        tunnel - ok
14:17:09.0607 3372        uagp35          (750fbcb269f4d7dd2e420c56b795db6d) C:\Windows\system32\drivers\uagp35.sys
14:17:09.0622 3372        uagp35 - ok
14:17:09.0664 3372        udfs            (ee43346c7e4b5e63e54f927babbb32ff) C:\Windows\system32\DRIVERS\udfs.sys
14:17:09.0697 3372        udfs - ok
14:17:09.0752 3372        UI0Detect      (8344fd4fce927880aa1aa7681d4927e5) C:\Windows\system32\UI0Detect.exe
14:17:09.0768 3372        UI0Detect - ok
14:17:09.0795 3372        uliagpkx        (44e8048ace47befbfdc2e9be4cbc8880) C:\Windows\system32\drivers\uliagpkx.sys
14:17:09.0810 3372        uliagpkx - ok
14:17:09.0905 3372        umbus          (d295bed4b898f0fd999fcfa9b32b071b) C:\Windows\system32\DRIVERS\umbus.sys
14:17:09.0920 3372        umbus - ok
14:17:09.0944 3372        UmPass          (7550ad0c6998ba1cb4843e920ee0feac) C:\Windows\system32\drivers\umpass.sys
14:17:09.0960 3372        UmPass - ok
14:17:09.0991 3372        UmRdpService    (409994a8eaceee4e328749c0353527a0) C:\Windows\System32\umrdp.dll
14:17:10.0009 3372        UmRdpService - ok
14:17:10.0046 3372        upnphost        (833fbb672460efce8011d262175fad33) C:\Windows\System32\upnphost.dll
14:17:10.0085 3372        upnphost - ok
14:17:10.0121 3372        usbccgp        (bd9c55d7023c5de374507acc7a14e2ac) C:\Windows\system32\DRIVERS\usbccgp.sys
14:17:10.0146 3372        usbccgp - ok
14:17:10.0174 3372        usbcir          (04ec7cec62ec3b6d9354eee93327fc82) C:\Windows\system32\drivers\usbcir.sys
14:17:10.0192 3372        usbcir - ok
14:17:10.0220 3372        usbehci        (f92de757e4b7ce9c07c5e65423f3ae3b) C:\Windows\system32\DRIVERS\usbehci.sys
14:17:10.0234 3372        usbehci - ok
14:17:10.0273 3372        usbhub          (8dc94aec6a7e644a06135ae7506dc2e9) C:\Windows\system32\DRIVERS\usbhub.sys
14:17:10.0293 3372        usbhub - ok
14:17:10.0308 3372        usbohci        (e185d44fac515a18d9deddc23c2cdf44) C:\Windows\system32\DRIVERS\usbohci.sys
14:17:10.0326 3372        usbohci - ok
14:17:10.0368 3372        usbprint        (797d862fe0875e75c7cc4c1ad7b30252) C:\Windows\system32\DRIVERS\usbprint.sys
14:17:10.0383 3372        usbprint - ok
14:17:10.0422 3372        usbscan        (576096ccbc07e7c4ea4f5e6686d6888f) C:\Windows\system32\DRIVERS\usbscan.sys
14:17:10.0439 3372        usbscan - ok
14:17:10.0471 3372        USBSTOR        (f991ab9cc6b908db552166768176896a) C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:17:10.0485 3372        USBSTOR - ok
14:17:10.0512 3372        usbuhci        (68df884cf41cdada664beb01daf67e3d) C:\Windows\system32\drivers\usbuhci.sys
14:17:10.0528 3372        usbuhci - ok
14:17:10.0575 3372        usbvideo        (45f4e7bf43db40a6c6b4d92c76cbc3f2) C:\Windows\system32\Drivers\usbvideo.sys
14:17:10.0593 3372        usbvideo - ok
14:17:10.0625 3372        UxSms          (081e6e1c91aec36758902a9f727cd23c) C:\Windows\System32\uxsms.dll
14:17:10.0657 3372        UxSms - ok
14:17:10.0694 3372        VaultSvc        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:17:10.0720 3372        VaultSvc - ok
14:17:10.0754 3372        vdrvroot        (a059c4c3edb09e07d21a8e5c0aabd3cb) C:\Windows\system32\drivers\vdrvroot.sys
14:17:10.0767 3372        vdrvroot - ok
14:17:10.0823 3372        vds            (c3cd30495687c2a2f66a65ca6fd89be9) C:\Windows\System32\vds.exe
14:17:10.0876 3372        vds - ok
14:17:10.0902 3372        vga            (17c408214ea61696cec9c66e388b14f3) C:\Windows\system32\DRIVERS\vgapnp.sys
14:17:10.0919 3372        vga - ok
14:17:10.0942 3372        VgaSave        (8e38096ad5c8570a6f1570a61e251561) C:\Windows\System32\drivers\vga.sys
14:17:10.0974 3372        VgaSave - ok
14:17:10.0991 3372        VGPU - ok
14:17:11.0026 3372        vhdmp          (5461686cca2fda57b024547733ab42e3) C:\Windows\system32\drivers\vhdmp.sys
14:17:11.0043 3372        vhdmp - ok
14:17:11.0084 3372        viaagp          (c829317a37b4bea8f39735d4b076e923) C:\Windows\system32\drivers\viaagp.sys
14:17:11.0097 3372        viaagp - ok
14:17:11.0124 3372        ViaC7          (e02f079a6aa107f06b16549c6e5c7b74) C:\Windows\system32\drivers\viac7.sys
14:17:11.0138 3372        ViaC7 - ok
14:17:11.0164 3372        viaide          (e43574f6a56a0ee11809b48c09e4fd3c) C:\Windows\system32\drivers\viaide.sys
14:17:11.0178 3372        viaide - ok
14:17:11.0212 3372        vmbus          (c2f2911156fdc7817c52829c86da494e) C:\Windows\system32\drivers\vmbus.sys
14:17:11.0229 3372        vmbus - ok
14:17:11.0246 3372        VMBusHID        (d4d77455211e204f370d08f4963063ce) C:\Windows\system32\drivers\VMBusHID.sys
14:17:11.0265 3372        VMBusHID - ok
14:17:11.0290 3372        volmgr          (4c63e00f2f4b5f86ab48a58cd990f212) C:\Windows\system32\drivers\volmgr.sys
14:17:11.0303 3372        volmgr - ok
14:17:11.0347 3372        volmgrx        (b5bb72067ddddbbfb04b2f89ff8c3c87) C:\Windows\system32\drivers\volmgrx.sys
14:17:11.0369 3372        volmgrx - ok
14:17:11.0408 3372        volsnap        (f497f67932c6fa693d7de2780631cfe7) C:\Windows\system32\drivers\volsnap.sys
14:17:11.0435 3372        volsnap - ok
14:17:11.0475 3372        vsmraid        (9dfa0cc2f8855a04816729651175b631) C:\Windows\system32\drivers\vsmraid.sys
14:17:11.0492 3372        vsmraid - ok
14:17:11.0589 3372        VSS            (209a3b1901b83aeb8527ed211cce9e4c) C:\Windows\system32\vssvc.exe
14:17:11.0646 3372        VSS - ok
14:17:11.0670 3372        vwifibus        (90567b1e658001e79d7c8bbd3dde5aa6) C:\Windows\system32\DRIVERS\vwifibus.sys
14:17:11.0686 3372        vwifibus - ok
14:17:11.0725 3372        vwififlt        (7090d3436eeb4e7da3373090a23448f7) C:\Windows\system32\DRIVERS\vwififlt.sys
14:17:11.0743 3372        vwififlt - ok
14:17:11.0783 3372        W32Time        (55187fd710e27d5095d10a472c8baf1c) C:\Windows\system32\w32time.dll
14:17:11.0822 3372        W32Time - ok
14:17:11.0854 3372        WacomPen        (de3721e89c653aa281428c8a69745d90) C:\Windows\system32\drivers\wacompen.sys
14:17:11.0868 3372        WacomPen - ok
14:17:11.0892 3372        WANARP          (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
14:17:11.0922 3372        WANARP - ok
14:17:11.0937 3372        Wanarpv6        (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
14:17:11.0973 3372        Wanarpv6 - ok
14:17:12.0067 3372        wbengine        (691e3285e53dca558e1a84667f13e15a) C:\Windows\system32\wbengine.exe
14:17:12.0114 3372        wbengine - ok
14:17:12.0145 3372        WbioSrvc        (9614b5d29dc76ac3c29f6d2d3aa70e67) C:\Windows\System32\wbiosrvc.dll
14:17:12.0168 3372        WbioSrvc - ok
14:17:12.0215 3372        wcncsvc        (34eee0dfaadb4f691d6d5308a51315dc) C:\Windows\System32\wcncsvc.dll
14:17:12.0250 3372        wcncsvc - ok
14:17:12.0272 3372        WcsPlugInService (5d930b6357a6d2af4d7653bdabbf352f) C:\Windows\System32\WcsPlugInService.dll
14:17:12.0288 3372        WcsPlugInService - ok
14:17:12.0339 3372        Wd              (1112a9badacb47b7c0bb0392e3158dff) C:\Windows\system32\drivers\wd.sys
14:17:12.0351 3372        Wd - ok
14:17:12.0402 3372        Wdf01000        (9950e3d0f08141c7e89e64456ae7dc73) C:\Windows\system32\drivers\Wdf01000.sys
14:17:12.0422 3372        Wdf01000 - ok
14:17:12.0456 3372        WdiServiceHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
14:17:12.0475 3372        WdiServiceHost - ok
14:17:12.0490 3372        WdiSystemHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
14:17:12.0519 3372        WdiSystemHost - ok
14:17:12.0560 3372        WebClient      (a9d880f97530d5b8fee278923349929d) C:\Windows\System32\webclnt.dll
14:17:12.0585 3372        WebClient - ok
14:17:12.0610 3372        Wecsvc          (760f0afe937a77cff27153206534f275) C:\Windows\system32\wecsvc.dll
14:17:12.0647 3372        Wecsvc - ok
14:17:12.0672 3372        wercplsupport  (ac804569bb2364fb6017370258a4091b) C:\Windows\System32\wercplsupport.dll
14:17:12.0703 3372        wercplsupport - ok
14:17:12.0746 3372        WerSvc          (08e420d873e4fd85241ee2421b02c4a4) C:\Windows\System32\WerSvc.dll
14:17:12.0787 3372        WerSvc - ok
14:17:12.0828 3372        WfpLwf          (8b9a943f3b53861f2bfaf6c186168f79) C:\Windows\system32\DRIVERS\wfplwf.sys
14:17:12.0859 3372        WfpLwf - ok
14:17:12.0886 3372        WIMMount        (5cf95b35e59e2a38023836fff31be64c) C:\Windows\system32\drivers\wimmount.sys
14:17:12.0899 3372        WIMMount - ok
14:17:12.0999 3372        WinDefend      (3fae8f94296001c32eab62cd7d82e0fd) C:\Program Files\Windows Defender\mpsvc.dll
14:17:13.0041 3372        WinDefend - ok
14:17:13.0062 3372        WinHttpAutoProxySvc - ok
14:17:13.0136 3372        Winmgmt        (f62e510b6ad4c21eb9fe8668ed251826) C:\Windows\system32\wbem\WMIsvc.dll
14:17:13.0167 3372        Winmgmt - ok
14:17:13.0262 3372        WinRM          (1b91cd34ea3a90ab6a4ef0550174f4cc) C:\Windows\system32\WsmSvc.dll
14:17:13.0328 3372        WinRM - ok
14:17:13.0590 3372        Wlansvc        (16935c98ff639d185086a3529b1f2067) C:\Windows\System32\wlansvc.dll
14:17:13.0636 3372        Wlansvc - ok
14:17:13.0812 3372        wlidsvc        (fb01d4ae207b9efdbabfc55dc95c7e31) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:17:13.0877 3372        wlidsvc - ok
14:17:14.0001 3372        WmiAcpi        (0217679b8fca58714c3bf2726d2ca84e) C:\Windows\system32\drivers\wmiacpi.sys
14:17:14.0014 3372        WmiAcpi - ok
14:17:14.0090 3372        wmiApSrv        (6eb6b66517b048d87dc1856ddf1f4c3f) C:\Windows\system32\wbem\WmiApSrv.exe
14:17:14.0107 3372        wmiApSrv - ok
14:17:14.0258 3372        WMPNetworkSvc  (3b40d3a61aa8c21b88ae57c58ab3122e) C:\Program Files\Windows Media Player\wmpnetwk.exe
14:17:14.0299 3372        WMPNetworkSvc - ok
14:17:14.0334 3372        WPCSvc          (a2f0ec770a92f2b3f9de6d518e11409c) C:\Windows\System32\wpcsvc.dll
14:17:14.0348 3372        WPCSvc - ok
14:17:14.0375 3372        WPDBusEnum      (aa53356d60af47eacc85bc617a4f3f66) C:\Windows\system32\wpdbusenum.dll
14:17:14.0392 3372        WPDBusEnum - ok
14:17:14.0445 3372        ws2ifsl        (6db3276587b853bf886b69528fdb048c) C:\Windows\system32\drivers\ws2ifsl.sys
14:17:14.0477 3372        ws2ifsl - ok
14:17:14.0505 3372        wscsvc          (6f5d49efe0e7164e03ae773a3fe25340) C:\Windows\System32\wscsvc.dll
14:17:14.0526 3372        wscsvc - ok
14:17:14.0540 3372        WSearch - ok
14:17:14.0688 3372        wuauserv        (3026418a50c5b4761befa632cedb7406) C:\Windows\system32\wuaueng.dll
14:17:14.0776 3372        wuauserv - ok
14:17:14.0879 3372        WudfPf          (e714a1c0354636837e20ccbf00888ee7) C:\Windows\system32\drivers\WudfPf.sys
14:17:14.0910 3372        WudfPf - ok
14:17:14.0962 3372        WUDFRd          (1023ee888c9b47178c5293ed5336ab69) C:\Windows\system32\DRIVERS\WUDFRd.sys
14:17:14.0992 3372        WUDFRd - ok
14:17:15.0040 3372        wudfsvc        (8d1e1e529a2c9e9b6a85b55a345f7629) C:\Windows\System32\WUDFSvc.dll
14:17:15.0071 3372        wudfsvc - ok
14:17:15.0116 3372        WwanSvc        (ff2d745b560f7c71b31f30f4d49f73d2) C:\Windows\System32\wwansvc.dll
14:17:15.0140 3372        WwanSvc - ok
14:17:15.0182 3372        MBR (0x1B8)    (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
14:17:15.0204 3372        \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - infected
14:17:15.0204 3372        \Device\Harddisk0\DR0 - detected Rootkit.Boot.Sinowal.b (0)
14:17:15.0299 3372        Boot (0x1200)  (f9c40a80a2c573a46fa0709782a71111) \Device\Harddisk0\DR0\Partition0
14:17:15.0300 3372        \Device\Harddisk0\DR0\Partition0 - ok
14:17:15.0312 3372        Boot (0x1200)  (1d084384d0766dd114a153b0392496f3) \Device\Harddisk0\DR0\Partition1
14:17:15.0316 3372        \Device\Harddisk0\DR0\Partition1 - ok
14:17:15.0322 3372        ============================================================
14:17:15.0322 3372        Scan finished
14:17:15.0322 3372        ============================================================
14:17:15.0349 3184        Detected object count: 2
14:17:15.0349 3184        Actual detected object count: 2
14:21:09.0645 3184        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - skipped by user
14:21:09.0645 3184        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:21:09.0955 3184        \Device\Harddisk0\DR0\# - copied to quarantine
14:21:09.0956 3184        \Device\Harddisk0\DR0 - copied to quarantine
14:21:09.0981 3184        \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - will be cured on reboot
14:21:09.0984 3184        \Device\Harddisk0\DR0 - ok
14:21:09.0984 3184        \Device\Harddisk0\DR0 ( Rootkit.Boot.Sinowal.b ) - User select action: Cure
14:21:16.0963 2724        Deinitialize success


Code:

14:25:03.0244 0764        TDSS rootkit removing tool 2.7.36.0 May 21 2012 16:40:16
14:25:03.0337 0764        ============================================================
14:25:03.0337 0764        Current date / time: 2012/06/11 14:25:03.0337
14:25:03.0337 0764        SystemInfo:
14:25:03.0337 0764       
14:25:03.0337 0764        OS Version: 6.1.7601 ServicePack: 1.0
14:25:03.0337 0764        Product type: Workstation
14:25:03.0337 0764        ComputerName: PAPA-PC
14:25:03.0337 0764        UserName: Papa
14:25:03.0337 0764        Windows directory: C:\Windows
14:25:03.0337 0764        System windows directory: C:\Windows
14:25:03.0337 0764        Processor architecture: Intel x86
14:25:03.0337 0764        Number of processors: 1
14:25:03.0337 0764        Page size: 0x1000
14:25:03.0337 0764        Boot type: Normal boot
14:25:03.0337 0764        ============================================================
14:25:05.0150 0764        Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
14:25:05.0150 0764        ============================================================
14:25:05.0150 0764        \Device\Harddisk0\DR0:
14:25:05.0150 0764        MBR partitions:
14:25:05.0150 0764        \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x61A7927
14:25:05.0166 0764        \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x61A79A5, BlocksNum 0x17018D1B
14:25:05.0166 0764        ============================================================
14:25:05.0181 0764        C: <-> \Device\Harddisk0\DR0\Partition0
14:25:05.0197 0764        D: <-> \Device\Harddisk0\DR0\Partition1
14:25:05.0197 0764        ============================================================
14:25:05.0197 0764        Initialize success
14:25:05.0197 0764        ============================================================


cosinus 11.06.2012 13:28

Ja ein neues Log bitte auch, das sind nur Fixlogs

doradxo 11.06.2012 13:38

Sorry! So?

Code:

14:25:03.0244 0764        TDSS rootkit removing tool 2.7.36.0 May 21 2012 16:40:16
14:25:03.0337 0764        ============================================================
14:25:03.0337 0764        Current date / time: 2012/06/11 14:25:03.0337
14:25:03.0337 0764        SystemInfo:
14:25:03.0337 0764       
14:25:03.0337 0764        OS Version: 6.1.7601 ServicePack: 1.0
14:25:03.0337 0764        Product type: Workstation
14:25:03.0337 0764        ComputerName: PAPA-PC
14:25:03.0337 0764        UserName: Papa
14:25:03.0337 0764        Windows directory: C:\Windows
14:25:03.0337 0764        System windows directory: C:\Windows
14:25:03.0337 0764        Processor architecture: Intel x86
14:25:03.0337 0764        Number of processors: 1
14:25:03.0337 0764        Page size: 0x1000
14:25:03.0337 0764        Boot type: Normal boot
14:25:03.0337 0764        ============================================================
14:25:05.0150 0764        Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
14:25:05.0150 0764        ============================================================
14:25:05.0150 0764        \Device\Harddisk0\DR0:
14:25:05.0150 0764        MBR partitions:
14:25:05.0150 0764        \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x61A7927
14:25:05.0166 0764        \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x61A79A5, BlocksNum 0x17018D1B
14:25:05.0166 0764        ============================================================
14:25:05.0181 0764        C: <-> \Device\Harddisk0\DR0\Partition0
14:25:05.0197 0764        D: <-> \Device\Harddisk0\DR0\Partition1
14:25:05.0197 0764        ============================================================
14:25:05.0197 0764        Initialize success
14:25:05.0197 0764        ============================================================
14:29:24.0634 2844        ============================================================
14:29:24.0634 2844        Scan started
14:29:24.0634 2844        Mode: Manual; SigCheck; TDLFS;
14:29:24.0634 2844        ============================================================
14:29:26.0212 2844        1394ohci        (1b133875b8aa8ac48969bd3458afe9f5) C:\Windows\system32\drivers\1394ohci.sys
14:29:26.0353 2844        1394ohci - ok
14:29:26.0416 2844        ACPI            (cea80c80bed809aa0da6febc04733349) C:\Windows\system32\drivers\ACPI.sys
14:29:26.0447 2844        ACPI - ok
14:29:26.0478 2844        AcpiPmi        (1efbc664abff416d1d07db115dcb264f) C:\Windows\system32\drivers\acpipmi.sys
14:29:26.0556 2844        AcpiPmi - ok
14:29:26.0666 2844        AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
14:29:26.0681 2844        AdobeARMservice - ok
14:29:26.0759 2844        adp94xx        (21e785ebd7dc90a06391141aac7892fb) C:\Windows\system32\drivers\adp94xx.sys
14:29:26.0822 2844        adp94xx - ok
14:29:26.0853 2844        adpahci        (0c676bc278d5b59ff5abd57bbe9123f2) C:\Windows\system32\drivers\adpahci.sys
14:29:26.0884 2844        adpahci - ok
14:29:26.0931 2844        adpu320        (7c7b5ee4b7b822ec85321fe23a27db33) C:\Windows\system32\drivers\adpu320.sys
14:29:26.0962 2844        adpu320 - ok
14:29:27.0009 2844        AeLookupSvc    (8b5eefeec1e6d1a72a06c526628ad161) C:\Windows\System32\aelupsvc.dll
14:29:27.0134 2844        AeLookupSvc - ok
14:29:27.0181 2844        AFD            (9ebbba55060f786f0fcaa3893bfa2806) C:\Windows\system32\drivers\afd.sys
14:29:27.0259 2844        AFD - ok
14:29:27.0306 2844        agp440          (507812c3054c21cef746b6ee3d04dd6e) C:\Windows\system32\drivers\agp440.sys
14:29:27.0353 2844        agp440 - ok
14:29:27.0400 2844        aic78xx        (8b30250d573a8f6b4bd23195160d8707) C:\Windows\system32\drivers\djsvs.sys
14:29:27.0431 2844        aic78xx - ok
14:29:28.0134 2844        ALCXWDM        (7997b6f02cbda0e31fa18cc85871b938) C:\Windows\system32\drivers\RTKVAC.SYS
14:29:28.0369 2844        ALCXWDM - ok
14:29:28.0587 2844        ALG            (18a54e132947cd98fea9accc57f98f13) C:\Windows\System32\alg.exe
14:29:28.0681 2844        ALG - ok
14:29:28.0744 2844        aliide          (0d40bcf52ea90fc7df2aeab6503dea44) C:\Windows\system32\drivers\aliide.sys
14:29:28.0759 2844        aliide - ok
14:29:28.0791 2844        amdagp          (3c6600a0696e90a463771c7422e23ab5) C:\Windows\system32\drivers\amdagp.sys
14:29:28.0806 2844        amdagp - ok
14:29:28.0837 2844        amdide          (cd5914170297126b6266860198d1d4f0) C:\Windows\system32\drivers\amdide.sys
14:29:28.0853 2844        amdide - ok
14:29:28.0931 2844        AmdK8          (00dda200d71bac534bf56a9db5dfd666) C:\Windows\system32\DRIVERS\amdk8.sys
14:29:28.0962 2844        AmdK8 - ok
14:29:28.0994 2844        AmdPPM          (3cbf30f5370fda40dd3e87df38ea53b6) C:\Windows\system32\drivers\amdppm.sys
14:29:29.0025 2844        AmdPPM - ok
14:29:29.0072 2844        amdsata        (d320bf87125326f996d4904fe24300fc) C:\Windows\system32\drivers\amdsata.sys
14:29:29.0103 2844        amdsata - ok
14:29:29.0134 2844        amdsbs          (ea43af0c423ff267355f74e7a53bdaba) C:\Windows\system32\drivers\amdsbs.sys
14:29:29.0197 2844        amdsbs - ok
14:29:29.0228 2844        amdxata        (46387fb17b086d16dea267d5be23a2f2) C:\Windows\system32\drivers\amdxata.sys
14:29:29.0259 2844        amdxata - ok
14:29:29.0384 2844        AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files\Avira\AntiVir Desktop\sched.exe
14:29:29.0400 2844        AntiVirSchedulerService - ok
14:29:29.0431 2844        AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
14:29:29.0447 2844        AntiVirService - ok
14:29:29.0478 2844        AppID          (aea177f783e20150ace5383ee368da19) C:\Windows\system32\drivers\appid.sys
14:29:29.0541 2844        AppID - ok
14:29:29.0587 2844        AppIDSvc        (62a9c86cb6085e20db4823e4e97826f5) C:\Windows\System32\appidsvc.dll
14:29:29.0666 2844        AppIDSvc - ok
14:29:29.0728 2844        Appinfo        (fb1959012294d6ad43e5304df65e3c26) C:\Windows\System32\appinfo.dll
14:29:29.0837 2844        Appinfo - ok
14:29:29.0884 2844        AppMgmt        (a45d184df6a8803da13a0b329517a64a) C:\Windows\System32\appmgmts.dll
14:29:29.0947 2844        AppMgmt - ok
14:29:29.0994 2844        arc            (2932004f49677bd84dbc72edb754ffb3) C:\Windows\system32\drivers\arc.sys
14:29:30.0025 2844        arc - ok
14:29:30.0087 2844        arcsas          (5d6f36c46fd283ae1b57bd2e9feb0bc7) C:\Windows\system32\drivers\arcsas.sys
14:29:30.0134 2844        arcsas - ok
14:29:30.0166 2844        AsyncMac        (add2ade1c2b285ab8378d2daaf991481) C:\Windows\system32\DRIVERS\asyncmac.sys
14:29:30.0291 2844        AsyncMac - ok
14:29:30.0322 2844        atapi          (338c86357871c167a96ab976519bf59e) C:\Windows\system32\drivers\atapi.sys
14:29:30.0337 2844        atapi - ok
14:29:30.0369 2844        athr - ok
14:29:30.0822 2844        atikmdag        (712d8a95e45b070114c5309ada7358ff) C:\Windows\system32\DRIVERS\atikmdag.sys
14:29:31.0041 2844        atikmdag - ok
14:29:31.0275 2844        AudioEndpointBuilder (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
14:29:31.0353 2844        AudioEndpointBuilder - ok
14:29:31.0369 2844        Audiosrv        (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
14:29:31.0400 2844        Audiosrv - ok
14:29:31.0494 2844        avgntflt        (d5541f0afb767e85fc412fc609d96a74) C:\Windows\system32\DRIVERS\avgntflt.sys
14:29:31.0541 2844        avgntflt - ok
14:29:31.0572 2844        avipbb          (7d967a682d4694df7fa57d63a2db01fe) C:\Windows\system32\DRIVERS\avipbb.sys
14:29:31.0603 2844        avipbb - ok
14:29:31.0650 2844        avkmgr          (271cfd1a989209b1964e24d969552bf7) C:\Windows\system32\DRIVERS\avkmgr.sys
14:29:31.0681 2844        avkmgr - ok
14:29:31.0728 2844        AxInstSV        (6e30d02aac9cac84f421622e3a2f6178) C:\Windows\System32\AxInstSV.dll
14:29:31.0791 2844        AxInstSV - ok
14:29:31.0853 2844        b06bdrv        (1a231abec60fd316ec54c66715543cec) C:\Windows\system32\drivers\bxvbdx.sys
14:29:31.0916 2844        b06bdrv - ok
14:29:31.0962 2844        b57nd60x        (bd8869eb9cde6bbe4508d869929869ee) C:\Windows\system32\DRIVERS\b57nd60x.sys
14:29:32.0025 2844        b57nd60x - ok
14:29:32.0087 2844        BDESVC          (ee1e9c3bb8228ae423dd38db69128e71) C:\Windows\System32\bdesvc.dll
14:29:32.0150 2844        BDESVC - ok
14:29:32.0181 2844        Beep            (505506526a9d467307b3c393dedaf858) C:\Windows\system32\drivers\Beep.sys
14:29:32.0244 2844        Beep - ok
14:29:32.0306 2844        BFE            (1e2bac209d184bb851e1a187d8a29136) C:\Windows\System32\bfe.dll
14:29:32.0369 2844        BFE - ok
14:29:32.0525 2844        BITS            (e585445d5021971fae10393f0f1c3961) C:\Windows\System32\qmgr.dll
14:29:32.0587 2844        BITS - ok
14:29:32.0650 2844        blbdrive        (2287078ed48fcfc477b05b20cf38f36f) C:\Windows\system32\DRIVERS\blbdrive.sys
14:29:32.0697 2844        blbdrive - ok
14:29:32.0712 2844        bowser          (8f2da3028d5fcbd1a060a3de64cd6506) C:\Windows\system32\DRIVERS\bowser.sys
14:29:32.0759 2844        bowser - ok
14:29:32.0791 2844        BrFiltLo        (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\BrFiltLo.sys
14:29:32.0822 2844        BrFiltLo - ok
14:29:32.0837 2844        BrFiltUp        (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\BrFiltUp.sys
14:29:32.0884 2844        BrFiltUp - ok
14:29:32.0916 2844        Browser        (6e11f33d14d020f58d5e02e4d67dfa19) C:\Windows\System32\browser.dll
14:29:32.0994 2844        Browser - ok
14:29:33.0025 2844        Brserid        (845b8ce732e67f3b4133164868c666ea) C:\Windows\System32\Drivers\Brserid.sys
14:29:33.0119 2844        Brserid - ok
14:29:33.0134 2844        BrSerWdm        (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\System32\Drivers\BrSerWdm.sys
14:29:33.0181 2844        BrSerWdm - ok
14:29:33.0212 2844        BrUsbMdm        (bd456606156ba17e60a04e18016ae54b) C:\Windows\System32\Drivers\BrUsbMdm.sys
14:29:33.0291 2844        BrUsbMdm - ok
14:29:33.0306 2844        BrUsbSer        (af72ed54503f717a43268b3cc5faec2e) C:\Windows\System32\Drivers\BrUsbSer.sys
14:29:33.0353 2844        BrUsbSer - ok
14:29:33.0369 2844        BTHMODEM        (ed3df7c56ce0084eb2034432fc56565a) C:\Windows\system32\drivers\bthmodem.sys
14:29:33.0416 2844        BTHMODEM - ok
14:29:33.0462 2844        bthserv        (1df19c96eef6c29d1c3e1a8678e07190) C:\Windows\system32\bthserv.dll
14:29:33.0541 2844        bthserv - ok
14:29:33.0603 2844        cdfs            (77ea11b065e0a8ab902d78145ca51e10) C:\Windows\system32\DRIVERS\cdfs.sys
14:29:33.0666 2844        cdfs - ok
14:29:33.0728 2844        cdrom          (be167ed0fdb9c1fa1133953c18d5a6c9) C:\Windows\system32\DRIVERS\cdrom.sys
14:29:33.0775 2844        cdrom - ok
14:29:33.0822 2844        CertPropSvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
14:29:33.0853 2844        CertPropSvc - ok
14:29:33.0884 2844        circlass        (3fe3fe94a34df6fb06e6418d0f6a0060) C:\Windows\system32\drivers\circlass.sys
14:29:33.0916 2844        circlass - ok
14:29:33.0962 2844        CLFS            (635181e0e9bbf16871bf5380d71db02d) C:\Windows\system32\CLFS.sys
14:29:33.0978 2844        CLFS - ok
14:29:34.0087 2844        clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:29:34.0119 2844        clr_optimization_v2.0.50727_32 - ok
14:29:34.0181 2844        clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:29:34.0197 2844        clr_optimization_v4.0.30319_32 - ok
14:29:34.0244 2844        CmBatt          (dea805815e587dad1dd2c502220b5616) C:\Windows\system32\drivers\CmBatt.sys
14:29:34.0275 2844        CmBatt - ok
14:29:34.0306 2844        cmdide          (c537b1db64d495b9b4717b4d6d9edbf2) C:\Windows\system32\drivers\cmdide.sys
14:29:34.0322 2844        cmdide - ok
14:29:34.0384 2844        CNG            (6427525d76f61d0c519b008d3680e8e7) C:\Windows\system32\Drivers\cng.sys
14:29:34.0494 2844        CNG - ok
14:29:34.0525 2844        Compbatt        (a6023d3823c37043986713f118a89bee) C:\Windows\system32\drivers\compbatt.sys
14:29:34.0541 2844        Compbatt - ok
14:29:34.0587 2844        CompositeBus    (cbe8c58a8579cfe5fccf809e6f114e89) C:\Windows\system32\DRIVERS\CompositeBus.sys
14:29:34.0634 2844        CompositeBus - ok
14:29:34.0650 2844        COMSysApp - ok
14:29:34.0681 2844        crcdisk        (2c4ebcfc84a9b44f209dff6c6e6c61d1) C:\Windows\system32\drivers\crcdisk.sys
14:29:34.0712 2844        crcdisk - ok
14:29:34.0822 2844        CryptSvc        (a585bebf7d054bd9618eda0922d5484a) C:\Windows\system32\cryptsvc.dll
14:29:34.0884 2844        CryptSvc - ok
14:29:34.0931 2844        CSC            (3c2177a897b4ca2788c6fb0c3fd81d4b) C:\Windows\system32\drivers\csc.sys
14:29:35.0009 2844        CSC - ok
14:29:35.0072 2844        CscService      (15f93b37f6801943360d9eb42485d5d3) C:\Windows\System32\cscsvc.dll
14:29:35.0119 2844        CscService - ok
14:29:35.0181 2844        DcomLaunch      (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
14:29:35.0228 2844        DcomLaunch - ok
14:29:35.0275 2844        defragsvc      (8d6e10a2d9a5eed59562d9b82cf804e1) C:\Windows\System32\defragsvc.dll
14:29:35.0322 2844        defragsvc - ok
14:29:35.0384 2844        DfsC            (f024449c97ec1e464aaffda18593db88) C:\Windows\system32\Drivers\dfsc.sys
14:29:35.0431 2844        DfsC - ok
14:29:35.0509 2844        Dhcp            (e9e01eb683c132f7fa27cd607b8a2b63) C:\Windows\system32\dhcpcore.dll
14:29:35.0556 2844        Dhcp - ok
14:29:35.0587 2844        discache        (1a050b0274bfb3890703d490f330c0da) C:\Windows\system32\drivers\discache.sys
14:29:35.0634 2844        discache - ok
14:29:35.0681 2844        Disk            (565003f326f99802e68ca78f2a68e9ff) C:\Windows\system32\drivers\disk.sys
14:29:35.0712 2844        Disk - ok
14:29:35.0744 2844        dmvsc          (2a958ef85db1b61ffca65044fa4bce9e) C:\Windows\system32\drivers\dmvsc.sys
14:29:35.0791 2844        dmvsc - ok
14:29:35.0837 2844        Dnscache        (33ef4861f19a0736b11314aad9ae28d0) C:\Windows\System32\dnsrslvr.dll
14:29:35.0869 2844        Dnscache - ok
14:29:35.0916 2844        dot3svc        (366ba8fb4b7bb7435e3b9eacb3843f67) C:\Windows\System32\dot3svc.dll
14:29:35.0978 2844        dot3svc - ok
14:29:36.0025 2844        DPS            (8ec04ca86f1d68da9e11952eb85973d6) C:\Windows\system32\dps.dll
14:29:36.0072 2844        DPS - ok
14:29:36.0119 2844        drmkaud        (b918e7c5f9bf77202f89e1a9539f2eb4) C:\Windows\system32\drivers\drmkaud.sys
14:29:36.0166 2844        drmkaud - ok
14:29:36.0244 2844        DXGKrnl        (23f5d28378a160352ba8f817bd8c71cb) C:\Windows\System32\drivers\dxgkrnl.sys
14:29:36.0322 2844        DXGKrnl - ok
14:29:36.0369 2844        EapHost        (8600142fa91c1b96367d3300ad0f3f3a) C:\Windows\System32\eapsvc.dll
14:29:36.0416 2844        EapHost - ok
14:29:36.0759 2844        ebdrv          (024e1b5cac09731e4d868e64dbfb4ab0) C:\Windows\system32\drivers\evbdx.sys
14:29:36.0916 2844        ebdrv - ok
14:29:37.0072 2844        EFS            (81951f51e318aecc2d68559e47485cc4) C:\Windows\System32\lsass.exe
14:29:37.0103 2844        EFS - ok
14:29:37.0197 2844        ehRecvr        (a8c362018efc87beb013ee28f29c0863) C:\Windows\ehome\ehRecvr.exe
14:29:37.0259 2844        ehRecvr - ok
14:29:37.0306 2844        ehSched        (d389bff34f80caede417bf9d1507996a) C:\Windows\ehome\ehsched.exe
14:29:37.0447 2844        ehSched - ok
14:29:37.0541 2844        elxstor        (0ed67910c8c326796faa00b2bf6d9d3c) C:\Windows\system32\drivers\elxstor.sys
14:29:37.0619 2844        elxstor - ok
14:29:37.0650 2844        ErrDev          (8fc3208352dd3912c94367a206ab3f11) C:\Windows\system32\drivers\errdev.sys
14:29:37.0681 2844        ErrDev - ok
14:29:37.0759 2844        EventSystem    (f6916efc29d9953d5d0df06882ae8e16) C:\Windows\system32\es.dll
14:29:37.0822 2844        EventSystem - ok
14:29:37.0853 2844        exfat          (2dc9108d74081149cc8b651d3a26207f) C:\Windows\system32\drivers\exfat.sys
14:29:37.0900 2844        exfat - ok
14:29:37.0931 2844        fastfat        (7e0ab74553476622fb6ae36f73d97d35) C:\Windows\system32\drivers\fastfat.sys
14:29:37.0978 2844        fastfat - ok
14:29:38.0072 2844        Fax            (967ea5b213e9984cbe270205df37755b) C:\Windows\system32\fxssvc.exe
14:29:38.0134 2844        Fax - ok
14:29:38.0150 2844        fdc            (e817a017f82df2a1f8cfdbda29388b29) C:\Windows\system32\drivers\fdc.sys
14:29:38.0212 2844        fdc - ok
14:29:38.0259 2844        fdPHost        (f3222c893bd2f5821a0179e5c71e88fb) C:\Windows\system32\fdPHost.dll
14:29:38.0337 2844        fdPHost - ok
14:29:38.0369 2844        FDResPub        (7dbe8cbfe79efbdeb98c9fb08d3a9a5b) C:\Windows\system32\fdrespub.dll
14:29:38.0416 2844        FDResPub - ok
14:29:38.0447 2844        FileInfo        (6cf00369c97f3cf563be99be983d13d8) C:\Windows\system32\drivers\fileinfo.sys
14:29:38.0494 2844        FileInfo - ok
14:29:38.0525 2844        Filetrace      (42c51dc94c91da21cb9196eb64c45db9) C:\Windows\system32\drivers\filetrace.sys
14:29:38.0650 2844        Filetrace - ok
14:29:38.0697 2844        flpydisk        (87907aa70cb3c56600f1c2fb8841579b) C:\Windows\system32\drivers\flpydisk.sys
14:29:38.0744 2844        flpydisk - ok
14:29:38.0791 2844        FltMgr          (7520ec808e0c35e0ee6f841294316653) C:\Windows\system32\drivers\fltmgr.sys
14:29:38.0837 2844        FltMgr - ok
14:29:38.0916 2844        FontCache      (b3a5ec6b6b6673db7e87c2bcdbddc074) C:\Windows\system32\FntCache.dll
14:29:39.0009 2844        FontCache - ok
14:29:39.0087 2844        FontCache3.0.0.0 (e56f39f6b7fda0ac77a79b0fd3de1a2f) C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
14:29:39.0103 2844        FontCache3.0.0.0 - ok
14:29:39.0150 2844        FsDepends      (1a16b57943853e598cff37fe2b8cbf1d) C:\Windows\system32\drivers\FsDepends.sys
14:29:39.0181 2844        FsDepends - ok
14:29:39.0212 2844        Fs_Rec          (7dae5ebcc80e45d3253f4923dc424d05) C:\Windows\system32\drivers\Fs_Rec.sys
14:29:39.0244 2844        Fs_Rec - ok
14:29:39.0291 2844        fvevol          (8a73e79089b282100b9393b644cb853b) C:\Windows\system32\DRIVERS\fvevol.sys
14:29:39.0322 2844        fvevol - ok
14:29:39.0369 2844        gagp30kx        (65ee0c7a58b65e74ae05637418153938) C:\Windows\system32\drivers\gagp30kx.sys
14:29:39.0400 2844        gagp30kx - ok
14:29:39.0462 2844        gpsvc          (e897eaf5ed6ba41e081060c9b447a673) C:\Windows\System32\gpsvc.dll
14:29:39.0556 2844        gpsvc - ok
14:29:39.0603 2844        hcw85cir        (c44e3c2bab6837db337ddee7544736db) C:\Windows\system32\drivers\hcw85cir.sys
14:29:39.0666 2844        hcw85cir - ok
14:29:39.0728 2844        HdAudAddService (a5ef29d5315111c80a5c1abad14c8972) C:\Windows\system32\drivers\HdAudio.sys
14:29:39.0775 2844        HdAudAddService - ok
14:29:39.0822 2844        HDAudBus        (9036377b8a6c15dc2eec53e489d159b5) C:\Windows\system32\drivers\HDAudBus.sys
14:29:39.0853 2844        HDAudBus - ok
14:29:39.0884 2844        HidBatt        (1d58a7f3e11a9731d0eaaaa8405acc36) C:\Windows\system32\drivers\HidBatt.sys
14:29:39.0931 2844        HidBatt - ok
14:29:39.0978 2844        HidBth          (89448f40e6df260c206a193a4683ba78) C:\Windows\system32\drivers\hidbth.sys
14:29:40.0009 2844        HidBth - ok
14:29:40.0056 2844        HidIr          (cf50b4cf4a4f229b9f3c08351f99ca5e) C:\Windows\system32\drivers\hidir.sys
14:29:40.0103 2844        HidIr - ok
14:29:40.0150 2844        hidserv        (2bc6f6a1992b3a77f5f41432ca6b3b6b) C:\Windows\system32\hidserv.dll
14:29:40.0197 2844        hidserv - ok
14:29:40.0244 2844        HidUsb          (10c19f8290891af023eaec0832e1eb4d) C:\Windows\system32\DRIVERS\hidusb.sys
14:29:40.0275 2844        HidUsb - ok
14:29:40.0322 2844        hkmsvc          (196b4e3f4cccc24af836ce58facbb699) C:\Windows\system32\kmsvc.dll
14:29:40.0353 2844        hkmsvc - ok
14:29:40.0431 2844        HomeGroupListener (6658f4404de03d75fe3ba09f7aba6a30) C:\Windows\system32\ListSvc.dll
14:29:40.0494 2844        HomeGroupListener - ok
14:29:40.0541 2844        HomeGroupProvider (dbc02d918fff1cad628acbe0c0eaa8e8) C:\Windows\system32\provsvc.dll
14:29:40.0603 2844        HomeGroupProvider - ok
14:29:40.0666 2844        HpSAMD          (295fdc419039090eb8b49ffdbb374549) C:\Windows\system32\drivers\HpSAMD.sys
14:29:40.0681 2844        HpSAMD - ok
14:29:40.0759 2844        HTTP            (871917b07a141bff43d76d8844d48106) C:\Windows\system32\drivers\HTTP.sys
14:29:40.0822 2844        HTTP - ok
14:29:40.0853 2844        hwpolicy        (0c4e035c7f105f1299258c90886c64c5) C:\Windows\system32\drivers\hwpolicy.sys
14:29:40.0884 2844        hwpolicy - ok
14:29:40.0931 2844        i8042prt        (f151f0bdc47f4a28b1b20a0818ea36d6) C:\Windows\system32\drivers\i8042prt.sys
14:29:40.0994 2844        i8042prt - ok
14:29:41.0056 2844        iaStorV        (5cd5f9a5444e6cdcb0ac89bd62d8b76e) C:\Windows\system32\drivers\iaStorV.sys
14:29:41.0087 2844        iaStorV - ok
14:29:41.0291 2844        idsvc          (c521d7eb6497bb1af6afa89e322fb43c) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
14:29:41.0369 2844        idsvc - ok
14:29:41.0681 2844        igfx            (ad626f6964f4d364d226c39e06872dd3) C:\Windows\system32\DRIVERS\igdkmd32.sys
14:29:41.0869 2844        igfx - ok
14:29:42.0009 2844        iirsp          (4173ff5708f3236cf25195fecd742915) C:\Windows\system32\drivers\iirsp.sys
14:29:42.0041 2844        iirsp - ok
14:29:42.0119 2844        IKEEXT          (f95622f161474511b8d80d6b093aa610) C:\Windows\System32\ikeext.dll
14:29:42.0181 2844        IKEEXT - ok
14:29:42.0212 2844        intelide        (a0f12f2c9ba6c72f3987ce780e77c130) C:\Windows\system32\drivers\intelide.sys
14:29:42.0244 2844        intelide - ok
14:29:42.0291 2844        intelppm        (3b514d27bfc4accb4037bc6685f766e0) C:\Windows\system32\drivers\intelppm.sys
14:29:42.0337 2844        intelppm - ok
14:29:42.0369 2844        IPBusEnum      (acb364b9075a45c0736e5c47be5cae19) C:\Windows\system32\ipbusenum.dll
14:29:42.0400 2844        IPBusEnum - ok
14:29:42.0478 2844        IpFilterDriver  (709d1761d3b19a932ff0238ea6d50200) C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:29:42.0525 2844        IpFilterDriver - ok
14:29:42.0603 2844        iphlpsvc        (4d65a07b795d6674312f879d09aa7663) C:\Windows\System32\iphlpsvc.dll
14:29:42.0681 2844        iphlpsvc - ok
14:29:42.0712 2844        IPMIDRV        (4bd7134618c1d2a27466a099062547bf) C:\Windows\system32\drivers\IPMIDrv.sys
14:29:42.0759 2844        IPMIDRV - ok
14:29:42.0791 2844        IPNAT          (a5fa468d67abcdaa36264e463a7bb0cd) C:\Windows\system32\drivers\ipnat.sys
14:29:42.0853 2844        IPNAT - ok
14:29:42.0884 2844        IRENUM          (42996cff20a3084a56017b7902307e9f) C:\Windows\system32\drivers\irenum.sys
14:29:42.0931 2844        IRENUM - ok
14:29:42.0947 2844        isapnp          (1f32bb6b38f62f7df1a7ab7292638a35) C:\Windows\system32\drivers\isapnp.sys
14:29:42.0978 2844        isapnp - ok
14:29:43.0025 2844        iScsiPrt        (cb7a9abb12b8415bce5d74994c7ba3ae) C:\Windows\system32\drivers\msiscsi.sys
14:29:43.0072 2844        iScsiPrt - ok
14:29:43.0119 2844        kbdclass        (adef52ca1aeae82b50df86b56413107e) C:\Windows\system32\DRIVERS\kbdclass.sys
14:29:43.0150 2844        kbdclass - ok
14:29:43.0197 2844        kbdhid          (9e3ced91863e6ee98c24794d05e27a71) C:\Windows\system32\DRIVERS\kbdhid.sys
14:29:43.0228 2844        kbdhid - ok
14:29:43.0259 2844        KeyIso          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:29:43.0275 2844        KeyIso - ok
14:29:43.0306 2844        KSecDD          (f4647bb23db9038a7536cf6b68f4207f) C:\Windows\system32\Drivers\ksecdd.sys
14:29:43.0369 2844        KSecDD - ok
14:29:43.0697 2844        KSecPkg        (e73cae53bbb72ba26918492c6b4c229d) C:\Windows\system32\Drivers\ksecpkg.sys
14:29:43.0806 2844        KSecPkg - ok
14:29:44.0400 2844        KtmRm          (89a7b9cc98d0d80c6f31b91c0a310fcd) C:\Windows\system32\msdtckrm.dll
14:29:44.0494 2844        KtmRm - ok
14:29:44.0556 2844        LanmanServer    (d64af876d53eca3668bb97b51b4e70ab) C:\Windows\system32\srvsvc.dll
14:29:44.0619 2844        LanmanServer - ok
14:29:44.0666 2844        LanmanWorkstation (58405e4f68ba8e4057c6e914f326aba2) C:\Windows\System32\wkssvc.dll
14:29:44.0697 2844        LanmanWorkstation - ok
14:29:44.0759 2844        lltdio          (f7611ec07349979da9b0ae1f18ccc7a6) C:\Windows\system32\DRIVERS\lltdio.sys
14:29:44.0806 2844        lltdio - ok
14:29:44.0853 2844        lltdsvc        (5700673e13a2117fa3b9020c852c01e2) C:\Windows\System32\lltdsvc.dll
14:29:44.0916 2844        lltdsvc - ok
14:29:44.0947 2844        lmhosts        (55ca01ba19d0006c8f2639b6c045e08b) C:\Windows\System32\lmhsvc.dll
14:29:44.0978 2844        lmhosts - ok
14:29:45.0025 2844        LSI_FC          (eb119a53ccf2acc000ac71b065b78fef) C:\Windows\system32\drivers\lsi_fc.sys
14:29:45.0056 2844        LSI_FC - ok
14:29:45.0119 2844        LSI_SAS        (8ade1c877256a22e49b75d1cc9161f9c) C:\Windows\system32\drivers\lsi_sas.sys
14:29:45.0150 2844        LSI_SAS - ok
14:29:45.0181 2844        LSI_SAS2        (dc9dc3d3daa0e276fd2ec262e38b11e9) C:\Windows\system32\drivers\lsi_sas2.sys
14:29:45.0197 2844        LSI_SAS2 - ok
14:29:45.0228 2844        LSI_SCSI        (0a036c7d7cab643a7f07135ac47e0524) C:\Windows\system32\drivers\lsi_scsi.sys
14:29:45.0275 2844        LSI_SCSI - ok
14:29:45.0306 2844        luafv          (6703e366cc18d3b6e534f5cf7df39cee) C:\Windows\system32\drivers\luafv.sys
14:29:45.0369 2844        luafv - ok
14:29:45.0400 2844        Mcx2Svc        (bfb9ee8ee977efe85d1a3105abef6dd1) C:\Windows\system32\Mcx2Svc.dll
14:29:45.0431 2844        Mcx2Svc - ok
14:29:45.0447 2844        megasas        (0fff5b045293002ab38eb1fd1fc2fb74) C:\Windows\system32\drivers\megasas.sys
14:29:45.0478 2844        megasas - ok
14:29:45.0525 2844        MegaSR          (dcbab2920c75f390caf1d29f675d03d6) C:\Windows\system32\drivers\MegaSR.sys
14:29:45.0556 2844        MegaSR - ok
14:29:45.0587 2844        MMCSS          (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
14:29:45.0634 2844        MMCSS - ok
14:29:45.0666 2844        Modem          (f001861e5700ee84e2d4e52c712f4964) C:\Windows\system32\drivers\modem.sys
14:29:45.0712 2844        Modem - ok
14:29:45.0744 2844        monitor        (79d10964de86b292320e9dfe02282a23) C:\Windows\system32\DRIVERS\monitor.sys
14:29:45.0775 2844        monitor - ok
14:29:45.0822 2844        mouclass        (fb18cc1d4c2e716b6b903b0ac0cc0609) C:\Windows\system32\DRIVERS\mouclass.sys
14:29:45.0837 2844        mouclass - ok
14:29:45.0869 2844        mouhid          (2c388d2cd01c9042596cf3c8f3c7b24d) C:\Windows\system32\DRIVERS\mouhid.sys
14:29:45.0916 2844        mouhid - ok
14:29:45.0931 2844        mountmgr        (fc8771f45ecccfd89684e38842539b9b) C:\Windows\system32\drivers\mountmgr.sys
14:29:45.0978 2844        mountmgr - ok
14:29:46.0056 2844        MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
14:29:46.0087 2844        MozillaMaintenance - ok
14:29:46.0119 2844        mpio            (2d699fb6e89ce0d8da14ecc03b3edfe0) C:\Windows\system32\drivers\mpio.sys
14:29:46.0150 2844        mpio - ok
14:29:46.0166 2844        mpsdrv          (ad2723a7b53dd1aacae6ad8c0bfbf4d0) C:\Windows\system32\drivers\mpsdrv.sys
14:29:46.0212 2844        mpsdrv - ok
14:29:46.0275 2844        MpsSvc          (9835584e999d25004e1ee8e5f3e3b881) C:\Windows\system32\mpssvc.dll
14:29:46.0353 2844        MpsSvc - ok
14:29:46.0509 2844        MRxDAV          (ceb46ab7c01c9f825f8cc6babc18166a) C:\Windows\system32\drivers\mrxdav.sys
14:29:46.0572 2844        MRxDAV - ok
14:29:46.0728 2844        mrxsmb          (5d16c921e3671636c0eba3bbaac5fd25) C:\Windows\system32\DRIVERS\mrxsmb.sys
14:29:46.0806 2844        mrxsmb - ok
14:29:46.0947 2844        mrxsmb10        (6d17a4791aca19328c685d256349fefc) C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:29:47.0009 2844        mrxsmb10 - ok
14:29:47.0056 2844        mrxsmb20        (b81f204d146000be76651a50670a5e9e) C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:29:47.0119 2844        mrxsmb20 - ok
14:29:47.0166 2844        msahci          (012c5f4e9349e711e11e0f19a8589f0a) C:\Windows\system32\drivers\msahci.sys
14:29:47.0197 2844        msahci - ok
14:29:47.0259 2844        msdsm          (55055f8ad8be27a64c831322a780a228) C:\Windows\system32\drivers\msdsm.sys
14:29:47.0275 2844        msdsm - ok
14:29:47.0384 2844        MSDTC          (e1bce74a3bd9902b72599c0192a07e27) C:\Windows\System32\msdtc.exe
14:29:47.0431 2844        MSDTC - ok
14:29:47.0462 2844        Msfs            (daefb28e3af5a76abcc2c3078c07327f) C:\Windows\system32\drivers\Msfs.sys
14:29:47.0494 2844        Msfs - ok
14:29:47.0525 2844        mshidkmdf      (3e1e5767043c5af9367f0056295e9f84) C:\Windows\System32\drivers\mshidkmdf.sys
14:29:47.0556 2844        mshidkmdf - ok
14:29:47.0587 2844        msisadrv        (0a4e5757ae09fa9622e3158cc1aef114) C:\Windows\system32\drivers\msisadrv.sys
14:29:47.0603 2844        msisadrv - ok
14:29:47.0666 2844        MSiSCSI        (90f7d9e6b6f27e1a707d4a297f077828) C:\Windows\system32\iscsiexe.dll
14:29:47.0712 2844        MSiSCSI - ok
14:29:47.0728 2844        msiserver - ok
14:29:47.0759 2844        MSKSSRV        (8c0860d6366aaffb6c5bb9df9448e631) C:\Windows\system32\drivers\MSKSSRV.sys
14:29:47.0791 2844        MSKSSRV - ok
14:29:47.0822 2844        MSPCLOCK        (3ea8b949f963562cedbb549eac0c11ce) C:\Windows\system32\drivers\MSPCLOCK.sys
14:29:47.0884 2844        MSPCLOCK - ok
14:29:47.0916 2844        MSPQM          (f456e973590d663b1073e9c463b40932) C:\Windows\system32\drivers\MSPQM.sys
14:29:47.0962 2844        MSPQM - ok
14:29:48.0009 2844        MsRPC          (0e008fc4819d238c51d7c93e7b41e560) C:\Windows\system32\drivers\MsRPC.sys
14:29:48.0025 2844        MsRPC - ok
14:29:48.0056 2844        mssmbios        (fc6b9ff600cc585ea38b12589bd4e246) C:\Windows\system32\DRIVERS\mssmbios.sys
14:29:48.0072 2844        mssmbios - ok
14:29:48.0103 2844        MSTEE          (b42c6b921f61a6e55159b8be6cd54a36) C:\Windows\system32\drivers\MSTEE.sys
14:29:48.0134 2844        MSTEE - ok
14:29:48.0150 2844        MTConfig        (33599130f44e1f34631cea241de8ac84) C:\Windows\system32\drivers\MTConfig.sys
14:29:48.0181 2844        MTConfig - ok
14:29:48.0212 2844        Mup            (159fad02f64e6381758c990f753bcc80) C:\Windows\system32\Drivers\mup.sys
14:29:48.0228 2844        Mup - ok
14:29:48.0291 2844        napagent        (61d57a5d7c6d9afe10e77dae6e1b445e) C:\Windows\system32\qagentRT.dll
14:29:48.0337 2844        napagent - ok
14:29:48.0416 2844        NativeWifiP    (26384429fcd85d83746f63e798ab1480) C:\Windows\system32\DRIVERS\nwifi.sys
14:29:48.0462 2844        NativeWifiP - ok
14:29:48.0525 2844        NDIS            (e7c54812a2aaf43316eb6930c1ffa108) C:\Windows\system32\drivers\ndis.sys
14:29:48.0556 2844        NDIS - ok
14:29:48.0587 2844        NdisCap        (0e1787aa6c9191d3d319e8bafe86f80c) C:\Windows\system32\DRIVERS\ndiscap.sys
14:29:48.0650 2844        NdisCap - ok
14:29:48.0681 2844        NdisTapi        (e4a8aec125a2e43a9e32afeea7c9c888) C:\Windows\system32\DRIVERS\ndistapi.sys
14:29:48.0728 2844        NdisTapi - ok
14:29:48.0759 2844        Ndisuio        (d8a65dafb3eb41cbb622745676fcd072) C:\Windows\system32\DRIVERS\ndisuio.sys
14:29:48.0806 2844        Ndisuio - ok
14:29:48.0837 2844        NdisWan        (38fbe267e7e6983311179230facb1017) C:\Windows\system32\DRIVERS\ndiswan.sys
14:29:48.0900 2844        NdisWan - ok
14:29:48.0931 2844        NDProxy        (a4bdc541e69674fbff1a8ff00be913f2) C:\Windows\system32\drivers\NDProxy.sys
14:29:48.0978 2844        NDProxy - ok
14:29:49.0009 2844        NetBIOS        (80b275b1ce3b0e79909db7b39af74d51) C:\Windows\system32\DRIVERS\netbios.sys
14:29:49.0072 2844        NetBIOS - ok
14:29:49.0103 2844        NetBT          (280122ddcf04b378edd1ad54d71c1e54) C:\Windows\system32\DRIVERS\netbt.sys
14:29:49.0166 2844        NetBT - ok
14:29:49.0197 2844        Netlogon        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:29:49.0212 2844        Netlogon - ok
14:29:49.0275 2844        Netman          (7cccfca7510684768da22092d1fa4db2) C:\Windows\System32\netman.dll
14:29:49.0306 2844        Netman - ok
14:29:49.0353 2844        netprofm        (8c338238c16777a802d6a9211eb2ba50) C:\Windows\System32\netprofm.dll
14:29:49.0400 2844        netprofm - ok
14:29:49.0478 2844        NetTcpPortSharing (f476ec40033cdb91efbe73eb99b8362d) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
14:29:49.0509 2844        NetTcpPortSharing - ok
14:29:49.0556 2844        nfrd960        (1d85c4b390b0ee09c7a46b91efb2c097) C:\Windows\system32\drivers\nfrd960.sys
14:29:49.0587 2844        nfrd960 - ok
14:29:49.0619 2844        NlaSvc          (912084381d30d8b89ec4e293053f4710) C:\Windows\System32\nlasvc.dll
14:29:49.0666 2844        NlaSvc - ok
14:29:49.0728 2844        Npfs            (1db262a9f8c087e8153d89bef3d2235f) C:\Windows\system32\drivers\Npfs.sys
14:29:49.0791 2844        Npfs - ok
14:29:49.0806 2844        nsi            (ba387e955e890c8a88306d9b8d06bf17) C:\Windows\system32\nsisvc.dll
14:29:49.0853 2844        nsi - ok
14:29:49.0884 2844        nsiproxy        (e9a0a4d07e53d8fea2bb8387a3293c58) C:\Windows\system32\drivers\nsiproxy.sys
14:29:49.0916 2844        nsiproxy - ok
14:29:50.0009 2844        Ntfs            (81189c3d7763838e55c397759d49007a) C:\Windows\system32\drivers\Ntfs.sys
14:29:50.0087 2844        Ntfs - ok
14:29:50.0119 2844        Null            (f9756a98d69098dca8945d62858a812c) C:\Windows\system32\drivers\Null.sys
14:29:50.0150 2844        Null - ok
14:29:50.0306 2844        nvraid          (b3e25ee28883877076e0e1ff877d02e0) C:\Windows\system32\drivers\nvraid.sys
14:29:50.0353 2844        nvraid - ok
14:29:50.0416 2844        nvstor          (4380e59a170d88c4f1022eff6719a8a4) C:\Windows\system32\drivers\nvstor.sys
14:29:50.0462 2844        nvstor - ok
14:29:50.0494 2844        nv_agp          (5a0983915f02bae73267cc2a041f717d) C:\Windows\system32\drivers\nv_agp.sys
14:29:50.0525 2844        nv_agp - ok
14:29:50.0556 2844        ohci1394        (08a70a1f2cdde9bb49b885cb817a66eb) C:\Windows\system32\drivers\ohci1394.sys
14:29:50.0587 2844        ohci1394 - ok
14:29:50.0650 2844        p2pimsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
14:29:50.0712 2844        p2pimsvc - ok
14:29:50.0744 2844        p2psvc          (59c3ddd501e39e006dac31bf55150d91) C:\Windows\system32\p2psvc.dll
14:29:50.0791 2844        p2psvc - ok
14:29:50.0853 2844        Parport        (2ea877ed5dd9713c5ac74e8ea7348d14) C:\Windows\system32\DRIVERS\parport.sys
14:29:50.0884 2844        Parport - ok
14:29:50.0931 2844        partmgr        (3f34a1b4c5f6475f320c275e63afce9b) C:\Windows\system32\drivers\partmgr.sys
14:29:50.0962 2844        partmgr - ok
14:29:50.0994 2844        Parvdm          (eb0a59f29c19b86479d36b35983daadc) C:\Windows\system32\DRIVERS\parvdm.sys
14:29:51.0009 2844        Parvdm - ok
14:29:51.0056 2844        PcaSvc          (358ab7956d3160000726574083dfc8a6) C:\Windows\System32\pcasvc.dll
14:29:51.0087 2844        PcaSvc - ok
14:29:51.0134 2844        pci            (673e55c3498eb970088e812ea820aa8f) C:\Windows\system32\drivers\pci.sys
14:29:51.0181 2844        pci - ok
14:29:51.0197 2844        pciide          (afe86f419014db4e5593f69ffe26ce0a) C:\Windows\system32\drivers\pciide.sys
14:29:51.0212 2844        pciide - ok
14:29:51.0259 2844        pcmcia          (f396431b31693e71e8a80687ef523506) C:\Windows\system32\drivers\pcmcia.sys
14:29:51.0291 2844        pcmcia - ok
14:29:51.0322 2844        pcw            (250f6b43d2b613172035c6747aeeb19f) C:\Windows\system32\drivers\pcw.sys
14:29:51.0337 2844        pcw - ok
14:29:51.0400 2844        PEAUTH          (9e0104ba49f4e6973749a02bf41344ed) C:\Windows\system32\drivers\peauth.sys
14:29:51.0478 2844        PEAUTH - ok
14:29:51.0572 2844        PeerDistSvc    (af4d64d2a57b9772cf3801950b8058a6) C:\Windows\system32\peerdistsvc.dll
14:29:51.0650 2844        PeerDistSvc - ok
14:29:51.0791 2844        pla            (414bba67a3ded1d28437eb66aeb8a720) C:\Windows\system32\pla.dll
14:29:51.0900 2844        pla - ok
14:29:52.0025 2844        PlugPlay        (ec7bc28d207da09e79b3e9faf8b232ca) C:\Windows\system32\umpnpmgr.dll
14:29:52.0072 2844        PlugPlay - ok
14:29:52.0103 2844        PNRPAutoReg    (63ff8572611249931eb16bb8eed6afc8) C:\Windows\system32\pnrpauto.dll
14:29:52.0134 2844        PNRPAutoReg - ok
14:29:52.0181 2844        PNRPsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
14:29:52.0197 2844        PNRPsvc - ok
14:29:52.0244 2844        PolicyAgent    (53946b69ba0836bd95b03759530c81ec) C:\Windows\System32\ipsecsvc.dll
14:29:52.0306 2844        PolicyAgent - ok
14:29:52.0353 2844        Power          (f87d30e72e03d579a5199ccb3831d6ea) C:\Windows\system32\umpo.dll
14:29:52.0400 2844        Power - ok
14:29:52.0462 2844        PptpMiniport    (631e3e205ad6d86f2aed6a4a8e69f2db) C:\Windows\system32\DRIVERS\raspptp.sys
14:29:52.0525 2844        PptpMiniport - ok
14:29:52.0556 2844        Processor      (85b1e3a0c7585bc4aae6899ec6fcf011) C:\Windows\system32\drivers\processr.sys
14:29:52.0603 2844        Processor - ok
14:29:52.0650 2844        ProfSvc        (43ca4ccc22d52fb58e8988f0198851d0) C:\Windows\system32\profsvc.dll
14:29:52.0697 2844        ProfSvc - ok
14:29:52.0728 2844        ProtectedStorage (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:29:52.0744 2844        ProtectedStorage - ok
14:29:52.0791 2844        Psched          (6270ccae2a86de6d146529fe55b3246a) C:\Windows\system32\DRIVERS\pacer.sys
14:29:52.0837 2844        Psched - ok
14:29:52.0947 2844        ql2300          (ab95ecf1f6659a60ddc166d8315b0751) C:\Windows\system32\drivers\ql2300.sys
14:29:53.0025 2844        ql2300 - ok
14:29:53.0166 2844        ql40xx          (b4dd51dd25182244b86737dc51af2270) C:\Windows\system32\drivers\ql40xx.sys
14:29:53.0197 2844        ql40xx - ok
14:29:53.0244 2844        QWAVE          (31ac809e7707eb580b2bdb760390765a) C:\Windows\system32\qwave.dll
14:29:53.0291 2844        QWAVE - ok
14:29:53.0322 2844        QWAVEdrv        (584078ca1b95ca72df2a27c336f9719d) C:\Windows\system32\drivers\qwavedrv.sys
14:29:53.0353 2844        QWAVEdrv - ok
14:29:53.0384 2844        RasAcd          (30a81b53c766d0133bb86d234e5556ab) C:\Windows\system32\DRIVERS\rasacd.sys
14:29:53.0431 2844        RasAcd - ok
14:29:53.0478 2844        RasAgileVpn    (57ec4aef73660166074d8f7f31c0d4fd) C:\Windows\system32\DRIVERS\AgileVpn.sys
14:29:53.0509 2844        RasAgileVpn - ok
14:29:53.0541 2844        RasAuto        (a60f1839849c0c00739787fd5ec03f13) C:\Windows\System32\rasauto.dll
14:29:53.0603 2844        RasAuto - ok
14:29:53.0634 2844        Rasl2tp        (d9f91eafec2815365cbe6d167e4e332a) C:\Windows\system32\DRIVERS\rasl2tp.sys
14:29:53.0697 2844        Rasl2tp - ok
14:29:53.0744 2844        RasMan          (cb9e04dc05eacf5b9a36ca276d475006) C:\Windows\System32\rasmans.dll
14:29:53.0791 2844        RasMan - ok
14:29:53.0822 2844        RasPppoe        (0fe8b15916307a6ac12bfb6a63e45507) C:\Windows\system32\DRIVERS\raspppoe.sys
14:29:53.0869 2844        RasPppoe - ok
14:29:53.0916 2844        RasSstp        (44101f495a83ea6401d886e7fd70096b) C:\Windows\system32\DRIVERS\rassstp.sys
14:29:53.0962 2844        RasSstp - ok
14:29:54.0009 2844        rdbss          (d528bc58a489409ba40334ebf96a311b) C:\Windows\system32\DRIVERS\rdbss.sys
14:29:54.0072 2844        rdbss - ok
14:29:54.0103 2844        rdpbus          (0d8f05481cb76e70e1da06ee9f0da9df) C:\Windows\system32\DRIVERS\rdpbus.sys
14:29:54.0134 2844        rdpbus - ok
14:29:54.0166 2844        RDPCDD          (23dae03f29d253ae74c44f99e515f9a1) C:\Windows\system32\DRIVERS\RDPCDD.sys
14:29:54.0212 2844        RDPCDD - ok
14:29:54.0244 2844        RDPDR          (b973fcfc50dc1434e1970a146f7e3885) C:\Windows\system32\drivers\rdpdr.sys
14:29:54.0291 2844        RDPDR - ok
14:29:54.0337 2844        RDPENCDD        (5a53ca1598dd4156d44196d200c94b8a) C:\Windows\system32\drivers\rdpencdd.sys
14:29:54.0369 2844        RDPENCDD - ok
14:29:54.0400 2844        RDPREFMP        (44b0a53cd4f27d50ed461dae0c0b4e1f) C:\Windows\system32\drivers\rdprefmp.sys
14:29:54.0447 2844        RDPREFMP - ok
14:29:54.0494 2844        RdpVideoMiniport (68a0387f58e226deee23d9715955572a) C:\Windows\system32\drivers\rdpvideominiport.sys
14:29:54.0541 2844        RdpVideoMiniport - ok
14:29:54.0666 2844        RDPWD          (244c83332f44589ae98fc347f11b2693) C:\Windows\system32\drivers\RDPWD.sys
14:29:54.0712 2844        RDPWD - ok
14:29:54.0775 2844        rdyboost        (518395321dc96fe2c9f0e96ac743b656) C:\Windows\system32\drivers\rdyboost.sys
14:29:54.0791 2844        rdyboost - ok
14:29:54.0884 2844        ReminderFoxUpdater (dcd47436476140ecc3998672c0b85be3) C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe
14:29:54.0900 2844        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - warning
14:29:54.0900 2844        ReminderFoxUpdater - detected UnsignedFile.Multi.Generic (1)
14:29:54.0947 2844        RemoteAccess    (7b5e1419717fac363a31cc302895217a) C:\Windows\System32\mprdim.dll
14:29:54.0994 2844        RemoteAccess - ok
14:29:55.0041 2844        RemoteRegistry  (cb9a8683f4ef2bf99e123d79950d7935) C:\Windows\system32\regsvc.dll
14:29:55.0087 2844        RemoteRegistry - ok
14:29:55.0134 2844        RpcEptMapper    (78d072f35bc45d9e4e1b61895c152234) C:\Windows\System32\RpcEpMap.dll
14:29:55.0181 2844        RpcEptMapper - ok
14:29:55.0212 2844        RpcLocator      (94d36c0e44677dd26981d2bfeef2a29d) C:\Windows\system32\locator.exe
14:29:55.0244 2844        RpcLocator - ok
14:29:55.0291 2844        RpcSs          (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
14:29:55.0322 2844        RpcSs - ok
14:29:55.0384 2844        rspndr          (032b0d36ad92b582d869879f5af5b928) C:\Windows\system32\DRIVERS\rspndr.sys
14:29:55.0431 2844        rspndr - ok
14:29:55.0509 2844        RTL8192su      (030129520d4c75cba170e0f0c6040c68) C:\Windows\system32\DRIVERS\RTL8192su.sys
14:29:55.0587 2844        RTL8192su - ok
14:29:55.0603 2844        s3cap          (7fa7f2e249a5dcbb7970630e15e1f482) C:\Windows\system32\drivers\vms3cap.sys
14:29:55.0634 2844        s3cap - ok
14:29:55.0666 2844        SamSs          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:29:55.0681 2844        SamSs - ok
14:29:55.0712 2844        sbp2port        (05d860da1040f111503ac416ccef2bca) C:\Windows\system32\drivers\sbp2port.sys
14:29:55.0759 2844        sbp2port - ok
14:29:55.0884 2844        SBSDWSCService  (794d4b48dfb6e999537c7c3947863463) C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
14:29:55.0931 2844        SBSDWSCService - ok
14:29:55.0962 2844        SCardSvr        (8fc518ffe9519c2631d37515a68009c4) C:\Windows\System32\SCardSvr.dll
14:29:56.0025 2844        SCardSvr - ok
14:29:56.0072 2844        scfilter        (0693b5ec673e34dc147e195779a4dcf6) C:\Windows\system32\DRIVERS\scfilter.sys
14:29:56.0134 2844        scfilter - ok
14:29:56.0197 2844        Schedule        (a04bb13f8a72f8b6e8b4071723e4e336) C:\Windows\system32\schedsvc.dll
14:29:56.0291 2844        Schedule - ok
14:29:56.0337 2844        SCPolicySvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
14:29:56.0369 2844        SCPolicySvc - ok
14:29:56.0400 2844        SDRSVC          (08236c4bce5edd0a0318a438af28e0f7) C:\Windows\System32\SDRSVC.dll
14:29:56.0447 2844        SDRSVC - ok
14:29:56.0494 2844        secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
14:29:56.0525 2844        secdrv - ok
14:29:56.0556 2844        seclogon        (a59b3a4442c52060cc7a85293aa3546f) C:\Windows\system32\seclogon.dll
14:29:56.0603 2844        seclogon - ok
14:29:56.0634 2844        SENS            (dcb7fcdcc97f87360f75d77425b81737) C:\Windows\System32\sens.dll
14:29:56.0681 2844        SENS - ok
14:29:56.0712 2844        SensrSvc        (50087fe1ee447009c9cc2997b90de53f) C:\Windows\system32\sensrsvc.dll
14:29:56.0744 2844        SensrSvc - ok
14:29:56.0775 2844        Serenum        (9ad8b8b515e3df6acd4212ef465de2d1) C:\Windows\system32\DRIVERS\serenum.sys
14:29:56.0806 2844        Serenum - ok
14:29:56.0837 2844        Serial          (5fb7fcea0490d821f26f39cc5ea3d1e2) C:\Windows\system32\DRIVERS\serial.sys
14:29:56.0869 2844        Serial - ok
14:29:56.0884 2844        sermouse        (79bffb520327ff916a582dfea17aa813) C:\Windows\system32\drivers\sermouse.sys
14:29:56.0931 2844        sermouse - ok
14:29:56.0994 2844        SessionEnv      (4ae380f39a0032eab7dd953030b26d28) C:\Windows\system32\sessenv.dll
14:29:57.0041 2844        SessionEnv - ok
14:29:57.0072 2844        sffdisk        (9f976e1eb233df46fce808d9dea3eb9c) C:\Windows\system32\drivers\sffdisk.sys
14:29:57.0103 2844        sffdisk - ok
14:29:57.0134 2844        sffp_mmc        (932a68ee27833cfd57c1639d375f2731) C:\Windows\system32\drivers\sffp_mmc.sys
14:29:57.0150 2844        sffp_mmc - ok
14:29:57.0181 2844        sffp_sd        (6d4ccaedc018f1cf52866bbbaa235982) C:\Windows\system32\drivers\sffp_sd.sys
14:29:57.0228 2844        sffp_sd - ok
14:29:57.0259 2844        sfloppy        (db96666cc8312ebc45032f30b007a547) C:\Windows\system32\drivers\sfloppy.sys
14:29:57.0291 2844        sfloppy - ok
14:29:57.0337 2844        SharedAccess    (d1a079a0de2ea524513b6930c24527a2) C:\Windows\System32\ipnathlp.dll
14:29:57.0400 2844        SharedAccess - ok
14:29:57.0462 2844        ShellHWDetection (414da952a35bf5d50192e28263b40577) C:\Windows\System32\shsvcs.dll
14:29:57.0509 2844        ShellHWDetection - ok
14:29:57.0541 2844        sisagp          (2565cac0dc9fe0371bdce60832582b2e) C:\Windows\system32\drivers\sisagp.sys
14:29:57.0572 2844        sisagp - ok
14:29:57.0619 2844        SiSGbeLH        (6f0c643c7f49f2091b01d014eae72e1a) C:\Windows\system32\DRIVERS\SiSGB6.sys
14:29:57.0650 2844        SiSGbeLH - ok
14:29:57.0681 2844        SiSRaid2        (a9f0486851becb6dda1d89d381e71055) C:\Windows\system32\drivers\SiSRaid2.sys
14:29:57.0712 2844        SiSRaid2 - ok
14:29:57.0728 2844        SiSRaid4        (3727097b55738e2f554972c3be5bc1aa) C:\Windows\system32\drivers\sisraid4.sys
14:29:57.0775 2844        SiSRaid4 - ok
14:29:57.0806 2844        Smb            (3e21c083b8a01cb70ba1f09303010fce) C:\Windows\system32\DRIVERS\smb.sys
14:29:57.0853 2844        Smb - ok
14:29:57.0900 2844        SNMPTRAP        (6a984831644eca1a33ffeae4126f4f37) C:\Windows\System32\snmptrap.exe
14:29:57.0931 2844        SNMPTRAP - ok
14:29:57.0962 2844        spldr          (95cf1ae7527fb70f7816563cbc09d942) C:\Windows\system32\drivers\spldr.sys
14:29:57.0994 2844        spldr - ok
14:29:58.0041 2844        Spooler        (866a43013535dc8587c258e43579c764) C:\Windows\System32\spoolsv.exe
14:29:58.0087 2844        Spooler - ok
14:29:58.0291 2844        sppsvc          (cf87a1de791347e75b98885214ced2b8) C:\Windows\system32\sppsvc.exe
14:29:58.0416 2844        sppsvc - ok
14:29:58.0509 2844        sppuinotify    (b0180b20b065d89232a78a40fe56eaa6) C:\Windows\system32\sppuinotify.dll
14:29:58.0572 2844        sppuinotify - ok
14:29:58.0650 2844        srv            (e4c2764065d66ea1d2d3ebc28fe99c46) C:\Windows\system32\DRIVERS\srv.sys
14:29:58.0697 2844        srv - ok
14:29:58.0744 2844        srv2            (03f0545bd8d4c77fa0ae1ceedfcc71ab) C:\Windows\system32\DRIVERS\srv2.sys
14:29:58.0791 2844        srv2 - ok
14:29:58.0837 2844        srvnet          (be6bd660caa6f291ae06a718a4fa8abc) C:\Windows\system32\DRIVERS\srvnet.sys
14:29:58.0884 2844        srvnet - ok
14:29:58.0931 2844        SSDPSRV        (d887c9fd02ac9fa880f6e5027a43e118) C:\Windows\System32\ssdpsrv.dll
14:29:58.0978 2844        SSDPSRV - ok
14:29:59.0025 2844        ssmdrv          (a36ee93698802cd899f98bfd553d8185) C:\Windows\system32\DRIVERS\ssmdrv.sys
14:29:59.0056 2844        ssmdrv - ok
14:29:59.0087 2844        SstpSvc        (d318f23be45d5e3a107469eb64815b50) C:\Windows\system32\sstpsvc.dll
14:29:59.0134 2844        SstpSvc - ok
14:29:59.0166 2844        stexstor        (db32d325c192b801df274bfd12a7e72b) C:\Windows\system32\drivers\stexstor.sys
14:29:59.0181 2844        stexstor - ok
14:29:59.0259 2844        StiSvc          (e1fb3706030fb4578a0d72c2fc3689e4) C:\Windows\System32\wiaservc.dll
14:29:59.0322 2844        StiSvc - ok
14:29:59.0353 2844        storflt        (472af0311073dceceaa8fa18ba2bdf89) C:\Windows\system32\drivers\vmstorfl.sys
14:29:59.0384 2844        storflt - ok
14:29:59.0416 2844        StorSvc        (0bf669f0a910beda4a32258d363af2a5) C:\Windows\system32\storsvc.dll
14:29:59.0462 2844        StorSvc - ok
14:29:59.0494 2844        storvsc        (dcaffd62259e0bdb433dd67b5bb37619) C:\Windows\system32\drivers\storvsc.sys
14:29:59.0525 2844        storvsc - ok
14:29:59.0541 2844        swenum          (e58c78a848add9610a4db6d214af5224) C:\Windows\system32\DRIVERS\swenum.sys
14:29:59.0572 2844        swenum - ok
14:29:59.0619 2844        swprv          (a28bd92df340e57b024ba433165d34d7) C:\Windows\System32\swprv.dll
14:29:59.0697 2844        swprv - ok
14:29:59.0712 2844        Synth3dVsc      (f2ad8960812fd111e20e84659ef19d43) C:\Windows\system32\drivers\Synth3dVsc.sys
14:29:59.0759 2844        Synth3dVsc - ok
14:29:59.0837 2844        SysMain        (36650d618ca34c9d357dfd3d89b2c56f) C:\Windows\system32\sysmain.dll
14:29:59.0900 2844        SysMain - ok
14:29:59.0931 2844        TabletInputService (763fecdc3d30c815fe72dd57936c6cd1) C:\Windows\System32\TabSvc.dll
14:29:59.0962 2844        TabletInputService - ok
14:30:00.0009 2844        TapiSrv        (613bf4820361543956909043a265c6ac) C:\Windows\System32\tapisrv.dll
14:30:00.0072 2844        TapiSrv - ok
14:30:00.0103 2844        TBS            (b799d9fdb26111737f58288d8dc172d9) C:\Windows\System32\tbssvc.dll
14:30:00.0166 2844        TBS - ok
14:30:00.0291 2844        Tcpip          (7fa2e0f8b072bd04b77b421480b6cc22) C:\Windows\system32\drivers\tcpip.sys
14:30:00.0353 2844        Tcpip - ok
14:30:00.0384 2844        TCPIP6          (7fa2e0f8b072bd04b77b421480b6cc22) C:\Windows\system32\DRIVERS\tcpip.sys
14:30:00.0431 2844        TCPIP6 - ok
14:30:00.0478 2844        tcpipreg        (cca24162e055c3714ce5a88b100c64ed) C:\Windows\system32\drivers\tcpipreg.sys
14:30:00.0525 2844        tcpipreg - ok
14:30:00.0556 2844        TDPIPE          (1cb91b2bd8f6dd367dfc2ef26fd751b2) C:\Windows\system32\drivers\tdpipe.sys
14:30:00.0587 2844        TDPIPE - ok
14:30:00.0634 2844        TDTCP          (2c2c5afe7ee4f620d69c23c0617651a8) C:\Windows\system32\drivers\tdtcp.sys
14:30:00.0650 2844        TDTCP - ok
14:30:00.0681 2844        tdx            (b459575348c20e8121d6039da063c704) C:\Windows\system32\DRIVERS\tdx.sys
14:30:00.0712 2844        tdx - ok
14:30:00.0884 2844        TeamViewer5    (960c1194dc43744c4851995f7daf0552) C:\Program Files\TeamViewer\Version5\TeamViewer_Service.exe
14:30:00.0978 2844        TeamViewer5 - ok
14:30:01.0087 2844        TermDD          (04dbf4b01ea4bf25a9a3e84affac9b20) C:\Windows\system32\DRIVERS\termdd.sys
14:30:01.0119 2844        TermDD - ok
14:30:01.0134 2844        terminpt        (052306fd76793d5d5ab5d9891fd1adbb) C:\Windows\system32\drivers\terminpt.sys
14:30:01.0181 2844        terminpt - ok
14:30:01.0259 2844        TermService    (382c804c92811be57829d8e550a900e2) C:\Windows\System32\termsrv.dll
14:30:01.0306 2844        TermService - ok
14:30:01.0337 2844        Themes          (42fb6afd6b79d9fe07381609172e7ca4) C:\Windows\system32\themeservice.dll
14:30:01.0353 2844        Themes - ok
14:30:01.0384 2844        THREADORDER    (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
14:30:01.0416 2844        THREADORDER - ok
14:30:01.0462 2844        TrkWks          (4792c0378db99a9bc2ae2de6cfff0c3a) C:\Windows\System32\trkwks.dll
14:30:01.0509 2844        TrkWks - ok
14:30:01.0587 2844        TrustedInstaller (2c49b175aee1d4364b91b531417fe583) C:\Windows\servicing\TrustedInstaller.exe
14:30:01.0619 2844        TrustedInstaller - ok
14:30:01.0650 2844        tssecsrv        (254bb140eee3c59d6114c1a86b636877) C:\Windows\system32\DRIVERS\tssecsrv.sys
14:30:01.0712 2844        tssecsrv - ok
14:30:01.0759 2844        TsUsbFlt        (fd1d6c73e6333be727cbcc6054247654) C:\Windows\system32\drivers\tsusbflt.sys
14:30:01.0791 2844        TsUsbFlt - ok
14:30:01.0822 2844        TsUsbGD        (01246f0baad7b68ec0f472aa41e33282) C:\Windows\system32\drivers\TsUsbGD.sys
14:30:01.0853 2844        TsUsbGD - ok
14:30:01.0884 2844        tsusbhub        (045acb987c650d8186c6b4a692223860) C:\Windows\system32\drivers\tsusbhub.sys
14:30:01.0931 2844        tsusbhub - ok
14:30:01.0978 2844        tunnel          (b2fa25d9b17a68bb93d58b0556e8c90d) C:\Windows\system32\DRIVERS\tunnel.sys
14:30:02.0025 2844        tunnel - ok
14:30:02.0041 2844        uagp35          (750fbcb269f4d7dd2e420c56b795db6d) C:\Windows\system32\drivers\uagp35.sys
14:30:02.0072 2844        uagp35 - ok
14:30:02.0119 2844        udfs            (ee43346c7e4b5e63e54f927babbb32ff) C:\Windows\system32\DRIVERS\udfs.sys
14:30:02.0166 2844        udfs - ok
14:30:02.0228 2844        UI0Detect      (8344fd4fce927880aa1aa7681d4927e5) C:\Windows\system32\UI0Detect.exe
14:30:02.0275 2844        UI0Detect - ok
14:30:02.0291 2844        uliagpkx        (44e8048ace47befbfdc2e9be4cbc8880) C:\Windows\system32\drivers\uliagpkx.sys
14:30:02.0322 2844        uliagpkx - ok
14:30:02.0353 2844        umbus          (d295bed4b898f0fd999fcfa9b32b071b) C:\Windows\system32\DRIVERS\umbus.sys
14:30:02.0400 2844        umbus - ok
14:30:02.0431 2844        UmPass          (7550ad0c6998ba1cb4843e920ee0feac) C:\Windows\system32\drivers\umpass.sys
14:30:02.0494 2844        UmPass - ok
14:30:02.0541 2844        UmRdpService    (409994a8eaceee4e328749c0353527a0) C:\Windows\System32\umrdp.dll
14:30:02.0572 2844        UmRdpService - ok
14:30:02.0603 2844        upnphost        (833fbb672460efce8011d262175fad33) C:\Windows\System32\upnphost.dll
14:30:02.0681 2844        upnphost - ok
14:30:02.0712 2844        usbccgp        (bd9c55d7023c5de374507acc7a14e2ac) C:\Windows\system32\DRIVERS\usbccgp.sys
14:30:02.0744 2844        usbccgp - ok
14:30:02.0775 2844        usbcir          (04ec7cec62ec3b6d9354eee93327fc82) C:\Windows\system32\drivers\usbcir.sys
14:30:02.0822 2844        usbcir - ok
14:30:02.0853 2844        usbehci        (f92de757e4b7ce9c07c5e65423f3ae3b) C:\Windows\system32\DRIVERS\usbehci.sys
14:30:02.0884 2844        usbehci - ok
14:30:02.0931 2844        usbhub          (8dc94aec6a7e644a06135ae7506dc2e9) C:\Windows\system32\DRIVERS\usbhub.sys
14:30:02.0962 2844        usbhub - ok
14:30:02.0978 2844        usbohci        (e185d44fac515a18d9deddc23c2cdf44) C:\Windows\system32\DRIVERS\usbohci.sys
14:30:03.0009 2844        usbohci - ok
14:30:03.0041 2844        usbprint        (797d862fe0875e75c7cc4c1ad7b30252) C:\Windows\system32\DRIVERS\usbprint.sys
14:30:03.0072 2844        usbprint - ok
14:30:03.0103 2844        usbscan        (576096ccbc07e7c4ea4f5e6686d6888f) C:\Windows\system32\DRIVERS\usbscan.sys
14:30:03.0150 2844        usbscan - ok
14:30:03.0181 2844        USBSTOR        (f991ab9cc6b908db552166768176896a) C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:30:03.0244 2844        USBSTOR - ok
14:30:03.0259 2844        usbuhci        (68df884cf41cdada664beb01daf67e3d) C:\Windows\system32\drivers\usbuhci.sys
14:30:03.0306 2844        usbuhci - ok
14:30:03.0337 2844        usbvideo        (45f4e7bf43db40a6c6b4d92c76cbc3f2) C:\Windows\system32\Drivers\usbvideo.sys
14:30:03.0369 2844        usbvideo - ok
14:30:03.0400 2844        UxSms          (081e6e1c91aec36758902a9f727cd23c) C:\Windows\System32\uxsms.dll
14:30:03.0462 2844        UxSms - ok
14:30:03.0494 2844        VaultSvc        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:30:03.0509 2844        VaultSvc - ok
14:30:03.0541 2844        vdrvroot        (a059c4c3edb09e07d21a8e5c0aabd3cb) C:\Windows\system32\drivers\vdrvroot.sys
14:30:03.0572 2844        vdrvroot - ok
14:30:03.0619 2844        vds            (c3cd30495687c2a2f66a65ca6fd89be9) C:\Windows\System32\vds.exe
14:30:03.0681 2844        vds - ok
14:30:03.0712 2844        vga            (17c408214ea61696cec9c66e388b14f3) C:\Windows\system32\DRIVERS\vgapnp.sys
14:30:03.0775 2844        vga - ok
14:30:03.0791 2844        VgaSave        (8e38096ad5c8570a6f1570a61e251561) C:\Windows\System32\drivers\vga.sys
14:30:03.0837 2844        VgaSave - ok
14:30:03.0853 2844        VGPU - ok
14:30:03.0900 2844        vhdmp          (5461686cca2fda57b024547733ab42e3) C:\Windows\system32\drivers\vhdmp.sys
14:30:03.0931 2844        vhdmp - ok
14:30:03.0978 2844        viaagp          (c829317a37b4bea8f39735d4b076e923) C:\Windows\system32\drivers\viaagp.sys
14:30:03.0994 2844        viaagp - ok
14:30:04.0025 2844        ViaC7          (e02f079a6aa107f06b16549c6e5c7b74) C:\Windows\system32\drivers\viac7.sys
14:30:04.0056 2844        ViaC7 - ok
14:30:04.0072 2844        viaide          (e43574f6a56a0ee11809b48c09e4fd3c) C:\Windows\system32\drivers\viaide.sys
14:30:04.0103 2844        viaide - ok
14:30:04.0150 2844        vmbus          (c2f2911156fdc7817c52829c86da494e) C:\Windows\system32\drivers\vmbus.sys
14:30:04.0166 2844        vmbus - ok
14:30:04.0197 2844        VMBusHID        (d4d77455211e204f370d08f4963063ce) C:\Windows\system32\drivers\VMBusHID.sys
14:30:04.0244 2844        VMBusHID - ok
14:30:04.0259 2844        volmgr          (4c63e00f2f4b5f86ab48a58cd990f212) C:\Windows\system32\drivers\volmgr.sys
14:30:04.0291 2844        volmgr - ok
14:30:04.0322 2844        volmgrx        (b5bb72067ddddbbfb04b2f89ff8c3c87) C:\Windows\system32\drivers\volmgrx.sys
14:30:04.0369 2844        volmgrx - ok
14:30:04.0416 2844        volsnap        (f497f67932c6fa693d7de2780631cfe7) C:\Windows\system32\drivers\volsnap.sys
14:30:04.0447 2844        volsnap - ok
14:30:04.0494 2844        vsmraid        (9dfa0cc2f8855a04816729651175b631) C:\Windows\system32\drivers\vsmraid.sys
14:30:04.0525 2844        vsmraid - ok
14:30:04.0619 2844        VSS            (209a3b1901b83aeb8527ed211cce9e4c) C:\Windows\system32\vssvc.exe
14:30:04.0681 2844        VSS - ok
14:30:04.0712 2844        vwifibus        (90567b1e658001e79d7c8bbd3dde5aa6) C:\Windows\system32\DRIVERS\vwifibus.sys
14:30:04.0744 2844        vwifibus - ok
14:30:04.0775 2844        vwififlt        (7090d3436eeb4e7da3373090a23448f7) C:\Windows\system32\DRIVERS\vwififlt.sys
14:30:04.0822 2844        vwififlt - ok
14:30:04.0853 2844        W32Time        (55187fd710e27d5095d10a472c8baf1c) C:\Windows\system32\w32time.dll
14:30:04.0916 2844        W32Time - ok
14:30:04.0947 2844        WacomPen        (de3721e89c653aa281428c8a69745d90) C:\Windows\system32\drivers\wacompen.sys
14:30:04.0994 2844        WacomPen - ok
14:30:05.0025 2844        WANARP          (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
14:30:05.0087 2844        WANARP - ok
14:30:05.0103 2844        Wanarpv6        (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
14:30:05.0119 2844        Wanarpv6 - ok
14:30:05.0212 2844        wbengine        (691e3285e53dca558e1a84667f13e15a) C:\Windows\system32\wbengine.exe
14:30:05.0291 2844        wbengine - ok
14:30:05.0322 2844        WbioSrvc        (9614b5d29dc76ac3c29f6d2d3aa70e67) C:\Windows\System32\wbiosrvc.dll
14:30:05.0353 2844        WbioSrvc - ok
14:30:05.0400 2844        wcncsvc        (34eee0dfaadb4f691d6d5308a51315dc) C:\Windows\System32\wcncsvc.dll
14:30:05.0447 2844        wcncsvc - ok
14:30:05.0494 2844        WcsPlugInService (5d930b6357a6d2af4d7653bdabbf352f) C:\Windows\System32\WcsPlugInService.dll
14:30:05.0525 2844        WcsPlugInService - ok
14:30:05.0572 2844        Wd              (1112a9badacb47b7c0bb0392e3158dff) C:\Windows\system32\drivers\wd.sys
14:30:05.0587 2844        Wd - ok
14:30:05.0634 2844        Wdf01000        (9950e3d0f08141c7e89e64456ae7dc73) C:\Windows\system32\drivers\Wdf01000.sys
14:30:05.0697 2844        Wdf01000 - ok
14:30:05.0728 2844        WdiServiceHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
14:30:05.0806 2844        WdiServiceHost - ok
14:30:05.0822 2844        WdiSystemHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
14:30:05.0837 2844        WdiSystemHost - ok
14:30:05.0884 2844        WebClient      (a9d880f97530d5b8fee278923349929d) C:\Windows\System32\webclnt.dll
14:30:05.0931 2844        WebClient - ok
14:30:05.0978 2844        Wecsvc          (760f0afe937a77cff27153206534f275) C:\Windows\system32\wecsvc.dll
14:30:06.0025 2844        Wecsvc - ok
14:30:06.0056 2844        wercplsupport  (ac804569bb2364fb6017370258a4091b) C:\Windows\System32\wercplsupport.dll
14:30:06.0103 2844        wercplsupport - ok
14:30:06.0134 2844        WerSvc          (08e420d873e4fd85241ee2421b02c4a4) C:\Windows\System32\WerSvc.dll
14:30:06.0181 2844        WerSvc - ok
14:30:06.0228 2844        WfpLwf          (8b9a943f3b53861f2bfaf6c186168f79) C:\Windows\system32\DRIVERS\wfplwf.sys
14:30:06.0259 2844        WfpLwf - ok
14:30:06.0275 2844        WIMMount        (5cf95b35e59e2a38023836fff31be64c) C:\Windows\system32\drivers\wimmount.sys
14:30:06.0306 2844        WIMMount - ok
14:30:06.0416 2844        WinDefend      (3fae8f94296001c32eab62cd7d82e0fd) C:\Program Files\Windows Defender\mpsvc.dll
14:30:06.0462 2844        WinDefend - ok
14:30:06.0478 2844        WinHttpAutoProxySvc - ok
14:30:06.0556 2844        Winmgmt        (f62e510b6ad4c21eb9fe8668ed251826) C:\Windows\system32\wbem\WMIsvc.dll
14:30:06.0603 2844        Winmgmt - ok
14:30:06.0712 2844        WinRM          (1b91cd34ea3a90ab6a4ef0550174f4cc) C:\Windows\system32\WsmSvc.dll
14:30:06.0791 2844        WinRM - ok
14:30:06.0884 2844        Wlansvc        (16935c98ff639d185086a3529b1f2067) C:\Windows\System32\wlansvc.dll
14:30:06.0962 2844        Wlansvc - ok
14:30:07.0119 2844        wlidsvc        (fb01d4ae207b9efdbabfc55dc95c7e31) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:30:07.0197 2844        wlidsvc - ok
14:30:07.0322 2844        WmiAcpi        (0217679b8fca58714c3bf2726d2ca84e) C:\Windows\system32\drivers\wmiacpi.sys
14:30:07.0337 2844        WmiAcpi - ok
14:30:07.0400 2844        wmiApSrv        (6eb6b66517b048d87dc1856ddf1f4c3f) C:\Windows\system32\wbem\WmiApSrv.exe
14:30:07.0447 2844        wmiApSrv - ok
14:30:07.0587 2844        WMPNetworkSvc  (3b40d3a61aa8c21b88ae57c58ab3122e) C:\Program Files\Windows Media Player\wmpnetwk.exe
14:30:07.0650 2844        WMPNetworkSvc - ok
14:30:07.0681 2844        WPCSvc          (a2f0ec770a92f2b3f9de6d518e11409c) C:\Windows\System32\wpcsvc.dll
14:30:07.0728 2844        WPCSvc - ok
14:30:07.0759 2844        WPDBusEnum      (aa53356d60af47eacc85bc617a4f3f66) C:\Windows\system32\wpdbusenum.dll
14:30:07.0806 2844        WPDBusEnum - ok
14:30:07.0869 2844        ws2ifsl        (6db3276587b853bf886b69528fdb048c) C:\Windows\system32\drivers\ws2ifsl.sys
14:30:07.0900 2844        ws2ifsl - ok
14:30:07.0931 2844        wscsvc          (6f5d49efe0e7164e03ae773a3fe25340) C:\Windows\System32\wscsvc.dll
14:30:07.0978 2844        wscsvc - ok
14:30:07.0994 2844        WSearch - ok
14:30:08.0134 2844        wuauserv        (3026418a50c5b4761befa632cedb7406) C:\Windows\system32\wuaueng.dll
14:30:08.0212 2844        wuauserv - ok
14:30:08.0322 2844        WudfPf          (e714a1c0354636837e20ccbf00888ee7) C:\Windows\system32\drivers\WudfPf.sys
14:30:08.0369 2844        WudfPf - ok
14:30:08.0416 2844        WUDFRd          (1023ee888c9b47178c5293ed5336ab69) C:\Windows\system32\DRIVERS\WUDFRd.sys
14:30:08.0462 2844        WUDFRd - ok
14:30:08.0509 2844        wudfsvc        (8d1e1e529a2c9e9b6a85b55a345f7629) C:\Windows\System32\WUDFSvc.dll
14:30:08.0556 2844        wudfsvc - ok
14:30:08.0587 2844        WwanSvc        (ff2d745b560f7c71b31f30f4d49f73d2) C:\Windows\System32\wwansvc.dll
14:30:08.0634 2844        WwanSvc - ok
14:30:08.0681 2844        MBR (0x1B8)    (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
14:30:08.0978 2844        \Device\Harddisk0\DR0 - ok
14:30:08.0994 2844        Boot (0x1200)  (f9c40a80a2c573a46fa0709782a71111) \Device\Harddisk0\DR0\Partition0
14:30:08.0994 2844        \Device\Harddisk0\DR0\Partition0 - ok
14:30:09.0009 2844        Boot (0x1200)  (1d084384d0766dd114a153b0392496f3) \Device\Harddisk0\DR0\Partition1
14:30:09.0009 2844        \Device\Harddisk0\DR0\Partition1 - ok
14:30:09.0025 2844        ============================================================
14:30:09.0025 2844        Scan finished
14:30:09.0025 2844        ============================================================
14:30:09.0041 2508        Detected object count: 1
14:30:09.0041 2508        Actual detected object count: 1
14:30:47.0119 2508        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - skipped by user
14:30:47.0119 2508        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:36:28.0653 3780        ============================================================
14:36:28.0653 3780        Scan started
14:36:28.0653 3780        Mode: Manual; SigCheck; TDLFS;
14:36:28.0653 3780        ============================================================
14:36:29.0208 3780        1394ohci        (1b133875b8aa8ac48969bd3458afe9f5) C:\Windows\system32\drivers\1394ohci.sys
14:36:29.0241 3780        1394ohci - ok
14:36:29.0302 3780        ACPI            (cea80c80bed809aa0da6febc04733349) C:\Windows\system32\drivers\ACPI.sys
14:36:29.0321 3780        ACPI - ok
14:36:29.0351 3780        AcpiPmi        (1efbc664abff416d1d07db115dcb264f) C:\Windows\system32\drivers\acpipmi.sys
14:36:29.0373 3780        AcpiPmi - ok
14:36:29.0455 3780        AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
14:36:29.0467 3780        AdobeARMservice - ok
14:36:29.0534 3780        adp94xx        (21e785ebd7dc90a06391141aac7892fb) C:\Windows\system32\drivers\adp94xx.sys
14:36:29.0555 3780        adp94xx - ok
14:36:29.0610 3780        adpahci        (0c676bc278d5b59ff5abd57bbe9123f2) C:\Windows\system32\drivers\adpahci.sys
14:36:29.0628 3780        adpahci - ok
14:36:29.0666 3780        adpu320        (7c7b5ee4b7b822ec85321fe23a27db33) C:\Windows\system32\drivers\adpu320.sys
14:36:29.0681 3780        adpu320 - ok
14:36:29.0727 3780        AeLookupSvc    (8b5eefeec1e6d1a72a06c526628ad161) C:\Windows\System32\aelupsvc.dll
14:36:29.0771 3780        AeLookupSvc - ok
14:36:29.0839 3780        AFD            (9ebbba55060f786f0fcaa3893bfa2806) C:\Windows\system32\drivers\afd.sys
14:36:29.0864 3780        AFD - ok
14:36:29.0890 3780        agp440          (507812c3054c21cef746b6ee3d04dd6e) C:\Windows\system32\drivers\agp440.sys
14:36:29.0904 3780        agp440 - ok
14:36:29.0943 3780        aic78xx        (8b30250d573a8f6b4bd23195160d8707) C:\Windows\system32\drivers\djsvs.sys
14:36:29.0958 3780        aic78xx - ok
14:36:30.0391 3780        ALCXWDM        (7997b6f02cbda0e31fa18cc85871b938) C:\Windows\system32\drivers\RTKVAC.SYS
14:36:30.0517 3780        ALCXWDM - ok
14:36:30.0616 3780        ALG            (18a54e132947cd98fea9accc57f98f13) C:\Windows\System32\alg.exe
14:36:30.0636 3780        ALG - ok
14:36:30.0689 3780        aliide          (0d40bcf52ea90fc7df2aeab6503dea44) C:\Windows\system32\drivers\aliide.sys
14:36:30.0703 3780        aliide - ok
14:36:30.0734 3780        amdagp          (3c6600a0696e90a463771c7422e23ab5) C:\Windows\system32\drivers\amdagp.sys
14:36:30.0747 3780        amdagp - ok
14:36:30.0771 3780        amdide          (cd5914170297126b6266860198d1d4f0) C:\Windows\system32\drivers\amdide.sys
14:36:30.0795 3780        amdide - ok
14:36:30.0821 3780        AmdK8          (00dda200d71bac534bf56a9db5dfd666) C:\Windows\system32\DRIVERS\amdk8.sys
14:36:30.0843 3780        AmdK8 - ok
14:36:30.0876 3780        AmdPPM          (3cbf30f5370fda40dd3e87df38ea53b6) C:\Windows\system32\drivers\amdppm.sys
14:36:30.0897 3780        AmdPPM - ok
14:36:30.0930 3780        amdsata        (d320bf87125326f996d4904fe24300fc) C:\Windows\system32\drivers\amdsata.sys
14:36:30.0945 3780        amdsata - ok
14:36:30.0974 3780        amdsbs          (ea43af0c423ff267355f74e7a53bdaba) C:\Windows\system32\drivers\amdsbs.sys
14:36:30.0991 3780        amdsbs - ok
14:36:31.0013 3780        amdxata        (46387fb17b086d16dea267d5be23a2f2) C:\Windows\system32\drivers\amdxata.sys
14:36:31.0057 3780        amdxata - ok
14:36:31.0135 3780        AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files\Avira\AntiVir Desktop\sched.exe
14:36:31.0149 3780        AntiVirSchedulerService - ok
14:36:31.0178 3780        AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
14:36:31.0192 3780        AntiVirService - ok
14:36:31.0227 3780        AppID          (aea177f783e20150ace5383ee368da19) C:\Windows\system32\drivers\appid.sys
14:36:31.0261 3780        AppID - ok
14:36:31.0310 3780        AppIDSvc        (62a9c86cb6085e20db4823e4e97826f5) C:\Windows\System32\appidsvc.dll
14:36:31.0346 3780        AppIDSvc - ok
14:36:31.0375 3780        Appinfo        (fb1959012294d6ad43e5304df65e3c26) C:\Windows\System32\appinfo.dll
14:36:31.0418 3780        Appinfo - ok
14:36:31.0471 3780        AppMgmt        (a45d184df6a8803da13a0b329517a64a) C:\Windows\System32\appmgmts.dll
14:36:31.0492 3780        AppMgmt - ok
14:36:31.0541 3780        arc            (2932004f49677bd84dbc72edb754ffb3) C:\Windows\system32\drivers\arc.sys
14:36:31.0555 3780        arc - ok
14:36:31.0599 3780        arcsas          (5d6f36c46fd283ae1b57bd2e9feb0bc7) C:\Windows\system32\drivers\arcsas.sys
14:36:31.0613 3780        arcsas - ok
14:36:31.0645 3780        AsyncMac        (add2ade1c2b285ab8378d2daaf991481) C:\Windows\system32\DRIVERS\asyncmac.sys
14:36:31.0695 3780        AsyncMac - ok
14:36:31.0726 3780        atapi          (338c86357871c167a96ab976519bf59e) C:\Windows\system32\drivers\atapi.sys
14:36:31.0742 3780        atapi - ok
14:36:31.0757 3780        athr - ok
14:36:32.0187 3780        atikmdag        (712d8a95e45b070114c5309ada7358ff) C:\Windows\system32\DRIVERS\atikmdag.sys
14:36:32.0292 3780        atikmdag - ok
14:36:32.0452 3780        AudioEndpointBuilder (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
14:36:32.0493 3780        AudioEndpointBuilder - ok
14:36:32.0509 3780        Audiosrv        (ce3b4e731638d2ef62fcb419be0d39f0) C:\Windows\System32\Audiosrv.dll
14:36:32.0553 3780        Audiosrv - ok
14:36:32.0641 3780        avgntflt        (d5541f0afb767e85fc412fc609d96a74) C:\Windows\system32\DRIVERS\avgntflt.sys
14:36:32.0655 3780        avgntflt - ok
14:36:32.0687 3780        avipbb          (7d967a682d4694df7fa57d63a2db01fe) C:\Windows\system32\DRIVERS\avipbb.sys
14:36:32.0715 3780        avipbb - ok
14:36:32.0747 3780        avkmgr          (271cfd1a989209b1964e24d969552bf7) C:\Windows\system32\DRIVERS\avkmgr.sys
14:36:32.0765 3780        avkmgr - ok
14:36:32.0791 3780        AxInstSV        (6e30d02aac9cac84f421622e3a2f6178) C:\Windows\System32\AxInstSV.dll
14:36:32.0821 3780        AxInstSV - ok
14:36:32.0900 3780        b06bdrv        (1a231abec60fd316ec54c66715543cec) C:\Windows\system32\drivers\bxvbdx.sys
14:36:32.0930 3780        b06bdrv - ok
14:36:32.0971 3780        b57nd60x        (bd8869eb9cde6bbe4508d869929869ee) C:\Windows\system32\DRIVERS\b57nd60x.sys
14:36:32.0995 3780        b57nd60x - ok
14:36:33.0043 3780        BDESVC          (ee1e9c3bb8228ae423dd38db69128e71) C:\Windows\System32\bdesvc.dll
14:36:33.0061 3780        BDESVC - ok
14:36:33.0085 3780        Beep            (505506526a9d467307b3c393dedaf858) C:\Windows\system32\drivers\Beep.sys
14:36:33.0124 3780        Beep - ok
14:36:33.0206 3780        BFE            (1e2bac209d184bb851e1a187d8a29136) C:\Windows\System32\bfe.dll
14:36:33.0270 3780        BFE - ok
14:36:33.0358 3780        BITS            (e585445d5021971fae10393f0f1c3961) C:\Windows\System32\qmgr.dll
14:36:33.0409 3780        BITS - ok
14:36:33.0440 3780        blbdrive        (2287078ed48fcfc477b05b20cf38f36f) C:\Windows\system32\DRIVERS\blbdrive.sys
14:36:33.0455 3780        blbdrive - ok
14:36:33.0482 3780        bowser          (8f2da3028d5fcbd1a060a3de64cd6506) C:\Windows\system32\DRIVERS\bowser.sys
14:36:33.0523 3780        bowser - ok
14:36:33.0549 3780        BrFiltLo        (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\BrFiltLo.sys
14:36:33.0566 3780        BrFiltLo - ok
14:36:33.0589 3780        BrFiltUp        (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\BrFiltUp.sys
14:36:33.0615 3780        BrFiltUp - ok
14:36:33.0645 3780        Browser        (6e11f33d14d020f58d5e02e4d67dfa19) C:\Windows\System32\browser.dll
14:36:33.0682 3780        Browser - ok
14:36:33.0734 3780        Brserid        (845b8ce732e67f3b4133164868c666ea) C:\Windows\System32\Drivers\Brserid.sys
14:36:33.0757 3780        Brserid - ok
14:36:33.0792 3780        BrSerWdm        (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\System32\Drivers\BrSerWdm.sys
14:36:33.0817 3780        BrSerWdm - ok
14:36:33.0840 3780        BrUsbMdm        (bd456606156ba17e60a04e18016ae54b) C:\Windows\System32\Drivers\BrUsbMdm.sys
14:36:33.0863 3780        BrUsbMdm - ok
14:36:33.0894 3780        BrUsbSer        (af72ed54503f717a43268b3cc5faec2e) C:\Windows\System32\Drivers\BrUsbSer.sys
14:36:33.0911 3780        BrUsbSer - ok
14:36:33.0936 3780        BTHMODEM        (ed3df7c56ce0084eb2034432fc56565a) C:\Windows\system32\drivers\bthmodem.sys
14:36:33.0952 3780        BTHMODEM - ok
14:36:34.0007 3780        bthserv        (1df19c96eef6c29d1c3e1a8678e07190) C:\Windows\system32\bthserv.dll
14:36:34.0051 3780        bthserv - ok
14:36:34.0093 3780        cdfs            (77ea11b065e0a8ab902d78145ca51e10) C:\Windows\system32\DRIVERS\cdfs.sys
14:36:34.0146 3780        cdfs - ok
14:36:34.0174 3780        cdrom          (be167ed0fdb9c1fa1133953c18d5a6c9) C:\Windows\system32\DRIVERS\cdrom.sys
14:36:34.0198 3780        cdrom - ok
14:36:34.0246 3780        CertPropSvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
14:36:34.0291 3780        CertPropSvc - ok
14:36:34.0338 3780        circlass        (3fe3fe94a34df6fb06e6418d0f6a0060) C:\Windows\system32\drivers\circlass.sys
14:36:34.0361 3780        circlass - ok
14:36:34.0415 3780        CLFS            (635181e0e9bbf16871bf5380d71db02d) C:\Windows\system32\CLFS.sys
14:36:34.0435 3780        CLFS - ok
14:36:34.0538 3780        clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:36:34.0552 3780        clr_optimization_v2.0.50727_32 - ok
14:36:34.0603 3780        clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:36:34.0620 3780        clr_optimization_v4.0.30319_32 - ok
14:36:34.0668 3780        CmBatt          (dea805815e587dad1dd2c502220b5616) C:\Windows\system32\drivers\CmBatt.sys
14:36:34.0695 3780        CmBatt - ok
14:36:34.0732 3780        cmdide          (c537b1db64d495b9b4717b4d6d9edbf2) C:\Windows\system32\drivers\cmdide.sys
14:36:34.0746 3780        cmdide - ok
14:36:34.0816 3780        CNG            (6427525d76f61d0c519b008d3680e8e7) C:\Windows\system32\Drivers\cng.sys
14:36:34.0841 3780        CNG - ok
14:36:34.0874 3780        Compbatt        (a6023d3823c37043986713f118a89bee) C:\Windows\system32\drivers\compbatt.sys
14:36:34.0893 3780        Compbatt - ok
14:36:34.0922 3780        CompositeBus    (cbe8c58a8579cfe5fccf809e6f114e89) C:\Windows\system32\DRIVERS\CompositeBus.sys
14:36:34.0938 3780        CompositeBus - ok
14:36:34.0955 3780        COMSysApp - ok
14:36:34.0985 3780        crcdisk        (2c4ebcfc84a9b44f209dff6c6e6c61d1) C:\Windows\system32\drivers\crcdisk.sys
14:36:35.0016 3780        crcdisk - ok
14:36:35.0082 3780        CryptSvc        (a585bebf7d054bd9618eda0922d5484a) C:\Windows\system32\cryptsvc.dll
14:36:35.0112 3780        CryptSvc - ok
14:36:35.0185 3780        CSC            (3c2177a897b4ca2788c6fb0c3fd81d4b) C:\Windows\system32\drivers\csc.sys
14:36:35.0222 3780        CSC - ok
14:36:35.0317 3780        CscService      (15f93b37f6801943360d9eb42485d5d3) C:\Windows\System32\cscsvc.dll
14:36:35.0348 3780        CscService - ok
14:36:35.0420 3780        DcomLaunch      (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
14:36:35.0461 3780        DcomLaunch - ok
14:36:35.0508 3780        defragsvc      (8d6e10a2d9a5eed59562d9b82cf804e1) C:\Windows\System32\defragsvc.dll
14:36:35.0564 3780        defragsvc - ok
14:36:35.0635 3780        DfsC            (f024449c97ec1e464aaffda18593db88) C:\Windows\system32\Drivers\dfsc.sys
14:36:35.0664 3780        DfsC - ok
14:36:35.0724 3780        Dhcp            (e9e01eb683c132f7fa27cd607b8a2b63) C:\Windows\system32\dhcpcore.dll
14:36:35.0764 3780        Dhcp - ok
14:36:35.0795 3780        discache        (1a050b0274bfb3890703d490f330c0da) C:\Windows\system32\drivers\discache.sys
14:36:35.0851 3780        discache - ok
14:36:35.0877 3780        Disk            (565003f326f99802e68ca78f2a68e9ff) C:\Windows\system32\drivers\disk.sys
14:36:35.0893 3780        Disk - ok
14:36:35.0927 3780        dmvsc          (2a958ef85db1b61ffca65044fa4bce9e) C:\Windows\system32\drivers\dmvsc.sys
14:36:35.0969 3780        dmvsc - ok
14:36:36.0008 3780        Dnscache        (33ef4861f19a0736b11314aad9ae28d0) C:\Windows\System32\dnsrslvr.dll
14:36:36.0072 3780        Dnscache - ok
14:36:36.0127 3780        dot3svc        (366ba8fb4b7bb7435e3b9eacb3843f67) C:\Windows\System32\dot3svc.dll
14:36:36.0176 3780        dot3svc - ok
14:36:36.0222 3780        DPS            (8ec04ca86f1d68da9e11952eb85973d6) C:\Windows\system32\dps.dll
14:36:36.0352 3780        DPS - ok
14:36:36.0389 3780        drmkaud        (b918e7c5f9bf77202f89e1a9539f2eb4) C:\Windows\system32\drivers\drmkaud.sys
14:36:36.0406 3780        drmkaud - ok
14:36:36.0517 3780        DXGKrnl        (23f5d28378a160352ba8f817bd8c71cb) C:\Windows\System32\drivers\dxgkrnl.sys
14:36:36.0556 3780        DXGKrnl - ok
14:36:36.0605 3780        EapHost        (8600142fa91c1b96367d3300ad0f3f3a) C:\Windows\System32\eapsvc.dll
14:36:36.0640 3780        EapHost - ok
14:36:37.0076 3780        ebdrv          (024e1b5cac09731e4d868e64dbfb4ab0) C:\Windows\system32\drivers\evbdx.sys
14:36:37.0246 3780        ebdrv - ok
14:36:37.0391 3780        EFS            (81951f51e318aecc2d68559e47485cc4) C:\Windows\System32\lsass.exe
14:36:37.0465 3780        EFS - ok
14:36:37.0584 3780        ehRecvr        (a8c362018efc87beb013ee28f29c0863) C:\Windows\ehome\ehRecvr.exe
14:36:37.0634 3780        ehRecvr - ok
14:36:37.0683 3780        ehSched        (d389bff34f80caede417bf9d1507996a) C:\Windows\ehome\ehsched.exe
14:36:37.0708 3780        ehSched - ok
14:36:37.0836 3780        elxstor        (0ed67910c8c326796faa00b2bf6d9d3c) C:\Windows\system32\drivers\elxstor.sys
14:36:37.0878 3780        elxstor - ok
14:36:37.0913 3780        ErrDev          (8fc3208352dd3912c94367a206ab3f11) C:\Windows\system32\drivers\errdev.sys
14:36:37.0950 3780        ErrDev - ok
14:36:38.0048 3780        EventSystem    (f6916efc29d9953d5d0df06882ae8e16) C:\Windows\system32\es.dll
14:36:38.0136 3780        EventSystem - ok
14:36:38.0187 3780        exfat          (2dc9108d74081149cc8b651d3a26207f) C:\Windows\system32\drivers\exfat.sys
14:36:38.0251 3780        exfat - ok
14:36:38.0292 3780        fastfat        (7e0ab74553476622fb6ae36f73d97d35) C:\Windows\system32\drivers\fastfat.sys
14:36:38.0393 3780        fastfat - ok
14:36:38.0750 3780        Fax            (967ea5b213e9984cbe270205df37755b) C:\Windows\system32\fxssvc.exe
14:36:38.0792 3780        Fax - ok
14:36:38.0957 3780        fdc            (e817a017f82df2a1f8cfdbda29388b29) C:\Windows\system32\drivers\fdc.sys
14:36:39.0034 3780        fdc - ok
14:36:39.0056 3780        fdPHost        (f3222c893bd2f5821a0179e5c71e88fb) C:\Windows\system32\fdPHost.dll
14:36:39.0185 3780        fdPHost - ok
14:36:39.0210 3780        FDResPub        (7dbe8cbfe79efbdeb98c9fb08d3a9a5b) C:\Windows\system32\fdrespub.dll
14:36:39.0348 3780        FDResPub - ok
14:36:39.0497 3780        FileInfo        (6cf00369c97f3cf563be99be983d13d8) C:\Windows\system32\drivers\fileinfo.sys
14:36:39.0603 3780        FileInfo - ok
14:36:39.0624 3780        Filetrace      (42c51dc94c91da21cb9196eb64c45db9) C:\Windows\system32\drivers\filetrace.sys
14:36:39.0657 3780        Filetrace - ok
14:36:39.0688 3780        flpydisk        (87907aa70cb3c56600f1c2fb8841579b) C:\Windows\system32\drivers\flpydisk.sys
14:36:39.0705 3780        flpydisk - ok
14:36:39.0744 3780        FltMgr          (7520ec808e0c35e0ee6f841294316653) C:\Windows\system32\drivers\fltmgr.sys
14:36:39.0760 3780        FltMgr - ok
14:36:39.0831 3780        FontCache      (b3a5ec6b6b6673db7e87c2bcdbddc074) C:\Windows\system32\FntCache.dll
14:36:39.0860 3780        FontCache - ok
14:36:39.0952 3780        FontCache3.0.0.0 (e56f39f6b7fda0ac77a79b0fd3de1a2f) C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
14:36:39.0964 3780        FontCache3.0.0.0 - ok
14:36:39.0995 3780        FsDepends      (1a16b57943853e598cff37fe2b8cbf1d) C:\Windows\system32\drivers\FsDepends.sys
14:36:40.0009 3780        FsDepends - ok
14:36:40.0048 3780        Fs_Rec          (7dae5ebcc80e45d3253f4923dc424d05) C:\Windows\system32\drivers\Fs_Rec.sys
14:36:40.0062 3780        Fs_Rec - ok
14:36:40.0095 3780        fvevol          (8a73e79089b282100b9393b644cb853b) C:\Windows\system32\DRIVERS\fvevol.sys
14:36:40.0115 3780        fvevol - ok
14:36:40.0140 3780        gagp30kx        (65ee0c7a58b65e74ae05637418153938) C:\Windows\system32\drivers\gagp30kx.sys
14:36:40.0155 3780        gagp30kx - ok
14:36:40.0226 3780        gpsvc          (e897eaf5ed6ba41e081060c9b447a673) C:\Windows\System32\gpsvc.dll
14:36:40.0265 3780        gpsvc - ok
14:36:40.0292 3780        hcw85cir        (c44e3c2bab6837db337ddee7544736db) C:\Windows\system32\drivers\hcw85cir.sys
14:36:40.0306 3780        hcw85cir - ok
14:36:40.0347 3780        HdAudAddService (a5ef29d5315111c80a5c1abad14c8972) C:\Windows\system32\drivers\HdAudio.sys
14:36:40.0371 3780        HdAudAddService - ok
14:36:40.0399 3780        HDAudBus        (9036377b8a6c15dc2eec53e489d159b5) C:\Windows\system32\drivers\HDAudBus.sys
14:36:40.0416 3780        HDAudBus - ok
14:36:40.0516 3780        HidBatt        (1d58a7f3e11a9731d0eaaaa8405acc36) C:\Windows\system32\drivers\HidBatt.sys
14:36:40.0535 3780        HidBatt - ok
14:36:40.0572 3780        HidBth          (89448f40e6df260c206a193a4683ba78) C:\Windows\system32\drivers\hidbth.sys
14:36:40.0591 3780        HidBth - ok
14:36:40.0621 3780        HidIr          (cf50b4cf4a4f229b9f3c08351f99ca5e) C:\Windows\system32\drivers\hidir.sys
14:36:40.0639 3780        HidIr - ok
14:36:40.0678 3780        hidserv        (2bc6f6a1992b3a77f5f41432ca6b3b6b) C:\Windows\system32\hidserv.dll
14:36:40.0721 3780        hidserv - ok
14:36:40.0743 3780        HidUsb          (10c19f8290891af023eaec0832e1eb4d) C:\Windows\system32\DRIVERS\hidusb.sys
14:36:40.0757 3780        HidUsb - ok
14:36:40.0799 3780        hkmsvc          (196b4e3f4cccc24af836ce58facbb699) C:\Windows\system32\kmsvc.dll
14:36:40.0829 3780        hkmsvc - ok
14:36:40.0863 3780        HomeGroupListener (6658f4404de03d75fe3ba09f7aba6a30) C:\Windows\system32\ListSvc.dll
14:36:40.0892 3780        HomeGroupListener - ok
14:36:40.0939 3780        HomeGroupProvider (dbc02d918fff1cad628acbe0c0eaa8e8) C:\Windows\system32\provsvc.dll
14:36:40.0957 3780        HomeGroupProvider - ok
14:36:40.0986 3780        HpSAMD          (295fdc419039090eb8b49ffdbb374549) C:\Windows\system32\drivers\HpSAMD.sys
14:36:41.0003 3780        HpSAMD - ok
14:36:41.0055 3780        HTTP            (871917b07a141bff43d76d8844d48106) C:\Windows\system32\drivers\HTTP.sys
14:36:41.0098 3780        HTTP - ok
14:36:41.0124 3780        hwpolicy        (0c4e035c7f105f1299258c90886c64c5) C:\Windows\system32\drivers\hwpolicy.sys
14:36:41.0139 3780        hwpolicy - ok
14:36:41.0174 3780        i8042prt        (f151f0bdc47f4a28b1b20a0818ea36d6) C:\Windows\system32\drivers\i8042prt.sys
14:36:41.0192 3780        i8042prt - ok
14:36:41.0244 3780        iaStorV        (5cd5f9a5444e6cdcb0ac89bd62d8b76e) C:\Windows\system32\drivers\iaStorV.sys
14:36:41.0266 3780        iaStorV - ok
14:36:41.0401 3780        idsvc          (c521d7eb6497bb1af6afa89e322fb43c) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
14:36:41.0435 3780        idsvc - ok
14:36:41.0781 3780        igfx            (ad626f6964f4d364d226c39e06872dd3) C:\Windows\system32\DRIVERS\igdkmd32.sys
14:36:41.0872 3780        igfx - ok
14:36:42.0097 3780        iirsp          (4173ff5708f3236cf25195fecd742915) C:\Windows\system32\drivers\iirsp.sys
14:36:42.0110 3780        iirsp - ok
14:36:42.0183 3780        IKEEXT          (f95622f161474511b8d80d6b093aa610) C:\Windows\System32\ikeext.dll
14:36:42.0221 3780        IKEEXT - ok
14:36:42.0250 3780        intelide        (a0f12f2c9ba6c72f3987ce780e77c130) C:\Windows\system32\drivers\intelide.sys
14:36:42.0267 3780        intelide - ok
14:36:42.0297 3780        intelppm        (3b514d27bfc4accb4037bc6685f766e0) C:\Windows\system32\drivers\intelppm.sys
14:36:42.0312 3780        intelppm - ok
14:36:42.0344 3780        IPBusEnum      (acb364b9075a45c0736e5c47be5cae19) C:\Windows\system32\ipbusenum.dll
14:36:42.0385 3780        IPBusEnum - ok
14:36:42.0417 3780        IpFilterDriver  (709d1761d3b19a932ff0238ea6d50200) C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:36:42.0517 3780        IpFilterDriver - ok
14:36:42.0568 3780        iphlpsvc        (4d65a07b795d6674312f879d09aa7663) C:\Windows\System32\iphlpsvc.dll
14:36:42.0605 3780        iphlpsvc - ok
14:36:42.0635 3780        IPMIDRV        (4bd7134618c1d2a27466a099062547bf) C:\Windows\system32\drivers\IPMIDrv.sys
14:36:42.0650 3780        IPMIDRV - ok
14:36:42.0676 3780        IPNAT          (a5fa468d67abcdaa36264e463a7bb0cd) C:\Windows\system32\drivers\ipnat.sys
14:36:42.0708 3780        IPNAT - ok
14:36:42.0736 3780        IRENUM          (42996cff20a3084a56017b7902307e9f) C:\Windows\system32\drivers\irenum.sys
14:36:42.0753 3780        IRENUM - ok
14:36:42.0789 3780        isapnp          (1f32bb6b38f62f7df1a7ab7292638a35) C:\Windows\system32\drivers\isapnp.sys
14:36:42.0801 3780        isapnp - ok
14:36:42.0843 3780        iScsiPrt        (cb7a9abb12b8415bce5d74994c7ba3ae) C:\Windows\system32\drivers\msiscsi.sys
14:36:42.0861 3780        iScsiPrt - ok
14:36:42.0882 3780        kbdclass        (adef52ca1aeae82b50df86b56413107e) C:\Windows\system32\DRIVERS\kbdclass.sys
14:36:42.0896 3780        kbdclass - ok
14:36:42.0920 3780        kbdhid          (9e3ced91863e6ee98c24794d05e27a71) C:\Windows\system32\DRIVERS\kbdhid.sys
14:36:42.0935 3780        kbdhid - ok
14:36:42.0965 3780        KeyIso          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:36:42.0980 3780        KeyIso - ok
14:36:43.0000 3780        KSecDD          (f4647bb23db9038a7536cf6b68f4207f) C:\Windows\system32\Drivers\ksecdd.sys
14:36:43.0014 3780        KSecDD - ok
14:36:43.0058 3780        KSecPkg        (e73cae53bbb72ba26918492c6b4c229d) C:\Windows\system32\Drivers\ksecpkg.sys
14:36:43.0077 3780        KSecPkg - ok
14:36:43.0132 3780        KtmRm          (89a7b9cc98d0d80c6f31b91c0a310fcd) C:\Windows\system32\msdtckrm.dll
14:36:43.0177 3780        KtmRm - ok
14:36:43.0227 3780        LanmanServer    (d64af876d53eca3668bb97b51b4e70ab) C:\Windows\system32\srvsvc.dll
14:36:43.0268 3780        LanmanServer - ok
14:36:43.0317 3780        LanmanWorkstation (58405e4f68ba8e4057c6e914f326aba2) C:\Windows\System32\wkssvc.dll
14:36:43.0357 3780        LanmanWorkstation - ok
14:36:43.0400 3780        lltdio          (f7611ec07349979da9b0ae1f18ccc7a6) C:\Windows\system32\DRIVERS\lltdio.sys
14:36:43.0435 3780        lltdio - ok
14:36:43.0483 3780        lltdsvc        (5700673e13a2117fa3b9020c852c01e2) C:\Windows\System32\lltdsvc.dll
14:36:43.0521 3780        lltdsvc - ok
14:36:43.0553 3780        lmhosts        (55ca01ba19d0006c8f2639b6c045e08b) C:\Windows\System32\lmhsvc.dll
14:36:43.0600 3780        lmhosts - ok
14:36:43.0650 3780        LSI_FC          (eb119a53ccf2acc000ac71b065b78fef) C:\Windows\system32\drivers\lsi_fc.sys
14:36:43.0666 3780        LSI_FC - ok
14:36:43.0703 3780        LSI_SAS        (8ade1c877256a22e49b75d1cc9161f9c) C:\Windows\system32\drivers\lsi_sas.sys
14:36:43.0718 3780        LSI_SAS - ok
14:36:43.0743 3780        LSI_SAS2        (dc9dc3d3daa0e276fd2ec262e38b11e9) C:\Windows\system32\drivers\lsi_sas2.sys
14:36:43.0760 3780        LSI_SAS2 - ok
14:36:43.0789 3780        LSI_SCSI        (0a036c7d7cab643a7f07135ac47e0524) C:\Windows\system32\drivers\lsi_scsi.sys
14:36:43.0817 3780        LSI_SCSI - ok
14:36:43.0843 3780        luafv          (6703e366cc18d3b6e534f5cf7df39cee) C:\Windows\system32\drivers\luafv.sys
14:36:43.0881 3780        luafv - ok
14:36:43.0929 3780        Mcx2Svc        (bfb9ee8ee977efe85d1a3105abef6dd1) C:\Windows\system32\Mcx2Svc.dll
14:36:43.0953 3780        Mcx2Svc - ok
14:36:43.0978 3780        megasas        (0fff5b045293002ab38eb1fd1fc2fb74) C:\Windows\system32\drivers\megasas.sys
14:36:43.0994 3780        megasas - ok
14:36:44.0033 3780        MegaSR          (dcbab2920c75f390caf1d29f675d03d6) C:\Windows\system32\drivers\MegaSR.sys
14:36:44.0057 3780        MegaSR - ok
14:36:44.0086 3780        MMCSS          (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
14:36:44.0119 3780        MMCSS - ok
14:36:44.0146 3780        Modem          (f001861e5700ee84e2d4e52c712f4964) C:\Windows\system32\drivers\modem.sys
14:36:44.0176 3780        Modem - ok
14:36:44.0202 3780        monitor        (79d10964de86b292320e9dfe02282a23) C:\Windows\system32\DRIVERS\monitor.sys
14:36:44.0217 3780        monitor - ok
14:36:44.0239 3780        mouclass        (fb18cc1d4c2e716b6b903b0ac0cc0609) C:\Windows\system32\DRIVERS\mouclass.sys
14:36:44.0256 3780        mouclass - ok
14:36:44.0281 3780        mouhid          (2c388d2cd01c9042596cf3c8f3c7b24d) C:\Windows\system32\DRIVERS\mouhid.sys
14:36:44.0294 3780        mouhid - ok
14:36:44.0324 3780        mountmgr        (fc8771f45ecccfd89684e38842539b9b) C:\Windows\system32\drivers\mountmgr.sys
14:36:44.0338 3780        mountmgr - ok
14:36:44.0404 3780        MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
14:36:44.0418 3780        MozillaMaintenance - ok
14:36:44.0576 3780        mpio            (2d699fb6e89ce0d8da14ecc03b3edfe0) C:\Windows\system32\drivers\mpio.sys
14:36:44.0591 3780        mpio - ok
14:36:44.0808 3780        mpsdrv          (ad2723a7b53dd1aacae6ad8c0bfbf4d0) C:\Windows\system32\drivers\mpsdrv.sys
14:36:44.0864 3780        mpsdrv - ok
14:36:44.0961 3780        MpsSvc          (9835584e999d25004e1ee8e5f3e3b881) C:\Windows\system32\mpssvc.dll
14:36:45.0035 3780        MpsSvc - ok
14:36:45.0127 3780        MRxDAV          (ceb46ab7c01c9f825f8cc6babc18166a) C:\Windows\system32\drivers\mrxdav.sys
14:36:45.0156 3780        MRxDAV - ok
14:36:45.0218 3780        mrxsmb          (5d16c921e3671636c0eba3bbaac5fd25) C:\Windows\system32\DRIVERS\mrxsmb.sys
14:36:45.0258 3780        mrxsmb - ok
14:36:45.0307 3780        mrxsmb10        (6d17a4791aca19328c685d256349fefc) C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:36:45.0364 3780        mrxsmb10 - ok
14:36:45.0396 3780        mrxsmb20        (b81f204d146000be76651a50670a5e9e) C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:36:45.0427 3780        mrxsmb20 - ok
14:36:45.0472 3780        msahci          (012c5f4e9349e711e11e0f19a8589f0a) C:\Windows\system32\drivers\msahci.sys
14:36:45.0495 3780        msahci - ok
14:36:45.0538 3780        msdsm          (55055f8ad8be27a64c831322a780a228) C:\Windows\system32\drivers\msdsm.sys
14:36:45.0573 3780        msdsm - ok
14:36:45.0632 3780        MSDTC          (e1bce74a3bd9902b72599c0192a07e27) C:\Windows\System32\msdtc.exe
14:36:45.0668 3780        MSDTC - ok
14:36:45.0720 3780        Msfs            (daefb28e3af5a76abcc2c3078c07327f) C:\Windows\system32\drivers\Msfs.sys
14:36:45.0775 3780        Msfs - ok
14:36:45.0809 3780        mshidkmdf      (3e1e5767043c5af9367f0056295e9f84) C:\Windows\System32\drivers\mshidkmdf.sys
14:36:45.0847 3780        mshidkmdf - ok
14:36:45.0893 3780        msisadrv        (0a4e5757ae09fa9622e3158cc1aef114) C:\Windows\system32\drivers\msisadrv.sys
14:36:45.0915 3780        msisadrv - ok
14:36:45.0966 3780        MSiSCSI        (90f7d9e6b6f27e1a707d4a297f077828) C:\Windows\system32\iscsiexe.dll
14:36:46.0021 3780        MSiSCSI - ok
14:36:46.0041 3780        msiserver - ok
14:36:46.0070 3780        MSKSSRV        (8c0860d6366aaffb6c5bb9df9448e631) C:\Windows\system32\drivers\MSKSSRV.sys
14:36:46.0124 3780        MSKSSRV - ok
14:36:46.0165 3780        MSPCLOCK        (3ea8b949f963562cedbb549eac0c11ce) C:\Windows\system32\drivers\MSPCLOCK.sys
14:36:46.0213 3780        MSPCLOCK - ok
14:36:46.0244 3780        MSPQM          (f456e973590d663b1073e9c463b40932) C:\Windows\system32\drivers\MSPQM.sys
14:36:46.0297 3780        MSPQM - ok
14:36:46.0344 3780        MsRPC          (0e008fc4819d238c51d7c93e7b41e560) C:\Windows\system32\drivers\MsRPC.sys
14:36:46.0368 3780        MsRPC - ok
14:36:46.0421 3780        mssmbios        (fc6b9ff600cc585ea38b12589bd4e246) C:\Windows\system32\DRIVERS\mssmbios.sys
14:36:46.0436 3780        mssmbios - ok
14:36:46.0463 3780        MSTEE          (b42c6b921f61a6e55159b8be6cd54a36) C:\Windows\system32\drivers\MSTEE.sys
14:36:46.0538 3780        MSTEE - ok
14:36:46.0569 3780        MTConfig        (33599130f44e1f34631cea241de8ac84) C:\Windows\system32\drivers\MTConfig.sys
14:36:46.0584 3780        MTConfig - ok
14:36:46.0619 3780        Mup            (159fad02f64e6381758c990f753bcc80) C:\Windows\system32\Drivers\mup.sys
14:36:46.0651 3780        Mup - ok
14:36:46.0739 3780        napagent        (61d57a5d7c6d9afe10e77dae6e1b445e) C:\Windows\system32\qagentRT.dll
14:36:46.0803 3780        napagent - ok
14:36:46.0865 3780        NativeWifiP    (26384429fcd85d83746f63e798ab1480) C:\Windows\system32\DRIVERS\nwifi.sys
14:36:46.0900 3780        NativeWifiP - ok
14:36:47.0093 3780        NDIS            (e7c54812a2aaf43316eb6930c1ffa108) C:\Windows\system32\drivers\ndis.sys
14:36:47.0146 3780        NDIS - ok
14:36:47.0176 3780        NdisCap        (0e1787aa6c9191d3d319e8bafe86f80c) C:\Windows\system32\DRIVERS\ndiscap.sys
14:36:47.0233 3780        NdisCap - ok
14:36:47.0256 3780        NdisTapi        (e4a8aec125a2e43a9e32afeea7c9c888) C:\Windows\system32\DRIVERS\ndistapi.sys
14:36:47.0307 3780        NdisTapi - ok
14:36:47.0335 3780        Ndisuio        (d8a65dafb3eb41cbb622745676fcd072) C:\Windows\system32\DRIVERS\ndisuio.sys
14:36:47.0375 3780        Ndisuio - ok
14:36:47.0423 3780        NdisWan        (38fbe267e7e6983311179230facb1017) C:\Windows\system32\DRIVERS\ndiswan.sys
14:36:47.0466 3780        NdisWan - ok
14:36:47.0500 3780        NDProxy        (a4bdc541e69674fbff1a8ff00be913f2) C:\Windows\system32\drivers\NDProxy.sys
14:36:47.0551 3780        NDProxy - ok
14:36:47.0577 3780        NetBIOS        (80b275b1ce3b0e79909db7b39af74d51) C:\Windows\system32\DRIVERS\netbios.sys
14:36:47.0624 3780        NetBIOS - ok
14:36:47.0679 3780        NetBT          (280122ddcf04b378edd1ad54d71c1e54) C:\Windows\system32\DRIVERS\netbt.sys
14:36:47.0735 3780        NetBT - ok
14:36:47.0772 3780        Netlogon        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:36:47.0798 3780        Netlogon - ok
14:36:47.0870 3780        Netman          (7cccfca7510684768da22092d1fa4db2) C:\Windows\System32\netman.dll
14:36:47.0925 3780        Netman - ok
14:36:48.0013 3780        netprofm        (8c338238c16777a802d6a9211eb2ba50) C:\Windows\System32\netprofm.dll
14:36:48.0073 3780        netprofm - ok
14:36:48.0197 3780        NetTcpPortSharing (f476ec40033cdb91efbe73eb99b8362d) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
14:36:48.0217 3780        NetTcpPortSharing - ok
14:36:48.0269 3780        nfrd960        (1d85c4b390b0ee09c7a46b91efb2c097) C:\Windows\system32\drivers\nfrd960.sys
14:36:48.0294 3780        nfrd960 - ok
14:36:48.0371 3780        NlaSvc          (912084381d30d8b89ec4e293053f4710) C:\Windows\System32\nlasvc.dll
14:36:48.0410 3780        NlaSvc - ok
14:36:48.0458 3780        Npfs            (1db262a9f8c087e8153d89bef3d2235f) C:\Windows\system32\drivers\Npfs.sys
14:36:48.0517 3780        Npfs - ok
14:36:48.0545 3780        nsi            (ba387e955e890c8a88306d9b8d06bf17) C:\Windows\system32\nsisvc.dll
14:36:48.0602 3780        nsi - ok
14:36:48.0632 3780        nsiproxy        (e9a0a4d07e53d8fea2bb8387a3293c58) C:\Windows\system32\drivers\nsiproxy.sys
14:36:48.0674 3780        nsiproxy - ok
14:36:48.0916 3780        Ntfs            (81189c3d7763838e55c397759d49007a) C:\Windows\system32\drivers\Ntfs.sys
14:36:48.0972 3780        Ntfs - ok
14:36:49.0001 3780        Null            (f9756a98d69098dca8945d62858a812c) C:\Windows\system32\drivers\Null.sys
14:36:49.0050 3780        Null - ok
14:36:49.0091 3780        nvraid          (b3e25ee28883877076e0e1ff877d02e0) C:\Windows\system32\drivers\nvraid.sys
14:36:49.0126 3780        nvraid - ok
14:36:49.0166 3780        nvstor          (4380e59a170d88c4f1022eff6719a8a4) C:\Windows\system32\drivers\nvstor.sys
14:36:49.0193 3780        nvstor - ok
14:36:49.0243 3780        nv_agp          (5a0983915f02bae73267cc2a041f717d) C:\Windows\system32\drivers\nv_agp.sys
14:36:49.0276 3780        nv_agp - ok
14:36:49.0308 3780        ohci1394        (08a70a1f2cdde9bb49b885cb817a66eb) C:\Windows\system32\drivers\ohci1394.sys
14:36:49.0348 3780        ohci1394 - ok
14:36:49.0415 3780        p2pimsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
14:36:49.0454 3780        p2pimsvc - ok
14:36:49.0503 3780        p2psvc          (59c3ddd501e39e006dac31bf55150d91) C:\Windows\system32\p2psvc.dll
14:36:49.0547 3780        p2psvc - ok
14:36:49.0582 3780        Parport        (2ea877ed5dd9713c5ac74e8ea7348d14) C:\Windows\system32\DRIVERS\parport.sys
14:36:49.0597 3780        Parport - ok
14:36:49.0632 3780        partmgr        (3f34a1b4c5f6475f320c275e63afce9b) C:\Windows\system32\drivers\partmgr.sys
14:36:49.0665 3780        partmgr - ok
14:36:49.0696 3780        Parvdm          (eb0a59f29c19b86479d36b35983daadc) C:\Windows\system32\DRIVERS\parvdm.sys
14:36:49.0710 3780        Parvdm - ok
14:36:49.0756 3780        PcaSvc          (358ab7956d3160000726574083dfc8a6) C:\Windows\System32\pcasvc.dll
14:36:49.0796 3780        PcaSvc - ok
14:36:49.0844 3780        pci            (673e55c3498eb970088e812ea820aa8f) C:\Windows\system32\drivers\pci.sys
14:36:49.0878 3780        pci - ok
14:36:49.0901 3780        pciide          (afe86f419014db4e5593f69ffe26ce0a) C:\Windows\system32\drivers\pciide.sys
14:36:49.0925 3780        pciide - ok
14:36:49.0977 3780        pcmcia          (f396431b31693e71e8a80687ef523506) C:\Windows\system32\drivers\pcmcia.sys
14:36:49.0996 3780        pcmcia - ok
14:36:50.0036 3780        pcw            (250f6b43d2b613172035c6747aeeb19f) C:\Windows\system32\drivers\pcw.sys
14:36:50.0050 3780        pcw - ok
14:36:50.0141 3780        PEAUTH          (9e0104ba49f4e6973749a02bf41344ed) C:\Windows\system32\drivers\peauth.sys
14:36:50.0198 3780        PEAUTH - ok
14:36:50.0336 3780        PeerDistSvc    (af4d64d2a57b9772cf3801950b8058a6) C:\Windows\system32\peerdistsvc.dll
14:36:50.0387 3780        PeerDistSvc - ok
14:36:50.0597 3780        pla            (414bba67a3ded1d28437eb66aeb8a720) C:\Windows\system32\pla.dll
14:36:50.0669 3780        pla - ok
14:36:50.0858 3780        PlugPlay        (ec7bc28d207da09e79b3e9faf8b232ca) C:\Windows\system32\umpnpmgr.dll
14:36:50.0890 3780        PlugPlay - ok
14:36:50.0929 3780        PNRPAutoReg    (63ff8572611249931eb16bb8eed6afc8) C:\Windows\system32\pnrpauto.dll
14:36:50.0951 3780        PNRPAutoReg - ok
14:36:51.0006 3780        PNRPsvc        (82a8521ddc60710c3d3d3e7325209bec) C:\Windows\system32\pnrpsvc.dll
14:36:51.0042 3780        PNRPsvc - ok
14:36:51.0126 3780        PolicyAgent    (53946b69ba0836bd95b03759530c81ec) C:\Windows\System32\ipsecsvc.dll
14:36:51.0191 3780        PolicyAgent - ok
14:36:51.0234 3780        Power          (f87d30e72e03d579a5199ccb3831d6ea) C:\Windows\system32\umpo.dll
14:36:51.0278 3780        Power - ok
14:36:51.0349 3780        PptpMiniport    (631e3e205ad6d86f2aed6a4a8e69f2db) C:\Windows\system32\DRIVERS\raspptp.sys
14:36:51.0404 3780        PptpMiniport - ok
14:36:51.0437 3780        Processor      (85b1e3a0c7585bc4aae6899ec6fcf011) C:\Windows\system32\drivers\processr.sys
14:36:51.0458 3780        Processor - ok
14:36:51.0518 3780        ProfSvc        (43ca4ccc22d52fb58e8988f0198851d0) C:\Windows\system32\profsvc.dll
14:36:51.0563 3780        ProfSvc - ok
14:36:51.0610 3780        ProtectedStorage (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:36:51.0633 3780        ProtectedStorage - ok
14:36:51.0670 3780        Psched          (6270ccae2a86de6d146529fe55b3246a) C:\Windows\system32\DRIVERS\pacer.sys
14:36:51.0719 3780        Psched - ok
14:36:51.0883 3780        ql2300          (ab95ecf1f6659a60ddc166d8315b0751) C:\Windows\system32\drivers\ql2300.sys
14:36:51.0940 3780        ql2300 - ok
14:36:52.0199 3780        ql40xx          (b4dd51dd25182244b86737dc51af2270) C:\Windows\system32\drivers\ql40xx.sys
14:36:52.0220 3780        ql40xx - ok
14:36:52.0282 3780        QWAVE          (31ac809e7707eb580b2bdb760390765a) C:\Windows\system32\qwave.dll
14:36:52.0318 3780        QWAVE - ok
14:36:52.0359 3780        QWAVEdrv        (584078ca1b95ca72df2a27c336f9719d) C:\Windows\system32\drivers\qwavedrv.sys
14:36:52.0384 3780        QWAVEdrv - ok
14:36:52.0414 3780        RasAcd          (30a81b53c766d0133bb86d234e5556ab) C:\Windows\system32\DRIVERS\rasacd.sys
14:36:52.0457 3780        RasAcd - ok
14:36:52.0503 3780        RasAgileVpn    (57ec4aef73660166074d8f7f31c0d4fd) C:\Windows\system32\DRIVERS\AgileVpn.sys
14:36:52.0545 3780        RasAgileVpn - ok
14:36:52.0579 3780        RasAuto        (a60f1839849c0c00739787fd5ec03f13) C:\Windows\System32\rasauto.dll
14:36:52.0641 3780        RasAuto - ok
14:36:52.0683 3780        Rasl2tp        (d9f91eafec2815365cbe6d167e4e332a) C:\Windows\system32\DRIVERS\rasl2tp.sys
14:36:52.0734 3780        Rasl2tp - ok
14:36:52.0790 3780        RasMan          (cb9e04dc05eacf5b9a36ca276d475006) C:\Windows\System32\rasmans.dll
14:36:52.0843 3780        RasMan - ok
14:36:52.0893 3780        RasPppoe        (0fe8b15916307a6ac12bfb6a63e45507) C:\Windows\system32\DRIVERS\raspppoe.sys
14:36:52.0944 3780        RasPppoe - ok
14:36:52.0980 3780        RasSstp        (44101f495a83ea6401d886e7fd70096b) C:\Windows\system32\DRIVERS\rassstp.sys
14:36:53.0033 3780        RasSstp - ok
14:36:53.0086 3780        rdbss          (d528bc58a489409ba40334ebf96a311b) C:\Windows\system32\DRIVERS\rdbss.sys
14:36:53.0149 3780        rdbss - ok
14:36:53.0177 3780        rdpbus          (0d8f05481cb76e70e1da06ee9f0da9df) C:\Windows\system32\DRIVERS\rdpbus.sys
14:36:53.0214 3780        rdpbus - ok
14:36:53.0239 3780        RDPCDD          (23dae03f29d253ae74c44f99e515f9a1) C:\Windows\system32\DRIVERS\RDPCDD.sys
14:36:53.0280 3780        RDPCDD - ok
14:36:53.0324 3780        RDPDR          (b973fcfc50dc1434e1970a146f7e3885) C:\Windows\system32\drivers\rdpdr.sys
14:36:53.0354 3780        RDPDR - ok
14:36:53.0384 3780        RDPENCDD        (5a53ca1598dd4156d44196d200c94b8a) C:\Windows\system32\drivers\rdpencdd.sys
14:36:53.0424 3780        RDPENCDD - ok
14:36:53.0460 3780        RDPREFMP        (44b0a53cd4f27d50ed461dae0c0b4e1f) C:\Windows\system32\drivers\rdprefmp.sys
14:36:53.0500 3780        RDPREFMP - ok
14:36:53.0550 3780        RdpVideoMiniport (68a0387f58e226deee23d9715955572a) C:\Windows\system32\drivers\rdpvideominiport.sys
14:36:53.0572 3780        RdpVideoMiniport - ok
14:36:53.0625 3780        RDPWD          (244c83332f44589ae98fc347f11b2693) C:\Windows\system32\drivers\RDPWD.sys
14:36:53.0675 3780        RDPWD - ok
14:36:53.0729 3780        rdyboost        (518395321dc96fe2c9f0e96ac743b656) C:\Windows\system32\drivers\rdyboost.sys
14:36:53.0764 3780        rdyboost - ok
14:36:53.0863 3780        ReminderFoxUpdater (dcd47436476140ecc3998672c0b85be3) C:\Users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe
14:36:53.0869 3780        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - warning
14:36:53.0869 3780        ReminderFoxUpdater - detected UnsignedFile.Multi.Generic (1)
14:36:53.0920 3780        RemoteAccess    (7b5e1419717fac363a31cc302895217a) C:\Windows\System32\mprdim.dll
14:36:53.0973 3780        RemoteAccess - ok
14:36:54.0024 3780        RemoteRegistry  (cb9a8683f4ef2bf99e123d79950d7935) C:\Windows\system32\regsvc.dll
14:36:54.0087 3780        RemoteRegistry - ok
14:36:54.0126 3780        RpcEptMapper    (78d072f35bc45d9e4e1b61895c152234) C:\Windows\System32\RpcEpMap.dll
14:36:54.0188 3780        RpcEptMapper - ok
14:36:54.0231 3780        RpcLocator      (94d36c0e44677dd26981d2bfeef2a29d) C:\Windows\system32\locator.exe
14:36:54.0259 3780        RpcLocator - ok
14:36:54.0343 3780        RpcSs          (7660f01d3b38aca1747e397d21d790af) C:\Windows\system32\rpcss.dll
14:36:54.0398 3780        RpcSs - ok
14:36:54.0450 3780        rspndr          (032b0d36ad92b582d869879f5af5b928) C:\Windows\system32\DRIVERS\rspndr.sys
14:36:54.0493 3780        rspndr - ok
14:36:54.0586 3780        RTL8192su      (030129520d4c75cba170e0f0c6040c68) C:\Windows\system32\DRIVERS\RTL8192su.sys
14:36:54.0626 3780        RTL8192su - ok
14:36:54.0659 3780        s3cap          (7fa7f2e249a5dcbb7970630e15e1f482) C:\Windows\system32\drivers\vms3cap.sys
14:36:54.0680 3780        s3cap - ok
14:36:54.0747 3780        SamSs          (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:36:54.0769 3780        SamSs - ok
14:36:54.0806 3780        sbp2port        (05d860da1040f111503ac416ccef2bca) C:\Windows\system32\drivers\sbp2port.sys
14:36:54.0822 3780        sbp2port - ok
14:36:55.0033 3780        SBSDWSCService  (794d4b48dfb6e999537c7c3947863463) C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
14:36:55.0120 3780        SBSDWSCService - ok
14:36:55.0179 3780        SCardSvr        (8fc518ffe9519c2631d37515a68009c4) C:\Windows\System32\SCardSvr.dll
14:36:55.0250 3780        SCardSvr - ok
14:36:55.0336 3780        scfilter        (0693b5ec673e34dc147e195779a4dcf6) C:\Windows\system32\DRIVERS\scfilter.sys
14:36:55.0383 3780        scfilter - ok
14:36:55.0579 3780        Schedule        (a04bb13f8a72f8b6e8b4071723e4e336) C:\Windows\system32\schedsvc.dll
14:36:55.0654 3780        Schedule - ok
14:36:55.0721 3780        SCPolicySvc    (319c6b309773d063541d01df8ac6f55f) C:\Windows\System32\certprop.dll
14:36:55.0792 3780        SCPolicySvc - ok
14:36:55.0958 3780        SDRSVC          (08236c4bce5edd0a0318a438af28e0f7) C:\Windows\System32\SDRSVC.dll
14:36:55.0992 3780        SDRSVC - ok
14:36:56.0047 3780        secdrv          (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
14:36:56.0119 3780        secdrv - ok
14:36:56.0153 3780        seclogon        (a59b3a4442c52060cc7a85293aa3546f) C:\Windows\system32\seclogon.dll
14:36:56.0223 3780        seclogon - ok
14:36:56.0255 3780        SENS            (dcb7fcdcc97f87360f75d77425b81737) C:\Windows\System32\sens.dll
14:36:56.0318 3780        SENS - ok
14:36:56.0353 3780        SensrSvc        (50087fe1ee447009c9cc2997b90de53f) C:\Windows\system32\sensrsvc.dll
14:36:56.0381 3780        SensrSvc - ok
14:36:56.0408 3780        Serenum        (9ad8b8b515e3df6acd4212ef465de2d1) C:\Windows\system32\DRIVERS\serenum.sys
14:36:56.0428 3780        Serenum - ok
14:36:56.0461 3780        Serial          (5fb7fcea0490d821f26f39cc5ea3d1e2) C:\Windows\system32\DRIVERS\serial.sys
14:36:56.0477 3780        Serial - ok
14:36:56.0518 3780        sermouse        (79bffb520327ff916a582dfea17aa813) C:\Windows\system32\drivers\sermouse.sys
14:36:56.0534 3780        sermouse - ok
14:36:56.0625 3780        SessionEnv      (4ae380f39a0032eab7dd953030b26d28) C:\Windows\system32\sessenv.dll
14:36:56.0663 3780        SessionEnv - ok
14:36:56.0695 3780        sffdisk        (9f976e1eb233df46fce808d9dea3eb9c) C:\Windows\system32\drivers\sffdisk.sys
14:36:56.0731 3780        sffdisk - ok
14:36:56.0766 3780        sffp_mmc        (932a68ee27833cfd57c1639d375f2731) C:\Windows\system32\drivers\sffp_mmc.sys
14:36:56.0798 3780        sffp_mmc - ok
14:36:56.0849 3780        sffp_sd        (6d4ccaedc018f1cf52866bbbaa235982) C:\Windows\system32\drivers\sffp_sd.sys
14:36:56.0866 3780        sffp_sd - ok
14:36:56.0898 3780        sfloppy        (db96666cc8312ebc45032f30b007a547) C:\Windows\system32\drivers\sfloppy.sys
14:36:56.0935 3780        sfloppy - ok
14:36:57.0065 3780        SharedAccess    (d1a079a0de2ea524513b6930c24527a2) C:\Windows\System32\ipnathlp.dll
14:36:57.0131 3780        SharedAccess - ok
14:36:57.0301 3780        ShellHWDetection (414da952a35bf5d50192e28263b40577) C:\Windows\System32\shsvcs.dll
14:36:57.0404 3780        ShellHWDetection - ok
14:36:57.0441 3780        sisagp          (2565cac0dc9fe0371bdce60832582b2e) C:\Windows\system32\drivers\sisagp.sys
14:36:57.0465 3780        sisagp - ok
14:36:57.0535 3780        SiSGbeLH        (6f0c643c7f49f2091b01d014eae72e1a) C:\Windows\system32\DRIVERS\SiSGB6.sys
14:36:57.0567 3780        SiSGbeLH - ok
14:36:57.0598 3780        SiSRaid2        (a9f0486851becb6dda1d89d381e71055) C:\Windows\system32\drivers\SiSRaid2.sys
14:36:57.0636 3780        SiSRaid2 - ok
14:36:57.0679 3780        SiSRaid4        (3727097b55738e2f554972c3be5bc1aa) C:\Windows\system32\drivers\sisraid4.sys
14:36:57.0703 3780        SiSRaid4 - ok
14:36:57.0751 3780        Smb            (3e21c083b8a01cb70ba1f09303010fce) C:\Windows\system32\DRIVERS\smb.sys
14:36:57.0814 3780        Smb - ok
14:36:57.0908 3780        SNMPTRAP        (6a984831644eca1a33ffeae4126f4f37) C:\Windows\System32\snmptrap.exe
14:36:58.0001 3780        SNMPTRAP - ok
14:36:58.0066 3780        spldr          (95cf1ae7527fb70f7816563cbc09d942) C:\Windows\system32\drivers\spldr.sys
14:36:58.0105 3780        spldr - ok
14:36:58.0218 3780        Spooler        (866a43013535dc8587c258e43579c764) C:\Windows\System32\spoolsv.exe
14:36:58.0274 3780        Spooler - ok
14:36:58.0588 3780        sppsvc          (cf87a1de791347e75b98885214ced2b8) C:\Windows\system32\sppsvc.exe
14:36:58.0827 3780        sppsvc - ok
14:36:58.0936 3780        sppuinotify    (b0180b20b065d89232a78a40fe56eaa6) C:\Windows\system32\sppuinotify.dll
14:36:58.0984 3780        sppuinotify - ok
14:36:59.0051 3780        srv            (e4c2764065d66ea1d2d3ebc28fe99c46) C:\Windows\system32\DRIVERS\srv.sys
14:36:59.0081 3780        srv - ok
14:36:59.0134 3780        srv2            (03f0545bd8d4c77fa0ae1ceedfcc71ab) C:\Windows\system32\DRIVERS\srv2.sys
14:36:59.0154 3780        srv2 - ok
14:36:59.0189 3780        srvnet          (be6bd660caa6f291ae06a718a4fa8abc) C:\Windows\system32\DRIVERS\srvnet.sys
14:36:59.0212 3780        srvnet - ok
14:36:59.0253 3780        SSDPSRV        (d887c9fd02ac9fa880f6e5027a43e118) C:\Windows\System32\ssdpsrv.dll
14:36:59.0288 3780        SSDPSRV - ok
14:36:59.0323 3780        ssmdrv          (a36ee93698802cd899f98bfd553d8185) C:\Windows\system32\DRIVERS\ssmdrv.sys
14:36:59.0335 3780        ssmdrv - ok
14:36:59.0367 3780        SstpSvc        (d318f23be45d5e3a107469eb64815b50) C:\Windows\system32\sstpsvc.dll
14:36:59.0398 3780        SstpSvc - ok
14:36:59.0424 3780        stexstor        (db32d325c192b801df274bfd12a7e72b) C:\Windows\system32\drivers\stexstor.sys
14:36:59.0440 3780        stexstor - ok
14:36:59.0504 3780        StiSvc          (e1fb3706030fb4578a0d72c2fc3689e4) C:\Windows\System32\wiaservc.dll
14:36:59.0532 3780        StiSvc - ok
14:36:59.0564 3780        storflt        (472af0311073dceceaa8fa18ba2bdf89) C:\Windows\system32\drivers\vmstorfl.sys
14:36:59.0577 3780        storflt - ok
14:36:59.0601 3780        StorSvc        (0bf669f0a910beda4a32258d363af2a5) C:\Windows\system32\storsvc.dll
14:36:59.0624 3780        StorSvc - ok
14:36:59.0652 3780        storvsc        (dcaffd62259e0bdb433dd67b5bb37619) C:\Windows\system32\drivers\storvsc.sys
14:36:59.0666 3780        storvsc - ok
14:36:59.0691 3780        swenum          (e58c78a848add9610a4db6d214af5224) C:\Windows\system32\DRIVERS\swenum.sys
14:36:59.0707 3780        swenum - ok
14:36:59.0753 3780        swprv          (a28bd92df340e57b024ba433165d34d7) C:\Windows\System32\swprv.dll
14:36:59.0790 3780        swprv - ok
14:36:59.0821 3780        Synth3dVsc      (f2ad8960812fd111e20e84659ef19d43) C:\Windows\system32\drivers\Synth3dVsc.sys
14:36:59.0834 3780        Synth3dVsc - ok
14:36:59.0925 3780        SysMain        (36650d618ca34c9d357dfd3d89b2c56f) C:\Windows\system32\sysmain.dll
14:36:59.0974 3780        SysMain - ok
14:37:00.0013 3780        TabletInputService (763fecdc3d30c815fe72dd57936c6cd1) C:\Windows\System32\TabSvc.dll
14:37:00.0034 3780        TabletInputService - ok
14:37:00.0075 3780        TapiSrv        (613bf4820361543956909043a265c6ac) C:\Windows\System32\tapisrv.dll
14:37:00.0109 3780        TapiSrv - ok
14:37:00.0132 3780        TBS            (b799d9fdb26111737f58288d8dc172d9) C:\Windows\System32\tbssvc.dll
14:37:00.0168 3780        TBS - ok
14:37:00.0305 3780        Tcpip          (7fa2e0f8b072bd04b77b421480b6cc22) C:\Windows\system32\drivers\tcpip.sys
14:37:00.0344 3780        Tcpip - ok
14:37:00.0375 3780        TCPIP6          (7fa2e0f8b072bd04b77b421480b6cc22) C:\Windows\system32\DRIVERS\tcpip.sys
14:37:00.0412 3780        TCPIP6 - ok
14:37:00.0462 3780        tcpipreg        (cca24162e055c3714ce5a88b100c64ed) C:\Windows\system32\drivers\tcpipreg.sys
14:37:00.0492 3780        tcpipreg - ok
14:37:00.0530 3780        TDPIPE          (1cb91b2bd8f6dd367dfc2ef26fd751b2) C:\Windows\system32\drivers\tdpipe.sys
14:37:00.0544 3780        TDPIPE - ok
14:37:00.0581 3780        TDTCP          (2c2c5afe7ee4f620d69c23c0617651a8) C:\Windows\system32\drivers\tdtcp.sys
14:37:00.0594 3780        TDTCP - ok
14:37:00.0618 3780        tdx            (b459575348c20e8121d6039da063c704) C:\Windows\system32\DRIVERS\tdx.sys
14:37:00.0646 3780        tdx - ok
14:37:00.0891 3780        TeamViewer5    (960c1194dc43744c4851995f7daf0552) C:\Program Files\TeamViewer\Version5\TeamViewer_Service.exe
14:37:00.0980 3780        TeamViewer5 - ok
14:37:01.0125 3780        TermDD          (04dbf4b01ea4bf25a9a3e84affac9b20) C:\Windows\system32\DRIVERS\termdd.sys
14:37:01.0146 3780        TermDD - ok
14:37:01.0172 3780        terminpt        (052306fd76793d5d5ab5d9891fd1adbb) C:\Windows\system32\drivers\terminpt.sys
14:37:01.0203 3780        terminpt - ok
14:37:01.0283 3780        TermService    (382c804c92811be57829d8e550a900e2) C:\Windows\System32\termsrv.dll
14:37:01.0343 3780        TermService - ok
14:37:01.0385 3780        Themes          (42fb6afd6b79d9fe07381609172e7ca4) C:\Windows\system32\themeservice.dll
14:37:01.0432 3780        Themes - ok
14:37:01.0470 3780        THREADORDER    (146b6f43a673379a3c670e86d89be5ea) C:\Windows\system32\mmcss.dll
14:37:01.0508 3780        THREADORDER - ok
14:37:01.0536 3780        TrkWks          (4792c0378db99a9bc2ae2de6cfff0c3a) C:\Windows\System32\trkwks.dll
14:37:01.0571 3780        TrkWks - ok
14:37:01.0635 3780        TrustedInstaller (2c49b175aee1d4364b91b531417fe583) C:\Windows\servicing\TrustedInstaller.exe
14:37:01.0667 3780        TrustedInstaller - ok
14:37:01.0714 3780        tssecsrv        (254bb140eee3c59d6114c1a86b636877) C:\Windows\system32\DRIVERS\tssecsrv.sys
14:37:01.0744 3780        tssecsrv - ok
14:37:01.0790 3780        TsUsbFlt        (fd1d6c73e6333be727cbcc6054247654) C:\Windows\system32\drivers\tsusbflt.sys
14:37:01.0813 3780        TsUsbFlt - ok
14:37:01.0837 3780        TsUsbGD        (01246f0baad7b68ec0f472aa41e33282) C:\Windows\system32\drivers\TsUsbGD.sys
14:37:01.0885 3780        TsUsbGD - ok
14:37:01.0919 3780        tsusbhub        (045acb987c650d8186c6b4a692223860) C:\Windows\system32\drivers\tsusbhub.sys
14:37:01.0934 3780        tsusbhub - ok
14:37:01.0968 3780        tunnel          (b2fa25d9b17a68bb93d58b0556e8c90d) C:\Windows\system32\DRIVERS\tunnel.sys
14:37:01.0998 3780        tunnel - ok
14:37:02.0031 3780        uagp35          (750fbcb269f4d7dd2e420c56b795db6d) C:\Windows\system32\drivers\uagp35.sys
14:37:02.0078 3780        uagp35 - ok
14:37:02.0151 3780        udfs            (ee43346c7e4b5e63e54f927babbb32ff) C:\Windows\system32\DRIVERS\udfs.sys
14:37:02.0220 3780        udfs - ok
14:37:02.0298 3780        UI0Detect      (8344fd4fce927880aa1aa7681d4927e5) C:\Windows\system32\UI0Detect.exe
14:37:02.0326 3780        UI0Detect - ok
14:37:02.0363 3780        uliagpkx        (44e8048ace47befbfdc2e9be4cbc8880) C:\Windows\system32\drivers\uliagpkx.sys
14:37:02.0382 3780        uliagpkx - ok
14:37:02.0415 3780        umbus          (d295bed4b898f0fd999fcfa9b32b071b) C:\Windows\system32\DRIVERS\umbus.sys
14:37:02.0429 3780        umbus - ok
14:37:02.0457 3780        UmPass          (7550ad0c6998ba1cb4843e920ee0feac) C:\Windows\system32\drivers\umpass.sys
14:37:02.0474 3780        UmPass - ok
14:37:02.0509 3780        UmRdpService    (409994a8eaceee4e328749c0353527a0) C:\Windows\System32\umrdp.dll
14:37:02.0527 3780        UmRdpService - ok
14:37:02.0572 3780        upnphost        (833fbb672460efce8011d262175fad33) C:\Windows\System32\upnphost.dll
14:37:02.0611 3780        upnphost - ok
14:37:02.0642 3780        usbccgp        (bd9c55d7023c5de374507acc7a14e2ac) C:\Windows\system32\DRIVERS\usbccgp.sys
14:37:02.0668 3780        usbccgp - ok
14:37:02.0699 3780        usbcir          (04ec7cec62ec3b6d9354eee93327fc82) C:\Windows\system32\drivers\usbcir.sys
14:37:02.0716 3780        usbcir - ok
14:37:02.0742 3780        usbehci        (f92de757e4b7ce9c07c5e65423f3ae3b) C:\Windows\system32\DRIVERS\usbehci.sys
14:37:02.0758 3780        usbehci - ok
14:37:02.0800 3780        usbhub          (8dc94aec6a7e644a06135ae7506dc2e9) C:\Windows\system32\DRIVERS\usbhub.sys
14:37:02.0825 3780        usbhub - ok
14:37:02.0846 3780        usbohci        (e185d44fac515a18d9deddc23c2cdf44) C:\Windows\system32\DRIVERS\usbohci.sys
14:37:02.0861 3780        usbohci - ok
14:37:02.0886 3780        usbprint        (797d862fe0875e75c7cc4c1ad7b30252) C:\Windows\system32\DRIVERS\usbprint.sys
14:37:02.0905 3780        usbprint - ok
14:37:02.0947 3780        usbscan        (576096ccbc07e7c4ea4f5e6686d6888f) C:\Windows\system32\DRIVERS\usbscan.sys
14:37:02.0962 3780        usbscan - ok
14:37:02.0990 3780        USBSTOR        (f991ab9cc6b908db552166768176896a) C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:37:03.0006 3780        USBSTOR - ok
14:37:03.0034 3780        usbuhci        (68df884cf41cdada664beb01daf67e3d) C:\Windows\system32\drivers\usbuhci.sys
14:37:03.0047 3780        usbuhci - ok
14:37:03.0086 3780        usbvideo        (45f4e7bf43db40a6c6b4d92c76cbc3f2) C:\Windows\system32\Drivers\usbvideo.sys
14:37:03.0107 3780        usbvideo - ok
14:37:03.0136 3780        UxSms          (081e6e1c91aec36758902a9f727cd23c) C:\Windows\System32\uxsms.dll
14:37:03.0171 3780        UxSms - ok
14:37:03.0215 3780        VaultSvc        (81951f51e318aecc2d68559e47485cc4) C:\Windows\system32\lsass.exe
14:37:03.0230 3780        VaultSvc - ok
14:37:03.0265 3780        vdrvroot        (a059c4c3edb09e07d21a8e5c0aabd3cb) C:\Windows\system32\drivers\vdrvroot.sys
14:37:03.0279 3780        vdrvroot - ok
14:37:03.0346 3780        vds            (c3cd30495687c2a2f66a65ca6fd89be9) C:\Windows\System32\vds.exe
14:37:03.0400 3780        vds - ok
14:37:03.0423 3780        vga            (17c408214ea61696cec9c66e388b14f3) C:\Windows\system32\DRIVERS\vgapnp.sys
14:37:03.0442 3780        vga - ok
14:37:03.0463 3780        VgaSave        (8e38096ad5c8570a6f1570a61e251561) C:\Windows\System32\drivers\vga.sys
14:37:03.0494 3780        VgaSave - ok
14:37:03.0508 3780        VGPU - ok
14:37:03.0539 3780        vhdmp          (5461686cca2fda57b024547733ab42e3) C:\Windows\system32\drivers\vhdmp.sys
14:37:03.0555 3780        vhdmp - ok
14:37:03.0580 3780        viaagp          (c829317a37b4bea8f39735d4b076e923) C:\Windows\system32\drivers\viaagp.sys
14:37:03.0602 3780        viaagp - ok
14:37:03.0630 3780        ViaC7          (e02f079a6aa107f06b16549c6e5c7b74) C:\Windows\system32\drivers\viac7.sys
14:37:03.0645 3780        ViaC7 - ok
14:37:03.0667 3780        viaide          (e43574f6a56a0ee11809b48c09e4fd3c) C:\Windows\system32\drivers\viaide.sys
14:37:03.0682 3780        viaide - ok
14:37:03.0719 3780        vmbus          (c2f2911156fdc7817c52829c86da494e) C:\Windows\system32\drivers\vmbus.sys
14:37:03.0736 3780        vmbus - ok
14:37:03.0755 3780        VMBusHID        (d4d77455211e204f370d08f4963063ce) C:\Windows\system32\drivers\VMBusHID.sys
14:37:03.0772 3780        VMBusHID - ok
14:37:03.0802 3780        volmgr          (4c63e00f2f4b5f86ab48a58cd990f212) C:\Windows\system32\drivers\volmgr.sys
14:37:03.0819 3780        volmgr - ok
14:37:04.0202 3780        volmgrx        (b5bb72067ddddbbfb04b2f89ff8c3c87) C:\Windows\system32\drivers\volmgrx.sys
14:37:04.0221 3780        volmgrx - ok
14:37:04.0259 3780        volsnap        (f497f67932c6fa693d7de2780631cfe7) C:\Windows\system32\drivers\volsnap.sys
14:37:04.0277 3780        volsnap - ok
14:37:04.0310 3780        vsmraid        (9dfa0cc2f8855a04816729651175b631) C:\Windows\system32\drivers\vsmraid.sys
14:37:04.0327 3780        vsmraid - ok
14:37:04.0425 3780        VSS            (209a3b1901b83aeb8527ed211cce9e4c) C:\Windows\system32\vssvc.exe
14:37:04.0470 3780        VSS - ok
14:37:04.0498 3780        vwifibus        (90567b1e658001e79d7c8bbd3dde5aa6) C:\Windows\system32\DRIVERS\vwifibus.sys
14:37:04.0514 3780        vwifibus - ok
14:37:04.0546 3780        vwififlt        (7090d3436eeb4e7da3373090a23448f7) C:\Windows\system32\DRIVERS\vwififlt.sys
14:37:04.0565 3780        vwififlt - ok
14:37:04.0617 3780        W32Time        (55187fd710e27d5095d10a472c8baf1c) C:\Windows\system32\w32time.dll
14:37:04.0657 3780        W32Time - ok
14:37:04.0689 3780        WacomPen        (de3721e89c653aa281428c8a69745d90) C:\Windows\system32\drivers\wacompen.sys
14:37:04.0707 3780        WacomPen - ok
14:37:04.0853 3780        WANARP          (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
14:37:04.0899 3780        WANARP - ok
14:37:04.0916 3780        Wanarpv6        (3c3c78515f5ab448b022bdf5b8ffdd2e) C:\Windows\system32\DRIVERS\wanarp.sys
14:37:04.0948 3780        Wanarpv6 - ok
14:37:05.0049 3780        wbengine        (691e3285e53dca558e1a84667f13e15a) C:\Windows\system32\wbengine.exe
14:37:05.0083 3780        wbengine - ok
14:37:05.0134 3780        WbioSrvc        (9614b5d29dc76ac3c29f6d2d3aa70e67) C:\Windows\System32\wbiosrvc.dll
14:37:05.0158 3780        WbioSrvc - ok
14:37:05.0197 3780        wcncsvc        (34eee0dfaadb4f691d6d5308a51315dc) C:\Windows\System32\wcncsvc.dll
14:37:05.0220 3780        wcncsvc - ok
14:37:05.0249 3780        WcsPlugInService (5d930b6357a6d2af4d7653bdabbf352f) C:\Windows\System32\WcsPlugInService.dll
14:37:05.0265 3780        WcsPlugInService - ok
14:37:05.0324 3780        Wd              (1112a9badacb47b7c0bb0392e3158dff) C:\Windows\system32\drivers\wd.sys
14:37:05.0340 3780        Wd - ok
14:37:05.0401 3780        Wdf01000        (9950e3d0f08141c7e89e64456ae7dc73) C:\Windows\system32\drivers\Wdf01000.sys
14:37:05.0423 3780        Wdf01000 - ok
14:37:05.0450 3780        WdiServiceHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
14:37:05.0470 3780        WdiServiceHost - ok
14:37:05.0486 3780        WdiSystemHost  (46ef9dc96265fd0b423db72e7c38c2a5) C:\Windows\system32\wdi.dll
14:37:05.0509 3780        WdiSystemHost - ok
14:37:05.0543 3780        WebClient      (a9d880f97530d5b8fee278923349929d) C:\Windows\System32\webclnt.dll
14:37:05.0568 3780        WebClient - ok
14:37:05.0599 3780        Wecsvc          (760f0afe937a77cff27153206534f275) C:\Windows\system32\wecsvc.dll
14:37:05.0658 3780        Wecsvc - ok
14:37:05.0682 3780        wercplsupport  (ac804569bb2364fb6017370258a4091b) C:\Windows\System32\wercplsupport.dll
14:37:05.0712 3780        wercplsupport - ok
14:37:05.0739 3780        WerSvc          (08e420d873e4fd85241ee2421b02c4a4) C:\Windows\System32\WerSvc.dll
14:37:05.0775 3780        WerSvc - ok
14:37:05.0804 3780        WfpLwf          (8b9a943f3b53861f2bfaf6c186168f79) C:\Windows\system32\DRIVERS\wfplwf.sys
14:37:05.0845 3780        WfpLwf - ok
14:37:06.0018 3780        WIMMount        (5cf95b35e59e2a38023836fff31be64c) C:\Windows\system32\drivers\wimmount.sys
14:37:06.0032 3780        WIMMount - ok
14:37:06.0200 3780        WinDefend      (3fae8f94296001c32eab62cd7d82e0fd) C:\Program Files\Windows Defender\mpsvc.dll
14:37:06.0228 3780        WinDefend - ok
14:37:06.0250 3780        WinHttpAutoProxySvc - ok
14:37:06.0320 3780        Winmgmt        (f62e510b6ad4c21eb9fe8668ed251826) C:\Windows\system32\wbem\WMIsvc.dll
14:37:06.0351 3780        Winmgmt - ok
14:37:06.0465 3780        WinRM          (1b91cd34ea3a90ab6a4ef0550174f4cc) C:\Windows\system32\WsmSvc.dll
14:37:06.0515 3780        WinRM - ok
14:37:07.0130 3780        Wlansvc        (16935c98ff639d185086a3529b1f2067) C:\Windows\System32\wlansvc.dll
14:37:07.0191 3780        Wlansvc - ok
14:37:08.0220 3780        wlidsvc        (fb01d4ae207b9efdbabfc55dc95c7e31) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:37:08.0313 3780        wlidsvc - ok
14:37:08.0450 3780        WmiAcpi        (0217679b8fca58714c3bf2726d2ca84e) C:\Windows\system32\drivers\wmiacpi.sys
14:37:08.0473 3780        WmiAcpi - ok
14:37:08.0547 3780        wmiApSrv        (6eb6b66517b048d87dc1856ddf1f4c3f) C:\Windows\system32\wbem\WmiApSrv.exe
14:37:08.0564 3780        wmiApSrv - ok
14:37:08.0722 3780        WMPNetworkSvc  (3b40d3a61aa8c21b88ae57c58ab3122e) C:\Program Files\Windows Media Player\wmpnetwk.exe
14:37:08.0765 3780        WMPNetworkSvc - ok
14:37:08.0797 3780        WPCSvc          (a2f0ec770a92f2b3f9de6d518e11409c) C:\Windows\System32\wpcsvc.dll
14:37:08.0815 3780        WPCSvc - ok
14:37:08.0850 3780        WPDBusEnum      (aa53356d60af47eacc85bc617a4f3f66) C:\Windows\system32\wpdbusenum.dll
14:37:08.0871 3780        WPDBusEnum - ok
14:37:08.0935 3780        ws2ifsl        (6db3276587b853bf886b69528fdb048c) C:\Windows\system32\drivers\ws2ifsl.sys
14:37:08.0983 3780        ws2ifsl - ok
14:37:09.0018 3780        wscsvc          (6f5d49efe0e7164e03ae773a3fe25340) C:\Windows\System32\wscsvc.dll
14:37:09.0041 3780        wscsvc - ok
14:37:09.0065 3780        WSearch - ok
14:37:09.0390 3780        wuauserv        (3026418a50c5b4761befa632cedb7406) C:\Windows\system32\wuaueng.dll
14:37:09.0490 3780        wuauserv - ok
14:37:09.0639 3780        WudfPf          (e714a1c0354636837e20ccbf00888ee7) C:\Windows\system32\drivers\WudfPf.sys
14:37:09.0706 3780        WudfPf - ok
14:37:10.0015 3780        WUDFRd          (1023ee888c9b47178c5293ed5336ab69) C:\Windows\system32\DRIVERS\WUDFRd.sys
14:37:10.0055 3780        WUDFRd - ok
14:37:10.0106 3780        wudfsvc        (8d1e1e529a2c9e9b6a85b55a345f7629) C:\Windows\System32\WUDFSvc.dll
14:37:10.0142 3780        wudfsvc - ok
14:37:10.0187 3780        WwanSvc        (ff2d745b560f7c71b31f30f4d49f73d2) C:\Windows\System32\wwansvc.dll
14:37:10.0217 3780        WwanSvc - ok
14:37:10.0278 3780        MBR (0x1B8)    (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
14:37:10.0661 3780        \Device\Harddisk0\DR0 - ok
14:37:10.0672 3780        Boot (0x1200)  (f9c40a80a2c573a46fa0709782a71111) \Device\Harddisk0\DR0\Partition0
14:37:10.0673 3780        \Device\Harddisk0\DR0\Partition0 - ok
14:37:10.0688 3780        Boot (0x1200)  (1d084384d0766dd114a153b0392496f3) \Device\Harddisk0\DR0\Partition1
14:37:10.0690 3780        \Device\Harddisk0\DR0\Partition1 - ok
14:37:10.0700 3780        ============================================================
14:37:10.0700 3780        Scan finished
14:37:10.0700 3780        ============================================================
14:37:10.0723 3832        Detected object count: 1
14:37:10.0723 3832        Actual detected object count: 1
14:37:23.0355 3832        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - skipped by user
14:37:23.0355 3832        ReminderFoxUpdater ( UnsignedFile.Multi.Generic ) - User select action: Skip


cosinus 11.06.2012 13:53

Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte combofix.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:

Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.

doradxo 11.06.2012 14:09

Das war's?

Code:

ComboFix 12-06-10.01 - Papa 11.06.2012  14:57:31.1.1 - x86
Microsoft Windows 7 Enterprise  6.1.7601.1.1252.49.1031.18.1023.562 [GMT 2:00]
ausgeführt von:: c:\users\Papa\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((  Weitere Löschungen  ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files\Microsoft Office Word 2007.exe
c:\windows\pkunzip.pif
c:\windows\pkzip.pif
.
.
(((((((((((((((((((((((  Dateien erstellt von 2012-05-11 bis 2012-06-11  ))))))))))))))))))))))))))))))
.
.
2012-06-11 13:03 . 2012-06-11 13:03        --------        d-----w-        c:\users\Papa\AppData\Local\temp
2012-06-11 13:03 . 2012-06-11 13:03        --------        d-----w-        c:\users\Default\AppData\Local\temp
2012-06-11 12:21 . 2012-06-11 12:21        --------        d-----w-        C:\TDSSKiller_Quarantine
2012-06-10 19:55 . 2012-06-10 19:55        --------        d-----w-        C:\_OTL
2012-06-09 09:32 . 2012-05-08 16:40        6737808        ----a-w-        c:\programdata\Microsoft\Windows Defender\Definition Updates\{554655B9-A063-4529-9D42-084E7BB7EAB9}\mpengine.dll
2012-06-08 13:50 . 2012-06-11 12:16        --------        d-----w-        c:\users\Papa\AppData\Roaming\vlc
2012-06-08 13:29 . 2012-04-04 13:56        22344        ----a-w-        c:\windows\system32\drivers\mbam.sys
2012-06-05 17:02 . 2012-06-05 17:02        --------        d-----w-        c:\program files\ESET
2012-06-05 14:56 . 2012-06-08 13:30        --------        d-----w-        c:\program files\Malwarebytes' Anti-Malware
2012-06-05 14:03 . 2012-06-05 14:03        --------        d-----w-        c:\users\Papa\AppData\Roaming\Malwarebytes
2012-06-05 14:03 . 2012-06-05 14:03        --------        d-----w-        c:\programdata\Malwarebytes
2012-05-16 15:16 . 2012-05-16 15:16        --------        d-----w-        c:\users\Papa\AppData\Local\www.coolstream.to
2012-05-16 14:47 . 2012-05-16 14:49        --------        d-----w-        c:\users\Papa\AppData\Roaming\Notepad++
2012-05-16 14:47 . 2012-05-16 14:47        --------        d-----w-        c:\program files\Notepad++
.
.
.
((((((((((((((((((((((((((((((((((((  Find3M Bericht  ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-05-08 18:44 . 2011-12-04 16:15        83392        ----a-w-        c:\windows\system32\drivers\avgntflt.sys
2012-05-08 18:44 . 2011-12-04 16:15        137928        ----a-w-        c:\windows\system32\drivers\avipbb.sys
2012-03-31 04:39 . 2012-05-12 12:21        3968368        ----a-w-        c:\windows\system32\ntkrnlpa.exe
2012-03-31 04:39 . 2012-05-12 12:21        3913072        ----a-w-        c:\windows\system32\ntoskrnl.exe
2012-03-31 02:36 . 2012-05-12 12:21        2343424        ----a-w-        c:\windows\system32\win32k.sys
2012-03-30 10:23 . 2012-05-12 12:22        1291632        ----a-w-        c:\windows\system32\drivers\tcpip.sys
2012-03-17 07:27 . 2012-05-12 12:21        56176        ----a-w-        c:\windows\system32\drivers\partmgr.sys
2011-11-28 15:41 . 2011-12-04 16:06        29032448        ----a-w-        c:\program files\Driver Genius Professional Edition.exe
2012-04-25 16:45 . 2011-12-04 16:17        97208        ----a-w-        c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((  Autostartpunkte der Registrierung  ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{7C9B39E6-6606-4ED2-8A3F-36E39C78CBDC}]
2012-02-02 13:33        269824        ----a-w-        c:\users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFox.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RESTART_STICKY_NOTES"="c:\windows\System32\StikyNot.exe" [2009-07-14 354304]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2012-05-08 348624]
"SoundMan"="SOUNDMAN.EXE" [2009-04-14 604704]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-04-04 843712]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages        REG_MULTI_SZ          kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 ReminderFoxUpdater;ReminderFox Updater;c:\users\Papa\AppData\LocalLow\ReminderFox\IE\ReminderFoxUpdater.exe [2012-02-02 18432]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [2010-11-20 62464]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files\Mozilla Maintenance Service\maintenanceservice.exe [2012-04-25 129976]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2010-11-20 15872]
R3 RTL8192su;%RTL8192su.DeviceDesc.DispName%;c:\windows\system32\DRIVERS\RTL8192su.sys [2010-07-08 603240]
R3 Synth3dVsc;Microsoft Virtual 3D Video Transport Driver;c:\windows\system32\drivers\Synth3dVsc.sys [2010-11-20 77184]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys [2010-11-20 25600]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 52224]
R3 TsUsbGD;%TsUsbGD.DeviceDesc.Generic%;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-20 27264]
R3 tsusbhub;Remote Deskotop USB Hub;c:\windows\system32\drivers\tsusbhub.sys [2010-11-20 112640]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2011-10-19 36000]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-13 48128]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-04-04 63928]
S2 AntiVirSchedulerService;Avira Planer;c:\program files\Avira\AntiVir Desktop\sched.exe [2012-05-08 86224]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S2 TeamViewer5;TeamViewer 5;c:\program files\TeamViewer\Version5\TeamViewer_Service.exe [2010-10-06 2002728]
S3 SiSGbeLH;NDIS 6.0-Treiber für SiS191/SiS190-Ethernet-Gerät;c:\windows\system32\DRIVERS\SiSGB6.sys [2009-07-13 48128]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - 09743076
*Deregistered* - 09743076
.
Inhalt des "geplante Tasks" Ordners
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page =
TCP: DhcpNameServer = 192.168.0.1
FF - ProfilePath - c:\users\Papa\AppData\Roaming\Mozilla\Firefox\Profiles\g19lbimn.default\
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-229958436-3033542292-740978725-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-229958436-3033542292-740978725-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2012-06-11  15:06:06
ComboFix-quarantined-files.txt  2012-06-11 13:06
.
Vor Suchlauf: 9.458.442.240 Bytes frei
Nach Suchlauf: 9.341.992.960 Bytes frei
.
- - End Of File - - 7C50D454DD508B3968680F409622061B


cosinus 11.06.2012 15:05

Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.

Hinweis: Zum Entpacken von OSAM bitte WinRAR oder 7zip verwenden! Stell auch unbedingt den Virenscanner ab, besonders der Scanner von McAfee meldet oft einen Fehalarm in OSAM!

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe - (aswMBR.exe Anleitung)
    Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten".
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen )
    Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS-Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort.

Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung

Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte der Scan abbrechen und das Programm abstürzen, dann teile mir das mit und wähle unter AV Scan die Einstellung (none).



Noch ein Hinweis: Sollte aswMBR abstürzen und es kommt eine Meldung wie "aswMBR.exe funktioniert nicht mehr, dann mach Folgendes:
Starte aswMBR neu, wähle unten links im Drop-Down-Menü (unten links im Fenster von aswMBR) bei "AV scan" (none) aus und klick nochmal auf den Scan-Button.

doradxo 13.06.2012 18:04

Es ist leider nicht möglich OSAM runterzuladen...ich bekomme Timeouts, sowohl bei der Portable als auch bei der Installer Version. :confused:

cosinus 13.06.2012 20:53

Ja, scheint so als seit die Site gerade down. Probier's morgen nochmal mit OSAM


Alle Zeitangaben in WEZ +1. Es ist jetzt 00:15 Uhr.

Copyright ©2000-2025, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131