Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 03.04.2016, 10:45   #1
Elmar_S
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



Hallo zusammen,

ich habe mir die oben beschriebene Malware eingefangen. Ich habe es zwar geschafft, dass mein Browser wieder einigermaßen normal funktionert, indem ich euerer Anleitung gefolgt bin. Allerdings bekomme ich jetzt immer eine Warnung von Malwarebytes Anti-Malware, wenn ich die Adressleiste als Suchleiste verwenden möchte. Oft kommt die Meldung zudem, wenn ich in irgendein Textfeld auf einer Website (u.a. beim Schreiben des Titels dieses Threads) klicke und anfange zu schreiben. In der Warnung wird der eine bösartige Website blockiert, mit der searchinterneat domäne.

Leider habe ich nicht mehr alle Logfiles. Hier die beiden die ich noch habe:

JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.4 (03.14.2016)
Operating System: Windows 10 Home x64 
Ran by Elmar (Administrator) on 03.04.2016 at  9:49:46,30
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 7 

Successfully deleted: C:\ProgramData\7b24ec7cc000461ebe26d116b88142c8 (Folder) 
Successfully deleted: C:\Users\Elmar\AppData\Local\crashrpt (Folder) 
Successfully deleted: C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\user.js (File) 
Successfully deleted: C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\CCACCBF1-7AB4-4CF5-B32D-668C686A539F\user.js (File) 
Successfully deleted: C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\eg5z7dg9.default\user.js (File) 
Successfully deleted: C:\Windows\system32\Tasks\QSWGBKAYL1 (Task)
Successfully deleted: C:\Windows\Tasks\QSWGBKAYL1.job (Task) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 03.04.2016 at  9:50:28,97
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
sc-cleaner:
Code:
ATTFilter
Shortcut Cleaner 1.3.9 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2016 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
 hxxp://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 10 Home 
Program started at: 04/03/2016 09:52:28 AM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\Elmar\AppData\Roaming\Microsoft\Windows\Start Menu\

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\Elmar\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

Searching C:\Users\Public\Desktop\

Searching C:\Users\Elmar\Desktop\

Searching C:\Users\Public\Desktop\


0 bad shortcuts found.

Program finished at: 04/03/2016 09:52:29 AM
Execution time: 0 hours(s), 0 minute(s), and 0 seconds(s)
         

Alt 03.04.2016, 10:53   #2
M-K-D-B
/// TB-Ausbilder
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort als Administrator zu starten!



Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!




Zur ersten Analyse bitte FRST und TDSS-Killer ausführen:



Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)






Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 03.04.2016, 11:15   #3
Elmar_S
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



Danke für die schnelle Antwort!

FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-03-2016 01
durchgeführt von Elmar (Administrator) auf DESKTOP-SOMC05E (03-04-2016 12:02:15)
Gestartet von C:\Users\Elmar\Desktop
Geladene Profile: Elmar (Verfügbare Profile: Elmar)
Platform: Windows 10 Home Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Lenovo.) C:\Windows\System32\ibmpmsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation) C:\Windows\SysWOW64\IntelCpHeciSvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\HidMonitorSvc.exe
() C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\InstantOn\InstantOnSrv.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\micmute.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tphkload.exe
(Conexant Systems, Inc.) C:\Windows\System32\SASrv.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Intel) C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tpnumlkd.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tposd.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\shtctky.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApMsgFwd.exe
(Lenovo Group Limited) C:\Program Files (x86)\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApntEx.exe
(Conexant Systems, Inc) C:\Program Files\CONEXANT\SAII\SmartAudio.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
(Realtek Semiconductor Corp.) C:\Windows\RtsCM64.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD12\PDVD12Serv.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Lenovo) C:\Program Files (x86)\ThinkPad\Utilities\PWMDBSVC.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [TpShocks] => C:\Windows\system32\TpShocks.exe [555688 2015-09-25] (Lenovo.)
HKLM\...\Run: [RtsCM] => C:\Windows\RTSCM64.EXE [210176 2015-07-30] (Realtek Semiconductor Corp.)
HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [603224 2015-12-30] (Conexant Systems, Inc.)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2756672 2016-03-09] (Dominik Reichl)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2016-04-03]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{6b9b1def-d043-4a99-ac15-b94ed3071bca}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a54ded64-29af-4112-88ff-f1ea38c87dba}: [DhcpNameServer] 192.168.127.1 192.168.127.12

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1010645712-2412707559-3880111818-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo15.msn.com/?pc=LCTE
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

FireFox:
========
FF ProfilePath: C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1
FF DefaultSearchEngine: Default
FF Homepage: hxxps://www.google.de/?gws_rd=ssl
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Extension: Study Search Window - C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\eg5z7dg9.default\Extensions\{10a56480-3411-48b3-bae5-c07e297924f9}.xpi [2016-04-01] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\eg5z7dg9.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]
FF Extension: Study Search Window - C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{10a56480-3411-48b3-bae5-c07e297924f9}.xpi [2016-04-01] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2016-03-16] [ist nicht signiert]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ApHidMonitorService; C:\Program Files\Apoint2K\HidMonitorSvc.exe [102224 2015-10-25] (Alps Electric Co., Ltd.)
S3 cplspcon; C:\Windows\system32\IntelCpHDCPSvc.exe [596072 2015-11-03] (Intel Corporation)
R2 DAX2API; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [163328 2016-01-27] () [Datei ist nicht signiert]
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2011-08-18] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [28736 2016-03-16] (Hewlett-Packard Company)
R2 ibtsiva; C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe [165104 2015-07-14] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [353384 2015-11-03] (Intel Corporation)
R2 ImControllerService; C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [36808 2016-01-29] (Lenovo Group Limited)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
S3 Intel(R) WiDi SAM; C:\Program Files (x86)\Intel Corporation\Intel WiDi\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [19088 2015-06-17] (Intel Corporation)
R2 IntelUSBoverIP; C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe [396992 2015-07-07] (Intel)
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [207648 2015-08-07] (Intel Corporation)
R2 Lenovo Instant On; C:\Program Files\Lenovo\InstantOn\InstantOnSrv.exe [3204080 2014-08-29] (Lenovo Group Limited)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [271328 2015-12-10] (Lenovo)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2015-06-12] ()
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 SAService; C:\Windows\system32\SAsrv.exe [422488 2015-12-30] (Conexant Systems, Inc.)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [21536 2016-01-14] ()
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3831200 2015-06-12] (Intel® Corporation)
S4 mccspsvc; "C:\Program Files\Common Files\McAfee\CSP\1.6.1008.0\McCSPServiceHost.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 e1dexpress; C:\Windows\system32\DRIVERS\e1d65x64.sys [530416 2015-07-22] (Intel Corporation)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [257776 2015-07-14] (Intel Corporation)
R1 InstantOn; C:\Program Files\Lenovo\InstantOn\InstantOn.sys [25856 2014-02-03] (Lenovo Group Limited)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-04-03] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [184608 2015-07-29] (Intel Corporation)
S3 NETwNb64; C:\Windows\System32\drivers\Netwbw02.sys [4043504 2015-08-20] (Intel Corporation)
S3 NETwNe64; C:\Windows\System32\drivers\NETwew01.sys [3343872 2015-10-30] (Intel Corporation)
R3 Netwtw02; C:\Windows\System32\drivers\Netwtw02.sys [7033584 2015-08-20] (Intel Corporation)
R3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [754392 2015-07-16] (Realsil Semiconductor Corporation)
R3 rtsuvc; C:\Windows\system32\DRIVERS\rtsuvc.sys [3075328 2015-07-30] (Realtek Semiconductor Corp.)
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [212056 2015-07-07] (Windows (R) Win 7 DDK provider)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-03 12:02 - 2016-04-03 12:02 - 00014079 _____ C:\Users\Elmar\Desktop\FRST.txt
2016-04-03 12:02 - 2016-04-03 12:02 - 00000000 ____D C:\FRST
2016-04-03 12:00 - 2016-04-03 12:00 - 02374144 _____ (Farbar) C:\Users\Elmar\Desktop\FRST64.exe
2016-04-03 11:22 - 2016-04-03 11:22 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TouchPad
2016-04-03 09:53 - 2016-04-03 09:53 - 02870984 _____ (ESET) C:\Users\Elmar\Downloads\esetsmartinstaller_deu.exe
2016-04-03 09:51 - 2016-04-03 09:52 - 00001832 _____ C:\Users\Elmar\Desktop\sc-cleaner.txt
2016-04-03 09:51 - 2016-04-03 09:51 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\Elmar\Downloads\sc-cleaner.exe
2016-04-03 09:50 - 2016-04-03 09:50 - 00001181 _____ C:\Users\Elmar\Desktop\JRT.txt
2016-04-03 09:49 - 2016-04-03 09:49 - 01610352 _____ (Malwarebytes) C:\Users\Elmar\Downloads\JRT.exe
2016-04-03 09:29 - 2016-04-03 11:22 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-04-03 09:28 - 2016-04-03 09:43 - 00001176 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-04-03 09:28 - 2016-04-03 09:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-04-03 09:28 - 2016-04-03 09:28 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-04-03 09:28 - 2016-04-03 09:28 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-04-03 09:28 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-04-03 09:28 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-04-03 09:28 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-04-03 09:21 - 2016-04-03 09:21 - 22851472 _____ (Malwarebytes ) C:\Users\Elmar\Downloads\mbam-setup-2.2.1.1043.exe
2016-04-03 09:06 - 2016-04-03 09:42 - 00000364 _____ C:\Windows\Tasks\HPCeeScheduleForElmar.job
2016-04-03 09:06 - 2016-04-03 09:06 - 00003256 _____ C:\Windows\System32\Tasks\HPCeeScheduleForElmar
2016-04-03 01:11 - 2016-04-03 09:46 - 00000000 ____D C:\AdwCleaner
2016-04-03 01:10 - 2016-04-03 01:10 - 03102720 _____ C:\Users\Elmar\Downloads\adwcleaner_5.108.exe
2016-04-03 00:05 - 2016-04-03 00:05 - 00000000 ____D C:\ProgramData\HPSSUPPLY
2016-04-02 23:52 - 2016-04-02 23:46 - 00249406 ____N C:\Windows\hpoins52.dat.temp
2016-04-02 23:52 - 2012-10-15 10:34 - 00001240 ____N C:\Windows\hpomdl52.dat.temp
2016-04-02 23:46 - 2016-04-02 23:46 - 00000000 ____D C:\ProgramData\WEBREG
2016-04-02 23:45 - 2016-04-02 23:47 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\HP
2016-04-02 23:45 - 2016-04-02 23:45 - 00000000 ____D C:\Users\Elmar\AppData\Local\HP
2016-04-02 23:40 - 2016-04-03 09:43 - 00001072 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk
2016-04-02 23:40 - 2016-04-02 23:40 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\HpUpdate
2016-04-02 23:39 - 2016-04-03 09:43 - 00001441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\HP Solution Center.lnk
2016-04-02 23:39 - 2016-04-03 09:43 - 00001429 _____ C:\Users\Public\Desktop\HP Solution Center.lnk
2016-04-02 23:39 - 2016-04-02 23:39 - 00000000 ____D C:\ProgramData\HP Product Assistant
2016-04-02 23:38 - 2016-04-02 23:38 - 00000000 ____D C:\Windows\SysWOW64\spool
2016-04-02 23:36 - 2016-04-02 23:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2016-04-02 23:34 - 2016-04-02 23:40 - 00000000 ____D C:\Program Files (x86)\HP
2016-04-02 23:34 - 2010-03-10 15:35 - 00138752 _____ (Hewlett-Packard Company) C:\Windows\system32\hpf3l101.dll
2016-04-02 23:29 - 2016-04-03 00:00 - 00249323 _____ C:\Windows\hpoins52.dat
2016-04-02 23:29 - 2012-10-15 10:34 - 00001240 ____N C:\Windows\hpomdl52.dat
2016-04-02 23:28 - 2012-09-15 00:30 - 00643200 _____ (Hewlett-Packard) C:\Windows\system32\hpzids40.dll
2016-04-02 23:28 - 2012-09-15 00:29 - 01421312 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpost_p04i.dll
2016-04-02 23:28 - 2012-09-15 00:29 - 01179776 _____ (Hewlett-Packard) C:\Windows\system32\hposwia_p04i.dll
2016-04-02 23:28 - 2012-09-15 00:29 - 00525440 _____ (Hewlett-Packard Co.) C:\Windows\system32\hposc_p04a.dll
2016-04-02 23:13 - 2016-04-03 00:01 - 00000000 ____D C:\Users\Elmar\AppData\Local\Hewlett-Packard
2016-04-02 23:13 - 2016-04-02 23:13 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\Hewlett-Packard
2016-04-02 23:12 - 2016-04-03 09:43 - 00002305 _____ C:\Users\Public\Desktop\HP Support Assistant.lnk
2016-04-02 23:12 - 2016-04-02 23:49 - 00000000 ____D C:\ProgramData\Hewlett-Packard
2016-04-02 23:12 - 2016-04-02 23:12 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\hpqLog
2016-04-02 23:12 - 2016-04-02 23:12 - 00000000 ____D C:\System.sav
2016-04-02 23:12 - 2016-04-02 23:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support
2016-04-02 23:11 - 2016-04-02 23:50 - 00000000 ____D C:\Windows\System32\Tasks\Hewlett-Packard
2016-04-02 23:10 - 2016-04-02 23:12 - 00000000 ____D C:\Program Files (x86)\Hewlett-Packard
2016-04-02 23:09 - 2016-04-02 23:09 - 03836976 _____ (Oleg N. Scherbakov) C:\Users\Elmar\Downloads\HPSupportSolutionsFramework-12.3.11.29.exe
2016-04-02 23:02 - 2016-04-02 23:45 - 00000000 ____D C:\ProgramData\HP
2016-04-02 22:15 - 2016-04-02 22:15 - 00000000 ____D C:\Users\Elmar\Documents\CyberLink
2016-04-02 22:15 - 2016-04-02 22:15 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\CyberLink
2016-04-02 22:15 - 2016-04-02 22:15 - 00000000 ____D C:\Users\Elmar\AppData\Local\MediaShow
2016-04-02 22:15 - 2016-04-02 22:15 - 00000000 ____D C:\Users\Elmar\AppData\Local\CyberLink
2016-04-02 21:58 - 2016-04-03 09:43 - 00002048 _____ C:\Users\Elmar\Desktop\Cool Record Edit Pro.lnk
2016-04-02 21:58 - 2016-04-02 22:01 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\Cool Record Edit Pro
2016-04-02 21:58 - 2016-04-02 21:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cool Record Edit Pro
2016-04-02 21:58 - 2016-04-02 21:58 - 00000000 ____D C:\Program Files (x86)\Cool Record Edit Pro
2016-04-02 21:58 - 2006-03-23 12:56 - 00113486 _____ C:\Windows\SysWOW64\NCTWMAProfiles.prx
2016-04-02 21:58 - 2005-05-18 11:52 - 01212416 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioInformation2.dll
2016-04-02 21:58 - 2005-05-17 12:37 - 01986560 _____ (NCT Company Ltd.) C:\Windows\SysWOW64\NCTAudioFile2.dll
2016-04-02 21:58 - 2005-04-25 13:01 - 00458752 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioRecord2.dll
2016-04-02 21:58 - 2005-04-25 13:01 - 00458752 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioPlayer2.dll
2016-04-02 21:58 - 2005-04-15 12:08 - 00880640 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioEditor2.dll
2016-04-02 21:58 - 2005-04-04 17:21 - 00602112 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioTransform2.dll
2016-04-02 21:58 - 2005-03-29 07:57 - 02084864 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioDesign2.dll
2016-04-02 21:58 - 2005-03-28 15:56 - 00417792 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioDisplay2.dll
2016-04-02 21:58 - 2005-03-28 15:54 - 00479232 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioVisualization2.dll
2016-04-02 21:58 - 2005-03-28 15:54 - 00475136 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTAudioVisualizationEx2.dll
2016-04-02 21:58 - 2005-03-28 15:52 - 00417792 _____ (Online Media Technologies Ltd.) C:\Windows\SysWOW64\NCTTextToAudio2.dll
2016-04-02 21:58 - 2005-02-24 11:51 - 00348160 _____ (NCT Company Ltd.) C:\Windows\SysWOW64\NCTWMAFile2.dll
2016-04-02 21:58 - 2004-11-04 13:31 - 00835584 _____ (NCT) C:\Windows\SysWOW64\NCTAudioCDGrabber2.dll
2016-04-02 21:58 - 2002-01-05 16:37 - 00344064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr70.dll
2016-04-02 21:56 - 2016-04-02 21:58 - 00000000 ____D C:\Users\Elmar\Downloads\CoolRecordEditPro
2016-04-02 21:10 - 2016-04-02 21:10 - 00000034 _____ C:\Windows\cdplayer.ini
2016-04-02 21:09 - 2016-04-02 21:09 - 00650657 _____ C:\Users\Elmar\Downloads\lame3.99.5.zip
2016-04-02 21:08 - 2016-04-02 21:09 - 01475080 _____ C:\Users\Elmar\Downloads\lame3.99.5 - CHIP-Installer.exe
2016-04-02 21:06 - 2016-04-03 09:43 - 00001197 _____ C:\Users\Public\Desktop\Audiograbber.lnk
2016-04-02 21:06 - 2016-04-03 09:42 - 00000306 __RSH C:\ProgramData\ntuser.pol
2016-04-02 21:06 - 2016-04-02 21:15 - 00000000 ____D C:\Program Files (x86)\Audiograbber
2016-04-02 21:06 - 2016-04-02 21:06 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\dlg
2016-04-02 21:06 - 2016-04-02 21:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audiograbber
2016-04-02 21:05 - 2016-04-02 21:06 - 00000000 ____D C:\Users\Public\Documents\dmp
2016-04-02 21:03 - 2016-04-02 21:04 - 01475080 _____ C:\Users\Elmar\Downloads\Audiograbber - CHIP-Installer.exe
2016-04-02 20:06 - 2016-04-02 20:06 - 00000000 ____D C:\Users\Elmar\Downloads\flac-1.3.0
2016-04-02 20:05 - 2016-04-02 20:05 - 00287335 _____ C:\Users\Elmar\Downloads\flac-1.3.0.zip
2016-04-02 19:36 - 2016-04-02 22:28 - 00000000 ____D C:\Users\Elmar\Desktop\Flac
2016-04-02 19:33 - 2016-04-02 19:33 - 00037424 _____ C:\Users\Elmar\Downloads\AudioHQ.cfg
2016-04-02 19:24 - 2016-04-03 09:43 - 00001144 _____ C:\Users\Public\Desktop\Exact Audio Copy.lnk
2016-04-02 19:24 - 2016-04-02 23:00 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\AccurateRip
2016-04-02 19:24 - 2016-04-02 19:24 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\EAC
2016-04-02 19:24 - 2016-04-02 19:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exact Audio Copy
2016-04-02 19:24 - 2016-04-02 19:24 - 00000000 ____D C:\Program Files (x86)\Exact Audio Copy
2016-04-02 19:23 - 2016-04-02 19:23 - 05115041 _____ C:\Users\Elmar\Downloads\eac-1.1.exe
2016-04-02 19:09 - 2016-04-02 19:09 - 00000000 ____D C:\Users\Elmar\AppData\Local\NetworkTiles
2016-04-02 19:01 - 2016-04-02 21:31 - 00000675 _____ C:\Users\Elmar\Documents\indexfile.txt
2016-04-02 18:58 - 2016-04-02 18:58 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\Thunderbird
2016-04-02 18:58 - 2016-04-02 18:58 - 00000000 ____D C:\Users\Elmar\AppData\Local\Thunderbird
2016-04-02 18:57 - 2016-04-03 09:43 - 00001277 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2016-04-02 18:57 - 2016-04-03 09:43 - 00001271 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2016-04-02 18:57 - 2016-04-02 18:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2016-04-02 18:57 - 2016-04-02 18:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-04-02 18:56 - 2016-04-02 18:56 - 01475080 _____ C:\Users\Elmar\Downloads\Thunderbird - CHIP-Installer.exe
2016-04-02 18:52 - 2016-04-02 18:52 - 00000000 ____D C:\Users\Elmar\Downloads\MozBackup-1.5.1-EN
2016-04-02 18:41 - 2016-04-02 18:41 - 00782052 _____ C:\Users\Elmar\Downloads\MozBackup-1.5.1-EN.zip
2016-04-02 18:09 - 2016-04-02 19:02 - 00008958 _____ C:\Users\Elmar\Kee Pass.kdbx
2016-04-02 18:06 - 2015-12-09 05:39 - 00301728 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2016-04-02 18:03 - 2016-04-02 18:05 - 00000000 ____D C:\Windows\system32\MRT
2016-04-02 18:03 - 2016-04-02 18:03 - 143659408 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-04-02 18:03 - 2016-02-24 07:18 - 18677760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2016-04-02 18:03 - 2016-02-24 07:12 - 19339776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-04-02 18:03 - 2016-02-23 12:32 - 08705672 _____ (Microsoft Corp.) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2016-04-02 18:03 - 2016-02-23 11:38 - 06952088 _____ (Microsoft Corp.) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-04-02 18:03 - 2016-02-23 10:06 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-04-02 18:03 - 2016-02-23 08:55 - 02229760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-04-02 18:02 - 2016-03-01 07:31 - 00848168 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2016-04-02 18:02 - 2016-03-01 07:22 - 00709688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2016-04-02 18:02 - 2016-02-24 11:52 - 01997328 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-04-02 18:02 - 2016-02-24 11:51 - 07474528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-04-02 18:02 - 2016-02-24 11:48 - 00713568 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-04-02 18:02 - 2016-02-24 11:47 - 01173344 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-04-02 18:02 - 2016-02-24 11:40 - 00513888 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-04-02 18:02 - 2016-02-24 11:34 - 01613664 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2016-04-02 18:02 - 2016-02-24 11:28 - 03449168 _____ (Microsoft Corporation) C:\Windows\system32\WSService.dll
2016-04-02 18:02 - 2016-02-24 11:15 - 01557768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-04-02 18:02 - 2016-02-24 10:58 - 00794888 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2016-04-02 18:02 - 2016-02-24 10:51 - 01322248 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2016-04-02 18:02 - 2016-02-24 10:50 - 00808800 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2016-04-02 18:02 - 2016-02-24 10:46 - 06607080 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2016-04-02 18:02 - 2016-02-24 10:43 - 00625000 _____ (Microsoft Corporation) C:\Windows\system32\ClipSVC.dll
2016-04-02 18:02 - 2016-02-24 10:39 - 00358752 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-04-02 18:02 - 2016-02-24 10:39 - 00141560 _____ (Microsoft Corporation) C:\Windows\system32\AuthHost.exe
2016-04-02 18:02 - 2016-02-24 10:19 - 00670928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2016-04-02 18:02 - 2016-02-24 10:14 - 00216416 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2016-04-02 18:02 - 2016-02-24 10:11 - 01997152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-04-02 18:02 - 2016-02-24 10:11 - 00957608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2016-04-02 18:02 - 2016-02-24 10:11 - 00703840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2016-04-02 18:02 - 2016-02-24 10:11 - 00652392 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2016-04-02 18:02 - 2016-02-24 10:11 - 00394080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-04-02 18:02 - 2016-02-24 10:11 - 00258280 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2016-04-02 18:02 - 2016-02-24 10:10 - 00630632 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2016-04-02 18:02 - 2016-02-24 10:10 - 00576864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2016-04-02 18:02 - 2016-02-24 10:09 - 00640472 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2016-04-02 18:02 - 2016-02-24 10:06 - 05242496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2016-04-02 18:02 - 2016-02-24 09:59 - 00294752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-04-02 18:02 - 2016-02-24 09:38 - 00187744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2016-04-02 18:02 - 2016-02-24 09:35 - 00540752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2016-04-02 18:02 - 2016-02-24 09:35 - 00523752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2016-04-02 18:02 - 2016-02-24 09:35 - 00220064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqmapi.dll
2016-04-02 18:02 - 2016-02-24 09:33 - 00538736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2016-04-02 18:02 - 2016-02-24 09:20 - 00195072 _____ (Microsoft Corporation) C:\Windows\system32\VCardParser.dll
2016-04-02 18:02 - 2016-02-24 09:20 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\dafBth.dll
2016-04-02 18:02 - 2016-02-24 09:15 - 00365568 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-04-02 18:02 - 2016-02-24 09:13 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\AppointmentActivation.dll
2016-04-02 18:02 - 2016-02-24 09:12 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\cemapi.dll
2016-04-02 18:02 - 2016-02-24 09:09 - 00258560 _____ (Microsoft Corporation) C:\Windows\system32\UserDataAccountApis.dll
2016-04-02 18:02 - 2016-02-24 09:07 - 00252928 _____ (Microsoft Corporation) C:\Windows\system32\PimIndexMaintenance.dll
2016-04-02 18:02 - 2016-02-24 09:05 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2016-04-02 18:02 - 2016-02-24 09:02 - 00161280 _____ (Microsoft Corporation) C:\Windows\system32\CallHistoryClient.dll
2016-04-02 18:02 - 2016-02-24 09:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\AuthBroker.dll
2016-04-02 18:02 - 2016-02-24 08:59 - 00450560 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Bluetooth.dll
2016-04-02 18:02 - 2016-02-24 08:59 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\vaultsvc.dll
2016-04-02 18:02 - 2016-02-24 08:59 - 00318976 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2016-04-02 18:02 - 2016-02-24 08:55 - 00790528 _____ (Microsoft Corporation) C:\Windows\system32\EmailApis.dll
2016-04-02 18:02 - 2016-02-24 08:55 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\PackageStateRoaming.dll
2016-04-02 18:02 - 2016-02-24 08:54 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\vaultcli.dll
2016-04-02 18:02 - 2016-02-24 08:52 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2016-04-02 18:02 - 2016-02-24 08:49 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\ChatApis.dll
2016-04-02 18:02 - 2016-02-24 08:44 - 01713664 _____ (Microsoft Corporation) C:\Windows\system32\SRHInproc.dll
2016-04-02 18:02 - 2016-02-24 08:44 - 00915456 _____ (Microsoft Corporation) C:\Windows\system32\configurationclient.dll
2016-04-02 18:02 - 2016-02-24 08:44 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\AppointmentApis.dll
2016-04-02 18:02 - 2016-02-24 08:43 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2016-04-02 18:02 - 2016-02-24 08:43 - 00286720 _____ (Microsoft Corporation) C:\Windows\system32\deviceaccess.dll
2016-04-02 18:02 - 2016-02-24 08:42 - 00954368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2016-04-02 18:02 - 2016-02-24 08:41 - 00982016 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll
2016-04-02 18:02 - 2016-02-24 08:41 - 00436736 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2016-04-02 18:02 - 2016-02-24 08:40 - 01224704 _____ (Microsoft Corporation) C:\Windows\system32\Unistore.dll
2016-04-02 18:02 - 2016-02-24 08:39 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2016-04-02 18:02 - 2016-02-24 08:36 - 01847808 _____ (Microsoft Corporation) C:\Windows\system32\WMPDMC.exe
2016-04-02 18:02 - 2016-02-24 08:34 - 00938496 _____ (Microsoft Corporation) C:\Windows\system32\ContactApis.dll
2016-04-02 18:02 - 2016-02-24 08:34 - 00303104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-04-02 18:02 - 2016-02-24 08:32 - 00098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentActivation.dll
2016-04-02 18:02 - 2016-02-24 08:31 - 00200704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cemapi.dll
2016-04-02 18:02 - 2016-02-24 08:31 - 00169984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhoneCallHistoryApis.dll
2016-04-02 18:02 - 2016-02-24 08:28 - 00870912 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2016-04-02 18:02 - 2016-02-24 08:25 - 00401408 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2016-04-02 18:02 - 2016-02-24 08:21 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2016-04-02 18:02 - 2016-02-24 08:18 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\UserDataService.dll
2016-04-02 18:02 - 2016-02-24 08:18 - 00575488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EmailApis.dll
2016-04-02 18:02 - 2016-02-24 08:18 - 00184832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PackageStateRoaming.dll
2016-04-02 18:02 - 2016-02-24 08:17 - 00369664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2016-04-02 18:02 - 2016-02-24 08:13 - 00540160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ChatApis.dll
2016-04-02 18:02 - 2016-02-24 08:11 - 03593216 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2016-04-02 18:02 - 2016-02-24 08:09 - 01443328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRHInproc.dll
2016-04-02 18:02 - 2016-02-24 08:09 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRH.dll
2016-04-02 18:02 - 2016-02-24 08:09 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentApis.dll
2016-04-02 18:02 - 2016-02-24 08:09 - 00228352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\deviceaccess.dll
2016-04-02 18:02 - 2016-02-24 08:07 - 00949248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Unistore.dll
2016-04-02 18:02 - 2016-02-24 08:07 - 00890368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2016-04-02 18:02 - 2016-02-24 08:07 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2016-04-02 18:02 - 2016-02-24 08:04 - 01497088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPDMC.exe
2016-04-02 18:02 - 2016-02-24 08:03 - 00769536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContactApis.dll
2016-04-02 18:02 - 2016-02-24 08:01 - 01831936 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.dll
2016-04-02 18:02 - 2016-02-24 08:00 - 02273792 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-04-02 18:02 - 2016-02-24 08:00 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2016-04-02 18:02 - 2016-02-24 07:57 - 02158592 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2016-04-02 18:02 - 2016-02-24 07:55 - 01996288 _____ (Microsoft Corporation) C:\Windows\system32\ActiveSyncProvider.dll
2016-04-02 18:02 - 2016-02-24 07:34 - 01707520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActiveSyncProvider.dll
2016-04-02 18:02 - 2016-02-24 07:22 - 00163328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fwbase.dll
2016-04-02 18:02 - 2016-02-24 07:20 - 22376960 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2016-04-02 18:02 - 2016-02-24 07:12 - 05321728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2016-04-02 18:02 - 2016-02-24 07:10 - 24600576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-04-02 18:02 - 2016-02-24 07:09 - 06972416 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2016-04-02 18:02 - 2016-02-24 07:05 - 12586496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-04-02 18:02 - 2016-02-24 07:03 - 14252544 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-04-02 18:02 - 2016-02-24 06:59 - 05661696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2016-04-02 18:02 - 2016-02-24 06:55 - 07835648 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2016-04-02 18:02 - 2016-02-23 13:29 - 01030416 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-04-02 18:02 - 2016-02-23 13:29 - 00874968 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2016-04-02 18:02 - 2016-02-23 13:27 - 02654872 _____ C:\Windows\system32\CoreUIComponents.dll
2016-04-02 18:02 - 2016-02-23 13:27 - 01317640 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-04-02 18:02 - 2016-02-23 13:27 - 01141504 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2016-04-02 18:02 - 2016-02-23 13:25 - 02152288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2016-04-02 18:02 - 2016-02-23 13:25 - 01818696 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-04-02 18:02 - 2016-02-23 13:25 - 00563552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2016-04-02 18:02 - 2016-02-23 13:15 - 00779384 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2016-04-02 18:02 - 2016-02-23 13:08 - 00989536 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2016-04-02 18:02 - 2016-02-23 12:34 - 01859960 _____ C:\Windows\SysWOW64\CoreUIComponents.dll
2016-04-02 18:02 - 2016-02-23 12:34 - 01542816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-04-02 18:02 - 2016-02-23 12:33 - 00696160 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2016-04-02 18:02 - 2016-02-23 12:33 - 00389992 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2016-04-02 18:02 - 2016-02-23 12:32 - 02544264 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2016-04-02 18:02 - 2016-02-23 12:32 - 01152328 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2016-04-02 18:02 - 2016-02-23 12:32 - 01062480 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2016-04-02 18:02 - 2016-02-23 12:32 - 00498448 _____ (Microsoft Corporation) C:\Windows\system32\MFCaptureEngine.dll
2016-04-02 18:02 - 2016-02-23 12:32 - 00369912 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2016-04-02 18:02 - 2016-02-23 12:31 - 01017032 _____ (Microsoft Corporation) C:\Windows\system32\mfsrcsnk.dll
2016-04-02 18:02 - 2016-02-23 12:31 - 00819648 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2016-04-02 18:02 - 2016-02-23 12:31 - 00536256 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2016-04-02 18:02 - 2016-02-23 12:31 - 00476728 _____ (Microsoft Corporation) C:\Windows\system32\msvproc.dll
2016-04-02 18:02 - 2016-02-23 12:31 - 00408120 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2016-04-02 18:02 - 2016-02-23 12:25 - 03671888 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-04-02 18:02 - 2016-02-23 12:22 - 00572272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2016-04-02 18:02 - 2016-02-23 12:21 - 22564328 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-04-02 18:02 - 2016-02-23 12:17 - 00146272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-04-02 18:02 - 2016-02-23 11:45 - 02773096 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2016-04-02 18:02 - 2016-02-23 11:40 - 00430944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-04-02 18:02 - 2016-02-23 11:39 - 00502112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2016-04-02 18:02 - 2016-02-23 11:38 - 02180136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2016-04-02 18:02 - 2016-02-23 11:38 - 00980352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2016-04-02 18:02 - 2016-02-23 11:38 - 00895080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsrcsnk.dll
2016-04-02 18:02 - 2016-02-23 11:38 - 00882720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2016-04-02 18:02 - 2016-02-23 11:38 - 00450912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCaptureEngine.dll
2016-04-02 18:02 - 2016-02-23 11:38 - 00420928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvproc.dll
2016-04-02 18:02 - 2016-02-23 11:37 - 00713824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2016-04-02 18:02 - 2016-02-23 11:32 - 00791744 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-04-02 18:02 - 2016-02-23 11:30 - 02919320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-04-02 18:02 - 2016-02-23 11:27 - 21124344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-04-02 18:02 - 2016-02-23 11:27 - 00376536 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.MediaControl.dll
2016-04-02 18:02 - 2016-02-23 11:20 - 01139712 _____ (Microsoft Corporation) C:\Windows\system32\XblGameSave.dll
2016-04-02 18:02 - 2016-02-23 11:20 - 00238592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xboxgip.sys
2016-04-02 18:02 - 2016-02-23 11:19 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xinputhid.sys
2016-04-02 18:02 - 2016-02-23 11:17 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2016-04-02 18:02 - 2016-02-23 11:06 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\flvprophandler.dll
2016-04-02 18:02 - 2016-02-23 11:00 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\EnterpriseDesktopAppMgmtCSP.dll
2016-04-02 18:02 - 2016-02-23 10:58 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\wininetlui.dll
2016-04-02 18:02 - 2016-02-23 10:58 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-04-02 18:02 - 2016-02-23 10:57 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2016-04-02 18:02 - 2016-02-23 10:56 - 02186864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2016-04-02 18:02 - 2016-02-23 10:55 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2016-04-02 18:02 - 2016-02-23 10:53 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\ngckeyenum.dll
2016-04-02 18:02 - 2016-02-23 10:52 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\MDMAppInstaller.exe
2016-04-02 18:02 - 2016-02-23 10:51 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rfcomm.sys
2016-04-02 18:02 - 2016-02-23 10:50 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2016-04-02 18:02 - 2016-02-23 10:40 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\SMSRouter.dll
2016-04-02 18:02 - 2016-02-23 10:39 - 00178176 _____ (Microsoft Corporation) C:\Windows\system32\psmsrv.dll
2016-04-02 18:02 - 2016-02-23 10:38 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll
2016-04-02 18:02 - 2016-02-23 10:38 - 00287712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.MediaControl.dll
2016-04-02 18:02 - 2016-02-23 10:37 - 00617984 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2016-04-02 18:02 - 2016-02-23 10:37 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2016-04-02 18:02 - 2016-02-23 10:37 - 00204288 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupSvc.dll
2016-04-02 18:02 - 2016-02-23 10:36 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\QuickActionsDataModel.dll
2016-04-02 18:02 - 2016-02-23 10:34 - 00305664 _____ (Microsoft Corporation) C:\Windows\system32\wifiprofilessettinghandler.dll
2016-04-02 18:02 - 2016-02-23 10:34 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\WiFiDisplay.dll
2016-04-02 18:02 - 2016-02-23 10:31 - 00463360 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2016-04-02 18:02 - 2016-02-23 10:29 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SmsRouterSvc.dll
2016-04-02 18:02 - 2016-02-23 10:28 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2016-04-02 18:02 - 2016-02-23 10:27 - 00307712 _____ (Microsoft Corporation) C:\Windows\system32\usbmon.dll
2016-04-02 18:02 - 2016-02-23 10:26 - 00372224 _____ (Microsoft Corporation) C:\Windows\system32\MDEServer.exe
2016-04-02 18:02 - 2016-02-23 10:23 - 00412672 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2016-04-02 18:02 - 2016-02-23 10:22 - 00567808 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2016-04-02 18:02 - 2016-02-23 10:20 - 00847360 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2016-04-02 18:02 - 2016-02-23 10:20 - 00606720 _____ (Microsoft Corporation) C:\Windows\system32\wcmsvc.dll
2016-04-02 18:02 - 2016-02-23 10:20 - 00493568 _____ (Microsoft Corporation) C:\Windows\system32\mfmkvsrcsnk.dll
2016-04-02 18:02 - 2016-02-23 10:20 - 00330240 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-04-02 18:02 - 2016-02-23 10:19 - 00948736 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthManager.dll
2016-04-02 18:02 - 2016-02-23 10:19 - 00517632 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2016-04-02 18:02 - 2016-02-23 10:18 - 00557056 _____ (Microsoft Corporation) C:\Windows\system32\PsmServiceExtHost.dll
2016-04-02 18:02 - 2016-02-23 10:14 - 00828928 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AccountsControl.dll
2016-04-02 18:02 - 2016-02-23 10:12 - 00852480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
2016-04-02 18:02 - 2016-02-23 10:11 - 00587776 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2016-04-02 18:02 - 2016-02-23 10:10 - 00997376 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2016-04-02 18:02 - 2016-02-23 10:10 - 00474624 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupShim.dll
2016-04-02 18:02 - 2016-02-23 10:09 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2016-04-02 18:02 - 2016-02-23 10:09 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\SharedStartModel.dll
2016-04-02 18:02 - 2016-02-23 10:09 - 00870400 _____ (Microsoft Corporation) C:\Windows\system32\modernexecserver.dll
2016-04-02 18:02 - 2016-02-23 10:06 - 01213440 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2016-04-02 18:02 - 2016-02-23 10:06 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininetlui.dll
2016-04-02 18:02 - 2016-02-23 10:05 - 00161280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2016-04-02 18:02 - 2016-02-23 10:04 - 01131520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2016-04-02 18:02 - 2016-02-23 10:04 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2016-04-02 18:02 - 2016-02-23 10:04 - 00382464 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2016-04-02 18:02 - 2016-02-23 10:02 - 01318912 _____ (Microsoft Corporation) C:\Windows\system32\wifinetworkmanager.dll
2016-04-02 18:02 - 2016-02-23 10:02 - 00755712 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2016-04-02 18:02 - 2016-02-23 10:02 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-04-02 18:02 - 2016-02-23 10:00 - 02624512 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll
2016-04-02 18:02 - 2016-02-23 09:58 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\TextInputFramework.dll
2016-04-02 18:02 - 2016-02-23 09:58 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2016-04-02 18:02 - 2016-02-23 09:58 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\TimeBrokerServer.dll
2016-04-02 18:02 - 2016-02-23 09:52 - 00456704 _____ (Microsoft Corporation) C:\Windows\system32\ipnathlp.dll
2016-04-02 18:02 - 2016-02-23 09:50 - 00266752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll
2016-04-02 18:02 - 2016-02-23 09:49 - 00200704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2016-04-02 18:02 - 2016-02-23 09:48 - 00838144 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2016-04-02 18:02 - 2016-02-23 09:47 - 00157184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WiFiDisplay.dll
2016-04-02 18:02 - 2016-02-23 09:38 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2016-04-02 18:02 - 2016-02-23 09:37 - 01118208 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2016-04-02 18:02 - 2016-02-23 09:37 - 00613376 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2016-04-02 18:02 - 2016-02-23 09:36 - 00713728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2016-04-02 18:02 - 2016-02-23 09:36 - 00379392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmkvsrcsnk.dll
2016-04-02 18:02 - 2016-02-23 09:36 - 00250880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-04-02 18:02 - 2016-02-23 09:35 - 00400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2016-04-02 18:02 - 2016-02-23 09:31 - 00585216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AccountsControl.dll
2016-04-02 18:02 - 2016-02-23 09:30 - 01731584 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-04-02 18:02 - 2016-02-23 09:30 - 00646656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
2016-04-02 18:02 - 2016-02-23 09:29 - 00349696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupShim.dll
2016-04-02 18:02 - 2016-02-23 09:28 - 00555520 _____ (Microsoft Corporation) C:\Windows\system32\SyncController.dll
2016-04-02 18:02 - 2016-02-23 09:24 - 04827136 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-04-02 18:02 - 2016-02-23 09:24 - 02755584 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-04-02 18:02 - 2016-02-23 09:24 - 01105920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2016-04-02 18:02 - 2016-02-23 09:24 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2016-04-02 18:02 - 2016-02-23 09:22 - 01944576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputService.dll
2016-04-02 18:02 - 2016-02-23 09:21 - 00245760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TextInputFramework.dll
2016-04-02 18:02 - 2016-02-23 09:21 - 00133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2016-04-02 18:02 - 2016-02-23 09:17 - 02635264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2016-04-02 18:02 - 2016-02-23 09:14 - 00990720 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2016-04-02 18:02 - 2016-02-23 09:11 - 01390080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Shell.dll
2016-04-02 18:02 - 2016-02-23 09:05 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2016-04-02 18:02 - 2016-02-23 09:01 - 02295808 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2016-04-02 18:02 - 2016-02-23 08:59 - 01500672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-04-02 18:02 - 2016-02-23 08:58 - 00450560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncController.dll
2016-04-02 18:02 - 2016-02-23 08:56 - 04412928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-04-02 18:02 - 2016-02-23 08:55 - 04894208 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-04-02 18:02 - 2016-02-23 08:53 - 01799168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2016-04-02 18:02 - 2016-02-23 08:52 - 11545600 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2016-04-02 18:02 - 2016-02-23 08:51 - 00754176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2016-04-02 18:02 - 2016-02-23 08:50 - 09919488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2016-04-02 18:02 - 2016-02-23 08:42 - 03425792 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2016-04-02 18:02 - 2016-02-23 08:41 - 02912256 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2016-04-02 18:02 - 2016-02-23 08:39 - 13382656 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-04-02 18:02 - 2016-02-23 08:39 - 02581504 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2016-04-02 18:02 - 2016-02-23 08:36 - 12125696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-04-02 18:02 - 2016-02-23 08:36 - 03666432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-04-02 18:02 - 2016-02-23 08:35 - 07533568 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2016-04-02 18:02 - 2016-02-23 08:33 - 02604032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2016-04-02 18:02 - 2016-02-23 08:32 - 02793472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2016-04-02 18:02 - 2016-02-23 08:30 - 02061312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2016-04-02 18:02 - 2016-02-23 08:28 - 06740992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2016-04-02 18:01 - 2016-02-24 10:54 - 00127840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2016-04-02 18:01 - 2016-02-24 10:09 - 00147808 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2016-04-02 18:01 - 2016-02-24 09:39 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTypeHelperUtil.dll
2016-04-02 18:01 - 2016-02-24 09:39 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\ExtrasXmlParser.dll
2016-04-02 18:01 - 2016-02-24 09:38 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2016-04-02 18:01 - 2016-02-24 09:37 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\UserDataLanguageUtil.dll
2016-04-02 18:01 - 2016-02-24 09:36 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\PimIndexMaintenanceClient.dll
2016-04-02 18:01 - 2016-02-24 09:35 - 00045568 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-04-02 18:01 - 2016-02-24 09:33 - 00141664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2016-04-02 18:01 - 2016-02-24 09:31 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-04-02 18:01 - 2016-02-24 09:30 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\wfapigp.dll
2016-04-02 18:01 - 2016-02-24 09:28 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\POSyncServices.dll
2016-04-02 18:01 - 2016-02-24 09:23 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthenum.sys
2016-04-02 18:01 - 2016-02-24 09:23 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-04-02 18:01 - 2016-02-24 09:23 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\UserDataPlatformHelperUtil.dll
2016-04-02 18:01 - 2016-02-24 09:22 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\fwpolicyiomgr.dll
2016-04-02 18:01 - 2016-02-24 09:20 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\AppxSysprep.dll
2016-04-02 18:01 - 2016-02-24 09:19 - 00145408 _____ (Microsoft Corporation) C:\Windows\system32\dssvc.dll
2016-04-02 18:01 - 2016-02-24 09:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2016-04-02 18:01 - 2016-02-24 09:14 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\ExSMime.dll
2016-04-02 18:01 - 2016-02-24 09:12 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\PhoneCallHistoryApis.dll
2016-04-02 18:01 - 2016-02-24 09:10 - 00093184 _____ (Microsoft Corporation) C:\Windows\system32\wpninprc.dll
2016-04-02 18:01 - 2016-02-24 09:09 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\AppxSip.dll
2016-04-02 18:01 - 2016-02-24 09:03 - 00088576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2016-04-02 18:01 - 2016-02-24 09:01 - 00764928 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2016-04-02 18:01 - 2016-02-24 09:01 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\profext.dll
2016-04-02 18:01 - 2016-02-24 09:00 - 00214528 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2016-04-02 18:01 - 2016-02-24 08:58 - 00685568 _____ (Microsoft Corporation) C:\Windows\system32\scapi.dll
2016-04-02 18:01 - 2016-02-24 08:55 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExtrasXmlParser.dll
2016-04-02 18:01 - 2016-02-24 08:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2016-04-02 18:01 - 2016-02-24 08:54 - 00228352 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2016-04-02 18:01 - 2016-02-24 08:54 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTypeHelperUtil.dll
2016-04-02 18:01 - 2016-02-24 08:53 - 00089088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2016-04-02 18:01 - 2016-02-24 08:53 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataLanguageUtil.dll
2016-04-02 18:01 - 2016-02-24 08:52 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PimIndexMaintenanceClient.dll
2016-04-02 18:01 - 2016-02-24 08:51 - 00037376 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-04-02 18:01 - 2016-02-24 08:47 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-04-02 18:01 - 2016-02-24 08:46 - 00020480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wfapigp.dll
2016-04-02 18:01 - 2016-02-24 08:44 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\POSyncServices.dll
2016-04-02 18:01 - 2016-02-24 08:42 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BTHUSB.SYS
2016-04-02 18:01 - 2016-02-24 08:40 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2016-04-02 18:01 - 2016-02-24 08:40 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataPlatformHelperUtil.dll
2016-04-02 18:01 - 2016-02-24 08:39 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fwpolicyiomgr.dll
2016-04-02 18:01 - 2016-02-24 08:38 - 00150528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VCardParser.dll
2016-04-02 18:01 - 2016-02-24 08:32 - 00223744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExSMime.dll
2016-04-02 18:01 - 2016-02-24 08:28 - 00196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataAccountApis.dll
2016-04-02 18:01 - 2016-02-24 08:28 - 00135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxSip.dll
2016-04-02 18:01 - 2016-02-24 08:23 - 00129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CallHistoryClient.dll
2016-04-02 18:01 - 2016-02-24 08:22 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\profext.dll
2016-04-02 18:01 - 2016-02-24 08:21 - 00168448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2016-04-02 18:01 - 2016-02-24 08:16 - 00394752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2016-04-02 18:01 - 2016-02-24 07:43 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\fwbase.dll
2016-04-02 18:01 - 2016-02-23 11:25 - 00534368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2016-04-02 18:01 - 2016-02-23 11:12 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\provpackageapidll.dll
2016-04-02 18:01 - 2016-02-23 11:10 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\WiFiConfigSP.dll
2016-04-02 18:01 - 2016-02-23 11:07 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2016-04-02 18:01 - 2016-02-23 11:07 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\wlansvcpal.dll
2016-04-02 18:01 - 2016-02-23 11:01 - 00104960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rasl2tp.sys
2016-04-02 18:01 - 2016-02-23 11:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wfdprov.dll
2016-04-02 18:01 - 2016-02-23 10:58 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\irmon.dll
2016-04-02 18:01 - 2016-02-23 10:53 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\srpapi.dll
2016-04-02 18:01 - 2016-02-23 10:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\AppCapture.dll
2016-04-02 18:01 - 2016-02-23 10:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\TimeBrokerClient.dll
2016-04-02 18:01 - 2016-02-23 10:33 - 00558080 _____ (Microsoft Corporation) C:\Windows\system32\MBMediaManager.dll
2016-04-02 18:01 - 2016-02-23 10:32 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvr.exe
2016-04-02 18:01 - 2016-02-23 10:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2016-04-02 18:01 - 2016-02-23 09:58 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\InputLocaleManager.dll
2016-04-02 18:01 - 2016-02-23 09:57 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TimeBrokerClient.dll
2016-04-02 18:01 - 2016-02-23 09:28 - 00256512 _____ (Microsoft Corporation) C:\Windows\system32\accountaccessor.dll
2016-04-02 18:01 - 2016-02-23 09:20 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputLocaleManager.dll
2016-04-02 16:53 - 2016-04-03 00:50 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\KeePass
2016-04-02 16:35 - 2016-04-03 09:43 - 00001185 _____ C:\Users\Elmar\Desktop\KeePass 2.lnk
2016-04-02 16:35 - 2016-04-03 09:43 - 00001185 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2016-04-02 16:35 - 2016-04-02 18:05 - 00000000 ____D C:\Program Files (x86)\KeePass Password Safe 2
2016-04-02 16:32 - 2016-04-02 16:33 - 01475080 _____ C:\Users\Elmar\Downloads\KeePass 2 - CHIP-Installer.exe
2016-04-02 16:04 - 2016-04-03 09:05 - 00004172 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{AAB56EE9-D22E-4908-B38F-C6F7608485D6}
2016-04-02 15:59 - 2016-04-02 16:10 - 00000000 ____D C:\Users\Elmar\AppData\Local\Mozilla
2016-04-02 15:59 - 2016-04-02 15:59 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\Mozilla
2016-04-02 15:59 - 2016-04-02 15:59 - 00000000 ____D C:\Users\Elmar\AppData\Local\Comms
2016-04-02 15:51 - 2016-04-03 09:43 - 00001915 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-04-02 15:51 - 2016-04-02 15:51 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-04-02 15:50 - 2016-04-02 15:50 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\LSC
2016-04-02 15:46 - 2016-04-02 15:46 - 00000000 ____D C:\Users\Elmar\AppData\Local\MicrosoftEdge
2016-04-02 15:45 - 2016-04-02 15:45 - 00003834 _____ C:\Windows\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2016-04-02 15:44 - 2016-04-03 09:43 - 00001712 _____ C:\Users\Elmar\AppData\Roaming\Microsoft\Windows\Start Menu\REACHit Drive.lnk
2016-04-02 15:43 - 2016-04-02 15:43 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\Macromedia
2016-04-02 15:43 - 2016-04-02 15:43 - 00000000 ____D C:\Users\Elmar\AppData\Local\Downloaded Installations
2016-04-02 15:42 - 2016-04-03 09:43 - 00002394 _____ C:\Users\Elmar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-04-02 15:42 - 2016-04-02 15:42 - 00000000 ___RD C:\Users\Elmar\OneDrive
2016-04-02 15:42 - 2016-04-02 15:42 - 00000000 ____D C:\Users\Elmar\AppData\Local\ActiveSync
2016-04-02 15:41 - 2016-04-02 15:41 - 00000000 ____D C:\Users\Elmar\AppData\Local\Power2Go
2016-04-02 15:40 - 2016-04-03 11:22 - 00000000 __SHD C:\Users\Elmar\IntelGraphicsProfiles
2016-04-02 15:40 - 2016-04-02 21:16 - 00000000 ____D C:\Users\Elmar\AppData\Local\VirtualStore
2016-04-02 15:40 - 2016-04-02 16:01 - 00000000 ____D C:\Users\Elmar\AppData\Local\Packages
2016-04-02 15:40 - 2016-04-02 15:41 - 00000000 ____D C:\Users\Elmar\AppData\Local\Lenovo
2016-04-02 15:40 - 2016-04-02 15:40 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\Intel
2016-04-02 15:40 - 2016-04-02 15:40 - 00000000 ____D C:\Users\Elmar\AppData\Roaming\Adobe
2016-04-02 15:40 - 2016-04-02 15:40 - 00000000 ____D C:\Users\Elmar\AppData\Local\TileDataLayer
2016-04-02 15:40 - 2016-04-02 15:40 - 00000000 ____D C:\Users\Elmar\AppData\Local\Publishers
2016-04-02 15:40 - 2016-04-02 15:40 - 00000000 ____D C:\Users\Elmar\AppData\Local\Conexant
2016-04-02 15:38 - 2016-04-03 11:22 - 00000180 _____ C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2016-04-02 15:38 - 2016-04-03 01:13 - 00000000 ____D C:\Users\Elmar
2016-04-02 15:38 - 2016-04-02 15:38 - 00000020 ___SH C:\Users\Elmar\ntuser.ini
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Vorlagen
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Startmenü
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Netzwerkumgebung
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Lokale Einstellungen
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Eigene Dateien
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Druckumgebung
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Documents\Eigene Videos
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Documents\Eigene Musik
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Documents\Eigene Bilder
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\AppData\Local\Verlauf
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\AppData\Local\Anwendungsdaten
2016-04-02 15:38 - 2016-04-02 15:38 - 00000000 _SHDL C:\Users\Elmar\Anwendungsdaten
2016-04-01 05:03 - 2016-04-01 05:03 - 02365304 _____ (Microsoft Corporation) C:\Windows\system32\WudfUpdate_01011.dll
2016-04-01 05:01 - 2016-04-01 05:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby
2016-04-01 05:01 - 2016-04-01 05:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Conexant
2016-04-01 05:01 - 2016-04-01 05:01 - 00000000 ____D C:\ProgramData\Dolby
2016-04-01 05:01 - 2016-01-04 19:29 - 00004664 _____ C:\Windows\system32\Drivers\CxSfPt.dat
2016-04-01 05:01 - 2015-12-30 23:37 - 00422488 _____ (Conexant Systems, Inc.) C:\Windows\system32\SASrv.exe
2016-04-01 05:01 - 2015-09-17 01:10 - 00225624 _____ (Conexant Systems Inc.) C:\Windows\system32\CxAudMsg64.exe
2016-04-01 04:59 - 2016-02-02 02:35 - 01051760 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOProp.dll
2016-04-01 04:59 - 2016-02-02 02:35 - 00362096 _____ (Dolby Laboratories) C:\Windows\system32\HiFiDAX2API.dll
2016-04-01 04:59 - 2016-01-25 04:45 - 00170696 _____ (Lenovo.) C:\Windows\system32\SET7764.tmp
2016-04-01 04:59 - 2016-01-25 04:45 - 00081096 _____ (Lenovo.) C:\Windows\system32\SET7786.tmp
2016-04-01 04:59 - 2016-01-25 04:45 - 00072808 _____ (Lenovo.) C:\Windows\system32\Drivers\SET7754.tmp
2016-04-01 04:59 - 2016-01-25 04:45 - 00050888 _____ (Lenovo.) C:\Windows\system32\SET7785.tmp
2016-04-01 04:59 - 2016-01-08 22:25 - 00046574 _____ C:\Windows\system32\Drivers\MicEQ.ini
2016-04-01 04:59 - 2016-01-08 22:16 - 00036178 _____ C:\Windows\system32\Drivers\EQSettings.ini
2016-04-01 04:59 - 2015-11-04 18:44 - 00000282 _____ C:\Windows\system32\Drivers\UCIFlags.ini
2016-04-01 04:59 - 2015-10-02 04:26 - 00003242 _____ C:\Windows\system32\Drivers\PASettings.ini
2016-04-01 04:59 - 2015-08-18 20:36 - 00001780 _____ C:\Windows\system32\Drivers\Misc.ini
2016-04-01 04:59 - 2010-10-28 19:27 - 00001816 _____ C:\Windows\system32\Drivers\Altmixer.ini
2016-04-01 04:57 - 2016-04-01 04:57 - 00000000 ____D C:\Windows\System32\Tasks\TVT
2016-04-01 04:55 - 2016-04-01 04:55 - 00016874 _____ C:\Windows\system32\results.xml
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Public\Documents\My Videos
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Public\Documents\My Pictures
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Public\Documents\My Music
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Default\My Documents
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Default\Documents\My Videos
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Default\Documents\My Pictures
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Default\Documents\My Music
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Default User\Documents\My Videos
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Default User\Documents\My Pictures
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Users\Default User\Documents\My Music
2016-04-01 04:53 - 2016-04-01 04:53 - 00000000 _SHDL C:\Documents and Settings
2016-03-23 10:02 - 2015-10-25 23:26 - 01804696 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoinstaller01011.dll
2016-03-23 10:02 - 2015-10-25 23:26 - 00224072 _____ (Alps Electric Co., Ltd.) C:\Windows\system32\Vxdif.dll
2016-03-23 10:02 - 2015-10-25 23:25 - 00580904 _____ (Alps Electric Co., Ltd.) C:\Windows\system32\Drivers\Apfiltr.sys
2016-03-23 10:02 - 2015-08-17 11:18 - 00148208 _____ (Lenovo.) C:\Windows\system32\ibmpmsvc.exe
2016-03-23 10:02 - 2015-08-17 11:18 - 00072432 _____ (Lenovo.) C:\Windows\system32\ibmpmctl.exe
2016-03-23 10:02 - 2015-08-17 11:18 - 00064208 _____ (Lenovo.) C:\Windows\system32\Drivers\ibmpmdrv.sys
2016-03-23 10:02 - 2015-08-17 11:18 - 00042224 _____ (Lenovo.) C:\Windows\system32\tpinspm.dll
2016-03-23 10:02 - 2015-08-04 04:16 - 01462720 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorA.sys
2016-03-23 10:02 - 2015-07-30 20:10 - 03075328 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\rtsuvc.sys
2016-03-23 10:02 - 2015-07-30 20:10 - 02636032 _____ (Realtek Semiconductor Corp.) C:\Windows\RtCamU64.exe
2016-03-23 10:02 - 2015-07-30 20:10 - 00573696 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtCamX64.dll
2016-03-23 10:02 - 2015-07-30 20:10 - 00507648 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RtCamX.dll
2016-03-23 10:02 - 2015-07-30 20:10 - 00210176 _____ (Realtek Semiconductor Corp.) C:\Windows\RtsCM64.exe
2016-03-23 10:02 - 2015-07-22 04:52 - 00530416 _____ (Intel Corporation) C:\Windows\system32\Drivers\e1d65x64.sys
2016-03-23 10:02 - 2015-07-22 04:52 - 00125728 _____ (Intel Corporation) C:\Windows\system32\NicCo4.dll
2016-03-23 10:02 - 2015-07-22 04:52 - 00090608 _____ (Intel Corporation) C:\Windows\system32\NicInstD.dll
2016-03-23 10:02 - 2015-07-22 04:52 - 00075288 _____ (Intel Corporation) C:\Windows\system32\e1dmsg.dll
2016-03-23 10:02 - 2015-07-22 04:52 - 00003130 _____ C:\Windows\system32\e1d65x64.din
2016-03-23 10:01 - 2015-07-16 09:55 - 00754392 _____ (Realsil Semiconductor Corporation) C:\Windows\system32\Drivers\RtsPer.sys
2016-03-23 10:01 - 2014-10-20 11:50 - 00083160 _____ (Realtek Semiconductor.) C:\Windows\system32\RtCRX64.dll
2016-03-23 10:01 - 2014-01-27 07:39 - 09890008 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RsCRIcon.dll
2016-03-23 09:38 - 2016-03-23 09:51 - 00015243 _____ C:\Windows\diagwrn.xml
2016-03-23 09:38 - 2016-03-23 09:51 - 00015243 _____ C:\Windows\diagerr.xml
2016-03-23 09:37 - 2016-03-23 09:37 - 00030028 ____H C:\Windows\MFGSTAT.zip
2016-03-23 09:35 - 2016-04-01 04:59 - 00000000 ____D C:\Program Files (x86)\SmartSense
2016-03-23 09:35 - 2016-03-23 09:35 - 00000000 ____D C:\Program Files (x86)\ThinkPad
2016-03-23 09:35 - 2016-01-15 17:00 - 00020736 _____ (Lenovo Group Limited) C:\Windows\system32\Drivers\TPPWR64V.SYS
2016-03-23 09:34 - 2016-04-03 06:28 - 00003040 _____ C:\Windows\System32\Tasks\IntelWiDi-Upgrade-91ba0caa-28a7-4f47-8d08-f71b4b10fbec
2016-03-23 09:34 - 2016-04-03 06:28 - 00002674 _____ C:\Windows\System32\Tasks\IntelWiDi-Upgrade-91ba0caa-28a7-4f47-8d08-f71b4b10fbec-Logon
2016-03-23 09:34 - 2016-03-23 09:34 - 00000000 ____D C:\Windows\System32\Tasks\Intel
2016-03-23 09:34 - 2016-03-23 09:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Corporation
2016-03-23 09:34 - 2016-03-23 09:34 - 00000000 ____D C:\ProgramData\Intel Corporation
2016-03-23 09:34 - 2016-03-23 09:34 - 00000000 ____D C:\Program Files\Intel Corporation
2016-03-23 09:34 - 2016-03-23 09:34 - 00000000 ____D C:\Program Files (x86)\Intel Corporation
2016-03-23 09:31 - 2016-04-01 04:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo ThinkVantage Tools
2016-03-23 09:29 - 2016-04-02 15:54 - 00000000 ____D C:\Windows\System32\Tasks\McAfee
2016-03-23 09:27 - 2016-04-02 15:55 - 00000000 ____D C:\ProgramData\McAfee
2016-03-23 09:25 - 2016-04-03 06:28 - 00002464 _____ C:\Windows\System32\Tasks\CLMLSvc
2016-03-23 09:24 - 2016-04-03 06:28 - 00002218 _____ C:\Windows\System32\Tasks\PDVDServ12 Task
2016-03-23 09:24 - 2016-03-23 09:25 - 00000000 ____D C:\ProgramData\CLSK
2016-03-23 09:23 - 2016-04-02 22:15 - 00000000 ____D C:\ProgramData\CyberLink
2016-03-23 09:23 - 2016-03-23 09:27 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerDVD Create
2016-03-23 09:23 - 2016-03-23 09:27 - 00000000 ____D C:\Program Files (x86)\CyberLink
2016-03-23 09:23 - 2016-03-23 09:23 - 00000000 ____D C:\Users\Public\CyberLink
2016-03-23 09:22 - 2016-03-23 09:27 - 00000000 ____D C:\ProgramData\Temp
2016-03-23 09:22 - 2016-03-23 09:26 - 00000000 ____D C:\ProgramData\install_clap
2016-03-23 09:21 - 2016-03-23 09:21 - 00000000 ___HD C:\Windows\system32\WLANProfiles
2016-03-23 09:21 - 2016-03-23 09:21 - 00000000 ____D C:\ProgramData\Intel.sav
2016-03-23 09:21 - 2016-03-23 09:21 - 00000000 ____D C:\Program Files\Common Files\Intel
2016-03-23 09:21 - 2016-03-23 09:21 - 00000000 ____D C:\Program Files (x86)\Cisco
2016-03-23 09:17 - 2016-03-23 09:17 - 00008163 _____ C:\Windows\SAII_LOG.TXT
2016-03-23 09:17 - 2016-03-23 09:17 - 00000102 _____ C:\ProgramData\Microsoft.SqlServer.Compact.400.64.bc
2016-03-23 09:17 - 2016-03-23 09:17 - 00000000 ____D C:\Windows\Cnxt
2016-03-23 09:16 - 2016-04-01 05:00 - 01701376 _____ (TODO: <Company name>) C:\Windows\SysWOW64\RebootPrompt.exe
2016-03-23 09:16 - 2016-04-01 05:00 - 00000000 ____D C:\Program Files\CONEXANT
2016-03-23 09:16 - 2016-04-01 04:59 - 00000000 ____D C:\ProgramData\Conexant
2016-03-23 09:16 - 2016-03-23 09:16 - 00000000 ____D C:\Program Files\Dolby
2016-03-23 09:16 - 2016-02-02 02:35 - 05283440 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv211.dll
2016-03-23 09:16 - 2015-11-25 18:53 - 01552888 _____ (Conexant Systems Inc.) C:\Windows\system32\Drivers\CHDRT64.sys
2016-03-23 09:16 - 2015-11-24 07:20 - 05283440 _____ (Dolby Laboratories) C:\Windows\system32\SETDE11.tmp
2016-03-23 09:16 - 2015-11-24 07:20 - 04786520 _____ (Conexant Systems, Inc.) C:\Windows\system32\UCI64A107.DLL
2016-03-23 09:16 - 2015-11-24 07:20 - 01580120 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2016-03-23 09:16 - 2015-11-24 07:20 - 01551864 _____ (Conexant Systems Inc.) C:\Windows\system32\Drivers\SETDD8C.tmp
2016-03-23 09:16 - 2015-11-24 07:20 - 01015896 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64BP17.dll
2016-03-23 09:16 - 2015-11-24 07:20 - 00666240 _____ (Conexant Systems, Inc.) C:\Windows\system32\C3DHPExt64.dll
2016-03-23 09:16 - 2015-11-24 07:20 - 00406208 _____ (Conexant Systems, Inc.) C:\Windows\system32\CSpkExt64.dll
2016-03-23 09:16 - 2015-11-24 07:20 - 00064142 _____ C:\Windows\system32\Drivers\Mixer.ini
2016-03-23 09:16 - 2015-11-24 07:20 - 00050848 _____ (Conexant Systems Inc.) C:\Windows\system32\CxPageMaster64.dll
2016-03-23 09:14 - 2016-04-02 23:12 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-03-23 09:14 - 2015-11-03 07:56 - 00086528 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.DLL
2016-03-23 09:14 - 2015-11-03 07:56 - 00082432 _____ (Khronos Group) C:\Windows\system32\OpenCL.DLL
2016-03-23 09:13 - 2016-03-23 09:14 - 00000000 ____D C:\Intel
2016-03-23 09:10 - 2016-04-02 15:55 - 00000000 ____D C:\Program Files\Apoint2K
2016-03-23 09:10 - 2016-04-02 15:45 - 00000000 ____D C:\ProgramData\Intel
2016-03-23 09:10 - 2016-03-23 09:34 - 00000000 ____D C:\Program Files\Intel
2016-03-23 09:10 - 2016-03-23 09:34 - 00000000 ____D C:\Program Files (x86)\Intel
2016-03-23 09:10 - 2016-03-23 09:10 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_Apfiltr_01011.Wdf
2016-03-23 09:10 - 2016-03-23 09:10 - 00000000 ____D C:\Windows\SysWOW64\sda
2016-03-23 09:09 - 2016-03-23 09:09 - 00000000 ____D C:\Program Files\ThinkPad
2016-03-23 07:57 - 2016-04-03 09:43 - 00002048 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
2016-03-23 07:57 - 2016-03-23 07:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-03-23 07:53 - 2016-04-01 05:03 - 00256968 _____ (Lenovo Group Limited) C:\Windows\system32\iMDriverHelper.dll
2016-03-23 07:52 - 2016-04-02 15:43 - 00000000 ____D C:\Windows\Downloaded Installations
2016-03-23 07:52 - 2016-04-01 04:58 - 00000000 ____D C:\Program Files\Lenovo
2016-03-23 07:47 - 2016-04-02 15:44 - 00000000 ____D C:\Windows\System32\Tasks\Lenovo
         
__________________

Alt 03.04.2016, 11:16   #4
Elmar_S
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



FRST-Fortsetzung:
Code:
ATTFilter
2016-03-23 07:46 - 2016-04-01 04:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2016-03-23 07:46 - 2016-04-01 04:57 - 00000000 ____D C:\Program Files (x86)\Lenovo
2016-03-23 07:46 - 2016-03-23 09:23 - 00000000 ____D C:\ProgramData\Package Cache
2016-03-23 07:45 - 2016-03-23 09:37 - 00009470 _____ C:\Windows\machineinfo.sav
2016-03-23 07:45 - 2016-03-23 07:45 - 00000018 _____ C:\Windows\SysWOW64\Drivers\17AA_LENOVO_ThinkPad_E560_20EVCTO1WW.MRK
2016-03-23 07:25 - 2016-03-23 07:25 - 04502352 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-03-23 07:25 - 2016-03-23 07:25 - 04064320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-03-23 07:25 - 2016-03-23 07:25 - 02606824 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 01946624 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 01824264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 01626624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 01270072 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 01087488 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00970752 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00820704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00792064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00604928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-03-23 07:25 - 2016-03-23 07:25 - 00304752 _____ (Microsoft Corporation) C:\Windows\system32\systemreset.exe
2016-03-23 07:25 - 2016-03-23 07:25 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-system-events.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00297472 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00277856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2016-03-23 07:25 - 2016-03-23 07:25 - 00258048 _____ (Microsoft Corporation) C:\Windows\system32\iassam.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00203264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iassam.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00185184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsd.sys
2016-03-23 07:25 - 2016-03-23 07:25 - 00162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2016-03-23 07:25 - 2016-03-23 07:25 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\DeviceEnroller.exe
2016-03-23 07:25 - 2016-03-23 07:25 - 00085320 _____ (Microsoft Corporation) C:\Windows\system32\OpenWith.exe
2016-03-23 07:25 - 2016-03-23 07:25 - 00081112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpenWith.exe
2016-03-23 07:25 - 2016-03-23 07:25 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\cfgbkend.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgbkend.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\ztrace_maps.dll
2016-03-23 07:25 - 2016-03-23 07:25 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ztrace_maps.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 07979008 _____ (Microsoft Corporation) C:\Windows\system32\mos.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 06572032 _____ (Microsoft Corporation) C:\Windows\system32\wwanmm.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 06297088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mos.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 05202944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 03993600 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 02756096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-03-23 07:22 - 2016-03-23 07:22 - 02756096 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-03-23 07:22 - 2016-03-23 07:22 - 02597888 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 02587696 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 02155008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 02127360 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-03-23 07:22 - 2016-03-23 07:22 - 02050048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-03-23 07:22 - 2016-03-23 07:22 - 01814528 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01750440 _____ (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 01717248 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01674240 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01648640 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01582080 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 01542656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01500672 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 01415200 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01309376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01299504 _____ (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01281376 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01255936 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 01118208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01092456 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01089880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2016-03-23 07:22 - 2016-03-23 07:22 - 01070080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 01035776 _____ (Microsoft Corporation) C:\Windows\system32\XboxNetApiSvc.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 01009152 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\NMAA.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00973664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00931328 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00925064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00912384 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00900608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00890880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00884736 _____ (Microsoft Corporation) C:\Windows\system32\rasdlg.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00871936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00870400 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00858952 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00824320 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00803840 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JpMapControl.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00799744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasdlg.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00786696 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00785088 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00784896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NMAA.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00784384 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00749056 _____ (Microsoft Corporation) C:\Windows\system32\PhoneService.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00733184 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\wlidcli.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00711680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlCore.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00709120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingOnlineServices.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00704000 _____ (Microsoft Corporation) C:\Windows\system32\CellularAPI.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00701384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00698208 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00697856 _____ (Microsoft Corporation) C:\Windows\system32\PlayToManager.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00695752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00687616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00683008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00678912 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00671472 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00653312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00652312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00644096 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00623616 _____ (Microsoft Corporation) C:\Windows\system32\PhoneProviders.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00610816 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00604672 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00589312 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00586208 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00586080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00584704 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00578912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2016-03-23 07:22 - 2016-03-23 07:22 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.UX.EapRequestHandler.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00572928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00569856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00558592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00543232 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00538632 _____ (Microsoft Corporation) C:\Windows\system32\WWanAPI.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00535040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00526856 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00523776 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00523616 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00517632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00516544 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00511320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlidcli.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00477696 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00475648 _____ (Microsoft Corporation) C:\Windows\system32\DDDS.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00472576 _____ (Microsoft Corporation) C:\Windows\system32\DscCore.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00470528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00462760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\PlayToDevice.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00454056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\CredProvDataModel.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00440152 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00431240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWanAPI.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00421888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00416768 _____ (Microsoft Corporation) C:\Windows\system32\dmenrollengine.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00412512 _____ (Microsoft Corporation) C:\Windows\system32\wifitask.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00409088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00405568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00387072 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00383488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00366224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00350720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredProvDataModel.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00346112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapConfiguration.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00343552 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\SensorService.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToDevice.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00337840 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00335872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00334736 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00334336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcastdvr.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\cryptngc.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00305664 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-03-23 07:22 - 2016-03-23 07:22 - 00296488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00289248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFPlay.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\provhandlers.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00273408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00264544 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00264192 _____ (Nokia) C:\Windows\system32\NmaDirect.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00260608 _____ C:\Windows\system32\MTFServer.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\UserMgrProxy.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00245840 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00241664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00235008 _____ C:\Windows\system32\MTF.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-03-23 07:22 - 2016-03-23 07:22 - 00234504 _____ (Microsoft Corporation) C:\Windows\system32\mftranscode.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCore.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00221696 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00208176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mftranscode.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00205824 _____ (Nokia) C:\Windows\SysWOW64\NmaDirect.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00202472 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00193024 _____ (Microsoft Corporation) C:\Windows\system32\SimCfg.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\provisioningcsp.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00182784 _____ (Microsoft Corporation) C:\Windows\system32\shutdownux.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\mdmmigrator.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00166912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserMgrProxy.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\provdatastore.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00163328 _____ (Microsoft Corporation) C:\Windows\system32\provops.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00162304 _____ (Microsoft Corporation) C:\Windows\system32\tetheringservice.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\SimAuth.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\enrollmentapi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SimCfg.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\dmcertinst.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\FilterDS.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2016-03-23 07:22 - 2016-03-23 07:22 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2016-03-23 07:22 - 2016-03-23 07:22 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\omadmclient.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\wificonnapi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SimAuth.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\dialserver.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00122368 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCsp.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00119320 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00118624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2016-03-23 07:22 - 2016-03-23 07:22 - 00116728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00115040 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupApi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00110592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MapControls.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00110032 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\rasauto.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00100160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00092352 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\SensorsNativeApi.V2.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\policymanagerprecheck.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\NFCProvisioningPlugin.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00088392 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapsBtSvc.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00084832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupApi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00080600 _____ (Microsoft Corporation) C:\Windows\system32\wwapi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\BarcodeProvisioningPlugin.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\ProvPluginEng.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\RMSRoamingSecurity.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.XboxLive.ProxyStub.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\mssign32.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\wwancfg.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00073360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppCapture.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\ihvrilproxy.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00063528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wwapi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssign32.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00058408 _____ (Microsoft Corporation) C:\Windows\system32\SensorsNativeApi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosStorage.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosResource.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00056320 _____ (Microsoft Corporation) C:\Windows\system32\provtool.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rilproxy.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\tetheringclient.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\RemovableMediaProvisioningPlugin.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\Wwanpref.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00051680 _____ (Microsoft Corporation) C:\Windows\system32\SensorsUtilsV2.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\pcaui.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosHostClient.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\wsplib.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\usermgrcli.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvr.proxy.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pcaui.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00035680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wimmount.sys
2016-03-23 07:22 - 2016-03-23 07:22 - 00035656 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usermgrcli.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00032040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\tetheringconfigsp.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\StorageUsage.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\mapsupdatetask.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.Provisioning.ProxyStub.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcastdvr.proxy.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00026408 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\rasautou.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasautou.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\rasadhlp.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\IcsEntitlementHost.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\sscoreext.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\rastlsext.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasadhlp.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastlsext.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MosTrace.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MosHost.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\readingviewresources.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00003072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlStringsRes.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 16986112 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 13018624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 07199232 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 05503488 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 04759040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 03355136 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 02843136 _____ (Microsoft Corporation) C:\Windows\system32\cdp.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 02680320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 02444288 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 02057216 _____ (Microsoft Corporation) C:\Windows\system32\wlidsvc.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 02026736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 02001408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01860096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdp.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01804664 _____ (Microsoft Corporation) C:\Windows\system32\WMALFXGFXDSP.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01594408 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01467392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01399224 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01395200 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCore.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01371792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01337240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01268736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01268736 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01174008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAutomationCore.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01056256 _____ (Microsoft Corporation) C:\Windows\system32\JpMapControl.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 01042432 _____ (Microsoft Corporation) C:\Windows\system32\BingOnlineServices.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00938496 _____ (Microsoft Corporation) C:\Windows\system32\MapControlCore.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00911648 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00851456 _____ (Microsoft Corporation) C:\Windows\system32\MapsStore.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00794112 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00764928 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00675064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00647168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\MessagingDataModel2.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00621568 _____ (Microsoft Corporation) C:\Windows\system32\wbiosrvc.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00613888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00499432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00498176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MessagingDataModel2.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00479232 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00459776 _____ (Microsoft Corporation) C:\Windows\system32\MapConfiguration.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00389120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00275968 _____ (Microsoft Corporation) C:\Windows\system32\facecredentialprovider.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00269824 _____ (Microsoft Corporation) C:\Windows\system32\moshostcore.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BthLEEnum.sys
2016-03-23 07:21 - 2016-03-23 07:21 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00204800 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-AppModelExecEvents.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\ProximityCommon.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00162816 _____ C:\Windows\SysWOW64\MTF.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00161632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-03-23 07:21 - 2016-03-23 07:21 - 00138240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ETWCoreUIComponentsResources.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00138240 _____ (Microsoft Corporation) C:\Windows\system32\ETWCoreUIComponentsResources.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\winbio.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00125440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2016-03-23 07:21 - 2016-03-23 07:21 - 00123392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ProximityCommon.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\MapsBtSvc.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\capimg.sys
2016-03-23 07:21 - 2016-03-23 07:21 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-03-23 07:21 - 2016-03-23 07:21 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\offlinelsa.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MapControls.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinelsa.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\winhttpcom.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00095072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdstor.sys
2016-03-23 07:21 - 2016-03-23 07:21 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winbio.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\MapsCSP.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\tzautoupdate.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00079360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttpcom.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\EditBufferTestHook.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\MosStorage.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthManagerProxy.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbser.sys
2016-03-23 07:21 - 2016-03-23 07:21 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\moshost.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MosHostClient.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00060928 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthTokenBrokerExt.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EditBufferTestHook.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00058368 _____ (Microsoft Corporation) C:\Windows\system32\MosResource.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XblAuthTokenBrokerExt.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\mapstoasttask.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XblAuthManagerProxy.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\BackgroundTransferHost.exe
2016-03-23 07:21 - 2016-03-23 07:21 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAutomationCoreRes.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCoreRes.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BackgroundTransferHost.exe
2016-03-23 07:21 - 2016-03-23 07:21 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\WordBreakers.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\nativemap.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00024064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WordBreakers.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\MapsBtSvcProxy.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MosTrace.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MosHost.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00003072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-03-23 07:21 - 2016-03-23 07:21 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\MapControlStringsRes.dll
2016-03-23 07:18 - 2015-10-30 05:43 - 09482240 _____ (Microsoft Corporation) C:\Windows\system32\prm0013.dll
2016-03-23 07:18 - 2015-10-30 05:42 - 04176896 _____ (Microsoft Corporation) C:\Windows\system32\NlsLexicons0010.dll
2016-03-23 07:18 - 2015-10-30 05:41 - 04176896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NlsLexicons0010.dll
2016-03-23 07:18 - 2015-10-30 05:38 - 00174592 _____ (Microsoft Corporation) C:\Windows\system32\NlsData0010.dll
2016-03-23 07:18 - 2015-10-30 05:36 - 00131072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NlsData0010.dll
2016-03-23 07:18 - 2015-10-30 05:28 - 04432384 _____ (Microsoft Corporation) C:\Windows\system32\MLS6.dll
2016-03-23 07:18 - 2015-10-30 05:26 - 04386304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MLS6.dll
2016-03-23 07:17 - 2015-10-30 05:43 - 06238720 _____ (Microsoft Corporation) C:\Windows\system32\NlsLexicons000c.dll
2016-03-23 07:17 - 2015-10-30 05:41 - 06238720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NlsLexicons000c.dll
2016-03-23 07:17 - 2015-10-30 05:30 - 02354176 _____ (Microsoft Corporation) C:\Windows\system32\NlsData000c.dll
2016-03-23 07:17 - 2015-10-30 05:27 - 02268672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NlsData000c.dll
2016-03-23 07:16 - 2016-04-03 11:29 - 00808644 _____ C:\Windows\system32\perfh013.dat
2016-03-23 07:16 - 2016-04-03 11:29 - 00159294 _____ C:\Windows\system32\perfc013.dat
2016-03-23 07:16 - 2016-03-23 07:15 - 00347468 _____ C:\Windows\system32\perfi013.dat
2016-03-23 07:16 - 2016-03-23 07:15 - 00045378 _____ C:\Windows\system32\perfd013.dat
2016-03-23 07:16 - 2015-10-30 05:43 - 12039680 _____ (Microsoft Corporation) C:\Windows\system32\NlsLexicons0007.dll
2016-03-23 07:16 - 2015-10-30 05:43 - 11602944 _____ (Microsoft Corporation) C:\Windows\system32\prm0007.dll
2016-03-23 07:16 - 2015-10-30 05:41 - 12039680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NlsLexicons0007.dll
2016-03-23 07:16 - 2015-10-30 05:28 - 02088960 _____ (Microsoft Corporation) C:\Windows\system32\NlsData0007.dll
2016-03-23 07:16 - 2015-10-30 05:26 - 01996800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NlsData0007.dll
2016-03-23 07:15 - 2016-03-23 07:15 - 00000000 ____D C:\Windows\SysWOW64\nl
2016-03-23 07:15 - 2016-03-23 07:15 - 00000000 ____D C:\Windows\system32\nl
2016-03-23 07:11 - 2016-04-03 11:29 - 00801926 _____ C:\Windows\system32\perfh010.dat
2016-03-23 07:11 - 2016-04-03 11:29 - 00151394 _____ C:\Windows\system32\perfc010.dat
2016-03-23 07:11 - 2016-03-23 07:10 - 00340806 _____ C:\Windows\system32\perfi010.dat
2016-03-23 07:11 - 2016-03-23 07:10 - 00039784 _____ C:\Windows\system32\perfd010.dat
2016-03-23 07:10 - 2016-03-23 07:10 - 00000000 ____D C:\Windows\SysWOW64\it
2016-03-23 07:10 - 2016-03-23 07:10 - 00000000 ____D C:\Windows\system32\it
2016-03-23 07:05 - 2016-04-03 11:29 - 00813634 _____ C:\Windows\system32\perfh00C.dat
2016-03-23 07:05 - 2016-04-03 11:29 - 00155198 _____ C:\Windows\system32\perfc00C.dat
2016-03-23 07:05 - 2016-03-23 07:05 - 00350774 _____ C:\Windows\system32\perfi00C.dat
2016-03-23 07:05 - 2016-03-23 07:05 - 00040528 _____ C:\Windows\system32\perfd00C.dat
2016-03-23 07:05 - 2016-03-23 07:05 - 00000000 ____D C:\Windows\SysWOW64\fr
2016-03-23 07:05 - 2016-03-23 07:05 - 00000000 ____D C:\Windows\system32\fr
2016-03-23 07:00 - 2016-04-03 11:29 - 00776766 _____ C:\Windows\system32\perfh007.dat
2016-03-23 07:00 - 2016-04-03 11:29 - 00155544 _____ C:\Windows\system32\perfc007.dat
2016-03-23 07:00 - 2016-03-23 06:59 - 00305634 _____ C:\Windows\system32\perfi007.dat
2016-03-23 07:00 - 2016-03-23 06:59 - 00040390 _____ C:\Windows\system32\perfd007.dat
2016-03-23 06:59 - 2016-03-23 07:15 - 00000000 ____D C:\Windows\SysWOW64\XPSViewer
2016-03-23 06:59 - 2016-03-23 06:59 - 00000000 ____D C:\Windows\SysWOW64\de
2016-03-23 06:59 - 2016-03-23 06:59 - 00000000 ____D C:\Windows\system32\de
2016-03-23 06:54 - 2016-04-01 04:58 - 00000000 ____D C:\ProgramData\Lenovo
2016-03-23 06:54 - 2015-10-30 09:19 - 00031816 _____ C:\Windows\Core.xml
2016-03-22 14:52 - 2016-03-22 14:28 - 00000012 _____ C:\Windows\csup.txt
2016-03-22 14:35 - 2015-11-10 07:19 - 00384104 _____ C:\Windows\system32\igfxTray.exe
2016-03-22 14:35 - 2015-11-10 07:18 - 00939624 _____ (Intel Corporation) C:\Windows\system32\Gfxv2_0.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 35987168 _____ (Intel Corporation) C:\Windows\system32\igdumdim64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 35068920 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumdim32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 31013304 _____ (Intel Corporation) C:\Windows\SysWOW64\igd11dxva32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 29706216 _____ (Intel Corporation) C:\Windows\system32\igd11dxva64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 29084160 _____ (Intel Corporation) C:\Windows\system32\common_clang64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 19844096 _____ (Intel Corporation) C:\Windows\SysWOW64\common_clang32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 15167808 _____ (Intel Corporation) C:\Windows\system32\igc64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 13640288 _____ (Intel Corporation) C:\Windows\system32\igd10iumd64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 13349888 _____ (Intel Corporation) C:\Windows\system32\ig9icd64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 13176312 _____ (Intel Corporation) C:\Windows\SysWOW64\igc32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 11188872 _____ (Intel Corporation) C:\Windows\SysWOW64\igd10iumd32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 10114560 _____ (Intel Corporation) C:\Windows\SysWOW64\ig9icd32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 06437776 _____ (Intel Corporation) C:\Windows\system32\Drivers\igdkmd64.sys
2016-03-22 14:35 - 2015-11-03 07:56 - 06415888 _____ (Intel Corporation) C:\Windows\system32\igdusc64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 05797102 _____ C:\Windows\system32\igdclbif.bin
2016-03-22 14:35 - 2015-11-03 07:56 - 05666816 _____ (Intel Corporation) C:\Windows\system32\igdmcl64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 05245440 _____ (Intel Corporation) C:\Windows\system32\GfxResources.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 04918792 _____ (Intel Corporation) C:\Windows\SysWOW64\igdusc32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 04528640 _____ (Intel Corporation) C:\Windows\system32\igdrcl64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 04326512 _____ (Intel Corporation) C:\Windows\system32\igd12umd64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 04174584 _____ (Intel Corporation) C:\Windows\SysWOW64\igd12umd32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 03992576 _____ (Intel Corporation) C:\Windows\SysWOW64\igdrcl32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 03952128 _____ (Intel Corporation) C:\Windows\SysWOW64\igdmcl32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 02813952 _____ C:\Windows\system32\iglhxa64.cpa
2016-03-22 14:35 - 2015-11-03 07:56 - 02034688 _____ (Intel Corporation) C:\Windows\system32\igfxLHM.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 01848832 _____ (Intel Corporation) C:\Windows\system32\igdmd64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 01767992 _____ (Intel Corporation) C:\Windows\system32\iglhsip64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 01765408 _____ (Intel Corporation) C:\Windows\SysWOW64\iglhsip32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 01565696 _____ (Intel Corporation) C:\Windows\system32\igfxcmjit64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 01473912 _____ (Intel Corporation) C:\Windows\SysWOW64\igdmd32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 01156608 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxcmjit32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 01008744 _____ C:\Windows\system32\igfxSDK.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00943208 _____ (Intel Corporation) C:\Windows\system32\Gfxv4_0.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00819042 _____ C:\Windows\system32\DisplayAudiox64.cab
2016-03-22 14:35 - 2015-11-03 07:56 - 00794376 _____ (Intel(R) Corporation) C:\Windows\system32\Drivers\IntcDAud.sys
2016-03-22 14:35 - 2015-11-03 07:56 - 00729088 _____ (Intel Corporation) C:\Windows\system32\igfxDH.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00641530 _____ C:\Windows\system32\FilmModeDetection.wmv
2016-03-22 14:35 - 2015-11-03 07:56 - 00609280 _____ (Intel Corporation) C:\Windows\system32\MetroIntelGenericUIFramework.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00596072 _____ (Intel Corporation) C:\Windows\system32\IntelCpHDCPSvc.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00517736 _____ (Intel Corporation) C:\Windows\system32\IntelWiDiUMS64.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00511260 _____ C:\Windows\system32\cp_resources.bin
2016-03-22 14:35 - 2015-11-03 07:56 - 00448104 _____ (Intel Corporation) C:\Windows\system32\GfxUIEx.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00421376 _____ (Intel Corporation) C:\Windows\system32\igdbcl64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00403671 _____ C:\Windows\system32\ImageStabilization.wmv
2016-03-22 14:35 - 2015-11-03 07:56 - 00398336 _____ (Intel Corporation) C:\Windows\system32\IntelOpenCL64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00375173 _____ C:\Windows\system32\ColorImageEnhancement.wmv
2016-03-22 14:35 - 2015-11-03 07:56 - 00372736 _____ (Intel Corporation) C:\Windows\system32\igfxOSP.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00371200 _____ (Intel Corporation) C:\Windows\SysWOW64\igdbcl32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00366080 _____ (Intel Corporation) C:\Windows\system32\igfxDI.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00353384 _____ (Intel Corporation) C:\Windows\system32\igfxCUIService.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00332904 _____ (Intel Corporation) C:\Windows\system32\igfxEM.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00331776 _____ (Intel Corporation) C:\Windows\system32\IntelWiDiMCComp64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00301056 _____ (Intel Corporation) C:\Windows\SysWOW64\IntelOpenCL32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00285304 _____ (Intel Corporation) C:\Windows\system32\igd10idpp64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00282728 _____ (Intel Corporation) C:\Windows\SysWOW64\IntelCpHeciSvc.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00270896 _____ (Intel Corporation) C:\Windows\SysWOW64\igd10idpp32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00256000 _____ C:\Windows\system32\igfxCPL.cpl
2016-03-22 14:35 - 2015-11-03 07:56 - 00248832 _____ (Intel Corporation) C:\Windows\system32\igdfcl64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00248424 _____ (Intel Corporation) C:\Windows\system32\igfxHK.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00231936 _____ (Intel Corporation) C:\Windows\system32\igfxDTCM.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00220432 _____ (Intel Corporation) C:\Windows\system32\iglhcp64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00218216 _____ (Intel Corporation) C:\Windows\system32\igfxext.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00213608 _____ (Intel Corporation) C:\Windows\system32\DPTopologyApp.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00213096 _____ (Intel Corporation) C:\Windows\system32\DPTopologyAppv2_0.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00207872 _____ (Intel Corporation) C:\Windows\SysWOW64\igdfcl32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00201368 _____ (Intel Corporation) C:\Windows\system32\igdde64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00188928 _____ (Intel Corporation) C:\Windows\system32\igfxCoIn_v4312.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00184352 _____ (Intel Corporation) C:\Windows\SysWOW64\iglhcp32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00176128 _____ (Intel Corporation) C:\Windows\system32\igdail64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00163264 _____ (Intel Corporation) C:\Windows\system32\igfxcmrt64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00162240 _____ (Intel Corporation) C:\Windows\system32\igfx11cmrt64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00160680 _____ (Intel Corporation) C:\Windows\SysWOW64\igdde32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00156672 _____ (Intel Corporation) C:\Windows\SysWOW64\igdail32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00156264 _____ (Intel Corporation) C:\Windows\system32\difx64.exe
2016-03-22 14:35 - 2015-11-03 07:56 - 00140056 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxcmrt32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00140056 _____ (Intel Corporation) C:\Windows\SysWOW64\igfx11cmrt32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00094208 _____ ( ) C:\Windows\system32\igfxSDKLibv2_0.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00086528 _____ (Khronos Group) C:\Windows\SysWOW64\Intel_OpenCL_ICD32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00086016 _____ C:\Windows\system32\igfxCUIServicePS.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00083456 _____ ( ) C:\Windows\system32\igfxSDKLib.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00082432 _____ (Khronos Group) C:\Windows\system32\Intel_OpenCL_ICD64.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00077824 _____ ( ) C:\Windows\system32\igfxDHLibv2_0.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00066048 _____ ( ) C:\Windows\system32\igfxDHLib.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00044025 _____ C:\Windows\system32\iglhxo64.vp
2016-03-22 14:35 - 2015-11-03 07:56 - 00043816 _____ C:\Windows\system32\iglhxc64_dev.vp
2016-03-22 14:35 - 2015-11-03 07:56 - 00043494 _____ C:\Windows\system32\iglhxc64.vp
2016-03-22 14:35 - 2015-11-03 07:56 - 00043298 _____ C:\Windows\system32\iglhxg64_dev.vp
2016-03-22 14:35 - 2015-11-03 07:56 - 00043256 _____ C:\Windows\system32\iglhxg64.vp
2016-03-22 14:35 - 2015-11-03 07:56 - 00042079 _____ C:\Windows\system32\iglhxo64_dev.vp
2016-03-22 14:35 - 2015-11-03 07:56 - 00036616 _____ (Intel Corporation) C:\Windows\system32\igfxexps.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00035328 _____ (Intel Corporation) C:\Windows\SysWOW64\igfxexps32.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00011776 _____ ( ) C:\Windows\system32\igfxDILibv2_0.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00011776 _____ ( ) C:\Windows\system32\igfxDILib.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00010240 _____ ( ) C:\Windows\system32\igfxEMLibv2_0.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00010240 _____ ( ) C:\Windows\system32\igfxEMLib.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00005120 _____ ( ) C:\Windows\system32\igfxLHMLibv2_0.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00005120 _____ ( ) C:\Windows\system32\igfxLHMLib.dll
2016-03-22 14:35 - 2015-11-03 07:56 - 00004686 _____ C:\Windows\system32\iglhxs64.vp
2016-03-22 14:35 - 2015-11-03 07:56 - 00001125 _____ C:\Windows\system32\iglhxa64.vp
2016-03-22 14:35 - 2015-11-03 07:56 - 00000935 _____ C:\Windows\system32\Gfxv4_0.exe.config
2016-03-22 14:35 - 2015-11-03 07:56 - 00000935 _____ C:\Windows\system32\DPTopologyApp.exe.config
2016-03-22 14:35 - 2015-11-03 07:56 - 00000895 _____ C:\Windows\system32\Gfxv2_0.exe.config
2016-03-22 14:35 - 2015-11-03 07:56 - 00000895 _____ C:\Windows\system32\DPTopologyAppv2_0.exe.config

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-03 11:29 - 2015-11-03 21:28 - 04690294 _____ C:\Windows\system32\PerfStringBackup.INI
2016-04-03 11:29 - 2015-10-30 09:21 - 00000000 ____D C:\Windows\INF
2016-04-03 11:22 - 2015-11-03 21:24 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-04-03 11:22 - 2015-10-30 08:28 - 00262144 ___SH C:\Windows\system32\config\BBI
2016-04-03 06:28 - 2015-11-03 20:11 - 00000000 ____D C:\Windows\Panther
2016-04-02 23:48 - 2015-11-03 21:23 - 00215744 _____ C:\Windows\system32\FNTCACHE.DAT
2016-04-02 23:45 - 2015-10-30 09:24 - 00000159 _____ C:\Windows\win.ini
2016-04-02 21:21 - 2015-11-03 21:24 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-04-02 21:19 - 2015-10-30 11:05 - 00000000 ____D C:\Program Files\Windows Journal
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 __RSD C:\Windows\Media
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ___RD C:\Windows\PurchaseDialog
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\SystemResetPlatform
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\appraiser
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\bcastdvr
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows Portable Devices
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows Multimedia Platform
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files (x86)\Windows Portable Devices
2016-04-02 21:19 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files (x86)\Windows Multimedia Platform
2016-04-02 21:19 - 2015-10-30 08:28 - 00000000 ____D C:\Windows\SysWOW64\Dism
2016-04-02 21:19 - 2015-10-30 08:28 - 00000000 ____D C:\Windows\system32\Dism
2016-04-02 21:06 - 2015-10-30 09:24 - 00000000 ___HD C:\Windows\system32\GroupPolicy
2016-04-02 21:06 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\SysWOW64\GroupPolicy
2016-04-02 20:39 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\LiveKernelReports
2016-04-02 18:36 - 2015-10-30 09:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-04-02 18:06 - 2015-10-30 09:11 - 00000000 ____D C:\Windows\CbsTemp
2016-04-02 16:28 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\AppReadiness
2016-04-02 15:55 - 2015-10-30 09:24 - 00000000 ___HD C:\Windows\ELAMBKUP
2016-04-02 15:55 - 2015-10-30 08:28 - 00032768 ___SH C:\Windows\system32\config\ELAM
2016-04-01 06:21 - 2015-10-30 08:28 - 00000000 ____D C:\Windows\system32\Sysprep
2016-04-01 06:20 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\rescache
2016-03-23 09:38 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\Registration
2016-03-23 09:10 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\WinBioDatabase
2016-03-23 07:57 - 2015-10-30 09:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-03-23 07:22 - 2015-10-30 09:24 - 00000000 ___SD C:\Windows\system32\F12
2016-03-23 07:22 - 2015-10-30 09:24 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2016-03-23 07:22 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\oobe
2016-03-23 07:22 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\Provisioning
2016-03-23 07:18 - 2015-10-30 11:03 - 00000000 ____D C:\Windows\OCR
2016-03-23 07:15 - 2015-10-30 11:02 - 00000000 ____D C:\Windows\SysWOW64\winrm
2016-03-23 07:15 - 2015-10-30 11:02 - 00000000 ____D C:\Windows\SysWOW64\WCN
2016-03-23 07:15 - 2015-10-30 11:02 - 00000000 ____D C:\Windows\SysWOW64\slmgr
2016-03-23 07:15 - 2015-10-30 11:02 - 00000000 ____D C:\Windows\SysWOW64\Printing_Admin_Scripts
2016-03-23 07:15 - 2015-10-30 11:02 - 00000000 ____D C:\Windows\system32\winrm
2016-03-23 07:15 - 2015-10-30 11:02 - 00000000 ____D C:\Windows\system32\WCN
2016-03-23 07:15 - 2015-10-30 11:02 - 00000000 ____D C:\Windows\system32\slmgr
2016-03-23 07:15 - 2015-10-30 11:02 - 00000000 ____D C:\Windows\system32\Printing_Admin_Scripts
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ___SD C:\Windows\SysWOW64\F12
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ___SD C:\Windows\SysWOW64\DiagSvcs
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ___SD C:\Windows\system32\DiagSvcs
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ___RD C:\Windows\MiracastView
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ___RD C:\Windows\DevicesFlow
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\SysWOW64\oobe
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\SysWOW64\MUI
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\SysWOW64\Com
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\MUI
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\migwiz
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\Com
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\PolicyDefinitions
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\IME
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\Help
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows Defender
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Common Files\System
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2016-03-23 07:15 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2016-03-23 07:15 - 2015-10-30 08:28 - 00000000 ____D C:\Windows\servicing
2016-03-23 07:10 - 2015-10-30 09:24 - 00000000 ___SD C:\Windows\system32\dsc
2016-03-22 14:40 - 2015-10-30 09:24 - 00028672 _____ C:\Windows\system32\config\BCD-Template
2016-03-08 09:12 - 2015-10-30 09:26 - 00829944 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-03-08 09:12 - 2015-10-30 09:26 - 00176632 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-04-02 23:29 - 2016-04-03 00:00 - 0001219 _____ () C:\ProgramData\hpzinstall.log
2016-03-23 09:17 - 2016-03-23 09:17 - 0000102 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.64.bc
2016-03-23 09:27 - 2016-03-23 09:27 - 0000107 _____ () C:\ProgramData\{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}.log
2016-03-23 09:24 - 2016-03-23 09:25 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2016-03-23 09:25 - 2016-03-23 09:26 - 0000110 _____ () C:\ProgramData\{B7A0CE06-068E-11D6-97FD-0050BACBF861}.log
2016-03-23 09:26 - 2016-03-23 09:27 - 0000115 _____ () C:\ProgramData\{D6E853EC-8960-4D44-AF03-7361BB93227C}.log

Einige Dateien in TEMP:
====================
C:\Users\Elmar\AppData\Local\Temp\McCSPInstall.dll
C:\Users\Elmar\AppData\Local\Temp\mccspuninstall.exe
C:\Users\Elmar\AppData\Local\Temp\prog.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-11-03 21:23

==================== Ende von FRST.txt ============================
         
Addition.txt:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von Elmar (2016-04-03 12:02:56)
Gestartet von C:\Users\Elmar\Desktop
Windows 10 Home Version 1511 (X64) (2016-04-02 13:38:00)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1010645712-2412707559-3880111818-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1010645712-2412707559-3880111818-503 - Limited - Disabled)
Elmar (S-1-5-21-1010645712-2412707559-3880111818-1001 - Administrator - Enabled) => C:\Users\Elmar
Gast (S-1-5-21-1010645712-2412707559-3880111818-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
C410 (x32 Version: 140.0.353.000 - Hewlett-Packard) Hidden
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.66.27.58 - Conexant)
Cool Record Edit Pro v5.2 (HKLM-x32\...\Cool Record Edit Pro_is1) (Version:  - CoolRecordEdit Development Inc.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.5710.59 - CyberLink Corp.)
CyberLink WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.6909 - CyberLink Corp.)
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
Dolby Audio X2 Windows API SDK (HKLM\...\{6A478BF2-F67F-4ABC-A7F1-B6B5BA862371}) (Version: 0.6.3.44 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{7DA57EF8-9D20-4126-AF15-D0CC97D0C017}) (Version: 0.6.3.48 - Dolby Laboratories, Inc.)
Exact Audio Copy 1.1 (HKLM-x32\...\Exact Audio Copy) (Version: 1.1 - Andre Wiethoff)
Fax (x32 Version: 140.0.307.000 - Hewlett-Packard) Hidden
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart Prem C410 All-In-One Driver Software 14.0 Rel. 7 (HKLM\...\{951AF289-1B6A-44CA-B4F3-259BFC49148F}) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Support Assistant (HKLM-x32\...\{78E2C850-ADA6-420D-BA35-2F4A9BE733CC}) (Version: 8.2.8.25 - HP)
HP Support Solutions Framework (HKLM-x32\...\{3A1CB1B8-8646-41A0-B496-35DC48916904}) (Version: 12.3.11.29 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPAppStudio (x32 Version: 140.0.95.000 - Hewlett-Packard) Hidden
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Integrated Camera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 10.0.10163.21280 - Realtek Semiconductor Corp.)
Intel(R) Chipset Device Software (x32 Version: 10.1.1.11 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1162 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4312 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{C7CD6D54-26AF-4D93-B06F-D81ACE8624CB}) (Version: 6.0.40.0 - Intel Corporation)
Intel(R) WiDi Software Asset Manager (x32 Version: 1.1.347 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{9A287643-10C5-4463-B9D1-B2404CE18CCF}) (Version: 17.1.1529.1620 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{7e5a72c7-7aac-4f80-825e-75dab3717408}) (Version: 18.12.4 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
KeePass Password Safe 2.32 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.32 - Dominik Reichl)
Lenovo Active Protection System (HKLM\...\{46A84694-59EC-48F0-964C-7E76E9F8A2ED}) (Version: 1.81.00.08 - Lenovo)
Lenovo BatteryGauge (HKLM\...\{B8D3ED8D-A295-44C2-8AE1-56823D44AD1F}) (Version: 1.0.021.00 - Lenovo)
Lenovo On Screen Display (HKLM\...\OnScreenDisplay) (Version: 8.79.10 - Lenovo)
Lenovo Power Management Driver (HKLM\...\Power Management Driver) (Version: 1.67.11.08 - Lenovo)
Lenovo QuickOptimizer (HKLM\...\{8D2C871B-1B9F-45AC-9C43-2BB18089CDFA}) (Version: 1.0.022.00 - Lenovo)
Lenovo Solution Center (HKLM\...\{52753916-613B-4455-8022-A146CC17B1F6}) (Version: 3.2.002.00 - Lenovo)
Lenovo System Interface Foundation (HKLM\...\{C2E5CA37-C862-4A69-AC6D-24F450A20C16}) (Version: 1.0.054.00 - Lenovo)
Lenovo System Update (HKLM-x32\...\{25C64847-B900-48AD-A164-1B4F9B774650}) (Version: 5.07.0022 - Lenovo)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
MarketResearch (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Metric Collection SDK (x32 Version: 1.1.0012.00 - Lenovo Group Limited) Hidden
Metric Collection SDK 35 (x32 Version: 1.2.0010.00 - Lenovo Group Limited) Hidden
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4693.1005 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.7.1 - Mozilla)
Mozilla Thunderbird 38.7.1 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.7.1 (x86 de)) (Version: 38.7.1 - Mozilla)
Network64 (Version: 140.0.306.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
PowerDVD Create (HKLM-x32\...\InstallShield_{DE485075-8CD3-4A1E-9ABC-6412EBA44872}) (Version: 10.0 - CyberLink Corp.)
PowerDVD Create 10 (x32 Version: 10.0.1.5529 - CyberLink Corp.) Hidden
PS_AIO_07_C410_SW_Min (x32 Version: 140.0.365.000 - Hewlett-Packard) Hidden
QuickTransfer (x32 Version: 140.0.98.000 - Hewlett-Packard) Hidden
REACHit (HKLM-x32\...\{4532E4C5-C84D-4040-A044-ECFCC5C6995B}) (Version: 2.5.004.8 - Lenovo)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
SHAREit (HKLM-x32\...\SHAREit_is1) (Version: 2.5.5.1 - Lenovo)
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
ThinkPad OneLink Dock (HKLM-x32\...\{8E1CACF5-2493-4950-9AD5-189903FE57E7}) (Version: 1.08.35 - Lenovo)
ThinkPad Settings Dependency (HKLM\...\{08515684-CE49-47EF-B509-326A2E91BC5C}_is1) (Version: 3.0.1.8 - Lenovo)
ThinkPad UltraNav Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 8.216.1616.137 - ALPS ELECTRIC CO., LTD.)
Thinkpad USB Ethernet Adapter Driver (HKLM-x32\...\{D8102684-7BA1-4948-88B9-535F84E6E588}) (Version: 10.1.506.2015 - Lenovo)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1010645712-2412707559-3880111818-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Elmar\AppData\Local\Microsoft\OneDrive\17.3.6302.0225\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {026E4D35-8436-4966-B013-B29115AE6AE9} - System32\Tasks\Lenovo\REACHit Agent Startup => C:\Program Files (x86)\Lenovo\REACHit\REACHitAgent.exe [2016-03-25] (Lenovo)
Task: {0541DDF7-3952-4B19-83AD-5A6FD812DD98} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_TVSUUpdateTask_Weekly => reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {0DD66772-91D8-4C13-A995-C0E1D1B4A34F} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-03-02] (Hewlett-Packard)
Task: {13807443-27F6-458B-9072-0C2921A2CF51} - System32\Tasks\PDVDServ12 Task => C:\Program Files (x86)\CyberLink\PowerDVD12\PDVD12Serv.exe [2015-09-11] (CyberLink Corp.)
Task: {1D648B6A-B5B4-447B-9C77-48AF3733EA2B} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_TVSUUpdateTask => reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {34281DD4-A966-45D4-90D1-2A2174A39C78} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2015-12-10] (Lenovo)
Task: {50C8ADAB-174A-42E5-A414-A276FEA7C4CD} - System32\Tasks\Lenovo\REACHit Agent Update => C:\Program Files (x86)\Lenovo\REACHit\REACHitAgent.exe [2016-03-25] (Lenovo)
Task: {5A53835A-48E3-44BC-88B8-D353C879C176} - System32\Tasks\IntelWiDi-Upgrade-91ba0caa-28a7-4f47-8d08-f71b4b10fbec-Logon => C:\Program Files (x86)\Intel Corporation\Intel WiDi\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2015-06-17] (Intel Corporation)
Task: {5D2EED8C-FDDD-4333-8157-986CA0BF0F77} - System32\Tasks\IntelWiDi-Upgrade-91ba0caa-28a7-4f47-8d08-f71b4b10fbec => C:\Program Files (x86)\Intel Corporation\Intel WiDi\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2015-06-17] (Intel Corporation)
Task: {6E5DDDCB-46E8-4F8D-9D23-81053A9C6438} - System32\Tasks\TVT\TVSUUpdateTask => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe [2016-01-14] ()
Task: {70774E8A-08B4-4FB3-BBA5-26A14345251A} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [2015-12-10] (Lenovo)
Task: {70F96FDF-DF9D-4FF0-9C70-B9FA84C23CD3} - System32\Tasks\Lenovo\SHPrompt => C:\Program Files (x86)\Lenovo\SHAREit\ShareitPrompt.exe [2015-09-25] ()
Task: {7552C5A8-003A-4CC6-8D5B-112642923161} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-03-16] (Hewlett-Packard)
Task: {7B8614C8-FF38-4F2E-A254-28686204377E} - System32\Tasks\HPCeeScheduleForElmar => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2016-01-22] (Hewlett-Packard)
Task: {84C91D3D-08DA-4263-9BC3-B25E1F448D08} - System32\Tasks\CLMLSvc => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [2013-03-07] (CyberLink)
Task: {86F133BD-0D2C-4BEE-91E0-51ABE1A3C334} - System32\Tasks\Intel\Intel Telemetry 2 => C:\Program Files\Intel\Telemetry 2.0\lrio.exe [2015-06-05] (Intel Corporation)
Task: {9F25580F-CB35-4D23-B714-16CD70B4D07E} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => Sc.exe control iMControllerService 128
Task: {A40617A3-5B6F-4F92-A6BE-BC2CAD7A53A3} - System32\Tasks\Lenovo\SHUpdate => C:\Program Files (x86)\Lenovo\SHAREit\ShareitUpdater.exe [2015-09-25] ()
Task: {A658908B-9526-44A6-8318-79CF8CC7EFFE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-03-16] (Hewlett-Packard)
Task: {AF9BD9CE-A3C5-4610-BB5D-EF83107BC4A6} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {B892F241-8D49-44CC-A304-4219524ACF42} - System32\Tasks\Lenovo\Lenovo Settings Power => Rundll32.exe "C:\Program Files (x86)\ThinkPad\Utilities\PWMTR64V.dll",PwrMgrBkGndMonitor
Task: {B98C0AF7-C4E6-45CE-94E4-D88612831514} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2015-07-01] (Lenovo)
Task: {C73F5A8C-251C-44D2-84FE-4868790C4B9D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-03-16] (Hewlett-Packard)
Task: {CD13AED0-335B-4F77-94A5-67949FCB2314} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-02-18] (Hewlett-Packard Company)
Task: {D2591ACB-74B5-4496-8404-124C9D1CA143} - System32\Tasks\Lenovo\LSC\LSCHardwareScan => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2015-12-10] (Lenovo)
Task: {DE7DDCC2-0B77-4D6E-8E4A-D68600B45C05} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-02-18] (Hewlett-Packard Company)
Task: {FBAF8ECE-778C-4136-81AC-C118441D6383} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Active Health Launcher => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-03-02] (Hewlett-Packard)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\HPCeeScheduleForElmar.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 09:18 - 2015-10-30 09:18 - 00185856 _____ () C:\Windows\SYSTEM32\ism32k.dll
2016-01-27 14:04 - 2016-01-27 14:04 - 00163328 _____ () C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
2016-04-02 18:02 - 2016-02-23 13:27 - 02654872 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-04-02 18:02 - 2016-02-23 13:27 - 02654872 _____ () C:\Windows\System32\CoreUIComponents.dll
2016-03-23 09:35 - 2016-01-15 17:00 - 00119808 ____N () C:\Program Files (x86)\ThinkPad\Utilities\GR\PWMRT64V.DLL
2016-03-23 07:22 - 2016-03-23 07:22 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-04-02 18:02 - 2016-02-23 10:36 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-04-02 16:20 - 2016-04-02 16:20 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2016-03-23 07:22 - 2016-03-23 07:22 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-03-23 07:22 - 2016-03-23 07:22 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-04-02 16:20 - 2016-04-02 16:20 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-04-02 16:20 - 2016-04-02 16:20 - 22330368 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.13.20000.0_x86__8wekyb3d8bbwe\SkyWrap.dll
2013-03-07 06:49 - 2013-03-07 06:49 - 00626240 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2013-03-07 06:52 - 2013-03-07 06:52 - 00015424 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2015-08-07 10:09 - 2015-08-07 10:09 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-04-02 18:57 - 2016-03-23 15:41 - 00153032 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2016-04-02 18:57 - 2016-03-23 15:41 - 00022472 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 09:24 - 2015-10-30 09:21 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1010645712-2412707559-3880111818-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{BF68D2BF-2C56-4358-96CA-F759319731EE}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{2DC88C15-EA48-422C-8B46-21E921B70C3A}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD Cinema\PowerDVDCinema12.exe
FirewallRules: [{0C8462D6-0F69-432F-B756-AF09B032B610}] => (Allow) C:\Program Files (x86)\Lenovo\SHAREit\SHAREit.exe
FirewallRules: [{49F74653-BD92-43C3-B270-DAE69FB42751}] => (Allow) C:\Program Files (x86)\Lenovo\SHAREit\SHAREit.exe
FirewallRules: [{09D3D3C0-BD24-4DBC-8E98-5BAE1BFFD6C6}] => (Allow) C:\Program Files\Intel Corporation\Intel WiDi\WiDiApp.exe
FirewallRules: [{E51CDCC9-BDCA-45D8-9BA1-0F884741F7C5}] => (Allow) C:\Program Files\Intel Corporation\Intel WiDi\WiDiAppOld.exe
FirewallRules: [{4366051C-48E2-4F5F-A328-11EED0AF69E8}] => (Allow) C:\Program Files\Intel Corporation\Intel WiDi\Next\WirelessDisplay.exe
FirewallRules: [{07389D59-8745-4DC7-88AB-0EB875FE7ACB}] => (Allow) C:\Program Files\Intel Corporation\Intel WiDi\SmartAgentTest.exe
FirewallRules: [{DA939658-A1DB-4EF9-AE5F-6C3BF7917C8B}] => (Allow) C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe
FirewallRules: [{6CA70BDB-6F59-4DE4-B60D-6B10660E1CA4}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe
FirewallRules: [{5F56F9BD-E06F-454F-BCCD-03901CB5C4FE}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe
FirewallRules: [{106792A2-F5B7-44FE-9DC2-169EC6D05AFF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{89646C68-9BDB-49D5-9856-EFED09C6E2CB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F82031DC-443D-418B-B388-09D6875AF109}] => (Allow) C:\Users\Elmar\AppData\Local\Temp\7zS361A\setup\hpznui40.exe
FirewallRules: [{31E459C8-0D8D-46A3-9C5E-4F10B0695669}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{46D2E8B4-BB15-4540-8B53-31C7F1A35C18}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{BE28A6E1-C941-45CB-BE1D-4A114A33DD4C}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxm08.exe
FirewallRules: [{A128F27F-2801-47B3-9504-6D0B105E60E6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposfx08.exe
FirewallRules: [{98840B67-28B6-4AD7-A9D8-B4543FB5212F}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{43B967F1-E1B5-488E-8823-51D8AD3185F8}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{5395DBAA-FD8B-4C48-9039-3A7B705394E0}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{FEDB5424-CB52-4ECD-A193-47DD15817E54}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpzwiz01.exe
FirewallRules: [{7F59D96D-B7DD-4961-A1A8-7739DC90F0F4}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{74B512F7-BAF0-442A-BB12-D787E5D82B55}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{C94B305B-90AF-4E31-AE31-3B83F2EE226E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpofxs08.exe
FirewallRules: [{22ABC5D0-2A72-44C3-8CA2-13CFBA2198D2}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqfxt08.exe
FirewallRules: [{4E9054AC-D62C-4A10-B5B5-31E1E174B654}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{FB0AEDFA-8866-4107-8345-2016E8A07D91}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{CD28603A-CF11-4BCF-8E02-8F5362F685F1}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{78CFD9D7-5BC2-4899-A961-95B2B05AFDAF}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{09FCA8EC-D0F1-433F-8C14-A0AAF241C8AF}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Photosmart Prem C410 series
Description: Photosmart Prem C410 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/03/2016 12:00:43 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528.manifest.

Error: (04/03/2016 11:22:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Lenovo.Modern.ImController.PluginHost.exe, Version: 1.0.72.0, Zeitstempel: 0x56aaf746
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10586.162, Zeitstempel: 0x56cd55ab
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000bdad8
ID des fehlerhaften Prozesses: 0x133c
Startzeit der fehlerhaften Anwendung: 0xLenovo.Modern.ImController.PluginHost.exe0
Pfad der fehlerhaften Anwendung: Lenovo.Modern.ImController.PluginHost.exe1
Pfad des fehlerhaften Moduls: Lenovo.Modern.ImController.PluginHost.exe2
Berichtskennung: Lenovo.Modern.ImController.PluginHost.exe3
Vollständiger Name des fehlerhaften Pakets: Lenovo.Modern.ImController.PluginHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Lenovo.Modern.ImController.PluginHost.exe5

Error: (04/03/2016 11:22:52 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Lenovo.Modern.ImController.PluginHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.BadImageFormatException
   bei LenovoAudioPlugin.AudioAccess.RunCustomMonitor(IntPtr, IntPtr, System.String, Int32)
   bei LenovoAudioPlugin.AudioAccess+<>c.<RespondToEventAsync>b__13_0()
   bei System.Threading.ThreadHelper.ThreadStart_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   bei System.Threading.ThreadHelper.ThreadStart()

Error: (04/03/2016 09:53:40 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528.manifest.

Error: (04/03/2016 09:53:37 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528.manifest.

Error: (04/03/2016 09:53:33 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528.manifest.

Error: (04/03/2016 09:49:46 AM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Users\Elmar\AppData\Local\Temp\jrt\CreateRestorePoint.exe  "JRT Pre-Junkware Removal"; Beschreibung = JRT Pre-Junkware Removal; Fehler = 0x80070422).

Error: (04/03/2016 09:47:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Lenovo.Modern.ImController.PluginHost.exe, Version: 1.0.72.0, Zeitstempel: 0x56aaf746
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10586.162, Zeitstempel: 0x56cd55ab
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000bdad8
ID des fehlerhaften Prozesses: 0x1340
Startzeit der fehlerhaften Anwendung: 0xLenovo.Modern.ImController.PluginHost.exe0
Pfad der fehlerhaften Anwendung: Lenovo.Modern.ImController.PluginHost.exe1
Pfad des fehlerhaften Moduls: Lenovo.Modern.ImController.PluginHost.exe2
Berichtskennung: Lenovo.Modern.ImController.PluginHost.exe3
Vollständiger Name des fehlerhaften Pakets: Lenovo.Modern.ImController.PluginHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Lenovo.Modern.ImController.PluginHost.exe5

Error: (04/03/2016 09:47:29 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Lenovo.Modern.ImController.PluginHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.BadImageFormatException
   bei LenovoAudioPlugin.AudioAccess.RunCustomMonitor(IntPtr, IntPtr, System.String, Int32)
   bei LenovoAudioPlugin.AudioAccess+<>c.<RespondToEventAsync>b__13_0()
   bei System.Threading.ThreadHelper.ThreadStart_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   bei System.Threading.ThreadHelper.ThreadStart()

Error: (04/03/2016 09:46:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Lenovo.Modern.ImController.PluginHost.exe, Version: 1.0.72.0, Zeitstempel: 0x56aaf746
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.10586.162, Zeitstempel: 0x56cd55ab
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000bdad8
ID des fehlerhaften Prozesses: 0xc74
Startzeit der fehlerhaften Anwendung: 0xLenovo.Modern.ImController.PluginHost.exe0
Pfad der fehlerhaften Anwendung: Lenovo.Modern.ImController.PluginHost.exe1
Pfad des fehlerhaften Moduls: Lenovo.Modern.ImController.PluginHost.exe2
Berichtskennung: Lenovo.Modern.ImController.PluginHost.exe3
Vollständiger Name des fehlerhaften Pakets: Lenovo.Modern.ImController.PluginHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Lenovo.Modern.ImController.PluginHost.exe5


Systemfehler:
=============
Error: (04/03/2016 11:22:18 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_31431" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/03/2016 11:22:18 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (04/03/2016 09:56:51 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (04/03/2016 09:56:51 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Elmar\AppData\Local\Temp\ehdrv.sys

Error: (04/03/2016 09:56:51 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (04/03/2016 09:56:51 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Elmar\AppData\Local\Temp\ehdrv.sys

Error: (04/03/2016 09:56:51 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (04/03/2016 09:56:51 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Elmar\AppData\Local\Temp\ehdrv.sys

Error: (04/03/2016 09:55:36 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (04/03/2016 09:55:36 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Elmar\AppData\Local\Temp\ehdrv.sys


CodeIntegrity:
===================================
  Date: 2016-04-02 23:43:59.971
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-04-02 21:21:46.749
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-04-02 18:06:21.026
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-04-02 15:57:35.510
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\ProgramData\SecurityUtility\LNUL64.dll that did not meet the Store signing level requirements.

  Date: 2016-04-02 15:49:20.779
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\ProgramData\SecurityUtility\LNUL64.dll that did not meet the Store signing level requirements.

  Date: 2016-04-02 15:49:20.731
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\ProgramData\SecurityUtility\LNUL64.dll that did not meet the Store signing level requirements.

  Date: 2016-04-02 15:38:36.282
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-04-02 15:38:07.396
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-04-01 04:53:51.862
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 8075.19 MB
Verfügbarer physikalischer RAM: 5373.37 MB
Summe virtueller Speicher: 9995.19 MB
Verfügbarer virtueller Speicher: 7308.46 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:237.11 GB) (Free:199.42 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 57241AB2)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 03.04.2016, 11:18   #5
Elmar_S
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



TDSSKiller:
Code:
ATTFilter
12:07:42.0755 0x0dd8  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
12:07:42.0755 0x0dd8  UEFI system
12:08:01.0705 0x0dd8  ============================================================
12:08:01.0705 0x0dd8  Current date / time: 2016/04/03 12:08:01.0705
12:08:01.0705 0x0dd8  SystemInfo:
12:08:01.0711 0x0dd8  
12:08:01.0711 0x0dd8  OS Version: 10.0.10586 ServicePack: 0.0
12:08:01.0711 0x0dd8  Product type: Workstation
12:08:01.0711 0x0dd8  ComputerName: DESKTOP-SOMC05E
12:08:01.0711 0x0dd8  UserName: Elmar
12:08:01.0711 0x0dd8  Windows directory: C:\Windows
12:08:01.0711 0x0dd8  System windows directory: C:\Windows
12:08:01.0711 0x0dd8  Running under WOW64
12:08:01.0711 0x0dd8  Processor architecture: Intel x64
12:08:01.0711 0x0dd8  Number of processors: 4
12:08:01.0711 0x0dd8  Page size: 0x1000
12:08:01.0711 0x0dd8  Boot type: Normal boot
12:08:01.0711 0x0dd8  ============================================================
12:08:01.0782 0x0dd8  KLMD registered as C:\Windows\system32\drivers\02285693.sys
12:08:02.0340 0x0dd8  System UUID: {FDEA0C73-994F-B4C3-96E1-5E21DAB03CA6}
12:08:02.0924 0x0dd8  Drive \Device\Harddisk0\DR0 - Size: 0x3B9E656000 ( 238.47 Gb ), SectorSize: 0x200, Cylinders: 0x799A, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:08:02.0927 0x0dd8  ============================================================
12:08:02.0927 0x0dd8  \Device\Harddisk0\DR0:
12:08:02.0927 0x0dd8  GPT partitions:
12:08:02.0928 0x0dd8  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {A30597DA-F03E-489D-82D0-CC13B2AFCC5F}, Name: , StartLBA 0x22, BlocksNum 0x40000
12:08:02.0928 0x0dd8  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {FDD1263B-6667-49CA-A5A7-47AC1C782757}, Name: , StartLBA 0x40800, BlocksNum 0x82000
12:08:02.0928 0x0dd8  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {5CBCCB39-E8AB-4FCB-B7D9-A1E1427A57D9}, Name: , StartLBA 0xC2800, BlocksNum 0x1DA39800
12:08:02.0928 0x0dd8  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {70052D46-0AB1-47D0-A93D-31BE9B1FD0D8}, Name: , StartLBA 0x1DAFC000, BlocksNum 0x1F7000
12:08:02.0928 0x0dd8  MBR partitions:
12:08:02.0928 0x0dd8  ============================================================
12:08:02.0929 0x0dd8  C: <-> \Device\Harddisk0\DR0\Partition3
12:08:02.0929 0x0dd8  ============================================================
12:08:02.0929 0x0dd8  Initialize success
12:08:02.0929 0x0dd8  ============================================================
12:08:54.0858 0x142c  ============================================================
12:08:54.0858 0x142c  Scan started
12:08:54.0858 0x142c  Mode: Manual; SigCheck; TDLFS; 
12:08:54.0858 0x142c  ============================================================
12:08:54.0858 0x142c  KSN ping started
12:08:57.0218 0x142c  KSN ping finished: true
12:08:57.0531 0x142c  ================ Scan system memory ========================
12:08:57.0531 0x142c  System memory - ok
12:08:57.0531 0x142c  ================ Scan services =============================
12:08:57.0593 0x142c  [ DF1C3D7E6C7929AD83BE22852B5B08CB, 9ECF6211CCD30273A23247E87C31B3A2ACDA623133CEF6E9B3243463C0609C5F ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
12:08:57.0624 0x142c  1394ohci - ok
12:08:57.0640 0x142c  [ 2C5B3035B86770ADD2FE9BFBAF5B35A4, 19E16F9144FE3E33B5FF248CF0040AB079ACAE22290B1369CC72AE4CB5FE3A90 ] 3ware           C:\Windows\system32\drivers\3ware.sys
12:08:57.0656 0x142c  3ware - ok
12:08:57.0671 0x142c  [ 469441BAE3FF8A16826FC62C51EF5E18, E1204677B87F47222D05F670F8DF3DB65EA0881782A8DCFBE0103478ED71187C ] ACPI            C:\Windows\system32\drivers\ACPI.sys
12:08:57.0687 0x142c  ACPI - ok
12:08:57.0687 0x142c  [ 7EADED8087C392876521F7EBCE846EF4, 99BF1BD948F97C1ECBC049C7F949B71D73D0B41FB505B2F75B208E655F7DC8A3 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
12:08:57.0703 0x142c  acpiex - ok
12:08:57.0703 0x142c  [ C498887123327CDFD73A05E7A2780920, B45392C46254FCB8D79B6C3A82C8D894063199E6167D8E5F7EA7D60C75CD16EA ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
12:08:57.0718 0x142c  acpipagr - ok
12:08:57.0718 0x142c  [ C8DBE6EFFCF014CAA010B9BDDAC833EC, 96FC29340C62A6B0910DCCBF8945F32089FC300F45B451A540B8854D53734298 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
12:08:57.0734 0x142c  AcpiPmi - ok
12:08:57.0734 0x142c  [ 17039DBEB3B7B9ADCDB4B4533AA9771F, A4D38B144639A20B8B31E4F35FB776A028DB502FAC849FC73EECEB3CCD91830B ] acpitime        C:\Windows\System32\drivers\acpitime.sys
12:08:57.0734 0x142c  acpitime - ok
12:08:57.0765 0x142c  [ F7D0CD345D2DA42E7042ABCD73662403, 03183F90A994D69066F15C3DFC1D7D7514AEAF46A5AAC059B1FB327F8C30A35C ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
12:08:57.0796 0x142c  ADP80XX - ok
12:08:57.0812 0x142c  [ 70148EFA9A562E7185B75BBE7D376BF7, 8200E3349A1AFA1040B3D956A17BAF3CDC784A1A3CA396125E7872B36C03D84A ] AFD             C:\Windows\system32\drivers\afd.sys
12:08:57.0828 0x142c  AFD - ok
12:08:57.0843 0x142c  [ 870F1A2C936F92B5D053DF7EC75B352F, D617524FD5886D6D3BC2EFBBB5EA310E906454CD7CA7257C3D7BDEA8C4F2DA71 ] agp440          C:\Windows\system32\drivers\agp440.sys
12:08:57.0843 0x142c  agp440 - ok
12:08:57.0859 0x142c  [ 3DF7751D5DC6525E7DC6617FBB45054F, 8E6D4C809DB3B66E7558C4829E01F5C227EE614AC82F33FD99DCC629770D1BE3 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
12:08:57.0874 0x142c  ahcache - ok
12:08:57.0874 0x142c  [ 19707ECBCEA71080A85DB2336580DB39, A09AE69C9DE2F3765417F212453B6927C317A94801AE68FBA6A8E8A7CB16CED7 ] AJRouter        C:\Windows\System32\AJRouter.dll
12:08:57.0874 0x142c  AJRouter - ok
12:08:57.0890 0x142c  [ AA91A5E156D0364ABA7B01658C2EB014, F61055D581745023939C741CAB3370074D1416BB5A0BE0BD47642D5A75669E12 ] ALG             C:\Windows\System32\alg.exe
12:08:57.0906 0x142c  ALG - ok
12:08:57.0906 0x142c  [ B70F0F2F54B4A4DB6E9C830454752F5A, C882DEAC30812E5FA4479A8CB688603C6AF269EF08236688F4C5E7EBED1D4572 ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
12:08:57.0921 0x142c  AmdK8 - ok
12:08:57.0921 0x142c  [ 35E890482C9728DD5C552B85DA8A5AB2, 1E0EB7D902AB4C38E23CAFC0BEA250E7F6E180E8814385B4F29730BFC373A191 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
12:08:57.0937 0x142c  AmdPPM - ok
12:08:57.0937 0x142c  [ 5B30BCFE6E02E45D3EE268FF001BC5E0, 9901DB728885CE36911F79998629B2DD42D56AF9633B5277834F498CC59B0346 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
12:08:57.0953 0x142c  amdsata - ok
12:08:57.0953 0x142c  [ F20B30F35A5C7888441B4DCA001ECF8E, 695A5BC1F18B65992EB06A202AD3CBFA17228E76DDFD1AE6977FD315724F75C2 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
12:08:57.0968 0x142c  amdsbs - ok
12:08:57.0968 0x142c  [ AFE838D7576C581D6483529621AB10CC, 14476A04CC64E7A0F1BBFDACCBD7A87F384BE1877C27656DBB973AF3975D4AE2 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
12:08:57.0984 0x142c  amdxata - ok
12:08:57.0999 0x142c  [ 0EDEE805933FF58D499057E46687386D, B09140A227BAB119AF3A5D1F6C4EC46DC7CB48C1AE0B07960A3472EEE764035A ] ApfiltrService  C:\Windows\system32\DRIVERS\Apfiltr.sys
12:08:58.0015 0x142c  ApfiltrService - ok
12:08:58.0031 0x142c  [ B9E5A84A8E73286CE44585759AA136C9, BED6CEBF0C735C6020B255AD6B2693E25FAF8396CA0E73BE32EDC54D49065F7A ] ApHidMonitorService C:\Program Files\Apoint2K\HidMonitorSvc.exe
12:08:58.0031 0x142c  ApHidMonitorService - ok
12:08:58.0046 0x142c  [ EDDB0D726DBECDFC1DBCC6DB464E5A13, 98D128D1E6FA270ED9ADBFE50078F68A794C00D4CBB86E28EC6161FFAD0CA8FF ] AppID           C:\Windows\system32\drivers\appid.sys
12:08:58.0046 0x142c  AppID - ok
12:08:58.0062 0x142c  [ 7A55F9237F726D1667073A47B0D1B90F, 7C2D9AA84F1D4CC6C1FAF6848DF9479A534E01029C4387E8C0647745F1E74603 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
12:08:58.0078 0x142c  AppIDSvc - ok
12:08:58.0078 0x142c  [ 56E219DF92BE16F62308F884739BE022, FE189EE8A52BC5A0E6B76C632021F84F60307A182F2A67C0C0C7CAA72DEFC723 ] Appinfo         C:\Windows\System32\appinfo.dll
12:08:58.0093 0x142c  Appinfo - ok
12:08:58.0109 0x142c  [ 610499A73DF3599608EBB6B3F9929052, A9CA49C4A39A825916AB3791090BCFC7044FDB6B2C3538E01F0CFBC2A9931152 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
12:08:58.0140 0x142c  AppReadiness - ok
12:08:58.0187 0x142c  [ 3DF25A56F18D2AB4CF58C1300C8CD323, 34A20004A93BC0F22BF99E56E6657CF0A68B64B375A66408FB1E26ADA7A72FC4 ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
12:08:58.0265 0x142c  AppXSvc - ok
12:08:58.0281 0x142c  [ E3FE8F610B1CC12BC3B2E6BC43DC97E2, 0E18542CF2095A9ADA1759AB8F986E78B0A50A3C6B2AD4EACD80A23D832A2C6D ] arcsas          C:\Windows\system32\drivers\arcsas.sys
12:08:58.0296 0x142c  arcsas - ok
12:08:58.0296 0x142c  [ 5E00748A1AD246CAECBBB7553BED36CC, DAD2C93F0894E7BB5E5D8D767D8286A909086B49172C504A01097C3A180998C6 ] AsyncMac        C:\Windows\System32\drivers\asyncmac.sys
12:08:58.0312 0x142c  AsyncMac - ok
12:08:58.0312 0x142c  [ 492B99D2E3D5D7BFD5F0AE1BE7BD37DD, A3F6BFC4FDC1933FBF3145019B118689A414108B04F43E2563946B2673C89324 ] atapi           C:\Windows\system32\drivers\atapi.sys
12:08:58.0312 0x142c  atapi - ok
12:08:58.0328 0x142c  [ 42BF7FA295F453618104B5A50BEE105B, AB44BA2AD2FC5AF3B6BE4489C444C03FD1AB02C22109BF5F39BE459294C4CB18 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
12:08:58.0343 0x142c  AudioEndpointBuilder - ok
12:08:58.0374 0x142c  [ 9610CE53A9ED0789C8B669A5F86008F7, 9EE4B3F8528B20682595DDBDB0FF9F98FD8B957EE4C335FDD4382AE30D3C2EA0 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
12:08:58.0406 0x142c  Audiosrv - ok
12:08:58.0406 0x142c  [ 7062CE507814D5306DCA5D6A15B7B6B6, 9D60506003A66C2E516B1FCB70CC5B26FB3A9948B95D97C828DD0328E76F2C91 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
12:08:58.0421 0x142c  AxInstSV - ok
12:08:58.0437 0x142c  [ 6447BA6FA709514B6C803D159B4C7D1E, 549DDCEAD93DF333F6BBD56A9258A867E4DA219741C00D48C68F8F230A87B11A ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
12:08:58.0453 0x142c  b06bdrv - ok
12:08:58.0468 0x142c  [ B4AC08B1D04D0CE085435E5CD0E663C5, 61E641388E5692B2EB351E44BA1DB86B5305DD105EE56865D59072CA9407C8AC ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
12:08:58.0468 0x142c  BasicDisplay - ok
12:08:58.0468 0x142c  [ 25B5BB369DEE2BAE4BF459C978FF9035, DBC2157B2AC0BC92B4011CE5E01F2DCDAAE71E37D9D21102503C6455FAAC4DCA ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
12:08:58.0484 0x142c  BasicRender - ok
12:08:58.0484 0x142c  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\Windows\System32\drivers\bcmfn.sys
12:08:58.0499 0x142c  bcmfn - ok
12:08:58.0499 0x142c  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
12:08:58.0515 0x142c  bcmfn2 - ok
12:08:58.0515 0x142c  [ F8F398A4AF7E0917320BC2B2CD812888, 02B9A6EA0AA750CA9B62AB09E99956C35E252A12B22C2CBFDC4E941ED5870591 ] BDESVC          C:\Windows\System32\bdesvc.dll
12:08:58.0531 0x142c  BDESVC - ok
12:08:58.0546 0x142c  [ 5A88834AEE15D97695FAE0837B73B3E4, 03035FB51DE218B8EDB15129A0376DDED0C7E7B6DA58DD95B12E4E5C8D852ED8 ] Beep            C:\Windows\system32\drivers\Beep.sys
12:08:58.0546 0x142c  Beep - ok
12:08:58.0562 0x142c  [ 8EA08141590CB9331FA773FB430E91E4, 0507499EF423CC9EE9AC18C2B5CBF9965E69481C69DC96E361C2184C53C3F404 ] BFE             C:\Windows\System32\bfe.dll
12:08:58.0609 0x142c  BFE - ok
12:08:58.0624 0x142c  [ 64582C924C48175D52AED0D0E64AB413, 75DC6BC01D26A4BABEDB8013F0C106780F0991CA63075798C7C24B66022F58E3 ] BITS            C:\Windows\System32\qmgr.dll
12:08:58.0671 0x142c  BITS - ok
12:08:58.0687 0x142c  [ DA2C6F7ACE392193C424FEA975C5BFFB, 668F91F3E5F8EA170C10823D6959E0EDB32434C51FAA68BEA782EDDF5618690E ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
12:08:58.0703 0x142c  bowser - ok
12:08:58.0718 0x142c  [ 9972A886D911234F833A265D5D641D30, E64199AB64CC60C75371D8421031DC02818C852427C4F66AD3DF7DCDF33952B1 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
12:08:58.0750 0x142c  BrokerInfrastructure - ok
12:08:58.0750 0x142c  [ DA4C9335434E71D6CC86A3CA567769CC, 9FE5EE3CC91CADBF952446E0A9A79A8834B03C8D4C47D6E9257AF64B2C17F518 ] Browser         C:\Windows\System32\browser.dll
12:08:58.0765 0x142c  Browser - ok
12:08:58.0765 0x142c  [ CAEC7BC11AF69A181AF7932E636E09E4, 503C69045F1E025CBEE2405043BB71CC58478985ECAF6587F73FCB57860F5709 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
12:08:58.0781 0x142c  BthAvrcpTg - ok
12:08:58.0796 0x142c  [ 36417FC4F11C31C880CB428037DEDF3F, ACDB798A038E3D5CC350AC53A9EC8E14AD02E2C28AE4578EC0205E6DF537A8F9 ] BthEnum         C:\Windows\System32\drivers\BthEnum.sys
12:08:58.0796 0x142c  BthEnum - ok
12:08:58.0812 0x142c  [ 5F2B4B32E986C058525D3BA2A475A16C, CEC5BB0B025DD9525CFBBEDF6EB6F63336534798495A4F95763CE112DF915088 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
12:08:58.0812 0x142c  BthHFEnum - ok
12:08:58.0828 0x142c  [ 5406289E8AE2CB52FC408154E0A64BA7, 0A3795F2E6E2B51198452CF69A99159D8E11650E95F41DF0B575CB72F9C6C6B5 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
12:08:58.0828 0x142c  bthhfhid - ok
12:08:58.0843 0x142c  [ BAB101E7826BE287F79C4BA721621989, E6DD25C89267FE87253B8226292F2894F5E702075D3B23B09339D3B28744C060 ] BthHFSrv        C:\Windows\System32\BthHFSrv.dll
12:08:58.0859 0x142c  BthHFSrv - ok
12:08:58.0875 0x142c  [ CC6C1393B423EBFF9F6696CB9CC4CBCB, AB1861727631EDDD5B8404C51E75A67CAA42FD640E067A6ECC07EF0FCC871840 ] BthLEEnum       C:\Windows\System32\drivers\BthLEEnum.sys
12:08:58.0890 0x142c  BthLEEnum - ok
12:08:58.0906 0x142c  [ A76F20CCCA31895A1DA78A875E50F946, ECD4B3670DA5984AA24F4354457B4E45983938A89FF6DB03B556A633B4B37E3C ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
12:08:58.0906 0x142c  BTHMODEM - ok
12:08:58.0921 0x142c  [ 09C3DB1B137B269A822F941D867A6BB6, CC99FBD76DA19D951864D4967EA9F3C048811E9BB7BBB67B724FC82A50B14516 ] BthPan          C:\Windows\System32\drivers\bthpan.sys
12:08:58.0937 0x142c  BthPan - ok
12:08:58.0953 0x142c  [ CEFF59649E90987D263D96078724A54A, 3EB69F0BA282085682FB09F1469BF66A84229D8C7A044C6B98B78477716917EE ] BTHPORT         C:\Windows\System32\drivers\BTHport.sys
12:08:58.0984 0x142c  BTHPORT - ok
12:08:59.0000 0x142c  [ 7A177E18AA6A6A6365E6351C2BF8EDAE, A35224A20014B1215A6824AE5E17B8869A775EA272EF7F25EAFFA18733F8D09D ] bthserv         C:\Windows\system32\bthserv.dll
12:08:59.0000 0x142c  bthserv - ok
12:08:59.0015 0x142c  [ 0D279373091AA1BBEEE958AAF02B5EDF, 79CEBC2D9345103958DC161C31AC4BE078626D6DC28F6F06C432917872A1E3B4 ] BTHUSB          C:\Windows\System32\drivers\BTHUSB.sys
12:08:59.0015 0x142c  BTHUSB - ok
12:08:59.0015 0x142c  [ BF89BDBA5D3A0B4256D3F6FC8D31880D, 940F3BF55B88261C9E9A951A092331559FC5B24FE3BA0F1E1AB3450D2CA364C1 ] buttonconverter C:\Windows\System32\drivers\buttonconverter.sys
12:08:59.0031 0x142c  buttonconverter - ok
12:08:59.0031 0x142c  [ C24C27FDF93B85A4EFCF25F830253AA2, 35C87518BB59663B57C2361A13AD4E57E37392598F1EB9F07F86CA5A6321AF5A ] CapImg          C:\Windows\System32\drivers\capimg.sys
12:08:59.0046 0x142c  CapImg - ok
12:08:59.0046 0x142c  [ 7F9C7226D743B232907ED2537B8A574F, 2211AFC30E8F8FA03020DB48EE14914CD31E50BB6A63FF20AC7C6FA481E72C18 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
12:08:59.0062 0x142c  cdfs - ok
12:08:59.0078 0x142c  [ 0A92DC116CFC7F6BE8167DD25CB925CC, 50CAC7BE14FF69B10C029E049F7C441A5572540F027F95F940B185C76C689409 ] CDPSvc          C:\Windows\System32\CDPSvc.dll
12:08:59.0093 0x142c  CDPSvc - ok
12:08:59.0093 0x142c  [ 82D97776BF982AA143BDC7DFB5054EA8, 954F56728371E6B3514586DCEAF15C4727BAED6CAFBF788654C4E03BD702942C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
12:08:59.0109 0x142c  cdrom - ok
12:08:59.0125 0x142c  [ 4E9158CECF77A029AB98E8FBB43FCED5, AFF8BDB8F8F8DDF4FC0D65712E031DC360856CD3CE5C8A4C8FF960388F37462F ] CertPropSvc     C:\Windows\System32\certprop.dll
12:08:59.0140 0x142c  CertPropSvc - ok
12:08:59.0140 0x142c  [ 0505C1D991D0F9D47F3353BB98597C7E, 3B801CCF4980256327A4A9FBD98007DA1E3ACE9C94E5A4C23AB21303B46E8B5A ] circlass        C:\Windows\System32\drivers\circlass.sys
12:08:59.0156 0x142c  circlass - ok
12:08:59.0156 0x142c  [ 8B4B39C507ABA09AAFE8E3932D1B392C, 734700155A658BC08FC96E8F99A01DE7F7251D7DDEFA79D258B2EEB370BA7AA8 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
12:08:59.0171 0x142c  CLFS - ok
12:08:59.0187 0x142c  [ F7526C133AC265F283012E9CD751F873, 6AABDD92FD880F49F63C1CC478C3D8291AF670802CEC58B32730E7675D858D88 ] ClipSVC         C:\Windows\System32\ClipSVC.dll
12:08:59.0203 0x142c  ClipSVC - ok
12:08:59.0218 0x142c  [ 95832B049E2833B9F5189823CDF946C7, 72773A42A89220B4A6AC72D1633B16F11191A44D876A44FAB5CEFB717CE3223D ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
12:08:59.0234 0x142c  CmBatt - ok
12:08:59.0250 0x142c  [ A1105260EEEE3DBD8D38FD054B22BD00, CA943B0B03527B07690CAFFD53F8ABF14FB3974DAAA1036E54815BD0DAF803D8 ] CNG             C:\Windows\system32\Drivers\cng.sys
12:08:59.0265 0x142c  CNG - ok
12:08:59.0265 0x142c  [ 58D640BC2294C71BDE0953F12D4B432F, 0B3B7659FCB97791A2A1F895C8E6F9078F855C94C13EB47464492588C4B02B85 ] cnghwassist     C:\Windows\system32\DRIVERS\cnghwassist.sys
12:08:59.0281 0x142c  cnghwassist - ok
12:08:59.0312 0x142c  [ BCA7EE36F65EC902D035FF76E863E24A, 59596021CCAF92AB466D2C4B0BC8625D018D6B9F98C3133F6535693B455A708D ] CnxtHdAudService C:\Windows\system32\drivers\CHDRT64.sys
12:08:59.0343 0x142c  CnxtHdAudService - ok
12:08:59.0359 0x142c  [ 14F9883588398A1BDE49C75098C75DE6, D9D82DE89FAFE60BC902683BC44C7555533A030150FD5E5A35A24542FACC5CAD ] CompositeBus    C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_912dfdedc3d2f520\CompositeBus.sys
12:08:59.0375 0x142c  CompositeBus - ok
12:08:59.0375 0x142c  COMSysApp - ok
12:08:59.0375 0x142c  [ 02B8E49148DE5E0A2F6FDF28CE94A6AC, EEA405823F441CA604BEAA44EB71A1D20BC80E124FF7B27380D0201AAF2E0849 ] condrv          C:\Windows\system32\drivers\condrv.sys
12:08:59.0390 0x142c  condrv - ok
12:08:59.0406 0x142c  [ DE6DF2C34718EADCFF8776E597F2104D, 35D03E95853CEAC69F674FB09C819A4698EBEDFD8AC0474F0ADF02741492401E ] CoreMessagingRegistrar C:\Windows\system32\coremessaging.dll
12:08:59.0437 0x142c  CoreMessagingRegistrar - ok
12:08:59.0468 0x142c  [ 406D8D89D393FF16F5A6BBB595978238, 222AD942C419F5245F4BBE7F46C806A0B5FAD77AC9191F4477CB826290A6FD45 ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
12:08:59.0484 0x142c  cphs - ok
12:08:59.0500 0x142c  [ 0F08BBD4803F177BB6C4B511A6086C33, 1F8A5A249D3C307A1460E5910A1E813D9C1D47B2F70F7E1ECB40DDB80C096A83 ] cplspcon        C:\Windows\system32\IntelCpHDCPSvc.exe
12:08:59.0515 0x142c  cplspcon - ok
12:08:59.0515 0x142c  [ 2CE0D74AED86A372997E9D77AE10B9F5, 1AFAA22C68FD0B81F73CE0EB763AD77AB97E78916752843A5056E1352F0FEA82 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
12:08:59.0531 0x142c  CryptSvc - ok
12:08:59.0531 0x142c  [ FF44271C20386D6D782D058EF632BD40, D89849954A91565A7816503DB0BFFAF90E8931F8FDC1AE6A785E8645988E348A ] CxAudMsg        C:\Windows\system32\CxAudMsg64.exe
12:08:59.0546 0x142c  CxAudMsg - ok
12:08:59.0546 0x142c  [ 2619DC483579DB9FE804044C1ADFFD1A, 23A5420288735A980917091532BE7BB36EB51660AA4555C615AF736357EB02EC ] dam             C:\Windows\system32\drivers\dam.sys
12:08:59.0562 0x142c  dam - ok
12:08:59.0562 0x142c  [ E59CAC3C48E862959CBDFD08DF40CD2D, 303CB1C89AD2608BB5837D3860964AA1F88F87B296A5C6AB8C88E2169CE6228B ] DAX2API         C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
12:08:59.0578 0x142c  DAX2API - detected UnsignedFile.Multi.Generic ( 1 )
12:09:02.0000 0x142c  Object required for P2P: [ E59CAC3C48E862959CBDFD08DF40CD2D ] DAX2API
12:09:04.0078 0x1128  Object required for P2P: [ FF44271C20386D6D782D058EF632BD40 ] CxAudMsg
12:09:04.0594 0x142c  Object send P2P result: true
12:09:04.0594 0x142c  Detect skipped due to KSN trusted
12:09:04.0594 0x142c  DAX2API - ok
12:09:04.0656 0x142c  [ B339861C6A2A86FBCA67C2006B461473, 228ADC8A8603C0A4342C6CBC6F2CC919271D42391365061AF660E0D7151C66A4 ] DcomLaunch      C:\Windows\system32\rpcss.dll
12:09:04.0688 0x142c  DcomLaunch - ok
12:09:04.0703 0x142c  [ 620921E77351FB651632322AD2C195C4, 5A98971995D7A2B5AE6BEA69344FCC6687B582FEF74BDA206D32FB2E6CEB0478 ] DcpSvc          C:\Windows\system32\dcpsvc.dll
12:09:04.0719 0x142c  DcpSvc - ok
12:09:04.0735 0x142c  [ 6129EA4294C5C69E4665801E95B16AB2, CE419186CF0F57434426FF925A09F13BE87639679CBB5F2074B0E1A243349D27 ] defragsvc       C:\Windows\System32\defragsvc.dll
12:09:04.0750 0x142c  defragsvc - ok
12:09:04.0766 0x142c  [ D12B9B6A6C4885824876422AACC89954, 5853ED5CAF84B7AAFF3EDC5C71FE23EB121DB681D81267D77118424BA9AB6F88 ] DeviceAssociationService C:\Windows\system32\das.dll
12:09:04.0797 0x142c  DeviceAssociationService - ok
12:09:04.0797 0x142c  [ 15BA68662CED4B0618010A54478E18E5, 1B913BFA7AA11F3A82D80E95FC4857B810D341F9E68545710F90EBE44DAC1DF8 ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
12:09:04.0813 0x142c  DeviceInstall - ok
12:09:04.0813 0x142c  [ 5BF8BD9B19D665452494C8D56DF4B28D, E5FC649207EF42C04B6737D442FECD3383E82F8998B140319FF400773F1D0978 ] DevQueryBroker  C:\Windows\system32\DevQueryBroker.dll
12:09:04.0828 0x142c  DevQueryBroker - ok
12:09:04.0828 0x142c  [ C9478D7DB7BE5D7ACE65CB1167F07320, D5082D09EE62E34A195768040B741E22ACC9421CFF315423D77A63ABF8F5E39E ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
12:09:04.0844 0x142c  Dfsc - ok
12:09:04.0860 0x142c  [ 5841A361D28069DFC82E1E98040FDC3F, 3A48DB7ADE90654242CB54DAD07F5FF0CD5CABF372C50D5B2C4D7AED068986E1 ] Dhcp            C:\Windows\system32\dhcpcore.dll
12:09:04.0875 0x142c  Dhcp - ok
12:09:04.0875 0x142c  [ 9F5AC03F5A0000DD96FA29CD68A6605B, 6964E077635E65DA902CA6C69E704A9DCD5856D22BA75E1CF823E63E62266AF7 ] diagnosticshub.standardcollector.service C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
12:09:04.0891 0x142c  diagnosticshub.standardcollector.service - ok
12:09:04.0922 0x142c  [ 15D174719872A30F2FDD6B5B1B8BA5D9, B0E6FF6FC47B731C204F110D4B768231906B144B31F602ECE8EAC24D70BA880D ] DiagTrack       C:\Windows\system32\diagtrack.dll
12:09:04.0953 0x142c  DiagTrack - ok
12:09:04.0969 0x142c  [ 4904B152E4942BF700F2D73228B4D477, 0E5646DCA05A24C71F057C9F9F64AE992D338DA72DF3126175C2FA178854C30F ] disk            C:\Windows\system32\drivers\disk.sys
12:09:04.0969 0x142c  disk - ok
12:09:04.0985 0x142c  [ 49F069E2D22F33955A69D44DFD1B5179, 739C52C7B961BA683E8C7CCDB0E95423C17561B2F1F506BAE923DC53DB96B067 ] DmEnrollmentSvc C:\Windows\system32\Windows.Internal.Management.dll
12:09:05.0000 0x142c  DmEnrollmentSvc - ok
12:09:05.0000 0x142c  [ 0197AE4B9790A4E73751CACFAA480126, 86BBB398F1A93754B2C329271F13A88FD2F285F30225C38F068F565CCA14EB9F ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
12:09:05.0016 0x142c  dmvsc - ok
12:09:05.0016 0x142c  [ 5EF8EC71A7A91F3DF7798BEFE6786B0E, A3A56B43C72926881C66B7A17C9EAA35C2D9603C8D3849438838536BCD3F4633 ] dmwappushservice C:\Windows\system32\dmwappushsvc.dll
12:09:05.0031 0x142c  dmwappushservice - ok
12:09:05.0047 0x142c  [ 570BB222E3AFC4407636B53F6EABFA70, D0194A128370BB0A337B61402F9EEDD6F7942ADB19BF672D0F92DA2DA563D0DD ] Dnscache        C:\Windows\System32\dnsrslvr.dll
12:09:05.0063 0x142c  Dnscache - ok
12:09:05.0063 0x142c  [ 1B15297A3A2CAB6BD586676154F389D8, 623D5F5FC8622B7D9AEEEB1787E6846C1570F0EEF94341239440B616D09D672A ] dot3svc         C:\Windows\System32\dot3svc.dll
12:09:05.0078 0x142c  dot3svc - ok
12:09:05.0094 0x142c  [ 316C2D8B8E3C0727969F1C3790EF7193, 631F8578FDB26578C8436E4B9C4DF21E1F58FCFE6DA66E5769AAC3739005D465 ] DPS             C:\Windows\system32\dps.dll
12:09:05.0110 0x142c  DPS - ok
12:09:05.0110 0x142c  [ 25FA06D3B49D6ADF8E874FFCDCD76B50, 9AF09B96ED79D94EA36581ABE6CC73313A72891779774B15860D018BEA2BBA0F ] drmkaud         C:\Windows\system32\DRIVERS\drmkaud.sys
12:09:05.0110 0x142c  drmkaud - ok
12:09:05.0125 0x142c  [ 16EE6701115BECF8C657D9D6E123F6A1, 16E115B5245C3C988F8B58B90D30F183021C7C7792D3D1C74BEC606E49672B2A ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
12:09:05.0141 0x142c  DsmSvc - ok
12:09:05.0141 0x142c  [ FBC8C56814642A7CA88ACBCA8DD1121F, 108690704A359991C3D6577477E232F5F2F46B36DF6B4B0738A893EF05D7D4EB ] DsSvc           C:\Windows\System32\DsSvc.dll
12:09:05.0156 0x142c  DsSvc - ok
12:09:05.0203 0x142c  [ F45665E77D11F3C1552EDBEAD1559DC8, C7C4B493CB36A1A35B8CA33C044BA0ED273CDA80E36F48BFF7CE3A0356246838 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
12:09:05.0250 0x142c  DXGKrnl - ok
12:09:05.0266 0x142c  [ DF8EAF458365A63223DF8AE632B90373, D4ADAAEDCCA1F73B615B0885FEDCEDC3883283C53B56DE95B6E753F502BD2393 ] e1dexpress      C:\Windows\system32\DRIVERS\e1d65x64.sys
12:09:05.0281 0x142c  e1dexpress - ok
12:09:05.0297 0x142c  [ E716140ACA798A5EC48531F0739A0290, C585F1D9B08A406FE0ED35E07C2F20E793E67F8E153314A449701125C8EA7A4B ] e1iexpress      C:\Windows\System32\drivers\e1i63x64.sys
12:09:05.0313 0x142c  e1iexpress - ok
12:09:05.0328 0x142c  [ 0CDF6B61D7F7FFCD195AF0113B9B2C16, 828D3FA31742B54075EAED2E67BBB5166D2EF4F84B791077E96DC0BD5557F11E ] Eaphost         C:\Windows\System32\eapsvc.dll
12:09:05.0344 0x142c  Eaphost - ok
12:09:05.0406 0x142c  [ 491275B864B704B54EC08168344E0F38, B4849400C3F819CF7809A2001EA2ECB527022483F7DFE31C3930F951EAFE50CE ] ebdrv           C:\Windows\system32\drivers\evbda.sys
12:09:05.0485 0x142c  ebdrv - ok
12:09:05.0500 0x142c  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] EFS             C:\Windows\System32\lsass.exe
12:09:05.0516 0x142c  EFS - ok
12:09:05.0516 0x142c  [ CEF108FCE06892CFA5F1B49527D4BF49, FA337584024B6E6EE4AF519F57FFA4C0FCA19EDC148FF309336C4CCA8F9C9CE8 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
12:09:05.0516 0x142c  EhStorClass - ok
12:09:05.0531 0x142c  [ 5B1EAAE3001A7A320C106FC3859F4111, 700BA2C7D4DFAFFEB78D3804B310A4EE5B4295C84600442665693FF661673951 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
12:09:05.0531 0x142c  EhStorTcgDrv - ok
12:09:05.0547 0x142c  [ E34DEFC09F2843C2C24C2248F1ABE6D8, 1FD67EB5820A1D2F4402DE9D95DE288DB69D421A8473074FF23491D7CA8B5ACE ] embeddedmode    C:\Windows\System32\embeddedmodesvc.dll
12:09:05.0547 0x142c  embeddedmode - ok
12:09:05.0563 0x142c  [ 062152DD5B225518A991DFCD8536770C, 5C8EF4E0C7DE3B24387FF239A8D0CDA39C2376826F16EAFF09739A6C7EDA01E0 ] EntAppSvc       C:\Windows\system32\EnterpriseAppMgmtSvc.dll
12:09:05.0578 0x142c  EntAppSvc - ok
12:09:05.0578 0x142c  [ 7A2705148A4BB3CA255F81624338B461, 68AC8F8D2DD8AA4E8F2224A0054DE2AF67EA199217E87CD3C7299B021048F14F ] ErrDev          C:\Windows\System32\drivers\errdev.sys
12:09:05.0594 0x142c  ErrDev - ok
12:09:05.0610 0x142c  [ 17BE4A35829B37C742084DC02D48E5F0, 7FDA62B56DF585C3F2C6FFB10AC7C0D8F70FA921C4DEA47B2789745CFE2618CE ] EventSystem     C:\Windows\system32\es.dll
12:09:05.0625 0x142c  EventSystem - ok
12:09:05.0641 0x142c  [ 8828725F79A93611CB4AB80B65DEC4F9, C208641DAD2EEBB07BAC489352CED7D6B3C7574836DD9D3158BB58089185C7C0 ] EvtEng          C:\Program Files\Intel\WiFi\bin\EvtEng.exe
12:09:05.0657 0x142c  EvtEng - ok
12:09:05.0672 0x142c  [ DFE8A33FBCF6F38182631A4D6097B92D, F9D06780830E74FD5309E6DC5C3EEDB9334A8AE284F381FA91EF2729297F8632 ] exfat           C:\Windows\system32\drivers\exfat.sys
12:09:05.0688 0x142c  exfat - ok
12:09:05.0703 0x142c  [ 03DE0EC072C5EBD5B018CAD83F1E522A, 9D0B30A2870FBA20B95017CE3A4205F2DD53FE169A0D16715E962D83DE040FB3 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
12:09:05.0719 0x142c  fastfat - ok
12:09:05.0735 0x142c  [ 952F10D2116B91BA433842D07879AE7A, 9E1EC0C719877EF198AA4DDBE896E9DDEAD360AAC1FC6DF305E7C5C73C7A761D ] Fax             C:\Windows\system32\fxssvc.exe
12:09:05.0750 0x142c  Fax - ok
12:09:05.0766 0x142c  [ 9D299AE86D671488926126A84DF77BFD, C076EEDD0524B7D88BC56C97089E0A836CC1AD725E1A544CC4F8DDBB6670C366 ] fdc             C:\Windows\System32\drivers\fdc.sys
12:09:05.0766 0x142c  fdc - ok
12:09:05.0781 0x142c  [ 47D09B8C312658ACE433E46DDF51C3A5, E76948DA0F51C7DC6D69B7E36D63CE6E98FDE619FA30E91637F75B5084107D22 ] fdPHost         C:\Windows\system32\fdPHost.dll
12:09:05.0781 0x142c  fdPHost - ok
12:09:05.0797 0x142c  [ 177AC945B20C81400A1525ED7B49A425, FD215A2E718EA38A95D985F53AB3DD44B50C2549AA67F44BA98C4709E492051F ] FDResPub        C:\Windows\system32\fdrespub.dll
12:09:05.0813 0x142c  FDResPub - ok
12:09:05.0813 0x142c  [ 3E78BEC276DA5A062E4D55F3291B3463, 62983457F506C70D1F89F527AB61C1C0F4D1B002631256A2708F9AF092A8C95E ] fhsvc           C:\Windows\system32\fhsvc.dll
12:09:05.0828 0x142c  fhsvc - ok
12:09:05.0828 0x142c  [ 8F12AB59336143B680F71B217B495AD2, A28F62F065C68CC1A7EEF0CA52F83C3284B001565D8E154BF8568DE4A525104E ] FileCrypt       C:\Windows\system32\drivers\filecrypt.sys
12:09:05.0844 0x142c  FileCrypt - ok
12:09:05.0844 0x142c  [ 92ECCFA58C8195B8EA33ED942469D4E6, 8DB12E8CF80ECA22182F9A1F4CA922336A430297F1F596F204ECF4D9D19F30D9 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
12:09:05.0860 0x142c  FileInfo - ok
12:09:05.0860 0x142c  [ 87C51FDD50C17882BA93E28BBABB9847, 8987D80FB77D1D3F9E89B491B1287B027DA26FFC4E4BA7B01E07D4D4FC69E236 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
12:09:05.0875 0x142c  Filetrace - ok
12:09:05.0875 0x142c  [ E99261DD76D1C9E05AF575939CAE5AC5, A789724FD2E22AFB2F921836F5C19A21D17F4BBD604771E2908C2651BD31989C ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
12:09:05.0891 0x142c  flpydisk - ok
12:09:05.0891 0x142c  [ 25D7A58625E1453E40D36825DE74E4F1, 74119803D35E3C3CC349B44C6CD9EDF6B797F88584B847F0BF9EED542719B86B ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
12:09:05.0907 0x142c  FltMgr - ok
12:09:05.0938 0x142c  [ 4387DE200BF8DD0E2EE828E655434B9A, 9148D65E54663EEC139E754091F47ABF439A637BEA83F600D30736522DAA845D ] FontCache       C:\Windows\system32\FntCache.dll
12:09:06.0000 0x142c  FontCache - ok
12:09:06.0016 0x142c  [ E79DAC43A5E191FC4DDB04197A704BFA, 2FA6C8B5B2DFE66C05828E3F55DFD6268A8210E9BD083F2D09367AD59AF1C6C1 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:09:06.0016 0x142c  FontCache3.0.0.0 - ok
12:09:06.0032 0x142c  [ B4175E8BE60B099686FF55CA7D692316, 3158FC5B4D1A2F1FC1346754392AE24AE58999B9061B1CE78A65E785BFFADD52 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
12:09:06.0032 0x142c  FsDepends - ok
12:09:06.0047 0x142c  [ CC71372CEB811A72F1DC99089C5CBF53, BB9DDE74D60E534A6F8A51B63DDBB441245F06A00A0AFD37DBBE86255690946D ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
12:09:06.0047 0x142c  Fs_Rec - ok
12:09:06.0063 0x142c  [ 421497634C86EF4B8F86D0EBC076728F, E0D1449555D8849364E00AA747DBC820EF914A9F5B796E35070072FCBC532ADE ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
12:09:06.0078 0x142c  fvevol - ok
12:09:06.0094 0x142c  [ B9981A4CB9F728B3312A3885BFAA7204, 12FB2EB2E5D2A912769823DD9C1B33DB358CD0B7FBFC788529EF83DD584334F8 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
12:09:06.0094 0x142c  gagp30kx - ok
12:09:06.0094 0x142c  [ 77555B11B264991DDC26872FFCF1AB97, D5F230EEF74EB869F771F8A4AB19C1E6C845BB0EF4A1234882EBDA4FDC431E44 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
12:09:06.0110 0x142c  gencounter - ok
12:09:06.0110 0x142c  [ F3AC9652D88BF87BA6596CBEA28CE10F, 115F3C0A5B9903B17ADEA80E1825FE927B7361F5BDDF80CE3685EF2D327EDF4F ] genericusbfn    C:\Windows\System32\drivers\genericusbfn.sys
12:09:06.0125 0x142c  genericusbfn - ok
12:09:06.0125 0x142c  [ F802FBABF0C4DF1BAA733187B2E476F5, E2533284CEBBB872196B013DD1FBBCA794DB1CAAA37D64849BD9264ECDD2CEE6 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
12:09:06.0141 0x142c  GPIOClx0101 - ok
12:09:06.0172 0x142c  [ B55458A83395A2CFD4E745E9EC4AB5F2, EAB06B089D8A7DBC9AE2A1C919B489911690D341013A5F8F906819C68431CA85 ] gpsvc           C:\Windows\System32\gpsvc.dll
12:09:06.0219 0x142c  gpsvc - ok
12:09:06.0219 0x142c  [ D011B0ADB15F4815310CE1BF4780B33E, 3860630917F83A89FE7A6407CC544505FA4BD754619CF273DD630ABFBAAE42EE ] GpuEnergyDrv    C:\Windows\system32\drivers\gpuenergydrv.sys
12:09:06.0235 0x142c  GpuEnergyDrv - ok
12:09:06.0250 0x142c  [ 0F93EBE9071A6BB1548BF0F816EEA24B, 79A99544C00F59996980D299BFACA0463D86158BFA51C8045CE4FF4951779A44 ] HdAudAddService C:\Windows\system32\DRIVERS\HdAudio.sys
12:09:06.0266 0x142c  HdAudAddService - ok
12:09:06.0266 0x142c  [ 84BC034B6BB763733C1949B7B9BAF976, 18C2C0F15BAFA46197F0BB629C4F585D893C2A78324CA198F88A04527D524F23 ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
12:09:06.0282 0x142c  HDAudBus - ok
12:09:06.0282 0x142c  [ 6B8CB114B8E64C0636EB49F7B914D1FC, 1AD7A43CC5CD99DCEF60C61242B6843D4AD925CE93BA5D75CD8395C7125EF5A7 ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
12:09:06.0297 0x142c  HidBatt - ok
12:09:06.0297 0x142c  [ D1AD197CCDAAC0CB4819DA1D6EB17BAE, C370F974D0A1F7B60F47EAFF57B6CCABE82913187F8BFEE169B8237AE91247B1 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
12:09:06.0313 0x142c  HidBth - ok
12:09:06.0313 0x142c  [ 64909DECCFCC6FB5D9A5BAFDCCB31FEE, E19C91FD8D5102A8C4F6C6FF70CA058BB272FEC1B6E9CBA3A473C49948E6AC7E ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
12:09:06.0313 0x142c  hidi2c - ok
12:09:06.0328 0x142c  [ F510F7B7BF61DEAAC04E65C3B65E8D59, 11566086B06FB08B6A179E3068E022DA381C762DC8962D1E1D63DC646DD4D301 ] hidinterrupt    C:\Windows\System32\drivers\hidinterrupt.sys
12:09:06.0328 0x142c  hidinterrupt - ok
12:09:06.0328 0x142c  [ 90F3ED42D423C942BA5EA54E2FFE7AC7, BF7DE0C8141CD20A6235657BA897A019ABEFF6A01AA3FB202C73C33433CDEAF8 ] HidIr           C:\Windows\System32\drivers\hidir.sys
12:09:06.0344 0x142c  HidIr - ok
12:09:06.0344 0x142c  [ 46DE2EF6382DD9613CB506760648F262, 419555220794380134A64E1956B83B2FD1D1B6E403C5FC729A9107E14A12E968 ] hidserv         C:\Windows\system32\hidserv.dll
12:09:06.0360 0x142c  hidserv - ok
12:09:06.0360 0x142c  [ 128DEDDD61915DBA4D451D91D21F0513, 961A0DDA02B0879989300C15E4FF9022882A4CD895D65335C263AC0DD1918314 ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
12:09:06.0375 0x142c  HidUsb - ok
12:09:06.0375 0x142c  [ 2FEF4D90C0CAED258C93CFF72A8FFD71, 56473D90E9FE52849067D080FD88B29C0BBE76E5266657E2ABD6366B7A4E9474 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
12:09:06.0391 0x142c  HomeGroupListener - ok
12:09:06.0407 0x142c  [ E2145534FB853921788F52701BED0CAB, DF71F842772FAC21DD8994C97F578A78AC43D06C5F26F752FB69B47DFE3BB112 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
12:09:06.0438 0x142c  HomeGroupProvider - ok
12:09:06.0453 0x142c  [ 0D0213498683414DDE29B1686A4C08D5, E9B64406C04B6E55CBD17E7C47B023CEA11FEE07B791154129D6F4F29D15AB7F ] hpqcxs08        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
12:09:06.0453 0x142c  hpqcxs08 - ok
12:09:06.0469 0x142c  [ EE281DD6843F3F697C1AD7933EEB1E9B, 1ECE31C2150B92DDC1DCBBCECFE3E979F2C60B3F106280E3167BEC0269BF7A41 ] hpqddsvc        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
12:09:06.0469 0x142c  hpqddsvc - ok
12:09:06.0469 0x142c  [ FF442DCDCE1F6E9FAA9C8AD0CD1D199B, A239414E97B310C9545995B0E723B5E792B08D71F651450EB006AD4D1765E4F7 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
12:09:06.0485 0x142c  HpSAMD - ok
12:09:06.0485 0x1128  Object send P2P result: true
12:09:06.0485 0x1128  Object required for P2P: [ 2619DC483579DB9FE804044C1ADFFD1A ] dam
12:09:06.0500 0x142c  [ C995EA1C6915D897E06D41AF95B9312C, 65DE6599F1C735BBDCCE4728F7F98167BCA0BF1B8D4218BBF7546B025C9A38BD ] HPSLPSVC        C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
12:09:06.0532 0x142c  HPSLPSVC - detected UnsignedFile.Multi.Generic ( 1 )
12:09:08.0876 0x1128  Object send P2P result: true
12:09:08.0954 0x142c  Detect skipped due to KSN trusted
12:09:08.0954 0x142c  HPSLPSVC - ok
12:09:08.0969 0x142c  [ 05E4EABEBBAEF43DE578B2560A35930F, 921B3BB97F533AD0111DF89B3AEF137194AE9AE146199CA6C3F23FF47AE1BCD3 ] HPSupportSolutionsFrameworkService C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
12:09:09.0001 0x142c  HPSupportSolutionsFrameworkService - ok
12:09:09.0032 0x142c  [ 318E816717431D3C23DC82779900C744, 363702CC8A5B5FBF5E8CE2DA5C48D52CBD6244C9398B164EFDF1A4B0FAF592E6 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
12:09:09.0063 0x142c  HTTP - ok
12:09:09.0079 0x142c  [ CBA5E88A0F0475B7F49653BB72150BEF, 0F03560D9C30E069D117A555AEE729C81E6BCAE443FA25172D0E9E6903695C67 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
12:09:09.0079 0x142c  hwpolicy - ok
12:09:09.0079 0x142c  [ D668FAB4B0397B426EE3D41683B9A1C0, 66F3E3B2ABC3C9B25A0DADBF09818547ED301230374AC5302B4794629A95DDF8 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
12:09:09.0094 0x142c  hyperkbd - ok
12:09:09.0094 0x142c  [ 53FDD9E69189E546DE4740F8C4D8AB2F, 45ED5B229ED5FD0CEE8BF52EFF88FD8B1889BF348ED7187926F290B3AD48A76D ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
12:09:09.0110 0x142c  i8042prt - ok
12:09:09.0110 0x142c  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\Windows\System32\drivers\iai2c.sys
12:09:09.0126 0x142c  iai2c - ok
12:09:09.0141 0x142c  [ 59A20F5AD9F4AE54098154359519408E, E27B7389C9D123CDDA4EC9CBDB06C4AA5000012391F940EE1492419B593608FE ] iaLPSS2i_I2C    C:\Windows\System32\drivers\iaLPSS2i_I2C.sys
12:09:09.0141 0x142c  iaLPSS2i_I2C - ok
12:09:09.0157 0x142c  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
12:09:09.0157 0x142c  iaLPSSi_GPIO - ok
12:09:09.0157 0x142c  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
12:09:09.0172 0x142c  iaLPSSi_I2C - ok
12:09:09.0204 0x142c  [ 5F6CA62BE8ECC4D0E1F5D4D4A02B456B, F720A1F14C9053D24C5B42827E5F9578A27F3E62A6C65A3CFA068E580F02F072 ] iaStorA         C:\Windows\system32\drivers\iaStorA.sys
12:09:09.0235 0x142c  iaStorA - ok
12:09:09.0251 0x142c  [ 6B0029A0253098CCE28EACCFDB9E7208, E33AD69644E1683A971DA1169B704FBCFD9F715E9550816058E420BB5DE4D946 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
12:09:09.0282 0x142c  iaStorAV - ok
12:09:09.0282 0x142c  [ 9652E1E35A92D8C75710C17A63B15796, 72F8C4A49B874226DEE9B7C9704F0E0A98DAA2DF4EAE2F2258E8324ACBD242E4 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
12:09:09.0298 0x142c  iaStorV - ok
12:09:09.0313 0x142c  [ FFADF691F7BF727AF5C863454A372723, FCF5A5595E8C9C937BE9F1C3AB5D9BD0EFE82DE1298D12085E0CCD84A186D2F2 ] ibbus           C:\Windows\System32\drivers\ibbus.sys
12:09:09.0329 0x142c  ibbus - ok
12:09:09.0329 0x142c  [ 99B71816BA253098E8374E641CB2F886, E65CAD462722DF165FC51EA27617445D4B6E2F59B0A1454F9DF2EFD841EF130A ] IBMPMDRV        C:\Windows\system32\DRIVERS\ibmpmdrv.sys
12:09:09.0344 0x142c  IBMPMDRV - ok
12:09:09.0344 0x142c  [ 833139BADAEEA68515DD877BC800C1DF, 581B1823185391978D417C4607BF7EF2A09A0622C2FC677A5183040C76636434 ] IBMPMSVC        C:\Windows\system32\ibmpmsvc.exe
12:09:09.0360 0x142c  IBMPMSVC - ok
12:09:09.0360 0x142c  [ C5E63EE8948A84DBF5DDA08EC3FCD32E, 0559D24641933D7C8F618A13437C24F60C12DE52CAC3DCC19001348D59AAD193 ] ibtsiva         C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe
12:09:09.0376 0x142c  ibtsiva - ok
12:09:09.0376 0x142c  [ 04F5604A7A0ACE7FD933832601927951, 134C41EAB2D82605F41FA3DE5FEE1A480E7120A5B2977A30E9C8A36AE618E04F ] ibtusb          C:\Windows\system32\DRIVERS\ibtusb.sys
12:09:09.0391 0x142c  ibtusb - ok
12:09:09.0391 0x142c  [ 80BF2990E01E774D64F6E13F30661942, ADFEA2280D29F2C7B0A556C61709301D6327C288064FF5A4D29358403DF41DCE ] icssvc          C:\Windows\System32\tetheringservice.dll
12:09:09.0407 0x142c  icssvc - ok
12:09:09.0407 0x142c  IEEtwCollectorService - ok
12:09:09.0532 0x142c  [ 5000FB5884EA242E5F6FCE05A1BDDCD0, 905E9110236FE4D6ACC2234CEA19350930B590E02E36D3AD98AEB6FA1C639F41 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
12:09:09.0641 0x142c  igfx - ok
12:09:09.0673 0x142c  [ DE3FD201F37E6B1ED297AF556B8A412B, 263503B970266E7627CA239389A651E9BA0AC52825BB8FE7DB05CB5D09F55F50 ] igfxCUIService2.0.0.0 C:\Windows\system32\igfxCUIService.exe
12:09:09.0673 0x142c  igfxCUIService2.0.0.0 - ok
12:09:09.0704 0x142c  [ 12F8D27ED8623DDDC09A549EDADCBAC9, D3A3F0588D9CAF1027D8BC14601E2A6AB7E5924A2C23C90D38A9E14538DB02A9 ] IKEEXT          C:\Windows\System32\ikeext.dll
12:09:09.0735 0x142c  IKEEXT - ok
12:09:09.0735 0x142c  [ BF12C1E788207253ED6BF657E0B9A290, F7F7C332B85781BF173CA44AE0125C7297D48D819EF822F1C1EF0C629D91D330 ] ImControllerService C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
12:09:09.0751 0x142c  ImControllerService - ok
12:09:09.0751 0x142c  [ FA03C5096B4D2B658C2335C376EF441F, 2718A8AC5CB542EF7A3058DBEABE770A52066F0677EA6D3A0ED8C3FC6CEB347A ] InstantOn       C:\Program Files\Lenovo\InstantOn\InstantOn.sys
12:09:09.0751 0x142c  InstantOn - ok
12:09:09.0782 0x142c  [ 5E54BD0FEFBDE3EE3B020CF678870F9E, 379650E65DCB74A652E54B3DDA3068EB96D17D3D645F6F1F3CF61EDE738EA25A ] IntcDAud        C:\Windows\system32\DRIVERS\IntcDAud.sys
12:09:09.0798 0x142c  IntcDAud - ok
12:09:09.0813 0x142c  [ B63CF22D1AD2ABDC39D85851B2BEAA6D, 37E9043BABB5895BFD2B59AFB60C438B992C6EAA1B5FDE5B3445314343F4C406 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
12:09:09.0829 0x142c  Intel(R) Capability Licensing Service TCP IP Interface - ok
12:09:09.0844 0x142c  [ 8213094EA736A9C575AB0E22AD09B0BA, 12670A466B5AA37283BD4CB481D000DE3AE2A8D1BD159F67A41703A6FE5675EC ] Intel(R) Security Assist C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
12:09:09.0860 0x142c  Intel(R) Security Assist - detected UnsignedFile.Multi.Generic ( 1 )
12:09:12.0267 0x142c  Detect skipped due to KSN trusted
12:09:12.0267 0x142c  Intel(R) Security Assist - ok
12:09:12.0282 0x142c  [ 97AC7006869B90F9B09445B7122BA90E, B1C8FCD6DEFA468BAE0A905999C8AA828656D6E7A6EF60F99A4FBC1A0597346E ] Intel(R) WiDi SAM C:\Program Files (x86)\Intel Corporation\Intel WiDi\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe
12:09:12.0313 0x142c  Intel(R) WiDi SAM - ok
12:09:12.0313 0x142c  [ ECDB27420D3A98424666904525A8562A, BDA98C3C95F2AD79945EF8213D5C65064052C09C82DD36F0D6724E1D21DCC30A ] intelide        C:\Windows\system32\drivers\intelide.sys
12:09:12.0329 0x142c  intelide - ok
12:09:12.0329 0x142c  [ 8FF1978643EFD219C5BA49690191D701, 6FD78A8490107C80090D7125644B8C910855374BE1373D1D6B199307C79680BA ] intelpep        C:\Windows\system32\drivers\intelpep.sys
12:09:12.0345 0x142c  intelpep - ok
12:09:12.0345 0x142c  [ B61B60F36E1C8022FA8166ABF0F66B07, 23161F1DA51D44D936329E62DF4C2DAEE3DDD4B3D62CC501A888C0E149788968 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
12:09:12.0360 0x142c  intelppm - ok
12:09:12.0376 0x142c  [ ED8B27761A86EA41BDCCE7EDC44155DB, 9D8E06836C6D19079179CD4022754F533D6C5556A153E3A8A2A3AA9EF3390931 ] IntelUSBoverIP  C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe
12:09:12.0392 0x142c  IntelUSBoverIP - ok
12:09:12.0392 0x142c  [ CA0D42029AFFC4514D295E1EF823D02D, F2A05CB2B2E8C843FD02DC37E86F23CF928A4B2F9044424A60DE4E82B87DF5C3 ] IoQos           C:\Windows\system32\drivers\ioqos.sys
12:09:12.0407 0x142c  IoQos - ok
12:09:12.0407 0x142c  [ 6E3F9D95235DFC9417384080A216F310, 6F13D72661038A91CFABB360621F4B169D78955C3EAD64956A7C825ABAEC5121 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
12:09:12.0423 0x142c  IpFilterDriver - ok
12:09:12.0438 0x142c  [ 6E75B731A8A7EFED0821327B08DAB46D, A77B746447824BD3C68B82D7329B82D62098B2409F8AEE4738FA23CB1561E629 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
12:09:12.0470 0x142c  iphlpsvc - ok
12:09:12.0485 0x142c  [ 4F527ECB5EAB47D8EAF34A469666C469, 8FFBEEF42515B6A7758BE579ED69E3911856CBF7710D9785011332C5E3DFE495 ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
12:09:12.0485 0x142c  IPMIDRV - ok
12:09:12.0501 0x142c  [ 9E5E8F2A1996F23B7E9687846AA81B01, 29E59384A4F92B3B4F2974942C91A12380113C13D3800900B5F44E2355D05455 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
12:09:12.0501 0x142c  IPNAT - ok
12:09:12.0517 0x142c  [ C317EB660138BC9CBFE37CCDE56351AE, F3AF6C573419D7F65C96A4841D4F056CA281CD5AFACDC7A5F586A390DC6E615B ] IRENUM          C:\Windows\system32\drivers\irenum.sys
12:09:12.0517 0x142c  IRENUM - ok
12:09:12.0517 0x142c  [ 1DFC3CCA51785254C5604238BB1A5467, 31451A90A91AEE14C6B24F84CB9816E5C77179D411B8B3E8547F538235BEEFB0 ] isaHelperSvc    C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
12:09:12.0532 0x142c  isaHelperSvc - detected UnsignedFile.Multi.Generic ( 1 )
12:09:14.0923 0x142c  Detect skipped due to KSN trusted
12:09:14.0923 0x142c  isaHelperSvc - ok
12:09:14.0939 0x142c  [ 531994A6D9399D9B74BE12B5BB58A81E, 6D5CF540C777F4828E1D4C5FE58EE41E6C2F5F399C554DC85F19D1E52229B094 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
12:09:14.0970 0x142c  isapnp - ok
12:09:14.0986 0x142c  [ 68D5354A4A9692EEC24664C60F47D4A2, 92124E98B6E286B6127DC6D0BFACC9C6D293D58EAE2B47B45532714CE6A6D0CD ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
12:09:15.0001 0x142c  iScsiPrt - ok
12:09:15.0001 0x142c  [ 038CDE75D1D81B157C133EFC3471F939, 4E64FE8ECD53C06FCC07E361B727A6689E0738D453CE4EFB9C64428F3884DE46 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
12:09:15.0017 0x142c  jhi_service - ok
12:09:15.0017 0x142c  [ 701D7DB13B0815E7076EF4CB4CE981F8, 02585661656C0069AC318B82DE83DAC660451A0B970FDBCA0F7A8B4CBF7D93A9 ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
12:09:15.0033 0x142c  kbdclass - ok
12:09:15.0033 0x142c  [ 884EBBDDBF5968003B40185BD96FF0E6, E3934D0FF0BEDDF5526AF529F7D15BA8BE479383894975B1AF1A1818C394A6E3 ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
12:09:15.0048 0x142c  kbdhid - ok
12:09:15.0048 0x142c  [ 6B3A0C7902811E6372643447E41F7048, 30667B56A306CFD5D15BC46F8E7D9E167612E71B6C8F554406E706A6330F5B94 ] kdnic           C:\Windows\System32\drivers\kdnic.sys
12:09:15.0064 0x142c  kdnic - ok
12:09:15.0064 0x142c  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] KeyIso          C:\Windows\system32\lsass.exe
12:09:15.0064 0x142c  KeyIso - ok
12:09:15.0079 0x142c  [ 982C795DE20CED7AEDD2E7899B5D9BC1, 9F4E7536DB253CD83AA2AB89E9F3311714CD70F13AFD16F9B4D4CD86A70FC164 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
12:09:15.0079 0x142c  KSecDD - ok
12:09:15.0095 0x142c  [ 7D8B9214692C4D0F1646215D9984E19A, DC73503A8CA67F4E167DEA69AADDEA5F2D756E1C1F4FF42B6ECEA7E637BB80AB ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
12:09:15.0111 0x142c  KSecPkg - ok
12:09:15.0111 0x142c  [ E9BB0023D730701BB5D9839B44F5E6B5, 19D4BAC09424D331922472CFD2D0E32BEFA9188A6AF194C8D1F93FD77CE36691 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
12:09:15.0111 0x142c  ksthunk - ok
12:09:15.0126 0x142c  [ 71DE1AD9B23661EEC4F2A6EAA5A7D33D, 3219AEF3D6AE5933AE669FD2ED9ED95A8780612E39F31DB3DB9ED6B6244C5F7B ] KtmRm           C:\Windows\system32\msdtckrm.dll
12:09:15.0142 0x142c  KtmRm - ok
12:09:15.0157 0x142c  [ 8BBB2B4429AF340481520C20C17FC5B6, 9E32815349195FC4B1BE213600FD407F2EAEEC8368289EB3E6B769125A739C08 ] LanmanServer    C:\Windows\system32\srvsvc.dll
12:09:15.0173 0x142c  LanmanServer - ok
12:09:15.0189 0x142c  [ 1F5D48B1DA1B812BD2411CA44D75DD32, D1BDB8142CB13E8C6DD6F42E07C9D19BBBF6410D5122A04C01B34B95B442DD95 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
12:09:15.0204 0x142c  LanmanWorkstation - ok
12:09:15.0267 0x142c  [ E216754392E684A5D0F9C0CE24D160AE, ED1D0E00F5C2FC421AE2FE1E3467464F4C0658BCD7D7396998CE4CB2DCDCA9DF ] Lenovo Instant On C:\Program Files\Lenovo\InstantOn\InstantOnSrv.exe
12:09:15.0329 0x142c  Lenovo Instant On - ok
12:09:15.0345 0x142c  [ 521ADEA6D54C519EA3BE8202FF3EC36D, E29C88321C0F8B136951B617C206B36AE25D68EF08E723DE99064EF9BE87A3F9 ] LENOVO.MICMUTE  C:\Program Files\LENOVO\HOTKEY\MICMUTE.exe
12:09:15.0345 0x142c  LENOVO.MICMUTE - ok
12:09:15.0345 0x142c  [ 02C54C5C7EBE371EC0C59795ED22213F, 712AFE0EDF40436124F3FD55ED9B5A3A33A8761A58F4D482BB65229741B1C270 ] lfsvc           C:\Windows\System32\lfsvc.dll
12:09:15.0361 0x142c  lfsvc - ok
12:09:15.0361 0x142c  [ 01BF128CC327A2E53898F732AF52B3DB, D62ACDA69D9942F9CEF400874DBB6EAF9811D9657CBFEF89174F88D76BB8D8EA ] LicenseManager  C:\Windows\system32\LicenseManagerSvc.dll
12:09:15.0376 0x142c  LicenseManager - ok
12:09:15.0376 0x142c  [ EC34EED89C34B27C292166B725AC7A7B, 58F1BA0CB7743314AC012A82F8CE4072CBDD05D9570C52BC18DC551882F5B1BA ] lltdio          C:\Windows\system32\drivers\lltdio.sys
12:09:15.0392 0x142c  lltdio - ok
12:09:15.0392 0x142c  [ 2C23283A0815B048C06D8C0ED76AAD95, 4335546939C1A98CFE9A4403CC82D79CC713439E4DFD1F4760FDD867305151E0 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
12:09:15.0423 0x142c  lltdsvc - ok
12:09:15.0423 0x142c  [ CB6365E995F4DB856866500EDD8F61C1, 717ED387F245CAC68217B0F393D7B8AB3805721AB2C4D2D43430FE6E740F0856 ] lmhosts         C:\Windows\System32\lmhsvc.dll
12:09:15.0423 0x142c  lmhosts - ok
12:09:15.0439 0x142c  [ 57AD6DFAB9C84BAAF008F57DFE2335EA, 8981A7D1C1FBA57530B274246D5DD4D8C09D16A255B0E91EDB7047F0E6910C23 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
12:09:15.0454 0x142c  LMS - ok
12:09:15.0470 0x142c  [ ADF34EBF1FD6717E4BE2E1E36244BFCD, 57D0627E21ACB8200E3A53B39C9FD1705AD5698C3225F9E4490EED9165858FDB ] LSCWinService   C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe
12:09:15.0470 0x142c  LSCWinService - ok
12:09:15.0486 0x142c  [ 961F28D879D345BFA50AF51285C90F2E, F9931A436651F695B746BC0C07E833D9C9F64126746DF976E691E6CAE26DAC9B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
12:09:15.0486 0x142c  LSI_SAS - ok
12:09:15.0501 0x142c  [ 6BFB8D1B3407518BE06B6F81F92FA0F5, DE0818DCC0D8D1D30A29AB167C65461A78100ABE2368637CEB9D0ED2B4E88D8E ] LSI_SAS2i       C:\Windows\system32\drivers\lsi_sas2i.sys
12:09:15.0501 0x142c  LSI_SAS2i - ok
12:09:15.0517 0x142c  [ BE0E47988D78F731DEC2C0CB03E765CB, CA0015E87A3962611DBF714253FA618A6568346BAE640884432C1D44DE4C8684 ] LSI_SAS3i       C:\Windows\system32\drivers\lsi_sas3i.sys
12:09:15.0517 0x142c  LSI_SAS3i - ok
12:09:15.0517 0x142c  [ F99BF02BE9219986817BF094981EEB18, 4303C772366065885C5D937B2E9AC0BF80C84BFB2737716055AD57BF6AADD673 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
12:09:15.0533 0x142c  LSI_SSS - ok
12:09:15.0548 0x142c  [ FFAA37FBBDD161E8C200C83B40F7872E, 0637B3119FC220CB8E23EE6694A9F1F25CF8D61008B14F6E30FDC17DCF9E077E ] LSM             C:\Windows\System32\lsm.dll
12:09:15.0579 0x142c  LSM - ok
12:09:15.0579 0x142c  [ 2FCF837196082864F66CFD9CAB256275, 8BE01C3BCBC1E6E5D1FD7F49E936482E61ACB805F397AB81B8D39C2F0F1083BD ] luafv           C:\Windows\system32\drivers\luafv.sys
12:09:15.0595 0x142c  luafv - ok
12:09:15.0611 0x142c  [ 88B38A7435DFA9B7E8F94F5D5FE999D2, FF4EBB6CE013D0EA62FEDA5FBBD1205D9A6F684E701F40039A95A4EF4145DC16 ] MapsBroker      C:\Windows\System32\moshost.dll
12:09:15.0611 0x142c  MapsBroker - ok
12:09:15.0626 0x142c  [ 78BFF5425E044086E74E78650A359FBB, 294738C10F3ED933D4EC40EA0659372FCF19A3C6D45D356917438CA495F2CB45 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
12:09:15.0626 0x142c  MBAMProtector - ok
12:09:15.0658 0x142c  [ 9611577752E293259C7DCE19E9026362, 8CB5DFD63FA15603BB6FA6B501E09ED7F4DE0E8F68CB28B78CECAC3711BEFD24 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
12:09:15.0689 0x142c  MBAMScheduler - ok
12:09:15.0704 0x142c  [ F1A89A34388B5626F1548D393B23ECB1, EA00AC76C4C8C9340753B58A3313C9177A9B98F9F1BDE08F184CD0F53D0C186F ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
12:09:15.0736 0x142c  MBAMService - ok
12:09:15.0751 0x142c  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
12:09:15.0751 0x142c  MBAMSwissArmy - ok
12:09:15.0751 0x142c  [ 898415AC0B5F1D2A9A48ABCB68A6DC4B, E1FD9AE5E22E3E5A18288E66A6184E92A4B63A1274DCE147A7728BB09C6A225E ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
12:09:15.0767 0x142c  MBAMWebAccessControl - ok
12:09:15.0767 0x142c  mccspsvc - ok
12:09:15.0767 0x142c  [ 2ED29B635F35E31A1C0D3DDB7DD2AD03, F70CC20B98C2DBCD13B0D509D92B3BC3828D1B88F3ACD60C860E163064844181 ] megasas         C:\Windows\system32\drivers\megasas.sys
12:09:15.0783 0x142c  megasas - ok
12:09:15.0798 0x142c  [ 22E3CB85870879CBAE13C5095A8B12E3, 5FA5A8EFBA117089CFDBE09743A16BC3A7CC2042C96ABA1F57901747493106BF ] megasr          C:\Windows\system32\drivers\megasr.sys
12:09:15.0814 0x142c  megasr - ok
12:09:15.0814 0x142c  [ 296C443FCC228EA643ED310465772820, 4846A29DD631E2E253560E7A28439AE11F244AB77F0C826AD56EA485577DBDD6 ] MEIx64          C:\Windows\System32\drivers\TeeDriverW8x64.sys
12:09:15.0829 0x142c  MEIx64 - ok
12:09:15.0829 0x142c  [ F2C23E25636BCA3543E6AD7858E861B7, 0CAB0A037471B4858CE9477E49BF50A5E3E6685E05F8A4BD2D9238551D5073A6 ] MessagingService C:\Windows\System32\MessagingService.dll
12:09:15.0845 0x142c  MessagingService - ok
12:09:15.0861 0x142c  [ D41920FBFFF2BBCBBC69A5B383AD022E, E66218A8303422EA10C19BA12343740B9A1A70B11B39E185E805B4F74CD2B75E ] mlx4_bus        C:\Windows\System32\drivers\mlx4_bus.sys
12:09:15.0892 0x142c  mlx4_bus - ok
12:09:15.0892 0x142c  [ 64BD0C87064EA20C2D3DC4199F9C239C, ED69706277A58ED2C5F2B1B4E9A4A9C7C20173D46EB57FB31D8B63340BA23193 ] MMCSS           C:\Windows\system32\drivers\mmcss.sys
12:09:15.0908 0x142c  MMCSS - ok
12:09:15.0908 0x142c  [ 8D4B46FA84A3A3702EDADD37FAC6EDBA, E3B9E12BD324FE637C365FDC5E490C41889047004D4FC8F7D78339484F2F717B ] Modem           C:\Windows\system32\drivers\modem.sys
12:09:15.0908 0x142c  Modem - ok
12:09:15.0923 0x142c  [ 78FEC1BDB168370F131BFBFEA0A04E9D, E07B1BC429C2CFBD6162F89A6502C67A4BAD904ADC05D3505D87A0B2BCE1061B ] monitor         C:\Windows\System32\drivers\monitor.sys
12:09:15.0923 0x142c  monitor - ok
12:09:15.0939 0x142c  [ D1CC0833CFBC4222A95CAA5D0C8C78FF, 54F04374C6D3EFF5C1B794C069870458F10757E5773AEE911957089EAF51EC8D ] mouclass        C:\Windows\System32\drivers\mouclass.sys
12:09:15.0939 0x142c  mouclass - ok
12:09:15.0939 0x142c  [ C2E05EC6B80BCF5AE362DA873E1BCE64, 4ABE5CA2005A54E92259EDB52205A5C59BDB83026FC0CD7CBB1E3A003C2B535B ] mouhid          C:\Windows\System32\drivers\mouhid.sys
12:09:15.0954 0x142c  mouhid - ok
12:09:15.0954 0x142c  [ D5B7668A8F6C67C51FA5C6C513396D6C, 35985AD89344A8464BD78B8DA6A772E4E60A2EB93072AC23673A86EFD0B2270A ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
12:09:15.0970 0x142c  mountmgr - ok
12:09:15.0970 0x142c  [ 17914743C2DFA95F1590D31E56F52CF9, 230A6A42F74ACA150D9621AC779070B4BD06B1D3923FD3B23EC9298D618C6AF7 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
12:09:15.0986 0x142c  MozillaMaintenance - ok
12:09:15.0986 0x142c  [ 5FBCB85D127BE21E3A9DAF11A13C00EA, D00AB99CC813E26B0BD2D39161D4138AB89A06B3E3A28712F2D5BCA60905BEC4 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
12:09:16.0001 0x142c  mpsdrv - ok
12:09:16.0017 0x142c  [ 553F19DC6F3F73545CB17FCD7A8AE37B, 49ABB625EB9C2981254EEA1FE7858DF630BA2D65653CC91CD4FEEACF69C5392F ] MpsSvc          C:\Windows\system32\mpssvc.dll
12:09:16.0048 0x142c  MpsSvc - ok
12:09:16.0048 0x142c  [ BF6CA7EA5ECD6CF72D3D76652A9B8280, 8EC031D0D8E75CB583B129CBA518701097697498621307108388FA05FBF604BB ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
12:09:16.0064 0x142c  MRxDAV - ok
12:09:16.0079 0x142c  [ 0B3B0C1D86050355676640488FA897D3, DBED9D6F7AAFB11F4C00C1F69DB7A887A3058E5FA66615A1640242439822B60C ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
12:09:16.0095 0x142c  mrxsmb - ok
12:09:16.0095 0x142c  [ 1A490555FD330CA2764D89191177C867, 1004AE2F80BEA9A6DBA3E6B5D2DDFA44FBA253F7137D60B000B094699DE1CB12 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
12:09:16.0111 0x142c  mrxsmb10 - ok
12:09:16.0126 0x142c  [ 0F47A6C09F0A7FB5513D322A2B9BE4EC, 00A17CB55D232E11F3D24D0B43FE4FA9E55F7EF5E5607B26ED84C13108AAC4FA ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
12:09:16.0142 0x142c  mrxsmb20 - ok
12:09:16.0142 0x142c  [ A4411C522D41707D5BCA817A5BB9E30B, EF7505BE475ECAB2B5E66A7419EDAF42A7E7A65BAD3BBE346A8CEE5DD69782CC ] MsBridge        C:\Windows\system32\drivers\bridge.sys
12:09:16.0158 0x142c  MsBridge - ok
12:09:16.0158 0x142c  [ 807A6636828E5F43C10A01474B8907EE, F275645F4F0D0A796C33C03EA7FA563A0B890AB3A93E5F99C5EA166F91D249B1 ] MSDTC           C:\Windows\System32\msdtc.exe
12:09:16.0173 0x142c  MSDTC - ok
12:09:16.0189 0x142c  [ D123343DDB02E372B02BF2C4293F835F, 8E02D9F7E5DA717B64538444B3FE1C55AA4B0F26F51DA20947E971D27EA09D12 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
12:09:16.0189 0x142c  Msfs - ok
12:09:16.0204 0x142c  [ B3358F380BA3F29F56BE0F7734C24D5F, 229D9E72C429AC51BF6E7C8306218620CB1AA50FE39BA6C11ED0F643E7AF90E5 ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
12:09:16.0204 0x142c  msgpiowin32 - ok
12:09:16.0204 0x142c  [ B2044D5D125F249680508EC0B2AAEFAC, 9631FF42DA5A7CEE1F2607AA8972EF0A67616F0EEEBC95F97B1C8F5A577ED5C4 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
12:09:16.0220 0x142c  mshidkmdf - ok
12:09:16.0220 0x142c  [ 36ABE7FC80BED4FE44754AE5CFB51432, FB89DF3A50C52B69D4E831A370157D1901810093A0D7D7120A120FC5C6E14BF5 ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
12:09:16.0236 0x142c  mshidumdf - ok
12:09:16.0236 0x142c  [ 59307FEAFC9E72EEEC56B7FD7D294F4C, 56576635870FC68980977FFA0E7F8E8D69A7981DECF5B52D0B2A82E3BA6685EA ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
12:09:16.0251 0x142c  msisadrv - ok
12:09:16.0251 0x142c  [ 236A38F5CB0A23BF0ACCD70ED0BD7F70, 8106B528458E6C8E4437D9064D58F10FF195E67CD308AEBBD5F860AD2D59DCC4 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
12:09:16.0267 0x142c  MSiSCSI - ok
12:09:16.0267 0x142c  msiserver - ok
12:09:16.0267 0x142c  [ E9457EDFEBC774199F907395C6D09CA2, C3655CE83F4AD1258382722E9A99C33FDD3AA40B62CFEB8DFDD141E254E6DCE2 ] MSKSSRV         C:\Windows\system32\DRIVERS\MSKSSRV.sys
12:09:16.0283 0x142c  MSKSSRV - ok
12:09:16.0283 0x142c  [ C85D79735641D27C5821C35ECDDC2334, C1BAFD98122B04665870171C143EC119181351D10777A83680A63BF305703FF3 ] MsLldp          C:\Windows\system32\drivers\mslldp.sys
12:09:16.0298 0x142c  MsLldp - ok
12:09:16.0298 0x142c  [ EF75184B64356850D0F04D049C253526, 325476F53372BD70201347F044C8EFEC0DB939E1926454B6DCC0CF7864969650 ] MSPCLOCK        C:\Windows\system32\DRIVERS\MSPCLOCK.sys
12:09:16.0314 0x142c  MSPCLOCK - ok
12:09:16.0314 0x142c  [ 543933D166C618E7588EA77707EC1683, 84A65D277E28FDD7CE2345188891093AC88B577E4C528AD39AB629E341199688 ] MSPQM           C:\Windows\system32\DRIVERS\MSPQM.sys
12:09:16.0314 0x142c  MSPQM - ok
12:09:16.0329 0x142c  [ 182711E9DDF70121A20EBB61B2DFB9E8, 70606503F6280EA3175B9AEC8370A8F461575755DA86EF6E9C9D04EAD61481FA ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
12:09:16.0345 0x142c  MsRPC - ok
12:09:16.0345 0x142c  [ E887FFDD6734C496407E9219225CB6FF, 0EC9A79224BCE5D0A782E62CC38E3494E8FB65DFC07C66D25C5A1A351121C27D ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
12:09:16.0361 0x142c  mssmbios - ok
12:09:16.0361 0x142c  [ 83A2AB75951000D681FABDB80C07AEFC, 3B2F582F097E3F934C4587B27CB05525350F36924B74CA6BCD364878FA8EC273 ] MSTEE           C:\Windows\system32\DRIVERS\MSTEE.sys
12:09:16.0376 0x142c  MSTEE - ok
12:09:16.0376 0x142c  [ 4FA0483896FC16583851EFB733FCB083, BB59243ABE32FBE92EC1B04D24239BE2DF7C2354A407C2EFF97623F07DCBDA35 ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
12:09:16.0376 0x142c  MTConfig - ok
12:09:16.0392 0x142c  [ 60F88248608315E13391C2F1C3B4473F, 99E8B74118A01FC281A1C6B323EFD1A8EA1997B81A013442205066F55327D555 ] Mup             C:\Windows\system32\Drivers\mup.sys
12:09:16.0392 0x142c  Mup - ok
12:09:16.0408 0x142c  [ 218705233D02776AE4D19CC37D985C1B, 3D92925867B6B8FFAF78E4080139DCB3D45E1E6E1D0AFB6A4FE248B002BD8471 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
12:09:16.0408 0x142c  mvumis - ok
12:09:16.0423 0x142c  [ F41102EEE5B1D6001CD003CED1D63812, 1A879823FAF5240A6CFAEBE999EB4097284C2D5541E4499B6D87CA6C214DD9CE ] MyWiFiDHCPDNS   C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
12:09:16.0423 0x142c  MyWiFiDHCPDNS - ok
12:09:16.0439 0x142c  [ 536A0806CE2061A2157E65D4D8ABF30C, F9893F66505E3F748365CD4625B34357531804BDFE33E57285C0106C03F7916C ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
12:09:16.0470 0x142c  NativeWifiP - ok
12:09:16.0470 0x142c  [ A340A4B27CC7DEDDF953B7E2C9699747, 4C5AB23BD0C69B17E9BD29CAFEDC100A6EFC78BAB645B007FCAE4318C459D345 ] NcaSvc          C:\Windows\System32\ncasvc.dll
12:09:16.0486 0x142c  NcaSvc - ok
12:09:16.0501 0x142c  [ 7467BD76D6ED5981E6C3DBFEB50F0F4D, 237E1C2E15D5F3BAC49B09E1CD0EAE56A6998AE1FF560A4F7A7EFFEB46884798 ] NcbService      C:\Windows\System32\ncbservice.dll
12:09:16.0517 0x142c  NcbService - ok
12:09:16.0517 0x142c  [ 476466DC3AB2327E2DBFAEC11798E2EE, 9ACD74720664CF3F239601DF0BE80AC443AF0FBF666CBB8509169364FB22B95D ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
12:09:16.0533 0x142c  NcdAutoSetup - ok
12:09:16.0548 0x142c  [ B57CE307DA101C739885B7CC0678077F, F7F45DB6D306060F0FE0E59F39C3B95F6A9B6173930F22C5C41B2003895D6642 ] ndfltr          C:\Windows\System32\drivers\ndfltr.sys
12:09:16.0548 0x142c  ndfltr - ok
12:09:16.0580 0x142c  [ AFAECF904F1C343EBD50F91BC8D0DBE8, FABAE70F62895708415B8E176A880D2D20D46D9A14C3D41D371B905CE4D64BA0 ] NDIS            C:\Windows\system32\drivers\ndis.sys
12:09:16.0611 0x142c  NDIS - ok
12:09:16.0611 0x142c  [ 202260E7CDD731A32AF62ABD1ABEE008, 0E019FAE09B2659CC3267756DB962CCD69172BA67E3288B491F7B455287A5392 ] NdisCap         C:\Windows\system32\drivers\ndiscap.sys
12:09:16.0626 0x142c  NdisCap - ok
12:09:16.0626 0x142c  [ A1D473D0CF10561F29B58EA7C5412A92, 3DBFC1D769E03E30C87FF4F30A9B523A69A7E0CD4EB87F8A9ECE190FEB84C569 ] NdisImPlatform  C:\Windows\system32\drivers\NdisImPlatform.sys
12:09:16.0642 0x142c  NdisImPlatform - ok
12:09:16.0642 0x142c  [ 1A0AE283B8DE6BB76412A0F8213D45AC, 91AFFDC7A9277EB59CD54021049BEA715078F90470B8A12F3E9F1386DF068D2D ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
12:09:16.0658 0x142c  NdisTapi - ok
12:09:16.0658 0x142c  [ A74EE2D2C0BFF5EC3A6185791868C4CA, A346320DEBEAE890575B4C6594FB3A3A9890A0E86881ADD8376E442282C88D38 ] Ndisuio         C:\Windows\system32\drivers\ndisuio.sys
12:09:16.0673 0x142c  Ndisuio - ok
12:09:16.0673 0x142c  [ 32A9BD1342640D48AD85C8B3E812B984, B702B05A0180472139B35B105DD3B6B6F75AEDC9DD1EE342FB576259076455AE ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
12:09:16.0689 0x142c  NdisVirtualBus - ok
12:09:16.0689 0x142c  [ 6A6A8CF5EE61801375A38EBB871D4057, AE8EFF18D82BBE83101B380189A6889822891A993EB865E2E81C1D2F60B77C4C ] NdisWan         C:\Windows\System32\drivers\ndiswan.sys
12:09:16.0705 0x142c  NdisWan - ok
12:09:16.0720 0x142c  [ 6A6A8CF5EE61801375A38EBB871D4057, AE8EFF18D82BBE83101B380189A6889822891A993EB865E2E81C1D2F60B77C4C ] ndiswanlegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
12:09:16.0736 0x142c  ndiswanlegacy - ok
12:09:16.0736 0x142c  [ 50AEF8EF0064A91ABB08D858D039C9DE, 16F1CBE1EC3778D157CC054261068C8D7F8A72D85853CB70178F8DF81D238C8F ] ndproxy         C:\Windows\system32\DRIVERS\NDProxy.sys
12:09:16.0751 0x142c  ndproxy - ok
12:09:16.0751 0x142c  [ D358DF634F52247CB43F0781218F4D6E, D375E9E681551467FC5F7AB2AC053C9F22AAC541C0BCBA57090211F45009342C ] Ndu             C:\Windows\system32\drivers\Ndu.sys
12:09:16.0767 0x142c  Ndu - ok
         


Alt 03.04.2016, 11:19   #6
Elmar_S
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



TDSSKiller-Fortsetzung:
Code:
ATTFilter
12:09:16.0767 0x142c  [ 2334DC48997BA203B794DF3EE70521DB, 832F4EC1586C9669F2D54AB3B212943E43B87A33B24DCC8CDAD6A0264291EE2F ] Net Driver HPZ12 C:\Windows\System32\HPZinw12.dll
12:09:16.0767 0x142c  Net Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
12:09:19.0158 0x142c  Detect skipped due to KSN trusted
12:09:19.0158 0x142c  Net Driver HPZ12 - ok
12:09:19.0189 0x142c  [ 026618ECF6C4BEBDCB7885D42EC0DBE4, 8E7E13361DCF8748FA3AD518B3DE0A3DCE932316EE32E5529E75785BC5395AD1 ] NetBIOS         C:\Windows\system32\drivers\netbios.sys
12:09:19.0205 0x142c  NetBIOS - ok
12:09:19.0220 0x142c  [ F51C02D992A8D6BC5EC4D990F227D4C7, DBBDA422BFA82219403689637BE8D6B0D0A893895143E807FA5A007C166454CB ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
12:09:19.0236 0x142c  NetBT - ok
12:09:19.0252 0x142c  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] Netlogon        C:\Windows\system32\lsass.exe
12:09:19.0252 0x142c  Netlogon - ok
12:09:19.0267 0x142c  [ 7FD4C3D32DAE890608F44074A3437CD8, 5B7D9E9AEE26896B818F3C5DBE4C96A33D43CE2CF7716B95AAB7203611C03BFE ] Netman          C:\Windows\System32\netman.dll
12:09:19.0283 0x142c  Netman - ok
12:09:19.0299 0x142c  [ A059F75402710535A90A8D043674A514, E98536DF74A2B75FDBA6B866DC1909544292DFE5E14F984941470FBA6E8D810C ] netprofm        C:\Windows\System32\netprofmsvc.dll
12:09:19.0314 0x142c  netprofm - ok
12:09:19.0330 0x142c  [ 3D58D04A9269CE21B61960544A05573D, 250DB1266EE37BAAA9F9E51434879DB4564A8550FCAB28BAB3308772882850CF ] NetSetupSvc     C:\Windows\System32\NetSetupSvc.dll
12:09:19.0345 0x142c  NetSetupSvc - ok
12:09:19.0345 0x142c  [ 9E9BEB22644CE1DA521A1D7821BF891F, 5480D52AE1942205B513F916DBCBF5B5F2FFF92D927F4E598FBA618E75BBC2E9 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:09:19.0361 0x142c  NetTcpPortSharing - ok
12:09:19.0455 0x142c  [ 5991B691EE0539DAFA89B303C38D8F6C, DEC24760DE96BA207C07A39FD446659ECD841C5868EC1D41C17339C952594553 ] NETwNb64        C:\Windows\System32\drivers\Netwbw02.sys
12:09:19.0533 0x142c  NETwNb64 - ok
12:09:19.0611 0x142c  [ 99C24A7DC1F3D4845553B4BD189274A0, 801C2A1F12E6F0D646E92C98477FCDB84C6743803CD7365B774B0F88EB650584 ] NETwNe64        C:\Windows\System32\drivers\NETwew01.sys
12:09:19.0705 0x142c  NETwNe64 - ok
12:09:19.0846 0x142c  [ CA78A9502B059939D79FC17BE72A4BEE, 9555AF3C0BE255BF7B4E6F832900DF601EA350F1255AB496A4AD91D4F7ABBEDF ] Netwtw02        C:\Windows\System32\drivers\Netwtw02.sys
12:09:19.0971 0x142c  Netwtw02 - ok
12:09:20.0002 0x142c  [ 91B32D7036700BEED5343E1F6A7122CC, 8123CA398A79F0E69126F962AA29C2464FAB50182E961CB6A6ADB6CEA09A6732 ] NgcCtnrSvc      C:\Windows\System32\NgcCtnrSvc.dll
12:09:20.0017 0x142c  NgcCtnrSvc - ok
12:09:20.0033 0x142c  [ C64B693DF26EB7BFF25F9BAD8B54D571, 12363E81B329D048E0148739AA542958F7CAF6FF3404BB001AF51850EF84338D ] NgcSvc          C:\Windows\system32\ngcsvc.dll
12:09:20.0049 0x142c  NgcSvc - ok
12:09:20.0064 0x142c  [ 1B8F07B59F7DAE02264FB8A16088C467, 1795DA9F72C34A9F47D9AAF5E95D40C3296948EB89D9600679AB4660671A5C65 ] NlaSvc          C:\Windows\System32\nlasvc.dll
12:09:20.0080 0x142c  NlaSvc - ok
12:09:20.0096 0x142c  [ 465DC580170CD844206D7E3EF1DBF2A1, 5A14001029BE154C708CCA34449B280905DB79978FC7F0BE0CF20B20E47752CF ] Npfs            C:\Windows\system32\drivers\Npfs.sys
12:09:20.0096 0x142c  Npfs - ok
12:09:20.0096 0x142c  [ 29395C214D2CD4C81F73166AB988A797, 3631EB2EA17E455ECD151C0BC9A3DF6EC87C75B15DC9B607CFB68D7C463E04B7 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
12:09:20.0111 0x142c  npsvctrig - ok
12:09:20.0111 0x142c  [ AF8B7848E102A83AAECCD24B181CEBE5, B2AAE3567EE3A7975CDFCB3FE41D33C74D4486BFF35FF56E0516A01C744BA52B ] nsi             C:\Windows\system32\nsisvc.dll
12:09:20.0127 0x142c  nsi - ok
12:09:20.0127 0x142c  [ 2871225495F832A8C8A7DD1A17EDB3DC, 2F6664C7F5FB2341B2AAF3C5A258FA0D7AEEE447562D7F39FD5A4EE905C18C6D ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
12:09:20.0142 0x142c  nsiproxy - ok
12:09:20.0189 0x142c  [ 58BFFEF692A47FCE3FAAEDBC8F3DCBBB, 4F55CDF153306B17EDEA6F621939990667735676CBA460CC3078789C2766EF68 ] NTFS            C:\Windows\system32\drivers\NTFS.sys
12:09:20.0236 0x142c  NTFS - ok
12:09:20.0252 0x142c  [ 6DBD703320484C37CEA9E4E2D266A8CE, 85D6F73C0E3FDE16829C9BC0D13DD89E64183EAE02F84607F6B8440CB7F366E6 ] Null            C:\Windows\system32\drivers\Null.sys
12:09:20.0252 0x142c  Null - ok
12:09:20.0267 0x142c  [ 604D27CC38CC23493F218D0BB834B3FF, EF5E5759CCF16DD97271C82DAF47FB2086EBCA5DE7D05177B70CA1197B95F41E ] nvraid          C:\Windows\system32\drivers\nvraid.sys
12:09:20.0267 0x142c  nvraid - ok
12:09:20.0283 0x142c  [ 8B50D897657AB4A15FD9E251BBF7D107, 36036130DD46D9BF105AC7176E219F3BE7D1168A660A0F8DFF76F61FBFA4B417 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
12:09:20.0283 0x142c  nvstor - ok
12:09:20.0299 0x142c  [ 31F990B2B6B91E9D7A667405CE12FCB1, 907E095D1E83CDAFF34BE789FC41CDD7BB4DEE23261E1D03C1CF0D4D030534AC ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
12:09:20.0299 0x142c  nv_agp - ok
12:09:20.0314 0x142c  [ 7F3A0D052B8E00E730316210B1DD092F, 14BD026EA759F6C81ED6B4DBB04E0584B7F6456725503FC73CD4347B7743005F ] OneSyncSvc      C:\Windows\System32\APHostService.dll
12:09:20.0330 0x142c  OneSyncSvc - ok
12:09:20.0346 0x142c  [ 334131C162B118EF49930D41B0E17825, 10EF08870B6E118AED2E0E3F45E06BA8A485439823BE98F44E34E7D2B65AA2EF ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
12:09:20.0361 0x142c  p2pimsvc - ok
12:09:20.0377 0x142c  [ 4A5634915AF62C983E08425905D0C04C, 09BC3F7AD9F79C5FF59520933D06FE155AC21CD0ABAFE66B81C9F87D83A2339F ] p2psvc          C:\Windows\system32\p2psvc.dll
12:09:20.0392 0x142c  p2psvc - ok
12:09:20.0392 0x142c  [ 7D0FC96264C0F8F2C1321E33E8EB646C, 82A06437B9B096BCCF5CE31BDF3539696E2E41DFA9870C358566EEE2F7D3B447 ] Parport         C:\Windows\System32\drivers\parport.sys
12:09:20.0408 0x142c  Parport - ok
12:09:20.0408 0x142c  [ 24AC0FD10325FBC2303B29A5F237AEB0, D94B26A36EBE4EFE8EA270FA6600811206830480BE953809F74FAB80628DF879 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
12:09:20.0424 0x142c  partmgr - ok
12:09:20.0439 0x142c  [ 0ECA2ADD5FBCE73183A68935C71B40B7, 08CC5F2F10D1DD1A1396CC29196314003491D3AF3DE59CADB281F252577F1860 ] PcaSvc          C:\Windows\System32\pcasvc.dll
12:09:20.0455 0x142c  PcaSvc - ok
12:09:20.0471 0x142c  [ 1D4E995955BDAE781C46CB97AE1CFB58, FF7475F19782CA253AA839DDB86E5AC20C5785D5CC1DD57D9FECBE4F5A5C0BFB ] pci             C:\Windows\system32\drivers\pci.sys
12:09:20.0486 0x142c  pci - ok
12:09:20.0486 0x142c  [ 2B4D98DF0CA57FB9536DBC80D2449D1F, AB34FA8585A20854369C0FAEB18BF5C7734D7E3C791F644B0576E40D609FCD09 ] pciide          C:\Windows\system32\drivers\pciide.sys
12:09:20.0486 0x142c  pciide - ok
12:09:20.0502 0x142c  [ F4D5793BF2E58AF15C6CF2FEEF9E73EB, 9B5A40AF8838063F8F0A2B1480B39A2711AAE78BD972CDA60CCA0EB2BA211A87 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
12:09:20.0502 0x142c  pcmcia - ok
12:09:20.0517 0x142c  [ 22A53744CEEADFFFD33BA010FAD95229, 30B775EC9795105B8BF785BD63115C160955E7EFF74B995D3EC288138D1825A3 ] pcw             C:\Windows\system32\drivers\pcw.sys
12:09:20.0517 0x142c  pcw - ok
12:09:20.0517 0x142c  [ 48F3A3222CF340FE31535CB6D49C6D6F, 5F8904871219FA6C1BD74747583855B0FBCE42F340A3BE10270D8D3F02766E9D ] pdc             C:\Windows\system32\drivers\pdc.sys
12:09:20.0533 0x142c  pdc - ok
12:09:20.0549 0x142c  [ E2F8376F9731D12A009C522036C6073A, 5B8B68D3C013AAA8ED368C97042984C35E8D023542DBA404E7A03E89F2357E66 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
12:09:20.0580 0x142c  PEAUTH - ok
12:09:20.0580 0x142c  [ 1398A85E59698067CBBE1D66A9C13ADF, E3609F183068BFAED756B2F9237181D60A6F6D78691248B8BF5B0AEB6A367E3D ] percsas2i       C:\Windows\system32\drivers\percsas2i.sys
12:09:20.0596 0x142c  percsas2i - ok
12:09:20.0596 0x142c  [ 35F7C7AD709D909D618D9EDF987FC3ED, EE713E33688E74C5A2546CC58EBD8EA8F8116F25E42DCF8DA21DCBC7C7590E0E ] percsas3i       C:\Windows\system32\drivers\percsas3i.sys
12:09:20.0611 0x142c  percsas3i - ok
12:09:20.0642 0x142c  [ 0DAF7B7D85F7AF38E29161460899C63F, F2609F2BD02C714857F5D5E6EF580643429C54E175AA72D38467F8F3A4E7F59F ] PerfHost        C:\Windows\SysWow64\perfhost.exe
12:09:20.0642 0x142c  PerfHost - ok
12:09:20.0674 0x142c  [ 57606281E23B0F53347527691E947B2B, 7030182E706CEBE6BD52BDC71CA8F2230AD445AE6554188E76F09A5E2612BD2E ] PhoneSvc        C:\Windows\System32\PhoneService.dll
12:09:20.0705 0x142c  PhoneSvc - ok
12:09:20.0705 0x142c  [ 04F7878E7017105AB782353231561749, FB2811D98216720D4FDF0AC0EDF16C6CD33D7224B4CAFA752B4D2A839E6DD88A ] PimIndexMaintenanceSvc C:\Windows\System32\PimIndexMaintenance.dll
12:09:20.0721 0x142c  PimIndexMaintenanceSvc - ok
12:09:20.0752 0x142c  [ A546F72EFFE5CBBC98003A0CA19DA0F8, 89AE396676A37D851F46427E421E8E8ED5B4BADC33023F1E215CC352A4110F44 ] pla             C:\Windows\system32\pla.dll
12:09:20.0799 0x142c  pla - ok
12:09:20.0814 0x142c  [ 15BA68662CED4B0618010A54478E18E5, 1B913BFA7AA11F3A82D80E95FC4857B810D341F9E68545710F90EBE44DAC1DF8 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
12:09:20.0830 0x142c  PlugPlay - ok
12:09:20.0846 0x142c  [ AC78DF349F0E4CFB8B667C0CFFF83CCE, 7E635AA2E7350FCA0C954E697F1480A6204920AEFBCF06B90FFA02398DA82822 ] Pml Driver HPZ12 C:\Windows\System32\HPZipm12.dll
12:09:20.0846 0x142c  Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
12:09:23.0237 0x142c  Detect skipped due to KSN trusted
12:09:23.0237 0x142c  Pml Driver HPZ12 - ok
12:09:23.0252 0x142c  [ 6BF7093B27EA90FD9222845D19C1BE5F, CF8A6764BB6B369258F21FD303E4CAE08632195620A0BD66B62F62F5D7B762B8 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
12:09:23.0283 0x142c  PNRPAutoReg - ok
12:09:23.0299 0x142c  [ 334131C162B118EF49930D41B0E17825, 10EF08870B6E118AED2E0E3F45E06BA8A485439823BE98F44E34E7D2B65AA2EF ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
12:09:23.0315 0x142c  PNRPsvc - ok
12:09:23.0330 0x142c  [ 5A91C28F99043215121499257468C4BD, 816D2AEBA29B8A050747E01CE11EB12A05C1CDDF91835C44BBB6A7B9D348B15A ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
12:09:23.0346 0x142c  PolicyAgent - ok
12:09:23.0361 0x142c  [ AE3B1056FC1795F18D990C4908A6ECBF, 1C41F7714EBF54DF358D9B19D6AFE7281D3EABE20038B568A12031B76E1D50D9 ] Power           C:\Windows\system32\umpo.dll
12:09:23.0377 0x142c  Power - ok
12:09:23.0408 0x142c  [ 1F77D489A216563467202F539D623E93, 0E887AB1CEF77C9469762884D22E44138749388ED777DA982BFDFD90E97C11C9 ] Power Manager DBC Service C:\Program Files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE
12:09:23.0440 0x142c  Power Manager DBC Service - ok
12:09:23.0455 0x142c  [ 5BA6B9AD03B81546BA64E488C4EF9D17, C43442577685FA1A7C32094B2F14FC92BA6B511FD9FDBA6FD82473A1B165FC61 ] PptpMiniport    C:\Windows\System32\drivers\raspptp.sys
12:09:23.0455 0x142c  PptpMiniport - ok
12:09:23.0549 0x142c  [ 959F94AD1255BC749884EDDD14EC29C4, 2CD6DA9778EA36FA0B4080F6DB1C634712238E014E47546403CD3CDB35A1DCA8 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
12:09:23.0643 0x142c  PrintNotify - ok
12:09:23.0659 0x142c  [ 21AECFF3EB5748CBE12538A2500EFDE5, A1679F21363E99E3698B9C6F7E7E3BB2877D47089BC381AF0C51B1DD8B24325B ] Processor       C:\Windows\System32\drivers\processr.sys
12:09:23.0659 0x142c  Processor - ok
12:09:23.0674 0x142c  [ A08AAC62EF7A1E291B3E895B5864BB86, 340E6648F9A5F4B7543FDEC5BDAFBDA3DE319B8F998FF2EF60D02EE5EF3D56CB ] ProfSvc         C:\Windows\system32\profsvc.dll
12:09:23.0690 0x142c  ProfSvc - ok
12:09:23.0705 0x142c  [ 596FB6C5A72F34B7566930985E543806, 870B43783DB4CF845FA72BC5E40CE76BE6DFC66FE9E9B4B0A52D6B7FE7EA65FC ] Psched          C:\Windows\system32\drivers\pacer.sys
12:09:23.0705 0x142c  Psched - ok
12:09:23.0721 0x142c  [ E84F66BA185934C166F8DF0FA8F88455, 2E0380E98DA29B3F43FB3FE0E1ECA52B3C9AEF54CE982D5514F70FAE81758449 ] QWAVE           C:\Windows\system32\qwave.dll
12:09:23.0737 0x142c  QWAVE - ok
12:09:23.0737 0x142c  [ CFBA9C976CBF6796E5DC39EF59984021, A1C956AD828FC70ED92D702516E0F88A4BDAF8C93C571D7CA20F1695FD8E70C2 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
12:09:23.0752 0x142c  QWAVEdrv - ok
12:09:23.0752 0x142c  [ 7B2AD8C55217B514C14281AB97B4E21D, A1E295897B864B9C0177FF1C502EB060084A1783C0E7E53636291F901C2E2AA8 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
12:09:23.0768 0x142c  RasAcd - ok
12:09:23.0768 0x142c  [ E15A9CE1E2E7D1C8DF97A4FC1FFE6289, 44B53418D6BC51ACC567CF6917A0981889B44AE420489C9C03F5A30418B37267 ] RasAgileVpn     C:\Windows\System32\drivers\AgileVpn.sys
12:09:23.0783 0x142c  RasAgileVpn - ok
12:09:23.0783 0x142c  [ D60BA4C76D194472D6602FF3D2D51ADE, 01272663897685C75FFBC3F1C0CFDB8D0E1A58182049E0B607D634536A8F6400 ] RasAuto         C:\Windows\System32\rasauto.dll
12:09:23.0799 0x142c  RasAuto - ok
12:09:23.0799 0x142c  [ E3C82823B22463BC38AA4F8ADA852624, FF601B117F4003E2CC65B6143C2A270331EB257EE82B3BC020247D1AB1CD625F ] Rasl2tp         C:\Windows\System32\drivers\rasl2tp.sys
12:09:23.0815 0x142c  Rasl2tp - ok
12:09:23.0830 0x142c  [ 3655D86C5E2982B131FC0935DE24F98F, 0386B31FECDDED77450609A807097B2307361CB59B236DEC41037BDC95897463 ] RasMan          C:\Windows\System32\rasmans.dll
12:09:23.0862 0x142c  RasMan - ok
12:09:23.0862 0x142c  [ 3369023EB5790A75BA7DABA14B75D922, 36B63D5B74FDC932AAF1A876514024602D2F3EAF2CA33D1247CBA1E52FDB0418 ] RasPppoe        C:\Windows\System32\drivers\raspppoe.sys
12:09:23.0877 0x142c  RasPppoe - ok
12:09:23.0877 0x142c  [ 1E32A8CD65C4AD0A827CFEB13034DA29, 5D9A92E13020D994CCD39F701BACAFE2177A40A9CC89649441B91E3F3DECD911 ] RasSstp         C:\Windows\System32\drivers\rassstp.sys
12:09:23.0893 0x142c  RasSstp - ok
12:09:23.0908 0x142c  [ 2B648363E4C5E34B469C58596F377DD9, 30F82770468BBA562CEA0E9E39B24ACEFBE022343D0180C82E2ACE8957B73E44 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
12:09:23.0924 0x142c  rdbss - ok
12:09:23.0924 0x142c  [ D0221C13960E274CC539D72D5A842ED0, A5A961506B9D7429D97D0635FD69E74736C0E8405487E1D22BB5CD978A60044C ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
12:09:23.0924 0x142c  rdpbus - ok
12:09:23.0940 0x142c  [ 1DC2CC74B51E4DC4CD5A20C1021E4010, 46B7D17EE27439F2191504D1C6F6C70B2540BD4F2261DBB1F4BE783BEA99B04C ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
12:09:23.0955 0x142c  RDPDR - ok
12:09:23.0955 0x142c  [ 177DF954D0DEC0465A380C75F6E7F65F, 6B30C78223029BD5DBA586BF961968F85762209BA55CD031460A215B20F93AB2 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
12:09:23.0955 0x142c  RdpVideoMiniport - ok
12:09:23.0971 0x142c  [ 5D1680871054D2B0B8A971BC8AB3B837, 9CAB0B2E3857829D34A82A78B120D07E292D4D5060168D964295EB23339B7DE7 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
12:09:23.0987 0x142c  rdyboost - ok
12:09:24.0002 0x142c  [ 341E6830DA70F65730300DAB4CB0B490, 341EC8DB5E39963EF89E726F08730AFB2356C3BAD71CCE9EECCAB4D9B31C4863 ] ReFSv1          C:\Windows\system32\drivers\ReFSv1.sys
12:09:24.0033 0x142c  ReFSv1 - ok
12:09:24.0049 0x142c  [ 0060A50F5E3A397E1F84B0C8F5F9898B, 685452985AF6BF68A63A8A306E7BFA4051B0E8C41CA67EE74D506E6F560FF5DD ] RegSrvc         C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
12:09:24.0049 0x142c  RegSrvc - ok
12:09:24.0065 0x142c  [ 8355BCA85B0928382DFCDD02FCD1681A, F306F038DA09C8D2095C311818E2F991B55BCD96B40B95D2A53A60EA6AC37014 ] RemoteAccess    C:\Windows\System32\mprdim.dll
12:09:24.0096 0x142c  RemoteAccess - ok
12:09:24.0096 0x142c  [ 2C82F4DCABAB389CEBB1C9E86C715C9C, 70354621D3D467616A419A818C54D2C89EA013C5050BA9944E3A7A4F25CAD6BA ] RemoteRegistry  C:\Windows\system32\regsvc.dll
12:09:24.0127 0x142c  RemoteRegistry - ok
12:09:24.0143 0x142c  [ AD43141CE6D5074DA1D28B5BCD4E4507, C1A9AA856DD4FEE00BBA329C150E0CBCD1CE13ED0BB7B4AC9B152321CD854212 ] RetailDemo      C:\Windows\system32\RDXService.dll
12:09:24.0190 0x142c  RetailDemo - ok
12:09:24.0205 0x142c  [ 74727B8BF0227820660A79450F2D94EF, 86BC249322A3C63CBC3B532AD86BFDCB5A46A24A767137D02C944B94A899C521 ] RFCOMM          C:\Windows\System32\drivers\rfcomm.sys
12:09:24.0205 0x142c  RFCOMM - ok
12:09:24.0221 0x142c  [ 176D8470B15CD9080861594F9A33FA01, CFB66D7FEB9465985C2866D64EA03B7E7BE830DCF6C02B3FE2244D7F7E5343E2 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
12:09:24.0237 0x142c  RpcEptMapper - ok
12:09:24.0237 0x142c  [ 1A563653DAEDFE4CA81936E0D2FD8B56, 308B0DFEBA63333D407093C449A08ABFECE118C9274100809356BDAF7FA32EB6 ] RpcLocator      C:\Windows\system32\locator.exe
12:09:24.0252 0x142c  RpcLocator - ok
12:09:24.0268 0x142c  [ B339861C6A2A86FBCA67C2006B461473, 228ADC8A8603C0A4342C6CBC6F2CC919271D42391365061AF660E0D7151C66A4 ] RpcSs           C:\Windows\system32\rpcss.dll
12:09:24.0299 0x142c  RpcSs - ok
12:09:24.0315 0x142c  [ 0AC5FCDC29ED97ECDEF1276425EE2059, 8A12D1732D4AA18A9ED8416F4D4A49B81CE7C4C86ABCEE8FF28A16EA61993CFE ] rspndr          C:\Windows\system32\drivers\rspndr.sys
12:09:24.0330 0x142c  rspndr - ok
12:09:24.0346 0x142c  [ 14331BA64A2855EB1CB353B84B2C008A, 17066824677FE71EF7503AEE50EA4FAE505BDBF192525C2689900F9BD39C5D41 ] RTSPER          C:\Windows\system32\DRIVERS\RtsPer.sys
12:09:24.0362 0x142c  RTSPER - ok
12:09:24.0424 0x142c  [ E9DC6721EF6EFC66464CBEB64247A024, 645C4590140FAD07B7B14C5E82E24B70224FDA148B0AEFD2A29C20B1F46A3D7D ] rtsuvc          C:\Windows\system32\DRIVERS\rtsuvc.sys
12:09:24.0487 0x142c  rtsuvc - ok
12:09:24.0487 0x142c  [ 044890BB0D6CF1E23C1087234D320509, FA6C79D24BE4ACCFAC617D2850B922BFAA7C2766AE625C725F3ACF43C934EFAF ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
12:09:24.0502 0x142c  s3cap - ok
12:09:24.0502 0x142c  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] SamSs           C:\Windows\system32\lsass.exe
12:09:24.0518 0x142c  SamSs - ok
12:09:24.0518 0x142c  [ 75A5E00F62114B9E313A2C094CFB915A, B63060901C404D09C167460F6F1B764073D0D997DE8FDF3BC682DE2366DB2083 ] SAService       C:\Windows\system32\SAsrv.exe
12:09:24.0534 0x142c  SAService - ok
12:09:24.0549 0x142c  [ 530F797129776AA7E81994783A97E2AD, F131EF036702C6E741E5A6851AE07E81043CE8BAEED0768838C0F31CE14FEC1A ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
12:09:24.0549 0x142c  sbp2port - ok
12:09:24.0565 0x142c  [ 0C12493B333B96797AFC5F3C7831C051, BEE786D7ED14221B1A9450060597393AC44116D776B913E045B5F6066D720F74 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
12:09:24.0580 0x142c  SCardSvr - ok
12:09:24.0580 0x142c  [ 40110802D217FE1CB581D9A70B1FD16F, CCB920593CCC6663676039F3F731536DFEF535C3F715F6DB6F34D0D733BEF89B ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
12:09:24.0596 0x142c  ScDeviceEnum - ok
12:09:24.0612 0x142c  [ 9B6B1D4DB35A3D9BEAF023BC95E1F49D, CA44124CA3E9958FB77A891CD234A993B63E8AC6632AE801CDEC6666267E7C7E ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
12:09:24.0612 0x142c  scfilter - ok
12:09:24.0643 0x142c  [ EA195B8BC11C1CDB313CFD456EFFA0E9, EEDF349C59ED0645B04040707906BB4496527243858C2A6BE46BE7029B4A7F37 ] Schedule        C:\Windows\system32\schedsvc.dll
12:09:24.0674 0x142c  Schedule - ok
12:09:24.0674 0x142c  [ 4E9158CECF77A029AB98E8FBB43FCED5, AFF8BDB8F8F8DDF4FC0D65712E031DC360856CD3CE5C8A4C8FF960388F37462F ] SCPolicySvc     C:\Windows\System32\certprop.dll
12:09:24.0690 0x142c  SCPolicySvc - ok
12:09:24.0705 0x142c  [ 70165A0A2653FB8AFDE3D85000727F29, BAC35D7B0296CAC78EAC4266FC96E292174827E0B24ECAF085228B26A5052911 ] sdbus           C:\Windows\System32\drivers\sdbus.sys
12:09:24.0721 0x142c  sdbus - ok
12:09:24.0721 0x142c  [ 811EC0B1221402FCED0BA37E112BF627, 366EB8AF04C603BED6CF53652CC937099B247D5DD8C58D699D0D8DA22F8FDD51 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
12:09:24.0737 0x142c  SDRSVC - ok
12:09:24.0737 0x142c  [ DE6D7DC78D956928F59F7415A0F41E13, C0F8EEED29BF63A0D8FB5A0286C1C768BFEF598EC52715D910B5BB1A76231805 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
12:09:24.0752 0x142c  sdstor - ok
12:09:24.0752 0x142c  [ EBD07BD20B5E0E92A398566EF8720F79, 8A88C861D4113B9938C32CBD28FD3D7F1C3133E700E23E17F5DFD7B26CCDA04A ] seclogon        C:\Windows\system32\seclogon.dll
12:09:24.0768 0x142c  seclogon - ok
12:09:24.0768 0x142c  [ B7B9EEBCB7466338403A75D15AC120D7, B8F79DA71F8CD0F30983F7D92B625A431C212DD543DE2B3DC03EC5A68C41B00D ] SENS            C:\Windows\System32\sens.dll
12:09:24.0784 0x142c  SENS - ok
12:09:24.0815 0x142c  [ D14DD7D766664F880FECF44CE6017966, ECF966E3ACF4EBD5A3259468A076619A539E35F1B97AB6A98FBD7882F1FBBBAB ] SensorDataService C:\Windows\System32\SensorDataService.exe
12:09:24.0862 0x142c  SensorDataService - ok
12:09:24.0877 0x142c  [ A74C62AE99A015CD6275F0D8D8843886, DF08E0BB1160E054C6B000BC5F62DEF77C6D9E4B5679AD013C313BA14207B589 ] SensorService   C:\Windows\system32\SensorService.dll
12:09:24.0893 0x142c  SensorService - ok
12:09:24.0893 0x142c  [ 7363A65C738F5A5292D7BDBE55D8C3C2, C53C10A0AE58613DFCC91E62E004D9B188E4793C2A19B4BE871A705EEE77048E ] SensrSvc        C:\Windows\system32\sensrsvc.dll
12:09:24.0909 0x142c  SensrSvc - ok
12:09:24.0909 0x142c  [ 67585C295FF2D221679E376B68893B35, 4B5E9A8DA8C6F7B1F7129F80A0603503D467E5650306FB4C309977D74037E46B ] SerCx           C:\Windows\system32\drivers\SerCx.sys
12:09:24.0924 0x142c  SerCx - ok
12:09:24.0924 0x142c  [ B8C4852CBCAAC1374C08EC7445443824, DDE577A81B3E11B5B56096317BC47AA6E286573042407B96A9D29BE981F3FA4D ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
12:09:24.0940 0x142c  SerCx2 - ok
12:09:24.0940 0x142c  [ D3A103944A8FCD78FD48B2B19092790C, 252DB8395DA8639E748658D3BE7863C1700E27AA5C41BB700CFCE193FE3F04E9 ] Serenum         C:\Windows\System32\drivers\serenum.sys
12:09:24.0955 0x142c  Serenum - ok
12:09:24.0955 0x142c  [ 88D58E1DAA6C5062DD3A26273106961F, D1E2FF37C888245BD0BABCD7C6B76AD5A87415B68FEFE37B5FA29AE3342AE50B ] Serial          C:\Windows\System32\drivers\serial.sys
12:09:24.0971 0x142c  Serial - ok
12:09:24.0971 0x142c  [ 0F5B43074AE731D2C6F061241C9D84A6, 05CFEB30A4FC11441552D37687608C8C2FD6DC2F2266AE9D6526753E26283DE6 ] sermouse        C:\Windows\System32\drivers\sermouse.sys
12:09:24.0987 0x142c  sermouse - ok
12:09:25.0002 0x142c  [ CD90E445F6458512A5BA884D561EFCF1, E792FAB8AFF4126C1977024060842D788A06475139782896AFD7B39C85FCDF3F ] SessionEnv      C:\Windows\system32\sessenv.dll
12:09:25.0018 0x142c  SessionEnv - ok
12:09:25.0018 0x142c  [ D9FE59276BD56A9643C32D5FACE2F251, 591862D868A545F468496DE97DEE42C9DB3AFBFC0881CBA79EB6641A254AF033 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
12:09:25.0034 0x142c  sfloppy - ok
12:09:25.0034 0x142c  [ F8083C536BEDE61AFB4069D8A8C16DA7, 13AADAD7B5582911B8ABBE0CF7132CC517F7413A361CCF8ED502F803D061FFA3 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
12:09:25.0065 0x142c  SharedAccess - ok
12:09:25.0080 0x142c  [ AE6E4D3172FBF45B944668CB3998B8A8, E7D7F98CB464C236A17069987F7B678D7688D9D577334151EF09DF5C6F22AFFC ] ShellHWDetection C:\Windows\System32\shsvcs.dll
12:09:25.0112 0x142c  ShellHWDetection - ok
12:09:25.0112 0x142c  [ 50EB680C44F89DF7FA64DAB1C9855274, 64F62F14954B75768638B950A939648AC1FA97885D9A25C75B395CC61E13A04B ] Shockprf        C:\Windows\system32\DRIVERS\Apsx64.sys
12:09:25.0127 0x142c  Shockprf - ok
12:09:25.0127 0x142c  [ ABBE803FE0BDAE0E5BE74DDEFBE62F23, 5009F489F7A6D66628C23A0FA3D7632399D0AD72BD11A1B70D7E768ED507377D ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
12:09:25.0143 0x142c  SiSRaid2 - ok
12:09:25.0143 0x142c  [ 6043DF55CFE3C7ACF477645FA64DEA98, 0E18EF8EC589841BC319C17FBABA7383FD247C9441ABF64A0D830976F3E611AE ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
12:09:25.0159 0x142c  SiSRaid4 - ok
12:09:25.0159 0x142c  [ B922D32039A3B5991E64429EC4EE52A9, 5EB7EB1F6D2C25F06044D8CA9F3BA0471FB40C8C96432BDC2C80CC36DC49BA0B ] smphost         C:\Windows\System32\smphost.dll
12:09:25.0174 0x142c  smphost - ok
12:09:25.0190 0x142c  [ F07301C282AA222C33F8C28B4F545275, 2938943A3A62B33C8296DF3B57897D32293F5395A5E2A01C76B0160A98C12520 ] SmsRouter       C:\Windows\system32\SmsRouterSvc.dll
12:09:25.0221 0x142c  SmsRouter - ok
12:09:25.0221 0x142c  [ 0B6BECB2651EF947249CDC3715E8B9CC, EB7281AF3529DE16FE8CD0C0C0C8877641865A5864D58628DBAB865B510B0D0B ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
12:09:25.0237 0x142c  SNMPTRAP - ok
12:09:25.0252 0x142c  [ 1A6CB30F0EFC1632E6F1B852CA892583, 0E6BDCEE837AEC3D02C437478143C75550C94A50E36895DDB095F54A2FA18E2A ] spaceport       C:\Windows\system32\drivers\spaceport.sys
12:09:25.0268 0x142c  spaceport - ok
12:09:25.0268 0x142c  [ E1C158F6C00359278727A2CEE5D2ED71, 1591F942C6DD99D3BA7FD4D72D957864117B2263F205468A15F1D1417C6F799D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
12:09:25.0284 0x142c  SpbCx - ok
12:09:25.0299 0x142c  [ D1241DFC397FA8CCFB4BB4B63AAD31AC, F8C57C2F7CA8B6D8FEE1505A143A3FECF502C8DCFFC375F9C8848A87D9714C9E ] Spooler         C:\Windows\System32\spoolsv.exe
12:09:25.0330 0x142c  Spooler - ok
12:09:25.0440 0x142c  [ 7C58AFEC26E9F7730A8AA7FD40225937, 546EAD8889F2A1BB6DCCB7781976B975F34DA1C9047F95FEAA52CF38EC60C6DD ] sppsvc          C:\Windows\system32\sppsvc.exe
12:09:25.0596 0x142c  sppsvc - ok
12:09:25.0612 0x142c  [ ACC1709EC7FE6EB8999DBC91C50C2B34, 83ABF51751A264291C53A32B86239A607361E56CB045CD2CBE6E41DBB8A01F54 ] srv             C:\Windows\system32\DRIVERS\srv.sys
12:09:25.0627 0x142c  srv - ok
12:09:25.0643 0x142c  [ AFBCFC946FAE7483E27BD316D03F94A5, CC9478EA717E85C38304957E923997821DFE2A995D7C8DF98C15267D952BEFBE ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
12:09:25.0674 0x142c  srv2 - ok
12:09:25.0674 0x142c  [ 107C1EBE79710E4A759449BD6604245A, 963D693F4E61EDC7B3AA9006CC274D56E577CE0035A61DDB2A6DE72116D5C52B ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
12:09:25.0690 0x142c  srvnet - ok
12:09:25.0706 0x142c  [ 8C1786C073A496B8C0C8A5450A4FFD5B, 13BF3B42A63CE6C461259D4CE767FB0DE1F10433512A11D2B2C033E36E652542 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
12:09:25.0721 0x142c  SSDPSRV - ok
12:09:25.0721 0x142c  [ 217A982201052EFC8C3C0C88D229791C, 11509E3446ED7B75C9A05CDC4A7AF18926CB463E0D98BAE1CD5DB43E88F94F90 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
12:09:25.0737 0x142c  SstpSvc - ok
12:09:25.0799 0x142c  [ 58863C57E4598C4F9DA967C5C36CFA5D, BB34FBC324E84E05128258CE3755241ECB63F7F2AE7F96716AC373931FAF92A8 ] StateRepository C:\Windows\system32\windows.staterepository.dll
12:09:25.0877 0x142c  StateRepository - ok
12:09:25.0893 0x142c  [ CCDA497C880AD16D87EDFAEFCFB2EDF5, 622599AA35ACFF0375DA252210BE42E7E90F30EDFEFF2F62FDB14AE6E45B5F88 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
12:09:25.0893 0x142c  stexstor - ok
12:09:25.0893 0x142c  [ 2834415C4EDD6CE35CB3CFEC50E08469, 28426616C709457DF38B5E2B4B9666C1255B81D2097589A95AAABD1BFACD302A ] StillCam        C:\Windows\system32\DRIVERS\serscan.sys
12:09:25.0909 0x142c  StillCam - ok
12:09:25.0924 0x142c  [ 75476CAA8FA0A4E573948CDE8C7F0304, 68C4405CACA77AEED71761875A9AF60BCFBDD39E356BEA1BA8226E099BAA5FA4 ] stisvc          C:\Windows\System32\wiaservc.dll
12:09:25.0956 0x142c  stisvc - ok
12:09:25.0956 0x142c  [ BF8EA6FC3358C2F69678E3E94F764F84, D274DAD7B5756DD49CA44277C73497F1EC465C8E365CC730CD194932C3825920 ] storahci        C:\Windows\system32\drivers\storahci.sys
12:09:25.0971 0x142c  storahci - ok
12:09:25.0971 0x142c  [ 32FF460DA8C1F370F5C08B7654899B73, 0C9D5D38D033109BA672ABAFEF0F0CD295E9FFA108ACFCA9044429D9B2CA9057 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
12:09:25.0987 0x142c  storflt - ok
12:09:25.0987 0x142c  [ CC21DB3EF619B9480FE31A4EFE92CBEB, 256EFCA2F231F41D34250E1460BF88894D943EAE83A0B153FCADE700AB4DE11E ] stornvme        C:\Windows\system32\drivers\stornvme.sys
12:09:25.0987 0x142c  stornvme - ok
12:09:26.0002 0x142c  [ 390B8A75768E2689586539C224520895, D72F52E6D7AC5DC318FF9C1DF1F4E8A435D65B6BB59D7F1642222EC026BC54DB ] storqosflt      C:\Windows\system32\drivers\storqosflt.sys
12:09:26.0002 0x142c  storqosflt - ok
12:09:26.0018 0x142c  [ 9953FA89A4E3BC33296DAFB1ACFDC62F, D2F2698834691FF7915BDFFB82DB549354311A5DD7D37BF767F95D407AC4019F ] StorSvc         C:\Windows\system32\storsvc.dll
12:09:26.0049 0x142c  StorSvc - ok
12:09:26.0049 0x142c  [ 770A92D9D3A0BF61C97C3AFCB36847D9, 21A8CC3F8E63B971C4FF8DDED5C7032E093A7B0F16E2128A9BD2E890BA76A1D9 ] storufs         C:\Windows\system32\drivers\storufs.sys
12:09:26.0065 0x142c  storufs - ok
12:09:26.0065 0x142c  [ 736A2418E3E7F3DB3CF6EB0A55D1D581, 2D3BBC4E0C7B51EDE7479A978E4BCD5F47A7257745179F01D2D9ECFD83CCCC82 ] storvsc         C:\Windows\system32\drivers\storvsc.sys
12:09:26.0081 0x142c  storvsc - ok
12:09:26.0081 0x142c  [ FBB679A987A096E37330033863CA710F, 7C7DBB84B7619E689C3FC4CF90364BA05497E8BAA3833D51D288F865D1E226FB ] SUService       C:\Program Files (x86)\Lenovo\System Update\SUService.exe
12:09:26.0081 0x142c  SUService - ok
12:09:26.0081 0x142c  [ FA8F6E3AD3F92B35D2673CC9FD20429C, 62F81CBACF7E16FEF9DE3BE95FA5C9BDB51BAE4667AE5AE71399864A390FF6D5 ] svsvc           C:\Windows\system32\svsvc.dll
12:09:26.0096 0x142c  svsvc - ok
12:09:26.0096 0x142c  [ BD98B0225BCD49E8A62F4F8EE1D1F613, CDAD11969B2DA417079547724BECC3DB4FC4711B3C01590EB0D02774B69B6D90 ] swenum          C:\Windows\System32\drivers\swenum.sys
12:09:26.0112 0x142c  swenum - ok
12:09:26.0127 0x142c  [ 22E539A9B96C66A713583EC017562616, 210DA61DFC7AA9AD23277D9CC0239B781F4EABD322D0803AEC9434D68B81FABD ] swprv           C:\Windows\System32\swprv.dll
12:09:26.0143 0x142c  swprv - ok
12:09:26.0159 0x142c  [ CAE4B27B469C583131EA5AAE622F5D76, 3979006EB22489D1AAD2EC2E9F32C286EEDCDB83B37B97E58BA831263EC33B84 ] Synth3dVsc      C:\Windows\System32\drivers\Synth3dVsc.sys
12:09:26.0159 0x142c  Synth3dVsc - ok
12:09:26.0190 0x142c  [ 34A3EB84B2A830E6F450B8F885AE4E6E, E61AC6D17B815CB71F26D71CA3CCAFD9E66A170E3ED2E64A4F20D097A0C683B5 ] SysMain         C:\Windows\system32\sysmain.dll
12:09:26.0221 0x142c  SysMain - ok
12:09:26.0237 0x142c  [ AF2C8D7C1D4DCFD5C31501F009DF42B7, 3DDF9353F014EE99B031BBC969620CA07647FBB8D78EB4697C8D633021B46B11 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
12:09:26.0252 0x142c  SystemEventsBroker - ok
12:09:26.0268 0x142c  [ 6979A147C0D5C5CAB621ADC394D32B80, C30B8E3D271A1591D965559EA4A11A1BE63A34D832ED53B26CE91799C888DF77 ] TabletInputService C:\Windows\System32\TabSvc.dll
12:09:26.0284 0x142c  TabletInputService - ok
12:09:26.0284 0x142c  [ 86B62FC8CB89946446F9B24FE49A66FD, 7B095310D1C78B82E5ACAC4713E101DD1323A3CF6FB39218C2E78ABE2B0385B5 ] TapiSrv         C:\Windows\System32\tapisrv.dll
12:09:26.0299 0x142c  TapiSrv - ok
12:09:26.0346 0x142c  [ 892F30506DCCF230C5A57019C1D8D31B, 52C83A963E2D05770B6A281E8E559C8203E102D6B4C9C37801B1F58CB4B92D2F ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
12:09:26.0409 0x142c  Tcpip - ok
12:09:26.0471 0x142c  [ 892F30506DCCF230C5A57019C1D8D31B, 52C83A963E2D05770B6A281E8E559C8203E102D6B4C9C37801B1F58CB4B92D2F ] Tcpip6          C:\Windows\system32\drivers\tcpip.sys
12:09:26.0518 0x142c  Tcpip6 - ok
12:09:26.0534 0x142c  [ 17F37EC9042D84561C550620643D9A85, B01620BA319A1383D403E6E50C7724879520F3267654556D975CAFFF91A82C78 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
12:09:26.0549 0x142c  tcpipreg - ok
12:09:26.0549 0x142c  [ 91D3F2A6253EF83EFBD7903028F58C4D, C15768CCCF734093B0F8A5E76882B35927B716E4F14D91ACEE897E1C078D43D1 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
12:09:26.0565 0x142c  tdx - ok
12:09:26.0565 0x142c  [ E730D0EB1B84EBC98423FC8D285EDBC0, 442DD433F9D22304E64EC7ACFC4E04892D4D92D8AC545A3530FC932A2EEC4767 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
12:09:26.0581 0x142c  terminpt - ok
12:09:26.0596 0x142c  [ 14307D4801C8CEF0A615907C09E886B3, C7F34C294D70DE689F673E0B5E9253B27EFEBBE6FA38B68B3B0B0374A896407E ] TermService     C:\Windows\System32\termsrv.dll
12:09:26.0627 0x142c  TermService - ok
12:09:26.0643 0x142c  [ D009D1BC14FD5F2AC93D1878735F6C39, D8BCE505B66E05BC00075E46B38359CA4D0FA484EB7981A74221885E8A1FFB87 ] Themes          C:\Windows\system32\themeservice.dll
12:09:26.0659 0x142c  Themes - ok
12:09:26.0674 0x142c  [ 5F27DE2082E16D4C1D6C627C8ECBD341, 08DA3EB3EF2B2006B6F9F2C8C149DF55DE6738975D556206A814096CAB5C1411 ] TieringEngineService C:\Windows\system32\TieringEngineService.exe
12:09:26.0690 0x142c  TieringEngineService - ok
12:09:26.0706 0x142c  [ FC971E1D1B5900C231591A7720FCD8B8, DF58C350977019E4A8F381FB35702E9BEA89F6A8C6BF36C56376D36BC8FE630F ] tiledatamodelsvc C:\Windows\system32\tileobjserver.dll
12:09:26.0721 0x142c  tiledatamodelsvc - ok
12:09:26.0721 0x142c  [ 7E81E3E0D7F83BFE3C3975020B6C7F12, 316F9415646CC7A4E9A5F1E07310D433457E623B3E589543E4A6C73C4F77712C ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
12:09:26.0737 0x142c  TimeBroker - ok
12:09:26.0737 0x142c  [ 8A07C2E4A8AEE071C1EFEAC93EF6D8AB, 9407312DBBC42254EFB1298F1F5EEE9A5BFAA33D0CFB51980D7343D63CF0EC28 ] TPDIGIMN        C:\Windows\system32\DRIVERS\ApsHM64.sys
12:09:26.0752 0x142c  TPDIGIMN - ok
12:09:26.0752 0x142c  [ 807A171C8EDEB26FB4D7E2FD562EFE51, 09DC013DF17EB7A990FACD013B30CE44E52A0EF653769AACCA7D7C0019F83580 ] TPHDEXLGSVC     C:\Windows\system32\TPHDEXLG64.exe
12:09:26.0768 0x142c  TPHDEXLGSVC - ok
12:09:26.0768 0x142c  [ D6265A9008DC7B6411ACBAEB7CA26F75, C4992ACB4BB2BBB7249B52791BF4E5ED67AC854998733A7BBC6CEB3275D6726D ] TPHKLOAD        C:\Program Files\LENOVO\HOTKEY\TPHKLOAD.exe
12:09:26.0768 0x142c  TPHKLOAD - ok
12:09:26.0784 0x142c  [ 169B0A246067457FEF8A18EED7EED9D5, BF5AC0CB29E1E456253B881CD0608B578D7343E9DFE1738A14598D1DFFE1AB66 ] TPM             C:\Windows\System32\drivers\tpm.sys
12:09:26.0784 0x142c  TPM - ok
12:09:26.0799 0x142c  [ A9EF6C7E62DC3B01C51CFB92C1596C62, 432335FDA5DF9FF8C9B86767980A07C720E7158D5362E40D3A745817D4275A07 ] TPPWRIF         C:\Windows\system32\drivers\Tppwr64v.sys
12:09:26.0799 0x142c  TPPWRIF - ok
12:09:26.0799 0x142c  [ AA84AF93CE5AF1F05838B51D20295419, 85B3EE773C691EEDFA080CD9C59D31CB58A5BC577AEE91A929F5DFBE1368AB6D ] TrkWks          C:\Windows\System32\trkwks.dll
12:09:26.0815 0x142c  TrkWks - ok
12:09:26.0831 0x142c  [ E50DD57F496CED8873FA3E7D38BCCD42, 36B95F6F2CF48078C6B19FB452C87BB07E95C8804A5C6B526D349AC6227CAB26 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
12:09:26.0831 0x142c  TrustedInstaller - ok
12:09:26.0846 0x142c  [ 48E828C66AB016E48F2CB4DD585315FD, 063809B610F6B177B65D62D12605FB94F108DB26A9FD3067E6D6C51F0D92E774 ] tsusbflt        C:\Windows\system32\drivers\TsUsbFlt.sys
12:09:26.0846 0x142c  tsusbflt - ok
12:09:26.0846 0x142c  [ 267C76EE60736EA5A1811A53FA02AABE, 28D4C4CB972534204B8336D0403B70E4EFE4F8369ABDE7401FFCCF7D4E3EA165 ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
12:09:26.0862 0x142c  TsUsbGD - ok
12:09:26.0862 0x142c  [ 8CE72F094B822AD5EE9C3A3AFC0C16B6, 827CCD849544E1DA364B03DBC82A848D2F93AD32BA14ED52709C609BC70CE5CA ] tunnel          C:\Windows\System32\drivers\tunnel.sys
12:09:26.0878 0x142c  tunnel - ok
12:09:26.0893 0x142c  [ 1A9A77ACDAC29C39F50D2A492FD0DB16, E21F2E2BA6EABE0F6B5A1930DDB2CE5A921389A58C08A2D3F66D245E8698E6B4 ] tzautoupdate    C:\Windows\system32\tzautoupdate.dll
12:09:26.0893 0x142c  tzautoupdate - ok
12:09:26.0909 0x142c  [ 42C546414F80BD6C0137FC3A106F8A69, 067FFCAF0059935851888BD984E848E4E1A6CC1941A8F4534067CCF0B2A3B2E6 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
12:09:26.0909 0x142c  uagp35 - ok
12:09:26.0909 0x142c  [ 1686DBC81748B096232B15F16C302985, 63D72D1838C42A95599AF3C0B19A069E310ADB091208011D7D6FBAC968D1A59A ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
12:09:26.0924 0x142c  UASPStor - ok
12:09:26.0924 0x142c  [ 3995CC3DEDED258768B8EBC2F4C0DC73, 130E99EF13EB494B8BB6A8E037DD8D59C195190EA3C27CA9E3A695AF4349DC7C ] UcmCx0101       C:\Windows\system32\Drivers\UcmCx.sys
12:09:26.0940 0x142c  UcmCx0101 - ok
12:09:26.0940 0x142c  [ 1C95F7CE37D9EFB90EBE987A9712356C, B9EE7743ADA50276F05D735C5C29E44039D630A7DC93766A0EAF400DA037E4AF ] UcmUcsi         C:\Windows\System32\drivers\UcmUcsi.sys
12:09:26.0956 0x142c  UcmUcsi - ok
12:09:26.0956 0x142c  [ AED081772091C98173905E2DF28C223B, 08541CF3354EBB634BD590E0019128F70A6FCA9075B7E785A9E9BD82EC234DD3 ] Ucx01000        C:\Windows\system32\drivers\ucx01000.sys
12:09:26.0971 0x142c  Ucx01000 - ok
12:09:26.0971 0x142c  [ DCA34A111C29E4578DF2B8CEA3C7CDBD, 86BCE4C8EC228724D5896067A85A4768B6069D10A482ECC51A8F828DBD3880C9 ] UdeCx           C:\Windows\system32\drivers\udecx.sys
12:09:26.0987 0x142c  UdeCx - ok
12:09:26.0987 0x142c  [ 718A956AE00CE086F381044AB66CC29C, E4EED1600C72CECE1D4507827C329A93D356BBA027470FCF6C4B5C1651DED643 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
12:09:27.0018 0x142c  udfs - ok
12:09:27.0018 0x142c  [ BA760F8E66428BA9FF1E8BFBC6248136, BE7DCBB293B12672CB3653E640C46F669BD738D320F34F4FA4A26F6B248561F0 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
12:09:27.0018 0x142c  UEFI - ok
12:09:27.0034 0x142c  [ 5F0D997E6FC5A418D7673148CEF72887, 6C142CB8F06E5958045451253C9188CE876A84D08266FFD7F64AAE09964D8431 ] Ufx01000        C:\Windows\system32\drivers\ufx01000.sys
12:09:27.0049 0x142c  Ufx01000 - ok
12:09:27.0049 0x142c  [ 2B1DABA97DDF5365FC66EE7DEDD86A13, 2FF3355862938B37EE63FCA149415CE5032BF54747B07517BB21460733B65AD8 ] UfxChipidea     C:\Windows\System32\drivers\UfxChipidea.sys
12:09:27.0065 0x142c  UfxChipidea - ok
12:09:27.0065 0x142c  [ DB630FC660443D63EBAB2C830C298EFE, 7698772FF9C988DF752DF3FAF1B154E923EBA425B92F288ABB6EF0805ABD3296 ] ufxsynopsys     C:\Windows\System32\drivers\ufxsynopsys.sys
12:09:27.0081 0x142c  ufxsynopsys - ok
12:09:27.0081 0x142c  [ 63451BD694651307254B8DD37A3D79C7, C781E2D876AF42D5972CCDCF86B7A59F6AF8AF0C6350647F3FA1B209119B5EF9 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
12:09:27.0096 0x142c  UI0Detect - ok
12:09:27.0096 0x142c  [ 6DE78C04BF32ECA7AF3064F53687C9A5, 164D3BB24EBA3EAF613799928063FE75220A4E583D985F53A895017782C18600 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
12:09:27.0112 0x142c  uliagpkx - ok
12:09:27.0112 0x142c  [ 67D1E0E6E4D5D33AF0AEF0E33B4DA0F4, BA2E6F16B6B3B54C943F1E7B9F79A6D1332A7ED228D754CC5AE70E3CD78B1F37 ] umbus           C:\Windows\System32\drivers\umbus.sys
12:09:27.0127 0x142c  umbus - ok
12:09:27.0127 0x142c  [ 11680607944A719EF20E0E740785712A, 1567C2B3AAD702DCC2DC9C6B7B92EE5B681C06701A39DAC3AA7E2BE9E1E04F47 ] UmPass          C:\Windows\System32\drivers\umpass.sys
12:09:27.0127 0x142c  UmPass - ok
12:09:27.0143 0x142c  [ FD949725D9EB52C0B87435CDE1134668, 96E2B3D3379E9AE225E5A4C5251207F1E7DA573901F4F026758EDE9FAEF4F2C5 ] UmRdpService    C:\Windows\System32\umrdp.dll
12:09:27.0159 0x142c  UmRdpService - ok
12:09:27.0190 0x142c  [ CB902A15DD21B363FECA5DCCF34F5C57, 6A0836A12A410EBD5C667982852B58CA9E9EDB11EA666C413CC0F811E01A549D ] UnistoreSvc     C:\Windows\System32\unistore.dll
12:09:27.0221 0x142c  UnistoreSvc - ok
12:09:27.0237 0x142c  [ B85A8CF2BE74DFF1E80097AC94584112, B1DBACC33A4143FEE2CF54E567590A69580312AD7A053BCC85B487C4D451FBDA ] upnphost        C:\Windows\System32\upnphost.dll
12:09:27.0268 0x142c  upnphost - ok
12:09:27.0268 0x142c  [ 2410A0C20D21A25E6C01979FA886BE90, DD3F92D8CF110D47B9E36BA0EB10EB34C0FDD28FE0D57E4B60F9326703388F75 ] UrsChipidea     C:\Windows\System32\drivers\urschipidea.sys
12:09:27.0284 0x142c  UrsChipidea - ok
12:09:27.0284 0x142c  [ 6E59CE43B6BA5AA1ADCF36A4DBBB92BB, 647D66775A90F67D803043DE8C8AE8BC2F7A042A8DCF9C95BF5458C79609481B ] UrsCx01000      C:\Windows\system32\drivers\urscx01000.sys
12:09:27.0284 0x142c  UrsCx01000 - ok
12:09:27.0299 0x142c  [ E8A59FA109A22FC07E44BDFCC9727DBD, 0DC5928C0FF7E5B38917660D6EFECCC22172DB0BB9B23216F33E750790529C16 ] UrsSynopsys     C:\Windows\System32\drivers\urssynopsys.sys
12:09:27.0299 0x142c  UrsSynopsys - ok
12:09:27.0315 0x142c  [ DB2D395585587BC4D63AB7DCC7826EF2, 1B7D39CB6E15A875061BDD1433FF6F344A4F1710BF7B9471CBFFCD722EB66B68 ] usb3Hub         C:\Windows\System32\drivers\usb3Hub.sys
12:09:27.0315 0x142c  usb3Hub - ok
12:09:27.0315 0x142c  [ D8A44550ECE102B6443F5D54DCE7DAB3, 97F5AE7B17DAC4A4F3186C77116BC8E49874FB0018C99D8E2CDA29D89E8B0912 ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
12:09:27.0331 0x142c  usbccgp - ok
12:09:27.0331 0x142c  [ 66B3D22DAB5312FF238ABF5C6D9F8FAB, 4A644AFC1C27D692D352BEB8801398A00EA5B4055476063AF905A0A46DDBF8BB ] usbcir          C:\Windows\System32\drivers\usbcir.sys
12:09:27.0346 0x142c  usbcir - ok
12:09:27.0346 0x142c  [ 3E4F20DB902D2E2914F3FF3DB9772200, F3D32BE06A26164B5F6E8DB67160D1DBBDC6D14666EEF84EA43C78CB7706E31C ] usbehci         C:\Windows\System32\drivers\usbehci.sys
12:09:27.0362 0x142c  usbehci - ok
12:09:27.0378 0x142c  [ 41F7F00D76904416EF1F9EFA1A4C37A2, 7A4250EB2E2E0037B3AE1480C13B229ECFF5C575E68E4F934EE011DB1833B46A ] usbhub          C:\Windows\System32\drivers\usbhub.sys
12:09:27.0393 0x142c  usbhub - ok
12:09:27.0409 0x142c  [ B7E1CAA9429E4C3E7E01CB35B97E1536, 11A6431C27821F247202AC9F18441FEA26544630461522C129F1671257C527BA ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
12:09:27.0424 0x142c  USBHUB3 - ok
12:09:27.0424 0x142c  [ DAB35CCA86F5FBE77D870A40089BC4A1, 4A47D59D882D0F2B93F2EE7F10995E7D68B58009434E2CBD04C659E0D1F059D8 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
12:09:27.0440 0x142c  usbohci - ok
12:09:27.0440 0x142c  [ 21162F65C7756AAECAEBED9E67D0A5FE, DE3B43964171DB5B0464DA5E7A674A5D200A8695E6EF1AE2030681066ABA2688 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
12:09:27.0456 0x142c  usbprint - ok
12:09:27.0456 0x142c  [ F259A45D6B555B14CC8365AA6BC8DC20, 28A588656449307F6E9C999BE5D73E34A2542A5771F4B504D9D36B9F93F32303 ] usbser          C:\Windows\System32\drivers\usbser.sys
12:09:27.0471 0x142c  usbser - ok
12:09:27.0471 0x142c  [ 8949F77132A4F8F3BA17C6727099F002, 86AD4A2263B34983335180FDAE775D1744E042D2A11300D27DF546F15F285A25 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
12:09:27.0487 0x142c  USBSTOR - ok
12:09:27.0487 0x142c  [ 8B3E458A8851F9A3B2109B1680EE1159, 753AC8F82F65564F00EA2F60B43E4B815FEAABE0DA35B6356210A5F4B1CA3EFC ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
12:09:27.0503 0x142c  usbuhci - ok
12:09:27.0503 0x142c  [ 4B13B61CBB9CC3CB373C60B930D648F5, C79D10A1BF2B6BF141DD37A90BCCA0E1F2AF31B5028BB21537A8EE6EED630F5B ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
12:09:27.0518 0x142c  usbvideo - ok
12:09:27.0534 0x142c  [ 325727F01F03C504CF788618A13DC266, 9F685113F714ADBC6DCD423CCD205F71E00D1AA9B5DD045B95E61E53B0F8E9AF ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
12:09:27.0549 0x142c  USBXHCI - ok
12:09:27.0581 0x142c  [ 2771EBB565F5C121E66060B173991D4D, 1EB34A6262A18E47ADCA392FDB2D58E8428A1CA43EB4196D76A897F74A03CA7F ] UserDataSvc     C:\Windows\System32\userdataservice.dll
12:09:27.0628 0x142c  UserDataSvc - ok
12:09:27.0659 0x142c  [ 36EC82F0E399F36BD25F593D63DC144A, 2A9E916A098ACD5A5074A5FD053ECAB027A0932A348C728F20CD63EF16289533 ] UserManager     C:\Windows\System32\usermgr.dll
12:09:27.0690 0x142c  UserManager - ok
12:09:27.0690 0x142c  [ 05F4CB5991D897E4253BF61FA5E828F8, 25B5B6751B4455491E9A050DF5C12F788B5677F70FB4844E0BF851090AC1F74C ] UsoSvc          C:\Windows\system32\usocore.dll
12:09:27.0721 0x142c  UsoSvc - ok
12:09:27.0721 0x142c  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] VaultSvc        C:\Windows\system32\lsass.exe
12:09:27.0737 0x142c  VaultSvc - ok
12:09:27.0737 0x142c  [ E1BE37312785A71862516F66B3FD24CE, D248C513DBEACB192653C6E46809209F341771B146544BBF43B86369280B4F8B ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
12:09:27.0753 0x142c  vdrvroot - ok
12:09:27.0768 0x142c  [ 67A6E949395A09914AD8B38FE14B8D15, 593F2FAA880B2E0468F98BD58B5214A170E5890907B25294D7A47C66505A3D45 ] vds             C:\Windows\System32\vds.exe
12:09:27.0799 0x142c  vds - ok
12:09:27.0815 0x142c  [ E42C0F2850735FF9D908B9DB581E6314, E2204A56BF37FC57CD2ED96E3F908882D72B4BFF1BFB97C5172C851F1E4F9650 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
12:09:27.0815 0x142c  VerifierExt - ok
12:09:27.0831 0x142c  [ EC15FD6A28757793E2DA394CD94ABD52, DC758BBEE9C6952D7B3F7171EF67B037B4068E88189A2C4A894122D1D1209468 ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
12:09:27.0862 0x142c  vhdmp - ok
12:09:27.0862 0x142c  [ D0C9632C350F46786643A069251BC249, CF65BA0D3F3D2B821C10E2D4F53F5B6BF6236CA9767419392A561CFA79254C3B ] vhf             C:\Windows\System32\drivers\vhf.sys
12:09:27.0878 0x142c  vhf - ok
12:09:27.0878 0x142c  [ E886CB75DA2B6EB35469EF10135624C7, 3AFC59A0709B984F517A918D5BBEBEB1C80001BEC87C133447DCEAEDE00E516D ] vmbus           C:\Windows\system32\drivers\vmbus.sys
12:09:27.0893 0x142c  vmbus - ok
12:09:27.0893 0x142c  [ 46D2EC27820EC0F798F85821E53C2942, D298A7D6AC16F76A069F843C8DD323ECB340D361733CB9B076BCDE8FC5F1FEFC ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
12:09:27.0893 0x142c  VMBusHID - ok
12:09:27.0909 0x142c  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicguestinterface C:\Windows\System32\ICSvc.dll
12:09:27.0940 0x142c  vmicguestinterface - ok
12:09:27.0940 0x142c  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
12:09:27.0971 0x142c  vmicheartbeat - ok
12:09:27.0987 0x142c  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmickvpexchange C:\Windows\System32\ICSvc.dll
12:09:28.0003 0x142c  vmickvpexchange - ok
12:09:28.0018 0x142c  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicrdv         C:\Windows\System32\ICSvc.dll
12:09:28.0034 0x142c  vmicrdv - ok
12:09:28.0050 0x142c  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicshutdown    C:\Windows\System32\ICSvc.dll
12:09:28.0065 0x142c  vmicshutdown - ok
12:09:28.0081 0x142c  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmictimesync    C:\Windows\System32\ICSvc.dll
12:09:28.0096 0x142c  vmictimesync - ok
12:09:28.0112 0x142c  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicvmsession   C:\Windows\System32\ICSvc.dll
12:09:28.0143 0x142c  vmicvmsession - ok
12:09:28.0143 0x142c  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicvss         C:\Windows\System32\ICSvc.dll
12:09:28.0175 0x142c  vmicvss - ok
12:09:28.0175 0x142c  [ B9265F47E7A354BAAA0AF5CBA3F8F7CE, F836E7BEDC7CAB1C01225164D171A0210D8F909F52992E4C0BF3C92B365BCD52 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
12:09:28.0175 0x0e80  Object required for P2P: [ 9A2A2F3C69B9A30B6E78536F6D258BAD ] iai2c
12:09:28.0190 0x142c  volmgr - ok
12:09:28.0190 0x142c  [ BEE9C8B72AB752B794F69C2B9B3678AA, 49A5093C26F3CDCD60577F7F2D7F936C7B2BD010B27F2C49A7B6AA41E42DF98D ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
12:09:28.0206 0x142c  volmgrx - ok
12:09:28.0221 0x142c  [ E1F91A727A04C9F8199D04FF3BBBF63C, 076CAEE621DBF7DE24ED92BA239C440879FDB674CF3213DF3E35AEC03D0D2031 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
12:09:28.0237 0x142c  volsnap - ok
12:09:28.0237 0x142c  [ F7B1B1101271E31F43CC76E890704F51, 2282D82B220C3D13FF980ED8E40443C83816D3DA9557EACEA137873F92BB9CF4 ] vpci            C:\Windows\System32\drivers\vpci.sys
12:09:28.0253 0x142c  vpci - ok
12:09:28.0253 0x142c  [ D48ED0A08BD2FD25A833E6AC99623091, 6CA7580878D3893E14B4938023A00CDFC9BE215A0CE4ED59A94F95DFD9FDF4D8 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
12:09:28.0268 0x142c  vsmraid - ok
12:09:28.0300 0x142c  [ 4CF5A1E0C4FCA956ACD6C654E2A8610E, 57F3C7200C25E8717AF92AF2ED7615C6605179D3514B432220FA6EA94CAB4F2E ] VSS             C:\Windows\system32\vssvc.exe
12:09:28.0346 0x142c  VSS - ok
12:09:28.0362 0x142c  [ 6990D4AFDF545669D4E6C232F26DE1FB, 9B8F99A035188FD96BA79E935E8EF387BEA2223ECA0B74CF64AB993DABAA5722 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
12:09:28.0378 0x142c  VSTXRAID - ok
12:09:28.0378 0x142c  [ 1EE11F0508C58EF081F4176E66D6970B, 9069B3FC8850C7CF617909C6DBFC3753FEB59A9E708379CC57190F4097FB374E ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
12:09:28.0393 0x142c  vwifibus - ok
12:09:28.0393 0x142c  [ 938E4EF58E42D252B742B0E243011B90, AC0C21FBAF15924CB271CA43ACB7A86287936C78B4852BCFC59EC7EC703E036C ] vwififlt        C:\Windows\system32\drivers\vwififlt.sys
12:09:28.0409 0x142c  vwififlt - ok
12:09:28.0409 0x142c  [ 3BE5AAC930447FD18D4A8255A2FEC95C, A517357188FE4A5BD98A3CDB2165ACCE96CCE4BE2B90DDBEAF70B6DDF393F506 ] vwifimp         C:\Windows\System32\drivers\vwifimp.sys
12:09:28.0425 0x142c  vwifimp - ok
12:09:28.0440 0x142c  [ 48C1A256591297C43ECFC4E30D144EAA, 8E66833ED2CEB6D7E499EB2E4282B4F9DFA28B6D21757BB88EC52FD069D7FACE ] W32Time         C:\Windows\system32\w32time.dll
12:09:28.0471 0x142c  W32Time - ok
12:09:28.0471 0x142c  [ 00C27B64C758C111E5D78A70DE6CA2B6, C99761B9B671B3A1FF1C52796CCA3F4F825BF50D9657D13B551E849CDD82055D ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
12:09:28.0487 0x142c  WacomPen - ok
12:09:28.0487 0x142c  [ D76D1AC4F2C642D09A68227D129A4726, D14D6C4D94E9660848C74B220359683D91A4A3D70750E781A20B6D86D46794CE ] WalletService   C:\Windows\system32\WalletService.dll
12:09:28.0518 0x142c  WalletService - ok
12:09:28.0518 0x142c  [ 8CB53620B2C2F0641DD7563EA0FDF491, D62FE75C908409A54949F0E3C39558DC7A8F11AF7496ED7B0872D80D08CB67A7 ] wanarp          C:\Windows\system32\DRIVERS\wanarp.sys
12:09:28.0534 0x142c  wanarp - ok
12:09:28.0534 0x142c  [ 8CB53620B2C2F0641DD7563EA0FDF491, D62FE75C908409A54949F0E3C39558DC7A8F11AF7496ED7B0872D80D08CB67A7 ] wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
12:09:28.0550 0x142c  wanarpv6 - ok
12:09:28.0581 0x142c  [ 2598BBF11C9E7D0885DCA52E7FD5BCBD, 46B1FB080A2CD88C89A0EB8BA2594A1FA2C341ED77A6C6835CBFFE42907FAC55 ] wbengine        C:\Windows\system32\wbengine.exe
12:09:28.0628 0x142c  wbengine - ok
12:09:28.0659 0x142c  [ 642EFABF900374FA85639D83B5533AFD, 292692D6AAC2A785D237ADFBC7CA3D379E8FC79FA366A8CE7D06F5CA5CE6866B ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
12:09:28.0675 0x142c  WbioSrvc - ok
12:09:28.0690 0x142c  [ E9A0D466F6D8EC349DB526146618BCB6, CFD6F3F979E4366A68FBEC3BE90A42BF3D65403A987E80741A720C0622871F32 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
12:09:28.0721 0x142c  Wcmsvc - ok
12:09:28.0737 0x142c  [ 53A036CED1270F2459E708A05922FD49, 2F281A72E4B0408DE6C8153F5988C9AA38591FB1E72558767D389637D0666A85 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
12:09:28.0753 0x142c  wcncsvc - ok
12:09:28.0768 0x142c  [ 965B6197A659782B6A0F68411A180AAD, 5541AB78B71E4FA655BCBF2D80D574B2A3B4AA8871F65D26620BDE549FA5459A ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
12:09:28.0768 0x142c  WcsPlugInService - ok
12:09:28.0768 0x142c  [ 069D3D6E20AD753B34FCE856F0436869, CF8C12295DDAA56E7350019AADBA533D7857CFB3F20DEE14E557963645A9331B ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
12:09:28.0784 0x142c  WdBoot - ok
12:09:28.0800 0x142c  [ 6CC727E94CD84E9720FDCDA8089CABCC, BCF66056B06DED6BC2D329E910FCD3E685D627BAD3B5D7F4B0E970B45CD9CEF4 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
12:09:28.0831 0x142c  Wdf01000 - ok
12:09:28.0831 0x142c  [ E3E97151A1D1E87BB2D5371F66C5F169, 0ED0B9852FE0533816F5EE2F06045B3964A00FD749A7011DB3C663AB6FA369E2 ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
12:09:28.0846 0x142c  WdFilter - ok
12:09:28.0846 0x142c  [ 75DC67553051103547B693898CB32D08, 4FCF2C3DBBE85461364B1F3A3F3629B52C8664487D30142D15937A4C96EF6A8F ] WdiServiceHost  C:\Windows\system32\wdi.dll
12:09:28.0862 0x142c  WdiServiceHost - ok
12:09:28.0878 0x142c  [ 75DC67553051103547B693898CB32D08, 4FCF2C3DBBE85461364B1F3A3F3629B52C8664487D30142D15937A4C96EF6A8F ] WdiSystemHost   C:\Windows\system32\wdi.dll
12:09:28.0893 0x142c  WdiSystemHost - ok
12:09:28.0909 0x142c  [ E70DDD8E2245CC67547B0861983912D8, 64C73B1496FFF1F6BB3D877CB5BE54DE35C303AE234B11FC90038DC4F73241D9 ] wdiwifi         C:\Windows\system32\DRIVERS\wdiwifi.sys
12:09:28.0940 0x142c  wdiwifi - ok
12:09:28.0940 0x142c  [ 07B043160399AF4009054E2EA3464BF4, 8D652D7CD75F8FB2B5414155355F0C970015914E1AC6522DBB8387BB8662F542 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
12:09:28.0956 0x142c  WdNisDrv - ok
12:09:28.0956 0x142c  WdNisSvc - ok
12:09:28.0956 0x142c  [ 9972D395DBD05D91DA5EDADEB9325680, 9382D846793F285721A1A0FED42F914035A53D856B902FADB0B7144C471BDA91 ] WebClient       C:\Windows\System32\webclnt.dll
12:09:28.0971 0x142c  WebClient - ok
12:09:28.0987 0x142c  [ B6BF579761489720BCE787F723F596E5, 879B17F6A4F23F5E85A09126B7B407955DDCEB1BA4A8FFC0A418B7F47311C056 ] Wecsvc          C:\Windows\system32\wecsvc.dll
12:09:29.0003 0x142c  Wecsvc - ok
12:09:29.0003 0x142c  [ 10C9CF8771A2A87F575F9FB56821474E, 15E3DFFE9CF6777F67E426ECF797D2DF743EA152DEE336DCC9C2F92A0E6EB9A3 ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
12:09:29.0018 0x142c  WEPHOSTSVC - ok
12:09:29.0018 0x142c  [ 357C083FE35D030D991D163AAF622A06, F301852D49DBDEF0D28F56CD74CBDC71CA003EBD07D3F46EA5C870DC1BD07896 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
12:09:29.0034 0x142c  wercplsupport - ok
12:09:29.0050 0x142c  [ 2235AF716D15D9DFE4C59DC2AC0C440C, 2DCFCEBEA77E7E40CEF9A785BE1A794B390B36E40FBCF49B494F9CEA3F6A28C4 ] WerSvc          C:\Windows\System32\WerSvc.dll
12:09:29.0065 0x142c  WerSvc - ok
12:09:29.0065 0x142c  [ C11272713719922DE5711094333BD166, 61D4F07E02AECF04964FF51EEA31069A2B0EAA549AD2B29B5FD3E1E6BB543593 ] WFPLWFS         C:\Windows\system32\drivers\wfplwfs.sys
12:09:29.0081 0x142c  WFPLWFS - ok
12:09:29.0081 0x142c  [ 205A1FAE910F5C493D236245850BB62A, DBA4D1D734BAA3CDEB8A7F9C81A8DAA88CEA55AF5C4C5908E76FB8E522C5EC8A ] WiaRpc          C:\Windows\System32\wiarpc.dll
12:09:29.0096 0x142c  WiaRpc - ok
12:09:29.0096 0x142c  [ EF536C54AB9281FDC4E83B07279FCFC4, 22E4F133170682EE14413CA8FDC2DBE73AB31960D6ACB728A6B398229FDDFD3B ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
12:09:29.0112 0x142c  WIMMount - ok
12:09:29.0112 0x142c  WinDefend - ok
12:09:29.0112 0x142c  [ D8966A76408107224C6013993135DD78, 6159F69BC26FF817078E68C70E6DFC9075FEBF9EF9F4F046C7A65BC377544AE6 ] WindowsTrustedRT C:\Windows\system32\drivers\WindowsTrustedRT.sys
12:09:29.0128 0x142c  WindowsTrustedRT - ok
12:09:29.0128 0x142c  [ 8B102A7B6CE326FD4208CC7C2D183343, E47C1D76CBFD2A382C3A7BB048D752FB6DD4616FADDEB1C3ADD5DDAE149742AF ] WindowsTrustedRTProxy C:\Windows\system32\drivers\WindowsTrustedRTProxy.sys
12:09:29.0143 0x142c  WindowsTrustedRTProxy - ok
12:09:29.0159 0x142c  [ FFD04E8263FC9CDB89BAD8C27C337223, 7021161D354F1536DA261D001524B92301466631DCFA161A7C6355AAC86BBE40 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
12:09:29.0190 0x142c  WinHttpAutoProxySvc - ok
12:09:29.0190 0x142c  [ 4A53441C1C4D2878BEF27E381138BB2D, C221E74491E6FD2AF472B53876B46788D5CF62F4E645457F3B3816FD0ED2BAA1 ] WinMad          C:\Windows\System32\drivers\winmad.sys
12:09:29.0206 0x142c  WinMad - ok
12:09:29.0206 0x142c  [ 1033C37122C7404C3B926ADF84874832, 163B3A7112F13AE7BB2655A28C6B19AF9B263F2AD2FF1B75314BE3E2B9118903 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
12:09:29.0221 0x142c  Winmgmt - ok
12:09:29.0284 0x142c  [ 703D0F62C5AA4D08EE8756516C0D125D, 02015A5E62490C11EC968160C528C2AFD1D7194AACA27F407B06EB462657511F ] WinRM           C:\Windows\system32\WsmSvc.dll
12:09:29.0362 0x142c  WinRM - ok
12:09:29.0378 0x142c  [ 260907CE034FE327AC99BDA4153AB22F, B96501F43248713C2E153B9D22B78D51412A3C6989A2FB5F53A406C6CDC98D30 ] WINUSB          C:\Windows\System32\drivers\WinUSB.SYS
12:09:29.0393 0x142c  WINUSB - ok
12:09:29.0393 0x142c  [ 40A3E8D729F458B2C9A8BD9380FF83D5, CD42FFC138969EF8C9588FD113F0B9A98FBA282D46A5B6BCFA765F55ED6E97A1 ] WinVerbs        C:\Windows\System32\drivers\winverbs.sys
12:09:29.0393 0x142c  WinVerbs - ok
12:09:29.0456 0x142c  [ 453740989239803FE363FF8B40EA2E08, 25499705627C38D3431B3C336E0CF3BF55ABB0C461B88DA6D3767CAAE1E2B893 ] WlanSvc         C:\Windows\System32\wlansvc.dll
12:09:29.0518 0x142c  WlanSvc - ok
12:09:29.0581 0x142c  [ E48BBF1363F843E030757EC190DD33E6, B37199495115ED423BA99B7317377CE865BB482D4E847861E871480AC49D4A84 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
12:09:29.0643 0x142c  wlidsvc - ok
12:09:29.0643 0x142c  [ 8F010BF65238F3F822D22BA12831796E, 2CA830F259B742D2F5CDD0437960BF512D40FB4A4C2342E3BABB38D468F79694 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
12:09:29.0659 0x142c  WmiAcpi - ok
12:09:29.0659 0x142c  [ 74ACA5A7880C1F0BB9D60E32E1705A70, A89817BCCBFF94D7394614DA81D1C6C4F53AF47A539E674EEF6DC3FC496BF702 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
12:09:29.0675 0x142c  wmiApSrv - ok
12:09:29.0690 0x142c  WMPNetworkSvc - ok
12:09:29.0690 0x142c  [ 2A9650FCC696DB28E45EA8B33B99B8E6, FBEBC6C05D50F578C6EEE0A7285EBE1DEADB08DD21FA3232630FD8D5A68FC3FB ] Wof             C:\Windows\system32\drivers\Wof.sys
12:09:29.0706 0x142c  Wof - ok
12:09:29.0737 0x142c  [ 4090C6738AA92B428220857B4D44F638, 4A3EE47494051E5BA8393F2AC8226EF434DA3AA1895CF4BADC9BC1BC378647C6 ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
12:09:29.0800 0x142c  workfolderssvc - ok
12:09:29.0815 0x142c  [ 22C52D7EE7C7D0E02C8EFD8CAE8E3A71, 126605A12CEC9CC07DE3050F12E43CECABEAF0D00DF12300AF70F34700F7FE8E ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
12:09:29.0815 0x142c  wpcfltr - ok
12:09:29.0831 0x142c  [ D282ECA35ADAC7A93D6B4943E775010B, A76A9698A95646FA63AC18DFFA02B744D7C6043934CBF6C37832ED2E6B21F570 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
12:09:29.0847 0x142c  WPDBusEnum - ok
12:09:29.0847 0x142c  [ 1C08E424CBDD5065BB7266F8C048C1B1, 0452C85EDA6CBAB75C2617886C5D8117ED25D91F1BE0F8377B08D55B6629B028 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
12:09:29.0847 0x142c  WpdUpFltr - ok
12:09:29.0862 0x142c  [ 2C6EEFFBB7FB1C51CCD3737C77AB9109, 8C2ED309FAF4312512E7BCCBBC51B1353603A3499077A1DE21991F0692AF1620 ] WpnService      C:\Windows\system32\WpnService.dll
12:09:29.0862 0x142c  WpnService - ok
12:09:29.0862 0x142c  [ 638B43D39A3D0B47024555CF1095E6F1, C7EA0A6ED227A5256EB02CA76FEC538DF196B8DC38DA2A567757D2B221C9473E ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
12:09:29.0878 0x142c  ws2ifsl - ok
12:09:29.0893 0x142c  [ 9C17CF2D05F8DA5AC66880B6BEE64E7D, 8930079A1AFA97657BE567038EE57C988D3DE9A6C24EA46160E2974837082535 ] wscsvc          C:\Windows\System32\wscsvc.dll
12:09:29.0909 0x142c  wscsvc - ok
12:09:29.0909 0x142c  [ F517CB0182B1DA5C0E0FC6B548FF60CC, F09CA4172D611487F157973C808627F04B0CF0A71CE19D49280BFBEA4AE6027B ] WSDPrintDevice  C:\Windows\System32\drivers\WSDPrint.sys
12:09:29.0909 0x142c  WSDPrintDevice - ok
12:09:29.0925 0x142c  WSearch - ok
12:09:29.0987 0x142c  [ 6E04BBE242E2889B37300C4DF5CE1126, FBDAEAC62C48A4FC5EF412AE47FF10590AE83E8871412F76F6F9BAE910542DFA ] WSService       C:\Windows\System32\WSService.dll
12:09:30.0065 0x142c  WSService - ok
12:09:30.0112 0x142c  [ 722FA682ED9EA8B85FA843A5C8F39E61, 47B09984582E55C22450A851FAF00EBEC76CD46149B19B199916255D553C6BF8 ] wuauserv        C:\Windows\system32\wuaueng.dll
12:09:30.0175 0x142c  wuauserv - ok
12:09:30.0190 0x142c  [ A928F25CB62232F413EE655352856E10, 1D2B278A24DDDE8792ADE7649FF90A98E186B79F13AA296C30E4180293BE906A ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
12:09:30.0206 0x142c  WudfPf - ok
12:09:30.0206 0x142c  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFRd          C:\Windows\System32\drivers\WUDFRd.sys
12:09:30.0222 0x142c  WUDFRd - ok
12:09:30.0237 0x142c  [ 1336DA39FE006EAB2733CA4DE5B3560C, F0D6C71ADCB66D4D14EC6D09FD43F5521A3A8CA53F248DFD01696FB4F033BE77 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
12:09:30.0253 0x142c  wudfsvc - ok
12:09:30.0253 0x142c  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
12:09:30.0268 0x142c  WUDFWpdFs - ok
12:09:30.0300 0x142c  [ 417D1526811D9646A7E8779209F11361, 220FE28801474AB26579F2A37D792975D9AAD2384B420BCE52215B1389E08F91 ] WwanSvc         C:\Windows\System32\wwansvc.dll
12:09:30.0331 0x142c  WwanSvc - ok
12:09:30.0362 0x142c  [ 405A419F4CDAC3C18F91FEDBD146C0A8, 92A6539AE6FC1B140366A0F733FDB784CAFB2359C4E0E2DF80629FEEA2CBFC98 ] XblAuthManager  C:\Windows\System32\XblAuthManager.dll
12:09:30.0394 0x142c  XblAuthManager - ok
12:09:30.0425 0x142c  [ 7118498F6E48758A2EF5A7D1982E2B62, 1FF75AE64CB6DB263E8B35515E092B325AA71A6B2210F8F2B0AD087B3BA33345 ] XblGameSave     C:\Windows\System32\XblGameSave.dll
12:09:30.0456 0x142c  XblGameSave - ok
12:09:30.0472 0x142c  [ F279536122B83FD0D8E158AA753E1B7C, 6A542F28E24B30DBDC2EEE24DA33C2F4ADB3596AEDDD71DC1495DD40577CE4BB ] xboxgip         C:\Windows\System32\drivers\xboxgip.sys
12:09:30.0487 0x142c  xboxgip - ok
12:09:30.0518 0x142c  [ 69E727F94BEA64E66C284F3C482F33E6, B3E0F287E7A251E0FC17C41089C45737027E54F0213BDE847356AC882B4D3700 ] XboxNetApiSvc   C:\Windows\system32\XboxNetApiSvc.dll
12:09:30.0565 0x142c  XboxNetApiSvc - ok
12:09:30.0565 0x142c  [ DBACD4E4FE191D0CE7C624ACA389535E, A706DA0A284398E80AEB6FBE1B5F6C3192C3F4D1C1B7533528D689D163374DDF ] xinputhid       C:\Windows\System32\drivers\xinputhid.sys
12:09:30.0565 0x142c  xinputhid - ok
12:09:30.0581 0x0e80  Object send P2P result: true
12:09:30.0581 0x0e80  Object required for P2P: [ 59A20F5AD9F4AE54098154359519408E ] iaLPSS2i_I2C
12:09:30.0659 0x142c  [ 8BA550098E9A09FA934C05F0CF9D5857, EF105D2A1FEEF7F3253810F0CF4694E2668CE9964BD528F10BBCCE02CA7F3485 ] ZeroConfigService C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
12:09:30.0722 0x142c  ZeroConfigService - ok
12:09:30.0737 0x142c  ================ Scan global ===============================
12:09:30.0737 0x142c  [ D923EC03E24F7633DED3F2D46AD59A28, C635DB4483E24BE0188583E63B06D0F37BDE7AD944E4D0246A7D19CBC3EA3A6B ] C:\Windows\system32\basesrv.dll
12:09:30.0753 0x142c  [ E2899695BD30B5F93EC626EBBEF2CB69, B190D2903A109D2C146D881F90769060A0E971942F4AA61AEAD81861032D89C3 ] C:\Windows\system32\winsrv.dll
12:09:30.0753 0x142c  [ 09E92888FFF86F3334E59778724DCA6F, 2344763B52395EF565A9DE5F55BEDCA026AD2E8072FFD06F826BF366B3BA2AB4 ] C:\Windows\system32\sxssrv.dll
12:09:30.0769 0x142c  [ 6FF8248F3A9D69A095C7F3F42BC29CB2, 9077B1AA0AFB8DB329FDED0E51085DE1C51B22A986162F29037FCA404A80D512 ] C:\Windows\system32\services.exe
12:09:30.0784 0x142c  [ Global ] - ok
12:09:30.0784 0x142c  ================ Scan MBR ==================================
12:09:30.0784 0x142c  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
12:09:30.0815 0x142c  \Device\Harddisk0\DR0 - ok
12:09:30.0815 0x142c  ================ Scan VBR ==================================
12:09:30.0831 0x142c  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition1
12:09:30.0831 0x142c  \Device\Harddisk0\DR0\Partition1 - ok
12:09:30.0831 0x142c  [ C3748530B79C67DA829EF66C2BE0FBD5 ] \Device\Harddisk0\DR0\Partition2
12:09:30.0831 0x142c  \Device\Harddisk0\DR0\Partition2 - ok
12:09:30.0831 0x142c  [ 95FA27C5DB9E50EEE3B35AE83CBA011F ] \Device\Harddisk0\DR0\Partition3
12:09:30.0831 0x142c  \Device\Harddisk0\DR0\Partition3 - ok
12:09:30.0831 0x142c  [ 7D4439C5A0CBCF6192AB168939E89A2C ] \Device\Harddisk0\DR0\Partition4
12:09:30.0847 0x142c  \Device\Harddisk0\DR0\Partition4 - ok
12:09:30.0847 0x142c  ================ Scan generic autorun ======================
12:09:30.0847 0x142c  [ 33780A27186D4D9440E847E6EC72B96E, 29FD7B24C5372D33A3766064C84A217D9EDA5AD9E13D48190073138CBFBC7059 ] C:\Windows\system32\TpShocks.exe
12:09:30.0878 0x142c  TpShocks - ok
12:09:30.0878 0x142c  [ D3C761490F4FE3898A340BC6BE9C9CAF, 0196E19AF1A0646E39A09D542699727B9F64C9AD2D9BCD1E8919AF9B220C9EEE ] C:\Windows\RTSCM64.EXE
12:09:30.0894 0x142c  RtsCM - ok
12:09:30.0909 0x142c  [ 59EA57F33D823BED731843486777A63E, AA4D620E4D1439D4A5548B1298FFA8A3B5167B6860A0FA65805DD30CCC0F1B22 ] C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe
12:09:30.0925 0x142c  cAudioFilterAgent - ok
12:09:30.0972 0x142c  [ 06E0A81C46574A8E38950BD9A3B358AC, 36257BF87EDCA2680DA792772DE1F311B4CE2DAC65299BB4DC7687BE469085C8 ] C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe
12:09:31.0034 0x142c  KeePass 2 PreLoad - ok
12:09:31.0034 0x142c  [ 34D296AFC913E302953C70463EF09A48, BC413307CBC56C039EE8A05B51A56E14EF59678FBB33815AEB320078056C8CE7 ] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
12:09:31.0050 0x142c  HP Software Update - ok
12:09:31.0222 0x142c  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
12:09:31.0394 0x142c  OneDriveSetup - ok
12:09:31.0534 0x142c  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
12:09:31.0691 0x142c  OneDriveSetup - ok
12:09:31.0706 0x142c  [ 61F488AC3053DEB2AADB6A34DEBC8876, B5C5E0325F0FB4A37E80F08273B7483630F676C6342519564798CE7D1F121CB7 ] C:\Users\Elmar\AppData\Local\Microsoft\OneDrive\OneDrive.exe
12:09:31.0737 0x142c  OneDrive - ok
12:09:31.0737 0x142c  Waiting for KSN requests completion. In queue: 398
12:09:32.0753 0x142c  Waiting for KSN requests completion. In queue: 398
12:09:33.0003 0x0e80  Object send P2P result: true
12:09:33.0019 0x0e80  Object required for P2P: [ 17914743C2DFA95F1590D31E56F52CF9 ] MozillaMaintenance
12:09:33.0769 0x142c  Waiting for KSN requests completion. In queue: 324
12:09:34.0160 0x04f0  Object required for P2P: [ 34A3EB84B2A830E6F450B8F885AE4E6E ] SysMain
12:09:34.0785 0x142c  Waiting for KSN requests completion. In queue: 304
12:09:35.0441 0x0e80  Object send P2P result: true
12:09:35.0441 0x0e80  Object required for P2P: [ 807A6636828E5F43C10A01474B8907EE ] MSDTC
12:09:35.0801 0x142c  Waiting for KSN requests completion. In queue: 296
12:09:36.0582 0x04f0  Object send P2P result: true
12:09:36.0582 0x04f0  Object required for P2P: [ 8A07C2E4A8AEE071C1EFEAC93EF6D8AB ] TPDIGIMN
12:09:36.0816 0x142c  Waiting for KSN requests completion. In queue: 282
12:09:37.0832 0x142c  Waiting for KSN requests completion. In queue: 282
12:09:37.0863 0x0e80  Object send P2P result: true
12:09:37.0879 0x0e80  Object required for P2P: [ AD43141CE6D5074DA1D28B5BCD4E4507 ] RetailDemo
12:09:38.0848 0x142c  Waiting for KSN requests completion. In queue: 182
12:09:39.0004 0x04f0  Object send P2P result: true
12:09:39.0004 0x04f0  Object required for P2P: [ 807A171C8EDEB26FB4D7E2FD562EFE51 ] TPHDEXLGSVC
12:09:39.0864 0x142c  Waiting for KSN requests completion. In queue: 181
12:09:40.0301 0x0e80  Object send P2P result: true
12:09:40.0316 0x0e80  Object required for P2P: [ 50EB680C44F89DF7FA64DAB1C9855274 ] Shockprf
12:09:40.0879 0x142c  Waiting for KSN requests completion. In queue: 150
12:09:41.0426 0x04f0  Object send P2P result: true
12:09:41.0442 0x04f0  Object required for P2P: [ 4CF5A1E0C4FCA956ACD6C654E2A8610E ] VSS
12:09:41.0895 0x142c  Waiting for KSN requests completion. In queue: 83
12:09:42.0708 0x0e80  Object send P2P result: true
12:09:42.0723 0x0e80  Object required for P2P: [ 7C58AFEC26E9F7730A8AA7FD40225937 ] sppsvc
12:09:42.0910 0x142c  Waiting for KSN requests completion. In queue: 74
12:09:43.0864 0x04f0  Object send P2P result: true
12:09:43.0926 0x142c  Waiting for KSN requests completion. In queue: 2
12:09:44.0942 0x142c  Waiting for KSN requests completion. In queue: 2
12:09:45.0177 0x0e80  Object send P2P result: true
12:09:45.0989 0x142c  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.9.10586.0 ), 0x61100 ( enabled : updated )
12:09:45.0989 0x142c  Win FW state via NFP2: enabled ( trusted )
12:09:48.0568 0x142c  ============================================================
12:09:48.0568 0x142c  Scan finished
12:09:48.0568 0x142c  ============================================================
12:09:48.0583 0x0d40  Detected object count: 0
12:09:48.0583 0x0d40  Actual detected object count: 0
         

Alt 04.04.2016, 14:04   #7
M-K-D-B
/// TB-Ausbilder
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



Servus,




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
FF Extension: Study Search Window - C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\eg5z7dg9.default\Extensions\{10a56480-3411-48b3-bae5-c07e297924f9}.xpi [2016-04-01] [ist nicht signiert]
FF Extension: Study Search Window - C:\Users\Elmar\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{10a56480-3411-48b3-bae5-c07e297924f9}.xpi [2016-04-01] [ist nicht signiert]
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).






Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.









Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von JRT,
  • die beiden neuen Logdateien von FRST.

Alt 04.04.2016, 16:51   #8
Elmar_S
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



Hallo,

zwischenzeitlich konnte ich mein Problem beheben indem ich den Firefox bereinigt habe (über Hilfe/Informationen zur Fehlerbehebung/Firefox bereinigen).
Ist es nun sinnvoll die beschriebenen Schritte zusätzlich durch zu führen?

Danke und Gruß

Alt 04.04.2016, 19:57   #9
M-K-D-B
/// TB-Ausbilder
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



Zitat:
Zitat von Elmar_S Beitrag anzeigen
Ist es nun sinnvoll die beschriebenen Schritte zusätzlich durch zu führen?
Wenn du ein gutes Gefühl haben willst, solltest du die Schritte durchführen.

Evtl. finden die Tools ja noch was.

Alt 07.04.2016, 20:42   #10
M-K-D-B
/// TB-Ausbilder
 
searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Standard

searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen



Fehlende Rückmeldung
Dieses Thema wurde aus den Abos gelöscht. Somit bekomme ich keine Benachrichtigung über neue Antworten.
PM an mich falls Du denoch weiter machen willst.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen!

Antwort

Themen zu searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen
administrator, anti-malware, appdata, blockiert, browser, code, desktop, entfernen, explorer, firefox, home, internet, internet explorer, klicke, launch, link, malware, malwarebytes, microsoft, mozilla, nicht mehr, roaming, system, system32, warnung, windows



Ähnliche Themen: searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen


  1. Windows 10: Websites werden umgeleitet "searchinterneat-a.akamaihd"
    Log-Analyse und Auswertung - 16.12.2015 (18)
  2. malware searchinterneat-a.akamaihd.net
    Plagegeister aller Art und deren Bekämpfung - 08.12.2015 (3)
  3. Virusname: "searchinterneat-a.akamaihd". Öffnet selbstständig Browser-Fenster
    Plagegeister aller Art und deren Bekämpfung - 15.11.2015 (22)
  4. Searchinterneat-a.akamaihd.net entfernen
    Anleitungen, FAQs & Links - 31.10.2015 (2)
  5. Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,
    Log-Analyse und Auswertung - 01.06.2015 (15)
  6. Programme lasssen sich nicht vollständig entfernen
    Log-Analyse und Auswertung - 10.05.2015 (16)
  7. TR/Crypt.EPACK.20167 -- lässt sich nicht löschen -- Echtzeitscanner lässt sich nicht aktivieren
    Plagegeister aller Art und deren Bekämpfung - 14.01.2015 (29)
  8. Popcorn Time lässt sich nicht vollständig entfernen
    Plagegeister aller Art und deren Bekämpfung - 18.09.2014 (8)
  9. Laptop ruckelt nur noch, Iminent lässt sich nicht löschen und Radio schaltet sich alleine an und aus und lässt sich ebenfalls nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 27.06.2014 (3)
  10. Spybot - Search and Destroy läßt sich nicht vollständig entfernen
    Plagegeister aller Art und deren Bekämpfung - 01.04.2014 (9)
  11. Ask Toobar lässt sich nicht deinstallieren + die Seite: "http://rvzr-a.akamaihd.net" öffnet sich ständig - Was kann ich tun?
    Plagegeister aller Art und deren Bekämpfung - 03.12.2013 (13)
  12. Claro lässt sich nicht vollständig entfernen, Virusbefall?
    Plagegeister aller Art und deren Bekämpfung - 26.11.2012 (28)
  13. SECURITY TOOL WARNUNG öffnet sich andauernd und lässt sich nicht entfernen!
    Log-Analyse und Auswertung - 03.10.2010 (1)
  14. Antimalware Doctor lässt sich nicht vollständig entfernen
    Plagegeister aller Art und deren Bekämpfung - 08.06.2010 (4)
  15. security tool lässt sich nicht vollständig entfernen, ändert browser startseite
    Plagegeister aller Art und deren Bekämpfung - 15.05.2010 (1)
  16. Spybot+Firefox hängen sich auf / Windows Security Alert lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 11.05.2010 (15)
  17. BHO lässt sich nicht vollständig entfernen
    Log-Analyse und Auswertung - 24.06.2008 (7)

Zum Thema searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen - Hallo zusammen, ich habe mir die oben beschriebene Malware eingefangen. Ich habe es zwar geschafft, dass mein Browser wieder einigermaßen normal funktionert, indem ich euerer Anleitung gefolgt bin. Allerdings bekomme - searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen...
Archiv
Du betrachtest: searchinterneat-a-akamaihd-net lässt sich nicht vollständig entfernen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.