Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.05.2017, 09:35   #1
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Hallo - mal wieder,

zum Glück inzwischen etwas länger her, dass ich eure Hilfe gebraucht habe. Es ist aber leider mal wieder so weit.

Mich hat es vor zwei, drei Wochen erwischt. Ich kann leider gar nicht genau sagen was ich gemacht habe, als das Problem erstmalig auftrat. Mein Verdacht, der Download von Anno 1404 über gog.com (war mir bisher als seriöser Onlineshop für Spiele bekannt) hat mir den Hijack eingebrockt.

Das Problem selbst:
Erstmalig ist es mir aufgefallen, weil mein Kaspersky alle 10 Minuten (bei geschlossenem Browser) Internetseiten geblockt hat.

Auszug aus den Kaspersky Meldungen:

Code:
ATTFilter
27.04.2017 18.31.18	Gefährliche Webadresse wurde gesperrt.	hxxp://noplok.biz/wpad.dat?499b7ab45351bfa1fe7706fedb67b4bb29395299	Objekt: hxxp://noplok.biz/wpad.dat?499b7ab45351bfa1fe7706fedb67b4bb29395299	Objekttyp: Webadresse	Grund: Die Webadresse wurde in der Datenbank für bösartige Webadressen gefunden.	Programm: Host Process for Windows Services	Zeitpunkt: 27.04.2017 18:31

27.04.2017 18.21.17	Gefährliche Webadresse wurde gesperrt.	hxxp://noplok.biz/wpad.dat?499b7ab45351bfa1fe7706fedb67b4bb29395299	Objekt: hxxp://noplok.biz/wpad.dat?499b7ab45351bfa1fe7706fedb67b4bb29395299	Objekttyp: Webadresse	Grund: Die Webadresse wurde in der Datenbank für bösartige Webadressen gefunden.	Programm: Host Process for Windows Services	Zeitpunkt: 27.04.2017 18:21

27.04.2017 18.11.17	Gefährliche Webadresse wurde gesperrt.	hxxp://noplok.biz/wpad.dat?499b7ab45351bfa1fe7706fedb67b4bb29395299	Objekt: hxxp://noplok.biz/wpad.dat?499b7ab45351bfa1fe7706fedb67b4bb29395299	Objekttyp: Webadresse	Grund: Die Webadresse wurde in der Datenbank für bösartige Webadressen gefunden.	Programm: Host Process for Windows Services	Zeitpunkt: 27.04.2017 18:11

27.04.2017 18.01.17	Gefährliche Webadresse wurde gesperrt.	hxxp://noplok.biz/wpad.dat?499b7ab45351bfa1fe7706fedb67b4bb29395299	Objekt: hxxp://noplok.biz/wpad.dat?499b7ab45351bfa1fe7706fedb67b4bb29395299	Objekttyp: Webadresse	Grund: Die Webadresse wurde in der Datenbank für bösartige Webadressen gefunden.	Programm: Host Process for Windows Services	Zeitpunkt: 27.04.2017 18:01
         
Ich habe mir also MBAN heruntergeladen um das Problem zu lösen. Ich habe also MBAN scannen lassen (mit aktiviertem Kaspersky) und folgende Funde wurden ausgegeben:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 27.04.17
Scan-Zeit: 23:30
Protokolldatei: MBAN.txt
Administrator: Ja

-Softwaredaten-
Version: 3.0.6.1469
Komponentenversion: 1.0.103
Version des Aktualisierungspakets: 1.0.1797
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-OLFJGO0\Nikolas

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 392126
Abgelaufene Zeit: 1 Min., 36 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 1
Hijack.AutoConfigURL.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\NLASVC\PARAMETERS\INTERNET\MANUALPROXIES, Löschen bei Neustart, [270], [-1],0.0.0

Registrierungswert: 4
Hijack.AutoConfigURL.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IPHLPSVC\PARAMETERS\PROXYMGR\{0F86C776-CEDB-4D81-A9F9-524CB52AB158}|AUTOCONFIGURL, Löschen bei Neustart, [270], [385387],1.0.1797
Hijack.AutoConfigURL.PrxySvrRST, HKU\S-1-5-18\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYENABLE, Löschen bei Neustart, [270], [-1],0.0.0
Hijack.AutoConfigURL.PrxySvrRST, HKU\S-1-5-21-1381637237-178417222-3895812705-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYENABLE, Löschen bei Neustart, [270], [-1],0.0.0
Hijack.AutoConfigURL.PrxySvrRST, HKU\.DEFAULT\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|PROXYENABLE, Löschen bei Neustart, [270], [-1],0.0.0

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 1
Trojan.Injector, C:\USERS\NIKOLAS\APPDATA\LOCAL\TEMP\IS-ITMM3.TMP\PIPZ5DRJITW.DLL, Löschen bei Neustart, [10], [392342],1.0.1797

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         
Ich hielt das Problem danach für behoben, da Kaspersky keine weiteren Meldungen mehr gebracht hat und auch weitere Scans von MBAN keine Funde hervor brachten. In den darauf folgenden Tagen habe ich den Rechner kaum genutzt - Abends mal ein kleines Ründchen offline Spielen mehr nicht.

Die letzten Tage habe ich vermehrt wieder meinen Firefox Browser nutzen müssen, wobei mir anfangs nichts weiter aufgefallen ist. Mir kam es nur komisch vor, dass die Startseite nicht wie sonst - manuell eingestellt - google.de war, sondern diese "Launch" Seite die sonst kommt wenn man einen neuen Tab öffnet. Ich hielt es für die normale Launch Seite von Firefox. Als ich jedoch die Suchleiste dieser Launchseite nutzte wurde ich auf eine russische Suchmaschine umgeleitet.
Bei einem spätern zweiten Versuch wurde ich auf Yahoo umgeleitet - eingestellt als Standardsuchmaschine ist google.
Dabei ist mir aufgefallen, dass die Launchpage eines neuen Tabs optisch von der "Startseite" abweicht. Außerdem steht eine Internetadresse in der Adresszeile
Code:
ATTFilter
(Achtung, gefährdende Seite!) launchpage.org
         
.
In den Einstellungen von Firefox war hingegen keine Startseite mehr eingetragen. Ich habe dann google.de als Startseite eingetragen, jedoch ohne Auswirkungen, bei Neustart kommt immer wieder diese Fake-Launchseite.

Aus zeitlichem Mangel habe ich das Problem dann die letzten 3 Tage ignoriert. Inzwischen wird nicht mehr nur diese Fake-Launchseite aufgerufen sondern auch zufällige Phishing Seiten ala "Sie haben gewonnen" usw. Erneuter Scan von MBAN keine Funde.

Jetzt endlich habe ich die Zeit gefunden mich dem Problem anzunehmen, bzw. euch damit zu beschäftigen

hier mein FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 14-05-2017
durchgeführt von Nikolas (Administrator) auf DESKTOP-OLFJGO0 (19-05-2017 09:02:42)
Gestartet von C:\Users\Nikolas\Desktop\FRST
Geladene Profile: Nikolas (Verfügbare Profile: defaultuser0 & Nikolas)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: "D:\Firefox\firefox.exe" -osint -url "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Geek Software GmbH) D:\PDF24\pdf24.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avpui.exe
(Microsoft Corporation) C:\Windows\SysWOW64\backgroundTaskHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\PlacesServer.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Mozilla Corporation) D:\Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\PlacesServer.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeGCClient.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16697352 2016-09-02] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2780112 2017-01-20] (Malwarebytes)
HKLM-x32\...\Run: [RoccatKova+] => "C:\ROCCAT\Kova[+] Mouse\Kova[+]Monitor.EXE"
HKLM-x32\...\Run: [PDFPrint] => D:\PDF24\pdf24.exe [217736 2016-12-20] (Geek Software GmbH)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1207808 2016-12-09] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2404952 2017-03-27] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Run: [Steam] => D:\Steam\steam.exe [3019552 2017-03-23] (Valve Corporation)
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Run: [kpm.exe] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8.0.6\kpm.exe [411912 2016-12-22] ()
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\RunOnce: [Uninstall C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\MountPoints2: {d172a97c-b7fc-11e6-b742-7085c220c6eb} - "G:\pushinst.exe" 
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
Startup: C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2017-02-26]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{492540a5-f418-49b0-88bf-d6de8d25aa1a}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{f1d47ae6-47fa-4e8d-a8e1-97b49d1c0a1e}: [DhcpNameServer] 172.18.1.1

Internet Explorer:
==================
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-05-17] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-05-17] (Microsoft Corporation)
BHO-x32: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-05-17] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-04-25] (Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-05-17] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-04-25] (Oracle Corporation)
Toolbar: HKLM - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-1381637237-178417222-3895812705-1001 -> Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: gufdngp2.default-1493453120798
FF ProfilePath: C:\Users\Nikolas\AppData\Roaming\Mozilla\Firefox\Profiles\gufdngp2.default-1493453120798 [2017-05-19]
FF HKLM\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Extension: (Kaspersky Protection) - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi [2016-12-17]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-09] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2017-03-27] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-09] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-04-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-04-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-03-06] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-03-06] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-01] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-01] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2017-03-27] (Adobe Systems)
StartMenuInternet: FIREFOX.EXE - D:\Firefox\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib
CHR HKLM-x32\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [771672 2017-03-14] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2227312 2017-02-27] (Adobe Systems, Incorporated)
R2 AVP17.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe [241544 2016-06-28] (AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3801280 2017-05-04] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [387856 2016-12-02] (EasyAntiCheat Ltd)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [145224 2016-11-08] (Seiko Epson Corporation)
S2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [17976 2016-09-20] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335360 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-05-26] (Intel Corporation)
S3 klvssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\vssbridge64.exe [77328 2016-06-28] (AO Kaspersky Lab)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703696 2016-08-08] (SEIKO EPSON CORPORATION)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [492480 2017-04-26] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [492480 2017-04-26] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [425408 2017-04-26] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2122248 2017-02-23] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [2184208 2017-02-23] (Electronic Arts)
R2 PDF24; D:\PDF24\pdf24.exe [217736 2016-12-20] (Geek Software GmbH)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347320 2017-04-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103712 2017-04-28] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 arusb_win7x; C:\Windows\System32\drivers\arusb_win7x.sys [767488 2009-10-21] (Atheros Communications, Inc.)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [238936 2016-06-10] (AO Kaspersky Lab)
S3 fwlanusbn; C:\Windows\system32\DRIVERS\fwlanusbn.sys [714368 2010-10-22] (AVM GmbH)
R3 KillerEth; C:\Windows\System32\drivers\e2xw10x64.sys [162456 2016-08-08] (Qualcomm Atheros, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [554416 2016-06-02] (AO Kaspersky Lab)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [63920 2016-06-08] (AO Kaspersky Lab)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [86352 2016-06-15] (AO Kaspersky Lab)
R2 kldisk; C:\Windows\system32\DRIVERS\kldisk.sys [78216 2016-06-01] (AO Kaspersky Lab)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [28792 2016-03-31] (AO Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [197336 2017-04-11] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\drivers\klhk.sys [520176 2017-04-11] (AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP17.0.0\Bases\klids.sys [182360 2017-03-15] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [1018592 2017-04-11] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [57424 2016-12-17] (AO Kaspersky Lab)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [52136 2016-05-19] (AO Kaspersky Lab)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [41656 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [45488 2016-06-01] (AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\Windows\System32\Drivers\klupd_klif_arkmon.sys [229288 2017-04-27] (AO Kaspersky Lab)
R3 klupd_klif_kimul; C:\Windows\System32\Drivers\klupd_klif_kimul.sys [87584 2017-03-16] (AO Kaspersky Lab)
S3 klupd_klif_klark; C:\Windows\System32\Drivers\klupd_klif_klark.sys [251656 2017-04-27] (AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\Windows\System32\Drivers\klupd_klif_klbg.sys [112912 2017-04-27] (AO Kaspersky Lab)
R3 klupd_klif_mark; C:\Windows\System32\Drivers\klupd_klif_mark.sys [173144 2017-04-27] (AO Kaspersky Lab)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [85320 2016-06-18] (AO Kaspersky Lab)
R1 Klwtp; C:\Windows\system32\DRIVERS\klwtp.sys [136416 2017-03-13] (AO Kaspersky Lab)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [199392 2017-03-13] (AO Kaspersky Lab)
R3 KovaPlusFltr; C:\Windows\system32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [251832 2017-05-19] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_a2b0acab06663645\nvlddmkm.sys [14456944 2017-05-02] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-04-26] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47552 2017-03-28] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [59448 2017-05-02] (NVIDIA Corporation)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [168080 2016-03-02] (Ray Hinchliffe)
S3 vpnva; C:\Windows\System32\drivers\vpnva64-6.sys [52592 2016-07-10] (Cisco Systems, Inc.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-19 09:01 - 2017-05-19 09:01 - 00563644 _____ C:\Windows\Minidump\051917-5015-01.dmp
2017-05-19 09:01 - 2017-05-19 09:01 - 00000000 ___HD C:\Users\Public\Documents\AdobeGC
2017-05-18 21:52 - 2017-05-18 21:52 - 09322195 _____ C:\Users\Nikolas\Downloads\leseprobe_rheinwerk_google_nik_collection.pdf
2017-05-18 20:50 - 2017-05-18 20:50 - 00515004 _____ C:\Windows\Minidump\051817-6203-01.dmp
2017-05-17 21:34 - 2017-05-17 21:34 - 00571732 _____ C:\Windows\Minidump\051717-4984-01.dmp
2017-05-15 18:29 - 2017-05-15 18:29 - 00567788 _____ C:\Windows\Minidump\051517-5156-01.dmp
2017-05-14 21:10 - 2017-05-14 21:10 - 22019376 _____ C:\Users\Nikolas\Downloads\ikoro-katalog-2017.pdf
2017-05-12 10:58 - 2017-05-12 10:58 - 00536540 _____ C:\Windows\Minidump\051217-5281-01.dmp
2017-05-11 11:41 - 2017-04-28 02:46 - 05722320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2017-05-11 11:41 - 2017-04-28 02:46 - 01504056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2017-05-11 11:41 - 2017-04-28 02:45 - 02263832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-05-11 11:41 - 2017-04-28 02:43 - 00846560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 06665952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 04023008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01851696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01360456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01277856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01202936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 00981888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-05-11 11:41 - 2017-04-28 02:39 - 20967840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-05-11 11:41 - 2017-04-28 02:29 - 05685760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2017-05-11 11:41 - 2017-04-28 02:22 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2017-05-11 11:41 - 2017-04-28 02:21 - 00224256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExSMime.dll
2017-05-11 11:41 - 2017-04-28 02:20 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Radios.dll
2017-05-11 11:41 - 2017-04-28 02:18 - 00255488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2017-05-11 11:41 - 2017-04-28 02:17 - 00094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryClient.dll
2017-05-11 11:41 - 2017-04-28 02:15 - 00117760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuthBroker.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 13873664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 00325120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 00218624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WwaApi.dll
2017-05-11 11:41 - 2017-04-28 02:08 - 00288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CryptoWinRT.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 04614656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 02333184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 00675840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2017-05-11 11:41 - 2017-04-28 02:05 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-05-11 11:41 - 2017-04-28 02:05 - 00589312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2017-05-11 11:41 - 2017-04-28 02:03 - 01077760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Editing.dll
2017-05-11 11:41 - 2017-04-28 02:03 - 00355328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RTMediaFrame.dll
2017-05-11 11:41 - 2017-04-28 02:02 - 03307008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2017-05-11 11:41 - 2017-04-28 01:58 - 07468544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 01247232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 01221120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 00641024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-05-11 11:41 - 2017-04-28 01:56 - 00400384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2017-05-11 11:41 - 2017-04-28 01:56 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Geolocation.dll
2017-05-11 11:41 - 2017-04-28 01:55 - 01232384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 02646528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 02483200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 01013248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.Http.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 00654336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 00598528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 01170944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 00751104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 00621056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2017-05-11 11:41 - 2017-04-28 01:52 - 03106304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2017-05-11 11:41 - 2017-04-28 01:52 - 02994176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-05-11 11:41 - 2017-04-28 01:52 - 01600000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-05-11 11:41 - 2017-04-28 01:50 - 00783360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2017-05-11 11:41 - 2017-03-04 09:57 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-05-11 11:41 - 2017-03-04 08:17 - 00529920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2017-05-11 11:40 - 2017-04-28 03:28 - 00965472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2017-05-11 11:40 - 2017-04-28 02:59 - 00601712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2017-05-11 11:40 - 2017-04-28 02:58 - 01706488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-05-11 11:40 - 2017-04-28 02:57 - 00794928 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Shell.Broker.dll
2017-05-11 11:40 - 2017-04-28 02:57 - 00603488 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2017-05-11 11:40 - 2017-04-28 02:56 - 02048488 _____ C:\Windows\SysWOW64\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:56 - 01117024 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2017-05-11 11:40 - 2017-04-28 02:55 - 00088416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scmbus.sys
2017-05-11 11:40 - 2017-04-28 02:53 - 07784288 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-05-11 11:40 - 2017-04-28 02:53 - 02213760 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-05-11 11:40 - 2017-04-28 02:53 - 00774224 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2017-05-11 11:40 - 2017-04-28 02:53 - 00616048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-05-11 11:40 - 2017-04-28 02:52 - 02255712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ C:\Windows\system32\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 00764392 _____ (Microsoft Corporation) C:\Windows\system32\CoreMessaging.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 00700936 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-05-11 11:40 - 2017-04-28 02:48 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-05-11 11:40 - 2017-04-28 02:47 - 00699744 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2017-05-11 11:40 - 2017-04-28 02:47 - 00501088 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2017-05-11 11:40 - 2017-04-28 02:46 - 01431232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
2017-05-11 11:40 - 2017-04-28 02:46 - 00410464 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00975744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00861024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00781144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2017-05-11 11:40 - 2017-04-28 02:45 - 00493920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-05-11 11:40 - 2017-04-28 02:45 - 00116576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
2017-05-11 11:40 - 2017-04-28 02:44 - 00062816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fsdepends.sys
2017-05-11 11:40 - 2017-04-28 02:43 - 02168288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2017-05-11 11:40 - 2017-04-28 02:43 - 01980768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2017-05-11 11:40 - 2017-04-28 02:43 - 01557224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2017-05-11 11:40 - 2017-04-28 02:42 - 00601952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2017-05-11 11:40 - 2017-04-28 02:42 - 00526176 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2017-05-11 11:40 - 2017-04-28 02:42 - 00328008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2017-05-11 11:40 - 2017-04-28 02:41 - 00361104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 07220184 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 02759704 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 02187104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-05-11 11:40 - 2017-04-28 02:40 - 01860288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 01738560 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 01157000 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00857440 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2017-05-11 11:40 - 2017-04-28 02:40 - 00578400 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-05-11 11:40 - 2017-04-28 02:40 - 00402784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2017-05-11 11:40 - 2017-04-28 02:40 - 00352760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00146784 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00026976 _____ (Microsoft Corporation) C:\Windows\system32\browser_broker.exe
2017-05-11 11:40 - 2017-04-28 02:39 - 04312248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2017-05-11 11:40 - 2017-04-28 02:39 - 00962760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-05-11 11:40 - 2017-04-28 02:39 - 00715104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-05-11 11:40 - 2017-04-28 02:39 - 00624048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-05-11 11:40 - 2017-04-28 02:38 - 02915704 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 02446704 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 01852200 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 01267512 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 00847200 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 00557408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2017-05-11 11:40 - 2017-04-28 02:38 - 00431968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2017-05-11 11:40 - 2017-04-28 02:36 - 00408600 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2017-05-11 11:40 - 2017-04-28 02:36 - 00092512 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 08170600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 04260576 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01988048 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01702392 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01414208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01302136 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 00596040 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 00276832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 22220856 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 04674360 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2017-05-11 11:40 - 2017-04-28 02:34 - 01600624 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 01277824 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 01072248 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00443232 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00244824 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2017-05-11 11:40 - 2017-04-28 02:30 - 01569184 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2017-05-11 11:40 - 2017-04-28 02:30 - 00322912 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2017-05-11 11:40 - 2017-04-28 02:28 - 00455520 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2017-05-11 11:40 - 2017-04-28 02:28 - 00453536 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2017-05-11 11:40 - 2017-04-28 02:28 - 00387864 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2017-05-11 11:40 - 2017-04-28 02:23 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-05-11 11:40 - 2017-04-28 02:23 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2017-05-11 11:40 - 2017-04-28 02:22 - 00165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReInfo.dll
2017-05-11 11:40 - 2017-04-28 02:21 - 00073728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-05-11 11:40 - 2017-04-28 02:21 - 00027648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BthTelemetry.dll
2017-05-11 11:40 - 2017-04-28 02:20 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\virtdisk.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDeviceRegistration.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00138240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-05-11 11:40 - 2017-04-28 02:18 - 00450560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2017-05-11 11:40 - 2017-04-28 02:18 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFi.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinRtTracing.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00392192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.Input.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.LowLevel.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00203776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovhost.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00184320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserMgrProxy.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-05-11 11:40 - 2017-04-28 02:16 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentActivation.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Lights.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00404992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsreg.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00334848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastlsext.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00237568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2017-05-11 11:40 - 2017-04-28 02:15 - 00126464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Core.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00670208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.PointOfService.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00483840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.AllJoyn.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00306688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-05-11 11:40 - 2017-04-28 02:13 - 01755136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceFlows.DataModel.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 01243136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00562176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.SmartCards.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00506880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DevicePairing.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00426496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00386048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00332288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00298496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\deviceaccess.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vaultcli.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00185856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apprepapi.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00114176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
2017-05-11 11:40 - 2017-04-28 02:12 - 00635904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mbsmsapi.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00431616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efswrt.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apprepsync.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00262144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Picker.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00236544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00846336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebcamUi.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00747520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Ocr.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 07216640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EmailApis.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00819200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00816640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NaturalLanguage6.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00764928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00661504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Usb.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00238080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AboveLockAppHost.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00525824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintDialogs.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 18365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 01534464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 01228288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 00653312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AccountsControl.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 03689984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00525312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\RDXTaskFactory.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00256512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 22569472 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 00901120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 00691712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 19414016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 01631232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 00709120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2017-05-11 11:40 - 2017-04-28 02:04 - 01323008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2017-05-11 11:40 - 2017-04-28 02:04 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 01137152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00318464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00291328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsnt.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00134656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Energy.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-05-11 11:40 - 2017-04-28 02:03 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\raspppoe.sys
2017-05-11 11:40 - 2017-04-28 02:03 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2017-05-11 11:40 - 2017-04-28 02:02 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2017-05-11 11:40 - 2017-04-28 02:02 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2017-05-11 11:40 - 2017-04-28 02:02 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwifimp.sys
2017-05-11 11:40 - 2017-04-28 02:01 - 00795648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MiracastReceiver.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00713216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00343040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToDevice.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2017-05-11 11:40 - 2017-04-28 02:01 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\Family.SyncEngine.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dlnashext.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2017-05-11 11:40 - 2017-04-28 02:01 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\Family.Client.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dialclient.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_ClosedCaptioning.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Printers.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\virtdisk.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 12349440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 02749440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\WinRtTracing.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFi.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Core.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00101888 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.Ngc.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\browserbroker.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 12187136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 02154496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00895488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00567296 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairing.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.XboxLive.Storage.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00375296 _____ (Microsoft Corporation) C:\Windows\system32\rastlsext.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Radios.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryClient.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00547840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.Input.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00546304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00418304 _____ C:\Windows\system32\Windows.Perception.Stub.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00276992 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\shutdownux.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00211968 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2017-05-11 11:40 - 2017-04-28 01:58 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Lights.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00134144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ErrorDetails.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00090624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 01507840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.FaceAnalysis.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00719872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_sr.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00651264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.AllJoyn.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00568320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.LowLevel.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFiDirect.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00502784 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00268800 _____ (Microsoft Corporation) C:\Windows\system32\UserMgrProxy.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\credprovhost.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\dafBth.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-05-11 11:40 - 2017-04-28 01:57 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00132096 _____ (Microsoft Corporation) C:\Windows\system32\PrintWSDAHost.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00089600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CameraCaptureUI.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.Handlers.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00912384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.SmartCards.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00748544 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00692224 _____ (Microsoft Corporation) C:\Windows\system32\CellularAPI.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00691200 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00590336 _____ (Microsoft Corporation) C:\Windows\system32\efswrt.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00379904 _____ (Microsoft Corporation) C:\Windows\system32\apprepsync.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00358912 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00333312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00311296 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgentUserBroker.exe
2017-05-11 11:40 - 2017-04-28 01:56 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\AuthBroker.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Devices.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 06042624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 02084352 _____ (Microsoft Corporation) C:\Windows\system32\DeviceFlows.DataModel.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01993216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01656320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Perception.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01413632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01170944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Speech.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01004544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Input.Inking.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00657920 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00561664 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Wallet.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00431616 _____ (Microsoft Corporation) C:\Windows\system32\WpAXHolder.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00407552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Picker.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs3D.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00252416 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\apprepapi.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 03664384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 02747904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 02027008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-05-11 11:40 - 2017-04-28 01:54 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 01509376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00949248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.PointOfService.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShareHost.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00472064 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00425984 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00348160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Midi.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00339456 _____ (Microsoft Corporation) C:\Windows\system32\ConhostV2.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00329728 _____ (Microsoft Corporation) C:\Windows\system32\deviceaccess.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00284160 _____ (Microsoft Corporation) C:\Windows\system32\AboveLockAppHost.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 06288384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 03059200 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00798208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00671744 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00579584 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Enumeration.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00437248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Usb.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\WwaApi.dll
2017-05-11 11:40 - 2017-04-28 01:52 - 02008576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 02104320 _____ (Microsoft Corporation) C:\Windows\system32\wlidsvc.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01913856 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01589760 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01584128 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 00713216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-05-11 11:40 - 2017-04-28 01:51 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\RTMediaFrame.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 00409600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-05-11 11:40 - 2017-04-28 01:51 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Energy.dll
2017-05-11 11:40 - 2017-04-28 01:50 - 03778048 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2017-05-11 11:40 - 2017-04-28 01:50 - 00329728 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 17198592 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\MiracastReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 00864256 _____ (Microsoft Corporation) C:\Windows\system32\wpnapps.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\PlayToDevice.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dlnashext.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\dialclient.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 09131008 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 03290112 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01908224 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01790464 _____ (Microsoft Corporation) C:\Windows\system32\LocationFramework.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01078784 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00942080 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\SpaceControl.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 02861056 _____ (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2017-05-11 11:40 - 2017-04-28 01:46 - 01443328 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2017-05-11 11:40 - 2017-04-28 01:46 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\PlayToReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\catsrvps.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 23677440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00946688 _____ (Microsoft Corporation) C:\Windows\system32\wsp_sr.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00411648 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\ErrorDetails.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\SpaceAgent.exe
2017-05-11 11:40 - 2017-04-28 01:45 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\CameraCaptureUI.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 13091328 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 04749824 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01366016 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01145344 _____ (Microsoft Corporation) C:\Windows\system32\EmailApis.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01010176 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00937984 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00896512 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AccountsControl.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\GamePanel.exe
2017-05-11 11:40 - 2017-04-28 01:44 - 00583680 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\DevicesFlowBroker.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Devices.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 01184256 _____ (Microsoft Corporation) C:\Windows\system32\Unistore.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00963584 _____ (Microsoft Corporation) C:\Windows\system32\WebcamUi.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00646656 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00634368 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00560128 _____ (Microsoft Corporation) C:\Windows\system32\AppReadiness.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00539136 _____ (Microsoft Corporation) C:\Windows\system32\PlayToManager.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2017-05-11 11:40 - 2017-04-28 01:43 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\Geolocation.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Midi.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00331264 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrSvc.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 13441536 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 08125440 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 08076288 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 02390016 _____ (Microsoft Corporation) C:\Windows\system32\smartscreen.exe
2017-05-11 11:40 - 2017-04-28 01:42 - 01692160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 00945664 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\SharedStartModel.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 01080320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Ocr.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00983040 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00890368 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00860160 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2017-05-11 11:40 - 2017-04-28 01:41 - 00759296 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00650752 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00611328 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00591360 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\CryptoWinRT.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 04474368 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02914816 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02510848 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02208768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.3D.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02096640 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-05-11 11:40 - 2017-04-28 01:40 - 01643008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Speech.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 01586176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 01040896 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00971264 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00913920 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00886784 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00770560 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2017-05-11 11:40 - 2017-04-28 01:39 - 04596224 _____ (Microsoft Corporation) C:\Windows\system32\xpsrchvw.exe
2017-05-11 11:40 - 2017-04-28 01:39 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 05611008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 02424320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Perception.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01275392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04744192 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04149248 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 03134976 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02895872 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02538496 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02316288 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02216960 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01984000 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01783296 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01637888 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Maps.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01266176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Input.Inking.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00881664 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00875520 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 03613184 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-05-11 11:40 - 2017-04-28 01:36 - 02691072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 02478080 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01844224 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01513472 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-05-11 11:40 - 2017-04-28 01:36 - 01328640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.Http.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01131008 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00735744 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ShareHost.dll
2017-05-11 11:40 - 2017-04-28 01:35 - 03299840 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2017-05-11 11:40 - 2017-04-28 01:35 - 01121280 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2017-05-11 11:40 - 2017-04-28 01:35 - 00924672 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll
2017-05-11 11:40 - 2017-04-28 01:34 - 00999424 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2017-05-11 11:40 - 2017-04-28 01:34 - 00439296 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2017-05-11 11:40 - 2017-04-28 01:34 - 00394240 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2017-05-11 11:40 - 2017-04-28 01:34 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\spaceman.exe
2017-05-11 11:40 - 2017-04-28 01:33 - 01817088 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
2017-05-11 11:40 - 2017-04-28 01:30 - 00483840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2017-05-11 11:40 - 2017-03-04 09:09 - 01293152 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2017-05-11 11:40 - 2017-03-04 08:27 - 00456192 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2017-05-11 11:40 - 2017-03-04 08:26 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\indexeddbserver.dll
2017-05-11 11:40 - 2017-03-04 08:25 - 01388544 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Cred.dll
2017-05-11 11:40 - 2017-03-04 08:25 - 01060352 _____ (Microsoft Corporation) C:\Windows\system32\AppContracts.dll
2017-05-11 11:40 - 2017-03-04 08:23 - 00299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataAccountApis.dll
2017-05-11 11:40 - 2017-03-04 08:22 - 00265728 _____ C:\Windows\SysWOW64\Windows.Perception.Stub.dll
2017-05-11 11:40 - 2017-03-04 08:19 - 01403392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Editing.dll
2017-05-11 11:40 - 2017-03-04 08:16 - 00500224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2017-05-11 11:40 - 2017-03-04 08:06 - 01369088 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Phone.dll
2017-05-11 11:40 - 2017-03-04 08:05 - 03520512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsrchvw.exe
2017-05-11 11:40 - 2017-03-04 08:01 - 00827904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2017-05-11 11:40 - 2017-03-04 08:00 - 00691200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2017-05-11 11:40 - 2016-12-21 09:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\OneBackupHandler.dll
2017-05-11 11:39 - 2017-04-28 02:03 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\BthTelemetry.dll
2017-05-11 11:39 - 2017-04-28 02:02 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-05-11 11:39 - 2017-04-28 02:00 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Profile.RetailInfo.dll
2017-05-11 11:39 - 2017-04-28 02:00 - 00120832 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2017-05-11 11:39 - 2017-04-28 02:00 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryBroker.dll
2017-05-11 11:39 - 2017-04-28 01:59 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-05-11 11:39 - 2017-04-28 01:58 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.AppDefaults.dll
2017-05-11 11:39 - 2017-04-28 01:58 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\ConsentUX.dll
2017-05-11 11:39 - 2017-04-28 01:57 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\bthserv.dll
2017-05-11 11:39 - 2017-04-28 01:56 - 00267264 _____ (Microsoft Corporation) C:\Windows\system32\vaultcli.dll
2017-05-11 11:39 - 2017-04-28 01:55 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2017-05-11 11:39 - 2017-04-28 01:50 - 01476608 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
2017-05-11 11:39 - 2017-04-28 01:50 - 00380416 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2017-05-11 11:39 - 2017-04-28 01:50 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\adsnt.dll
2017-05-11 11:39 - 2017-04-28 01:47 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2017-05-11 11:39 - 2017-04-28 01:46 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2017-05-11 11:39 - 2017-04-28 01:43 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-05-11 11:39 - 2017-04-28 01:39 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-05-11 11:17 - 2017-05-11 11:17 - 00537212 _____ C:\Windows\Minidump\051117-6453-01.dmp
2017-05-08 09:02 - 2017-05-08 09:02 - 00517692 _____ C:\Windows\Minidump\050817-4796-01.dmp
2017-05-07 22:10 - 2017-05-07 22:10 - 00563516 _____ C:\Windows\Minidump\050717-4843-01.dmp
2017-05-07 13:49 - 2017-05-19 09:01 - 837266191 _____ C:\Windows\MEMORY.DMP
2017-05-07 13:49 - 2017-05-07 13:49 - 00563388 _____ C:\Windows\Minidump\050717-4812-01.dmp
2017-05-07 11:01 - 2017-05-07 11:01 - 00563508 _____ C:\Windows\Minidump\050717-4859-01.dmp
2017-05-05 19:22 - 2017-05-05 19:22 - 00563316 _____ C:\Windows\Minidump\050517-4921-01.dmp
2017-05-05 14:55 - 2017-05-05 14:55 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-05-05 14:55 - 2017-05-01 22:14 - 00134592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2017-05-05 14:55 - 2017-03-10 23:17 - 00536864 _____ C:\Windows\system32\vulkan-1.dll
2017-05-05 14:55 - 2017-03-10 23:17 - 00525600 _____ C:\Windows\SysWOW64\vulkan-1.dll
2017-05-05 14:55 - 2017-03-10 23:17 - 00254240 _____ C:\Windows\system32\vulkaninfo.exe
2017-05-05 14:55 - 2017-03-10 23:17 - 00233760 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2017-05-05 14:53 - 2017-05-02 00:38 - 40201848 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 35388864 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 35281528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 11056456 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 11024384 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 10547440 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 09245744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 09014792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 08805232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 03792320 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 03247736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01988032 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438205.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01589696 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438205.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01278528 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01276128 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFThevc.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01054144 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00995736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00993872 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00991168 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00960960 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00911992 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00821184 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00776048 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00688968 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00651200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00618744 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00612088 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00609912 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00577728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00499320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2017-05-04 09:23 - 2017-05-04 09:23 - 00563532 _____ C:\Windows\Minidump\050417-5421-01.dmp
2017-05-03 08:09 - 2017-05-03 08:09 - 00563532 _____ C:\Windows\Minidump\050317-4781-01.dmp
2017-05-02 17:58 - 2017-05-02 17:58 - 00517892 _____ C:\Windows\Minidump\050217-4796-01.dmp
2017-05-02 08:03 - 2017-05-02 08:03 - 00563804 _____ C:\Windows\Minidump\050217-7218-01.dmp
2017-04-30 18:11 - 2017-04-30 18:11 - 00567916 _____ C:\Windows\Minidump\043017-5093-01.dmp
2017-04-29 15:07 - 2017-04-29 15:07 - 00559804 _____ C:\Windows\Minidump\042917-4812-01.dmp
2017-04-29 13:44 - 2017-05-19 09:02 - 00000000 ____D C:\FRST
2017-04-29 11:25 - 2017-05-19 09:02 - 00000000 ____D C:\Users\Nikolas\Desktop\FRST
2017-04-29 10:41 - 2017-04-29 10:41 - 00000000 ____D C:\Users\Nikolas\Desktop\Autoruns
2017-04-29 09:56 - 2017-04-29 09:56 - 00572116 _____ C:\Windows\Minidump\042917-4843-01.dmp
2017-04-28 08:42 - 2017-04-20 03:59 - 01988216 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438189.dll
2017-04-28 08:42 - 2017-04-20 03:59 - 01589880 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438189.dll
2017-04-28 08:34 - 2017-03-28 05:32 - 00153536 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2017-04-28 08:34 - 2017-03-28 05:32 - 00127424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2017-04-28 08:30 - 2017-04-28 08:30 - 00588052 _____ C:\Windows\Minidump\042817-5265-01.dmp
2017-04-27 13:03 - 2017-04-27 13:03 - 00251656 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_klark.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00229288 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_arkmon.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00173144 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_mark.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00112912 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_klbg.sys
2017-04-26 20:10 - 2017-04-26 20:10 - 00003670 _____ C:\Windows\System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-we.nikolas@gmail.com
2017-04-26 20:10 - 2017-04-26 20:10 - 00000000 ____D C:\Users\Nikolas\Documents\Adobe
2017-04-24 23:30 - 2017-05-19 09:01 - 00251832 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-04-24 23:30 - 2017-05-08 22:12 - 00092096 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-04-24 23:30 - 2017-05-08 09:02 - 00111544 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-04-24 23:30 - 2017-05-08 09:02 - 00043968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-04-24 23:30 - 2017-04-28 08:30 - 00186304 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys
2017-04-24 23:30 - 2017-04-24 23:30 - 00001919 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-04-24 23:30 - 2017-04-24 23:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-04-24 23:30 - 2017-04-24 23:30 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-04-24 23:30 - 2017-04-24 23:30 - 00000000 ____D C:\Program Files\Malwarebytes
2017-04-24 23:30 - 2017-03-22 11:02 - 00077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-04-24 23:28 - 2017-04-24 23:29 - 60107896 _____ (Malwarebytes ) C:\Users\Nikolas\Downloads\mb3-setup-consumer-3.0.6.1469-10103.exe
2017-04-24 23:03 - 2017-04-29 09:57 - 00000000 ___RD C:\Users\Nikolas\Creative Cloud Files
2017-04-24 23:03 - 2017-04-29 09:57 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-04-24 23:03 - 2017-04-24 23:03 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2017-04-24 23:03 - 2017-04-24 23:03 - 00001293 _____ C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2017-04-24 14:14 - 2017-04-24 14:14 - 00000000 ____D C:\Users\Nikolas\Documents\Anno 1404
2017-04-24 13:15 - 2017-04-24 13:16 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Ubisoft
2017-04-24 13:15 - 2017-04-24 13:15 - 00001779 _____ C:\Users\Public\Desktop\Anno 1404.lnk
2017-04-24 13:15 - 2017-04-24 13:15 - 00001777 _____ C:\Users\Public\Desktop\Anno 1404 - Venice.lnk
2017-04-24 13:15 - 2017-04-24 13:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anno 1404 Gold Edition [GOG.com]
2017-04-24 13:14 - 2017-04-24 13:14 - 00000000 ____D C:\GOG Games
2017-04-23 18:38 - 2017-04-23 18:38 - 00563668 _____ C:\Windows\Minidump\042317-6453-01.dmp

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-19 09:02 - 2016-11-30 01:18 - 00000000 ____D C:\ProgramData\NVIDIA
2017-05-19 09:01 - 2017-02-10 09:54 - 00000000 ____D C:\Windows\Minidump
2017-05-19 09:01 - 2016-12-19 20:24 - 00000000 ____D C:\Users\Nikolas\AppData\LocalLow\Mozilla
2017-05-19 09:01 - 2016-12-05 14:50 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2017-05-19 09:01 - 2016-08-22 21:45 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-05-19 09:01 - 2016-08-22 21:45 - 00000000 ____D C:\Windows\system32\SleepStudy
2017-05-18 21:00 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-18 21:00 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\AppReadiness
2017-05-18 20:57 - 2016-12-07 22:37 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Adobe
2017-05-18 20:57 - 2016-08-22 22:18 - 02223730 _____ C:\Windows\system32\perfh007.dat
2017-05-18 20:57 - 2016-08-22 22:18 - 00588152 _____ C:\Windows\system32\perfc007.dat
2017-05-18 20:57 - 2016-08-22 21:55 - 04771804 _____ C:\Windows\system32\PerfStringBackup.INI
2017-05-17 21:40 - 2016-09-15 21:48 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-05-17 21:40 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-17 21:39 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\appraiser
2017-05-17 21:39 - 2016-07-16 13:36 - 00000000 ____D C:\Windows\CbsTemp
2017-05-15 22:47 - 2016-12-01 21:32 - 00000000 ____D C:\Users\Nikolas
2017-05-15 18:29 - 2016-12-19 20:24 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-15 11:28 - 2016-12-01 21:47 - 00000000 ____D C:\Users\Nikolas\AppData\Local\CrashDumps
2017-05-13 22:46 - 2017-02-02 23:31 - 00000672 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-05-13 22:46 - 2017-02-02 23:31 - 00000672 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-12 10:58 - 2016-07-16 13:45 - 00000000 ____D C:\Windows\INF
2017-05-11 16:23 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\rescache
2017-05-11 15:40 - 2016-08-22 21:51 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-11 15:39 - 2016-08-22 21:45 - 00332560 _____ C:\Windows\system32\FNTCACHE.DAT
2017-05-11 14:46 - 2016-07-16 13:47 - 00000000 ___SD C:\Windows\SysWOW64\F12
2017-05-11 14:46 - 2016-07-16 08:04 - 00786432 _____ C:\Windows\system32\config\BBI
2017-05-11 14:46 - 2016-07-16 08:04 - 00000000 ____D C:\Windows\SysWOW64\Dism
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___SD C:\Windows\system32\F12
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\SystemResetPlatform
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\oobe
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\Provisioning
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-05-11 11:42 - 2016-08-22 22:01 - 00000000 ____D C:\Windows\system32\MRT
2017-05-11 11:41 - 2016-08-22 22:01 - 156335152 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-05-11 11:26 - 2016-07-16 13:42 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2017-05-09 12:48 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2017-05-09 12:48 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\Macromed
2017-05-08 21:52 - 2016-12-01 21:33 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Packages
2017-05-08 12:18 - 2016-12-01 21:34 - 00000000 ___RD C:\Users\Nikolas\OneDrive
2017-05-07 11:12 - 2016-12-07 22:38 - 00004562 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2017-05-05 19:36 - 2016-12-01 21:25 - 00000000 ____D C:\Users\defaultuser0
2017-05-05 14:56 - 2016-11-30 01:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-05-05 14:56 - 2016-11-30 01:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-05 13:44 - 2016-12-15 17:27 - 00004308 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-12-02 01:08 - 00001492 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-05-05 13:44 - 2016-11-30 01:19 - 00003994 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003894 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003866 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003858 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003696 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003654 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:18 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-05-05 13:44 - 2016-11-30 01:17 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-05-02 00:38 - 2017-02-17 02:12 - 28623480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2017-05-02 00:38 - 2017-01-25 16:02 - 00059448 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2017-05-02 00:38 - 2016-11-30 01:18 - 04092088 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2017-05-02 00:38 - 2016-11-30 01:18 - 03607464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2017-05-02 00:38 - 2016-11-30 01:18 - 00045061 _____ C:\Windows\system32\nvinfo.pb
2017-05-01 22:52 - 2016-11-30 01:18 - 00001951 _____ C:\Windows\NvContainerRecovery.bat
2017-05-01 22:51 - 2016-11-30 01:18 - 06437312 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 02479552 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 01762752 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00548800 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00392312 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00081856 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00069752 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2017-05-01 16:28 - 2016-12-17 12:17 - 00003628 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2017-05-01 16:28 - 2016-12-17 12:17 - 00003504 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-30 23:12 - 2016-12-01 21:33 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Adobe
2017-04-29 09:59 - 2016-08-22 22:02 - 00532136 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-28 20:13 - 2016-12-01 22:59 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Skype
2017-04-28 03:01 - 2016-08-22 21:53 - 02717184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01882048 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01755072 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01472960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01317312 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 00121280 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2017-04-26 07:03 - 2017-04-07 09:32 - 00001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2017-04-25 23:11 - 2016-11-30 01:18 - 07944687 _____ C:\Windows\system32\nvcoproc.bin
2017-04-25 08:34 - 2016-12-11 15:42 - 00000000 ____D C:\ProgramData\Oracle
2017-04-25 08:33 - 2017-01-19 11:18 - 00000000 ____D C:\Program Files (x86)\Java
2017-04-25 08:33 - 2016-12-11 15:42 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2017-04-25 08:33 - 2016-12-11 15:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-04-25 08:30 - 2016-12-16 16:46 - 00000000 ____D C:\Program Files\Adobe
2017-04-24 23:30 - 2017-03-19 22:16 - 00001245 _____ C:\Users\Public\Desktop\Epson Scan 2.lnk
2017-04-24 23:03 - 2016-12-07 22:37 - 00000000 ____D C:\ProgramData\Adobe
2017-04-24 23:03 - 2016-12-07 22:37 - 00000000 ____D C:\Program Files (x86)\Adobe
2017-04-24 23:03 - 2016-08-22 22:13 - 00000000 ____D C:\ProgramData\Package Cache
2017-04-23 18:39 - 2017-02-22 23:40 - 00003294 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-04-23 18:39 - 2016-12-01 21:34 - 00002396 _____ C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-11-30 01:19 - 2016-11-30 01:19 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-12-15 17:04 - 2017-03-20 11:04 - 0005321 _____ () C:\ProgramData\hpzinstall.log
2016-12-15 17:27 - 2017-01-25 16:02 - 0016772 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-15 17:27 - 2017-01-13 13:34 - 0023436 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Einige Dateien in TEMP:
====================
2017-04-24 23:03 - 2017-04-24 23:03 - 0411848 _____ (Adobe Systems Incorporated) C:\Users\Nikolas\AppData\Local\Temp\AAMHelper.exe
2017-04-24 23:01 - 2014-09-08 15:10 - 2414760 _____ (Adobe Systems Incorporated) C:\Users\Nikolas\AppData\Local\Temp\AdobeApplicationManager.exe
2017-04-25 08:32 - 2017-04-25 08:32 - 0739904 _____ (Oracle Corporation) C:\Users\Nikolas\AppData\Local\Temp\jre-8u131-windows-au.exe
2017-02-17 02:14 - 2017-04-01 03:36 - 0754168 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvSCPAPI.dll
2016-11-30 01:18 - 2017-04-20 02:18 - 0867968 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvSCPAPI64.dll
2016-12-01 22:08 - 2017-04-20 02:18 - 0367736 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvStInst.exe
2016-11-30 01:19 - 2016-11-17 15:45 - 1135552 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetry.dll
2016-11-30 01:19 - 2017-01-06 03:10 - 0255032 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetryAPI32.dll
2016-11-30 01:19 - 2017-01-06 03:10 - 0335928 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetryAPI64.dll
2017-03-31 15:44 - 2017-03-31 15:44 - 14456872 _____ (Microsoft Corporation) C:\Users\Nikolas\AppData\Local\Temp\vc_redist.x86.exe
2017-03-19 22:17 - 2006-05-24 19:10 - 0455600 ____R (Macrovision Corporation) C:\Users\Nikolas\AppData\Local\Temp\_isA929.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-05-09 08:06

==================== Ende von FRST.txt ============================
         
Vielen Dank für die erneute Hilfe! Mein Rechner wäre eine wandelnde Seuche ohne euch.

(Addition.txt folgt sobald jemand von euch das Thema annimmt - wg. Textlänge passt es nicht in den ersten Post. Möchte vermeiden, dass mein Thema wegen Doppelpost übersehen wird - kam schon vor bei mir - danke für's Verständnis.)

Geändert von Niko91 (19.05.2017 um 09:50 Uhr) Grund: Formatierung

Alt 19.05.2017, 20:53   #2
M-K-D-B
/// TB-Ausbilder
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite









Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.



Um die Bereinigung möchlichst effektiv und schnell gestalten zu können, bitte ich um Beachtung der folgenden Hinweise:
  1. Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  2. Lies dir meine Anleitungen immer sorgfältig durch, arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste immer alle Logdateien (auch wenn nichts gefunden wurde). Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  3. Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  4. Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
    Außerdem bitte ich dich, nicht eigenmächtig irgendwelche Sicherheitsprogramme auszuführen und damit deinen Rechner zu überprüfen/bereinigen, da ich so leicht den Überblick verlieren kann.
    Außerdem hättest du dir das Eröffnen eines Themas in diesem Fall auch gleich sparen können, wenn du dann doch wieder alleine rumhantierst.

  5. Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  6. Alle zu verwendenen Programme sind auf dem Desktop ( C:\users\dein Benutzername\Desktop\ ) abzuspeichern und von dort als Administrator zu starten!
  7. Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.
  8. Sollten die Logdateien einmal die zulässige Länge (~ 120.000 Zeichen) überschreiten, so teile die Logdateien auf mehrere Posts auf.
    Zur Not kannst du die Logdateien dann auch zippen (in ein .zip Archiv packen) und als Anhang hochladen.

  9. Bitte arbeite so lange mit mir zusammen, bis ich dir sage, dass wir fertig sind und dein Rechner "sauber" ist. Das vorzeitige Verschwinden von Symptomen heißt nicht automatisch, dass dein Rechner bereits vollständig sauber ist.
  10. In der Regel antworte ich dir innerhalb von 24 Stunden, oft sogar wesentlich schneller.
    Jedoch habe auch ich einen normalen Beruf und Familie. Ich bin daher nicht jeden Tag stundenlag hier im Forum unterwegs. Es kann unter Umständen bis zu 2 Tage dauern, bis du eine Antwort von mir erhältst. Sollte diese Zeit überschritten sein, so kannst du mir gerne eine PM als Erinnerung schicken.





Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!







Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)







Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 19.05.2017, 22:36   #3
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Hallo Matthias, danke für die Hilfe. Hier die geforderten Logfiles.

Noch eine kleine Anmerkung von mir. Ich habe leider noch einen AVM W-Lan Stick dessen Treiber nicht Windows 10 optimiert ist. Der Treiber verursacht zu 50% Bluescreens beim Systemstart... Leider sind dadurch einige Crash Meldungen in den Logs. Sorry dafür! Ich gelobe besserung und bestelle mir einen neuen Stick mit W10 Unterstützung.

FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 14-05-2017
durchgeführt von Nikolas (Administrator) auf DESKTOP-OLFJGO0 (19-05-2017 09:02:42)
Gestartet von C:\Users\Nikolas\Desktop\FRST
Geladene Profile: Nikolas (Verfügbare Profile: defaultuser0 & Nikolas)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: "D:\Firefox\firefox.exe" -osint -url "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Geek Software GmbH) D:\PDF24\pdf24.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avpui.exe
(Microsoft Corporation) C:\Windows\SysWOW64\backgroundTaskHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\PlacesServer.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Mozilla Corporation) D:\Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\PlacesServer.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeGCClient.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16697352 2016-09-02] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2780112 2017-01-20] (Malwarebytes)
HKLM-x32\...\Run: [RoccatKova+] => "C:\ROCCAT\Kova[+] Mouse\Kova[+]Monitor.EXE"
HKLM-x32\...\Run: [PDFPrint] => D:\PDF24\pdf24.exe [217736 2016-12-20] (Geek Software GmbH)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1207808 2016-12-09] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2404952 2017-03-27] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Run: [Steam] => D:\Steam\steam.exe [3019552 2017-03-23] (Valve Corporation)
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Run: [kpm.exe] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8.0.6\kpm.exe [411912 2016-12-22] ()
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\RunOnce: [Uninstall C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\MountPoints2: {d172a97c-b7fc-11e6-b742-7085c220c6eb} - "G:\pushinst.exe" 
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
Startup: C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2017-02-26]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{492540a5-f418-49b0-88bf-d6de8d25aa1a}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{f1d47ae6-47fa-4e8d-a8e1-97b49d1c0a1e}: [DhcpNameServer] 172.18.1.1

Internet Explorer:
==================
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-05-17] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-05-17] (Microsoft Corporation)
BHO-x32: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-05-17] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-04-25] (Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-05-17] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-04-25] (Oracle Corporation)
Toolbar: HKLM - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-1381637237-178417222-3895812705-1001 -> Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: gufdngp2.default-1493453120798
FF ProfilePath: C:\Users\Nikolas\AppData\Roaming\Mozilla\Firefox\Profiles\gufdngp2.default-1493453120798 [2017-05-19]
FF HKLM\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Extension: (Kaspersky Protection) - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi [2016-12-17]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-09] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2017-03-27] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-09] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-04-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-04-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-03-06] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-03-06] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-01] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-01] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2017-03-27] (Adobe Systems)
StartMenuInternet: FIREFOX.EXE - D:\Firefox\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib
CHR HKLM-x32\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [771672 2017-03-14] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2227312 2017-02-27] (Adobe Systems, Incorporated)
R2 AVP17.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe [241544 2016-06-28] (AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3801280 2017-05-04] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [387856 2016-12-02] (EasyAntiCheat Ltd)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [145224 2016-11-08] (Seiko Epson Corporation)
S2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [17976 2016-09-20] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335360 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-05-26] (Intel Corporation)
S3 klvssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\vssbridge64.exe [77328 2016-06-28] (AO Kaspersky Lab)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703696 2016-08-08] (SEIKO EPSON CORPORATION)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [492480 2017-04-26] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [492480 2017-04-26] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [425408 2017-04-26] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2122248 2017-02-23] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [2184208 2017-02-23] (Electronic Arts)
R2 PDF24; D:\PDF24\pdf24.exe [217736 2016-12-20] (Geek Software GmbH)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347320 2017-04-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103712 2017-04-28] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 arusb_win7x; C:\Windows\System32\drivers\arusb_win7x.sys [767488 2009-10-21] (Atheros Communications, Inc.)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [238936 2016-06-10] (AO Kaspersky Lab)
S3 fwlanusbn; C:\Windows\system32\DRIVERS\fwlanusbn.sys [714368 2010-10-22] (AVM GmbH)
R3 KillerEth; C:\Windows\System32\drivers\e2xw10x64.sys [162456 2016-08-08] (Qualcomm Atheros, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [554416 2016-06-02] (AO Kaspersky Lab)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [63920 2016-06-08] (AO Kaspersky Lab)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [86352 2016-06-15] (AO Kaspersky Lab)
R2 kldisk; C:\Windows\system32\DRIVERS\kldisk.sys [78216 2016-06-01] (AO Kaspersky Lab)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [28792 2016-03-31] (AO Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [197336 2017-04-11] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\drivers\klhk.sys [520176 2017-04-11] (AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP17.0.0\Bases\klids.sys [182360 2017-03-15] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [1018592 2017-04-11] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [57424 2016-12-17] (AO Kaspersky Lab)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [52136 2016-05-19] (AO Kaspersky Lab)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [41656 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [45488 2016-06-01] (AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\Windows\System32\Drivers\klupd_klif_arkmon.sys [229288 2017-04-27] (AO Kaspersky Lab)
R3 klupd_klif_kimul; C:\Windows\System32\Drivers\klupd_klif_kimul.sys [87584 2017-03-16] (AO Kaspersky Lab)
S3 klupd_klif_klark; C:\Windows\System32\Drivers\klupd_klif_klark.sys [251656 2017-04-27] (AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\Windows\System32\Drivers\klupd_klif_klbg.sys [112912 2017-04-27] (AO Kaspersky Lab)
R3 klupd_klif_mark; C:\Windows\System32\Drivers\klupd_klif_mark.sys [173144 2017-04-27] (AO Kaspersky Lab)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [85320 2016-06-18] (AO Kaspersky Lab)
R1 Klwtp; C:\Windows\system32\DRIVERS\klwtp.sys [136416 2017-03-13] (AO Kaspersky Lab)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [199392 2017-03-13] (AO Kaspersky Lab)
R3 KovaPlusFltr; C:\Windows\system32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [251832 2017-05-19] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_a2b0acab06663645\nvlddmkm.sys [14456944 2017-05-02] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-04-26] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47552 2017-03-28] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [59448 2017-05-02] (NVIDIA Corporation)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [168080 2016-03-02] (Ray Hinchliffe)
S3 vpnva; C:\Windows\System32\drivers\vpnva64-6.sys [52592 2016-07-10] (Cisco Systems, Inc.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-19 09:01 - 2017-05-19 09:01 - 00563644 _____ C:\Windows\Minidump\051917-5015-01.dmp
2017-05-19 09:01 - 2017-05-19 09:01 - 00000000 ___HD C:\Users\Public\Documents\AdobeGC
2017-05-18 21:52 - 2017-05-18 21:52 - 09322195 _____ C:\Users\Nikolas\Downloads\leseprobe_rheinwerk_google_nik_collection.pdf
2017-05-18 20:50 - 2017-05-18 20:50 - 00515004 _____ C:\Windows\Minidump\051817-6203-01.dmp
2017-05-17 21:34 - 2017-05-17 21:34 - 00571732 _____ C:\Windows\Minidump\051717-4984-01.dmp
2017-05-15 18:29 - 2017-05-15 18:29 - 00567788 _____ C:\Windows\Minidump\051517-5156-01.dmp
2017-05-14 21:10 - 2017-05-14 21:10 - 22019376 _____ C:\Users\Nikolas\Downloads\ikoro-katalog-2017.pdf
2017-05-12 10:58 - 2017-05-12 10:58 - 00536540 _____ C:\Windows\Minidump\051217-5281-01.dmp
2017-05-11 11:41 - 2017-04-28 02:46 - 05722320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2017-05-11 11:41 - 2017-04-28 02:46 - 01504056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2017-05-11 11:41 - 2017-04-28 02:45 - 02263832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-05-11 11:41 - 2017-04-28 02:43 - 00846560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 06665952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 04023008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01851696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01360456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01277856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01202936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 00981888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-05-11 11:41 - 2017-04-28 02:39 - 20967840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-05-11 11:41 - 2017-04-28 02:29 - 05685760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2017-05-11 11:41 - 2017-04-28 02:22 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2017-05-11 11:41 - 2017-04-28 02:21 - 00224256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExSMime.dll
2017-05-11 11:41 - 2017-04-28 02:20 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Radios.dll
2017-05-11 11:41 - 2017-04-28 02:18 - 00255488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2017-05-11 11:41 - 2017-04-28 02:17 - 00094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryClient.dll
2017-05-11 11:41 - 2017-04-28 02:15 - 00117760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuthBroker.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 13873664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 00325120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 00218624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WwaApi.dll
2017-05-11 11:41 - 2017-04-28 02:08 - 00288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CryptoWinRT.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 04614656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 02333184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 00675840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2017-05-11 11:41 - 2017-04-28 02:05 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-05-11 11:41 - 2017-04-28 02:05 - 00589312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2017-05-11 11:41 - 2017-04-28 02:03 - 01077760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Editing.dll
2017-05-11 11:41 - 2017-04-28 02:03 - 00355328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RTMediaFrame.dll
2017-05-11 11:41 - 2017-04-28 02:02 - 03307008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2017-05-11 11:41 - 2017-04-28 01:58 - 07468544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 01247232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 01221120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 00641024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-05-11 11:41 - 2017-04-28 01:56 - 00400384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2017-05-11 11:41 - 2017-04-28 01:56 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Geolocation.dll
2017-05-11 11:41 - 2017-04-28 01:55 - 01232384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 02646528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 02483200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 01013248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.Http.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 00654336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 00598528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 01170944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 00751104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 00621056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2017-05-11 11:41 - 2017-04-28 01:52 - 03106304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2017-05-11 11:41 - 2017-04-28 01:52 - 02994176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-05-11 11:41 - 2017-04-28 01:52 - 01600000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-05-11 11:41 - 2017-04-28 01:50 - 00783360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2017-05-11 11:41 - 2017-03-04 09:57 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-05-11 11:41 - 2017-03-04 08:17 - 00529920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2017-05-11 11:40 - 2017-04-28 03:28 - 00965472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2017-05-11 11:40 - 2017-04-28 02:59 - 00601712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2017-05-11 11:40 - 2017-04-28 02:58 - 01706488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-05-11 11:40 - 2017-04-28 02:57 - 00794928 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Shell.Broker.dll
2017-05-11 11:40 - 2017-04-28 02:57 - 00603488 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2017-05-11 11:40 - 2017-04-28 02:56 - 02048488 _____ C:\Windows\SysWOW64\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:56 - 01117024 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2017-05-11 11:40 - 2017-04-28 02:55 - 00088416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scmbus.sys
2017-05-11 11:40 - 2017-04-28 02:53 - 07784288 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-05-11 11:40 - 2017-04-28 02:53 - 02213760 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-05-11 11:40 - 2017-04-28 02:53 - 00774224 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2017-05-11 11:40 - 2017-04-28 02:53 - 00616048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-05-11 11:40 - 2017-04-28 02:52 - 02255712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ C:\Windows\system32\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 00764392 _____ (Microsoft Corporation) C:\Windows\system32\CoreMessaging.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 00700936 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-05-11 11:40 - 2017-04-28 02:48 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-05-11 11:40 - 2017-04-28 02:47 - 00699744 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2017-05-11 11:40 - 2017-04-28 02:47 - 00501088 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2017-05-11 11:40 - 2017-04-28 02:46 - 01431232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
2017-05-11 11:40 - 2017-04-28 02:46 - 00410464 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00975744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00861024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00781144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2017-05-11 11:40 - 2017-04-28 02:45 - 00493920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-05-11 11:40 - 2017-04-28 02:45 - 00116576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
2017-05-11 11:40 - 2017-04-28 02:44 - 00062816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fsdepends.sys
2017-05-11 11:40 - 2017-04-28 02:43 - 02168288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2017-05-11 11:40 - 2017-04-28 02:43 - 01980768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2017-05-11 11:40 - 2017-04-28 02:43 - 01557224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2017-05-11 11:40 - 2017-04-28 02:42 - 00601952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2017-05-11 11:40 - 2017-04-28 02:42 - 00526176 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2017-05-11 11:40 - 2017-04-28 02:42 - 00328008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2017-05-11 11:40 - 2017-04-28 02:41 - 00361104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 07220184 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 02759704 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 02187104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-05-11 11:40 - 2017-04-28 02:40 - 01860288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 01738560 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 01157000 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00857440 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2017-05-11 11:40 - 2017-04-28 02:40 - 00578400 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-05-11 11:40 - 2017-04-28 02:40 - 00402784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2017-05-11 11:40 - 2017-04-28 02:40 - 00352760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00146784 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00026976 _____ (Microsoft Corporation) C:\Windows\system32\browser_broker.exe
2017-05-11 11:40 - 2017-04-28 02:39 - 04312248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2017-05-11 11:40 - 2017-04-28 02:39 - 00962760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-05-11 11:40 - 2017-04-28 02:39 - 00715104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-05-11 11:40 - 2017-04-28 02:39 - 00624048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-05-11 11:40 - 2017-04-28 02:38 - 02915704 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 02446704 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 01852200 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 01267512 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 00847200 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 00557408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2017-05-11 11:40 - 2017-04-28 02:38 - 00431968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2017-05-11 11:40 - 2017-04-28 02:36 - 00408600 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2017-05-11 11:40 - 2017-04-28 02:36 - 00092512 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 08170600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 04260576 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01988048 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01702392 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01414208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01302136 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 00596040 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 00276832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 22220856 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 04674360 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2017-05-11 11:40 - 2017-04-28 02:34 - 01600624 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 01277824 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 01072248 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00443232 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00244824 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2017-05-11 11:40 - 2017-04-28 02:30 - 01569184 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2017-05-11 11:40 - 2017-04-28 02:30 - 00322912 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2017-05-11 11:40 - 2017-04-28 02:28 - 00455520 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2017-05-11 11:40 - 2017-04-28 02:28 - 00453536 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2017-05-11 11:40 - 2017-04-28 02:28 - 00387864 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2017-05-11 11:40 - 2017-04-28 02:23 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-05-11 11:40 - 2017-04-28 02:23 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2017-05-11 11:40 - 2017-04-28 02:22 - 00165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReInfo.dll
2017-05-11 11:40 - 2017-04-28 02:21 - 00073728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-05-11 11:40 - 2017-04-28 02:21 - 00027648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BthTelemetry.dll
2017-05-11 11:40 - 2017-04-28 02:20 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\virtdisk.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDeviceRegistration.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00138240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-05-11 11:40 - 2017-04-28 02:18 - 00450560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2017-05-11 11:40 - 2017-04-28 02:18 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFi.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinRtTracing.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00392192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.Input.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.LowLevel.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00203776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovhost.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00184320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserMgrProxy.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-05-11 11:40 - 2017-04-28 02:16 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentActivation.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Lights.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00404992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsreg.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00334848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastlsext.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00237568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2017-05-11 11:40 - 2017-04-28 02:15 - 00126464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Core.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00670208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.PointOfService.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00483840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.AllJoyn.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00306688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-05-11 11:40 - 2017-04-28 02:13 - 01755136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceFlows.DataModel.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 01243136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00562176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.SmartCards.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00506880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DevicePairing.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00426496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00386048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00332288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00298496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\deviceaccess.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vaultcli.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00185856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apprepapi.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00114176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
2017-05-11 11:40 - 2017-04-28 02:12 - 00635904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mbsmsapi.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00431616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efswrt.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apprepsync.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00262144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Picker.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00236544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00846336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebcamUi.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00747520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Ocr.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 07216640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EmailApis.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00819200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00816640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NaturalLanguage6.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00764928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00661504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Usb.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00238080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AboveLockAppHost.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00525824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintDialogs.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 18365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 01534464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 01228288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 00653312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AccountsControl.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 03689984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00525312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\RDXTaskFactory.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00256512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 22569472 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 00901120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 00691712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 19414016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 01631232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 00709120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2017-05-11 11:40 - 2017-04-28 02:04 - 01323008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2017-05-11 11:40 - 2017-04-28 02:04 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 01137152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00318464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00291328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsnt.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00134656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Energy.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-05-11 11:40 - 2017-04-28 02:03 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\raspppoe.sys
2017-05-11 11:40 - 2017-04-28 02:03 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2017-05-11 11:40 - 2017-04-28 02:02 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2017-05-11 11:40 - 2017-04-28 02:02 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2017-05-11 11:40 - 2017-04-28 02:02 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwifimp.sys
2017-05-11 11:40 - 2017-04-28 02:01 - 00795648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MiracastReceiver.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00713216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00343040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToDevice.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2017-05-11 11:40 - 2017-04-28 02:01 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\Family.SyncEngine.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dlnashext.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2017-05-11 11:40 - 2017-04-28 02:01 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\Family.Client.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dialclient.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_ClosedCaptioning.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Printers.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\virtdisk.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 12349440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 02749440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\WinRtTracing.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFi.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Core.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00101888 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.Ngc.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\browserbroker.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 12187136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 02154496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00895488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00567296 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairing.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.XboxLive.Storage.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00375296 _____ (Microsoft Corporation) C:\Windows\system32\rastlsext.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Radios.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryClient.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00547840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.Input.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00546304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00418304 _____ C:\Windows\system32\Windows.Perception.Stub.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00276992 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\shutdownux.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00211968 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2017-05-11 11:40 - 2017-04-28 01:58 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Lights.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00134144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ErrorDetails.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00090624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 01507840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.FaceAnalysis.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00719872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_sr.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00651264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.AllJoyn.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00568320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.LowLevel.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFiDirect.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00502784 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00268800 _____ (Microsoft Corporation) C:\Windows\system32\UserMgrProxy.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\credprovhost.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\dafBth.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-05-11 11:40 - 2017-04-28 01:57 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00132096 _____ (Microsoft Corporation) C:\Windows\system32\PrintWSDAHost.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00089600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CameraCaptureUI.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.Handlers.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00912384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.SmartCards.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00748544 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00692224 _____ (Microsoft Corporation) C:\Windows\system32\CellularAPI.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00691200 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00590336 _____ (Microsoft Corporation) C:\Windows\system32\efswrt.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00379904 _____ (Microsoft Corporation) C:\Windows\system32\apprepsync.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00358912 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00333312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00311296 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgentUserBroker.exe
2017-05-11 11:40 - 2017-04-28 01:56 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\AuthBroker.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Devices.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 06042624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 02084352 _____ (Microsoft Corporation) C:\Windows\system32\DeviceFlows.DataModel.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01993216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01656320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Perception.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01413632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01170944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Speech.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01004544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Input.Inking.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00657920 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00561664 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Wallet.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00431616 _____ (Microsoft Corporation) C:\Windows\system32\WpAXHolder.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00407552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Picker.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs3D.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00252416 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\apprepapi.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 03664384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 02747904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 02027008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-05-11 11:40 - 2017-04-28 01:54 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 01509376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00949248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.PointOfService.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShareHost.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00472064 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00425984 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00348160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Midi.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00339456 _____ (Microsoft Corporation) C:\Windows\system32\ConhostV2.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00329728 _____ (Microsoft Corporation) C:\Windows\system32\deviceaccess.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00284160 _____ (Microsoft Corporation) C:\Windows\system32\AboveLockAppHost.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 06288384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 03059200 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00798208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00671744 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00579584 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Enumeration.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00437248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Usb.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\WwaApi.dll
2017-05-11 11:40 - 2017-04-28 01:52 - 02008576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 02104320 _____ (Microsoft Corporation) C:\Windows\system32\wlidsvc.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01913856 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01589760 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01584128 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 00713216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-05-11 11:40 - 2017-04-28 01:51 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\RTMediaFrame.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 00409600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-05-11 11:40 - 2017-04-28 01:51 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Energy.dll
2017-05-11 11:40 - 2017-04-28 01:50 - 03778048 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2017-05-11 11:40 - 2017-04-28 01:50 - 00329728 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 17198592 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\MiracastReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 00864256 _____ (Microsoft Corporation) C:\Windows\system32\wpnapps.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\PlayToDevice.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dlnashext.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\dialclient.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 09131008 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 03290112 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01908224 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01790464 _____ (Microsoft Corporation) C:\Windows\system32\LocationFramework.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01078784 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00942080 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\SpaceControl.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 02861056 _____ (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2017-05-11 11:40 - 2017-04-28 01:46 - 01443328 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2017-05-11 11:40 - 2017-04-28 01:46 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\PlayToReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\catsrvps.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 23677440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00946688 _____ (Microsoft Corporation) C:\Windows\system32\wsp_sr.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00411648 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\ErrorDetails.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\SpaceAgent.exe
2017-05-11 11:40 - 2017-04-28 01:45 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\CameraCaptureUI.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 13091328 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 04749824 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01366016 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01145344 _____ (Microsoft Corporation) C:\Windows\system32\EmailApis.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01010176 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00937984 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00896512 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AccountsControl.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\GamePanel.exe
2017-05-11 11:40 - 2017-04-28 01:44 - 00583680 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\DevicesFlowBroker.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Devices.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 01184256 _____ (Microsoft Corporation) C:\Windows\system32\Unistore.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00963584 _____ (Microsoft Corporation) C:\Windows\system32\WebcamUi.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00646656 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00634368 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00560128 _____ (Microsoft Corporation) C:\Windows\system32\AppReadiness.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00539136 _____ (Microsoft Corporation) C:\Windows\system32\PlayToManager.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2017-05-11 11:40 - 2017-04-28 01:43 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\Geolocation.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Midi.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00331264 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrSvc.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 13441536 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 08125440 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 08076288 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 02390016 _____ (Microsoft Corporation) C:\Windows\system32\smartscreen.exe
2017-05-11 11:40 - 2017-04-28 01:42 - 01692160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 00945664 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\SharedStartModel.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 01080320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Ocr.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00983040 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00890368 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00860160 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2017-05-11 11:40 - 2017-04-28 01:41 - 00759296 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00650752 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00611328 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00591360 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\CryptoWinRT.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 04474368 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02914816 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02510848 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02208768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.3D.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02096640 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-05-11 11:40 - 2017-04-28 01:40 - 01643008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Speech.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 01586176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 01040896 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00971264 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00913920 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00886784 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00770560 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2017-05-11 11:40 - 2017-04-28 01:39 - 04596224 _____ (Microsoft Corporation) C:\Windows\system32\xpsrchvw.exe
2017-05-11 11:40 - 2017-04-28 01:39 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 05611008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 02424320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Perception.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01275392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04744192 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04149248 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 03134976 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02895872 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02538496 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02316288 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02216960 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01984000 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01783296 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01637888 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Maps.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01266176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Input.Inking.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00881664 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00875520 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 03613184 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-05-11 11:40 - 2017-04-28 01:36 - 02691072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 02478080 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01844224 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01513472 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-05-11 11:40 - 2017-04-28 01:36 - 01328640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.Http.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01131008 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00735744 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ShareHost.dll
2017-05-11 11:40 - 2017-04-28 01:35 - 03299840 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2017-05-11 11:40 - 2017-04-28 01:35 - 01121280 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2017-05-11 11:40 - 2017-04-28 01:35 - 00924672 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll
2017-05-11 11:40 - 2017-04-28 01:34 - 00999424 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2017-05-11 11:40 - 2017-04-28 01:34 - 00439296 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2017-05-11 11:40 - 2017-04-28 01:34 - 00394240 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2017-05-11 11:40 - 2017-04-28 01:34 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\spaceman.exe
2017-05-11 11:40 - 2017-04-28 01:33 - 01817088 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
2017-05-11 11:40 - 2017-04-28 01:30 - 00483840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2017-05-11 11:40 - 2017-03-04 09:09 - 01293152 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2017-05-11 11:40 - 2017-03-04 08:27 - 00456192 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2017-05-11 11:40 - 2017-03-04 08:26 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\indexeddbserver.dll
2017-05-11 11:40 - 2017-03-04 08:25 - 01388544 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Cred.dll
2017-05-11 11:40 - 2017-03-04 08:25 - 01060352 _____ (Microsoft Corporation) C:\Windows\system32\AppContracts.dll
2017-05-11 11:40 - 2017-03-04 08:23 - 00299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataAccountApis.dll
2017-05-11 11:40 - 2017-03-04 08:22 - 00265728 _____ C:\Windows\SysWOW64\Windows.Perception.Stub.dll
2017-05-11 11:40 - 2017-03-04 08:19 - 01403392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Editing.dll
2017-05-11 11:40 - 2017-03-04 08:16 - 00500224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2017-05-11 11:40 - 2017-03-04 08:06 - 01369088 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Phone.dll
2017-05-11 11:40 - 2017-03-04 08:05 - 03520512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsrchvw.exe
2017-05-11 11:40 - 2017-03-04 08:01 - 00827904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2017-05-11 11:40 - 2017-03-04 08:00 - 00691200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2017-05-11 11:40 - 2016-12-21 09:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\OneBackupHandler.dll
2017-05-11 11:39 - 2017-04-28 02:03 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\BthTelemetry.dll
2017-05-11 11:39 - 2017-04-28 02:02 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-05-11 11:39 - 2017-04-28 02:00 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Profile.RetailInfo.dll
2017-05-11 11:39 - 2017-04-28 02:00 - 00120832 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2017-05-11 11:39 - 2017-04-28 02:00 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryBroker.dll
2017-05-11 11:39 - 2017-04-28 01:59 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-05-11 11:39 - 2017-04-28 01:58 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.AppDefaults.dll
2017-05-11 11:39 - 2017-04-28 01:58 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\ConsentUX.dll
2017-05-11 11:39 - 2017-04-28 01:57 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\bthserv.dll
2017-05-11 11:39 - 2017-04-28 01:56 - 00267264 _____ (Microsoft Corporation) C:\Windows\system32\vaultcli.dll
2017-05-11 11:39 - 2017-04-28 01:55 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2017-05-11 11:39 - 2017-04-28 01:50 - 01476608 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
2017-05-11 11:39 - 2017-04-28 01:50 - 00380416 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2017-05-11 11:39 - 2017-04-28 01:50 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\adsnt.dll
2017-05-11 11:39 - 2017-04-28 01:47 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2017-05-11 11:39 - 2017-04-28 01:46 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2017-05-11 11:39 - 2017-04-28 01:43 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-05-11 11:39 - 2017-04-28 01:39 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-05-11 11:17 - 2017-05-11 11:17 - 00537212 _____ C:\Windows\Minidump\051117-6453-01.dmp
2017-05-08 09:02 - 2017-05-08 09:02 - 00517692 _____ C:\Windows\Minidump\050817-4796-01.dmp
2017-05-07 22:10 - 2017-05-07 22:10 - 00563516 _____ C:\Windows\Minidump\050717-4843-01.dmp
2017-05-07 13:49 - 2017-05-19 09:01 - 837266191 _____ C:\Windows\MEMORY.DMP
2017-05-07 13:49 - 2017-05-07 13:49 - 00563388 _____ C:\Windows\Minidump\050717-4812-01.dmp
2017-05-07 11:01 - 2017-05-07 11:01 - 00563508 _____ C:\Windows\Minidump\050717-4859-01.dmp
2017-05-05 19:22 - 2017-05-05 19:22 - 00563316 _____ C:\Windows\Minidump\050517-4921-01.dmp
2017-05-05 14:55 - 2017-05-05 14:55 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-05-05 14:55 - 2017-05-01 22:14 - 00134592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2017-05-05 14:55 - 2017-03-10 23:17 - 00536864 _____ C:\Windows\system32\vulkan-1.dll
2017-05-05 14:55 - 2017-03-10 23:17 - 00525600 _____ C:\Windows\SysWOW64\vulkan-1.dll
2017-05-05 14:55 - 2017-03-10 23:17 - 00254240 _____ C:\Windows\system32\vulkaninfo.exe
2017-05-05 14:55 - 2017-03-10 23:17 - 00233760 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2017-05-05 14:53 - 2017-05-02 00:38 - 40201848 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 35388864 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 35281528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 11056456 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 11024384 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 10547440 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 09245744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 09014792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 08805232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 03792320 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 03247736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01988032 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438205.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01589696 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438205.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01278528 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01276128 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFThevc.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01054144 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00995736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00993872 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00991168 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00960960 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00911992 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00821184 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00776048 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00688968 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00651200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00618744 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00612088 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00609912 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00577728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00499320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2017-05-04 09:23 - 2017-05-04 09:23 - 00563532 _____ C:\Windows\Minidump\050417-5421-01.dmp
2017-05-03 08:09 - 2017-05-03 08:09 - 00563532 _____ C:\Windows\Minidump\050317-4781-01.dmp
2017-05-02 17:58 - 2017-05-02 17:58 - 00517892 _____ C:\Windows\Minidump\050217-4796-01.dmp
2017-05-02 08:03 - 2017-05-02 08:03 - 00563804 _____ C:\Windows\Minidump\050217-7218-01.dmp
2017-04-30 18:11 - 2017-04-30 18:11 - 00567916 _____ C:\Windows\Minidump\043017-5093-01.dmp
2017-04-29 15:07 - 2017-04-29 15:07 - 00559804 _____ C:\Windows\Minidump\042917-4812-01.dmp
2017-04-29 13:44 - 2017-05-19 09:02 - 00000000 ____D C:\FRST
2017-04-29 11:25 - 2017-05-19 09:02 - 00000000 ____D C:\Users\Nikolas\Desktop\FRST
2017-04-29 10:41 - 2017-04-29 10:41 - 00000000 ____D C:\Users\Nikolas\Desktop\Autoruns
2017-04-29 09:56 - 2017-04-29 09:56 - 00572116 _____ C:\Windows\Minidump\042917-4843-01.dmp
2017-04-28 08:42 - 2017-04-20 03:59 - 01988216 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438189.dll
2017-04-28 08:42 - 2017-04-20 03:59 - 01589880 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438189.dll
2017-04-28 08:34 - 2017-03-28 05:32 - 00153536 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2017-04-28 08:34 - 2017-03-28 05:32 - 00127424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2017-04-28 08:30 - 2017-04-28 08:30 - 00588052 _____ C:\Windows\Minidump\042817-5265-01.dmp
2017-04-27 13:03 - 2017-04-27 13:03 - 00251656 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_klark.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00229288 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_arkmon.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00173144 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_mark.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00112912 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_klbg.sys
2017-04-26 20:10 - 2017-04-26 20:10 - 00003670 _____ C:\Windows\System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-we.nikolas@gmail.com
2017-04-26 20:10 - 2017-04-26 20:10 - 00000000 ____D C:\Users\Nikolas\Documents\Adobe
2017-04-24 23:30 - 2017-05-19 09:01 - 00251832 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-04-24 23:30 - 2017-05-08 22:12 - 00092096 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-04-24 23:30 - 2017-05-08 09:02 - 00111544 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-04-24 23:30 - 2017-05-08 09:02 - 00043968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-04-24 23:30 - 2017-04-28 08:30 - 00186304 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys
2017-04-24 23:30 - 2017-04-24 23:30 - 00001919 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-04-24 23:30 - 2017-04-24 23:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-04-24 23:30 - 2017-04-24 23:30 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-04-24 23:30 - 2017-04-24 23:30 - 00000000 ____D C:\Program Files\Malwarebytes
2017-04-24 23:30 - 2017-03-22 11:02 - 00077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-04-24 23:28 - 2017-04-24 23:29 - 60107896 _____ (Malwarebytes ) C:\Users\Nikolas\Downloads\mb3-setup-consumer-3.0.6.1469-10103.exe
2017-04-24 23:03 - 2017-04-29 09:57 - 00000000 ___RD C:\Users\Nikolas\Creative Cloud Files
2017-04-24 23:03 - 2017-04-29 09:57 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-04-24 23:03 - 2017-04-24 23:03 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2017-04-24 23:03 - 2017-04-24 23:03 - 00001293 _____ C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2017-04-24 14:14 - 2017-04-24 14:14 - 00000000 ____D C:\Users\Nikolas\Documents\Anno 1404
2017-04-24 13:15 - 2017-04-24 13:16 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Ubisoft
2017-04-24 13:15 - 2017-04-24 13:15 - 00001779 _____ C:\Users\Public\Desktop\Anno 1404.lnk
2017-04-24 13:15 - 2017-04-24 13:15 - 00001777 _____ C:\Users\Public\Desktop\Anno 1404 - Venice.lnk
2017-04-24 13:15 - 2017-04-24 13:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anno 1404 Gold Edition [GOG.com]
2017-04-24 13:14 - 2017-04-24 13:14 - 00000000 ____D C:\GOG Games
2017-04-23 18:38 - 2017-04-23 18:38 - 00563668 _____ C:\Windows\Minidump\042317-6453-01.dmp

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-19 09:02 - 2016-11-30 01:18 - 00000000 ____D C:\ProgramData\NVIDIA
2017-05-19 09:01 - 2017-02-10 09:54 - 00000000 ____D C:\Windows\Minidump
2017-05-19 09:01 - 2016-12-19 20:24 - 00000000 ____D C:\Users\Nikolas\AppData\LocalLow\Mozilla
2017-05-19 09:01 - 2016-12-05 14:50 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2017-05-19 09:01 - 2016-08-22 21:45 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-05-19 09:01 - 2016-08-22 21:45 - 00000000 ____D C:\Windows\system32\SleepStudy
2017-05-18 21:00 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-18 21:00 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\AppReadiness
2017-05-18 20:57 - 2016-12-07 22:37 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Adobe
2017-05-18 20:57 - 2016-08-22 22:18 - 02223730 _____ C:\Windows\system32\perfh007.dat
2017-05-18 20:57 - 2016-08-22 22:18 - 00588152 _____ C:\Windows\system32\perfc007.dat
2017-05-18 20:57 - 2016-08-22 21:55 - 04771804 _____ C:\Windows\system32\PerfStringBackup.INI
2017-05-17 21:40 - 2016-09-15 21:48 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-05-17 21:40 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-17 21:39 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\appraiser
2017-05-17 21:39 - 2016-07-16 13:36 - 00000000 ____D C:\Windows\CbsTemp
2017-05-15 22:47 - 2016-12-01 21:32 - 00000000 ____D C:\Users\Nikolas
2017-05-15 18:29 - 2016-12-19 20:24 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-15 11:28 - 2016-12-01 21:47 - 00000000 ____D C:\Users\Nikolas\AppData\Local\CrashDumps
2017-05-13 22:46 - 2017-02-02 23:31 - 00000672 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-05-13 22:46 - 2017-02-02 23:31 - 00000672 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-12 10:58 - 2016-07-16 13:45 - 00000000 ____D C:\Windows\INF
2017-05-11 16:23 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\rescache
2017-05-11 15:40 - 2016-08-22 21:51 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-11 15:39 - 2016-08-22 21:45 - 00332560 _____ C:\Windows\system32\FNTCACHE.DAT
2017-05-11 14:46 - 2016-07-16 13:47 - 00000000 ___SD C:\Windows\SysWOW64\F12
2017-05-11 14:46 - 2016-07-16 08:04 - 00786432 _____ C:\Windows\system32\config\BBI
2017-05-11 14:46 - 2016-07-16 08:04 - 00000000 ____D C:\Windows\SysWOW64\Dism
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___SD C:\Windows\system32\F12
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\SystemResetPlatform
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\oobe
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\Provisioning
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-05-11 11:42 - 2016-08-22 22:01 - 00000000 ____D C:\Windows\system32\MRT
2017-05-11 11:41 - 2016-08-22 22:01 - 156335152 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-05-11 11:26 - 2016-07-16 13:42 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2017-05-09 12:48 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2017-05-09 12:48 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\Macromed
2017-05-08 21:52 - 2016-12-01 21:33 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Packages
2017-05-08 12:18 - 2016-12-01 21:34 - 00000000 ___RD C:\Users\Nikolas\OneDrive
2017-05-07 11:12 - 2016-12-07 22:38 - 00004562 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2017-05-05 19:36 - 2016-12-01 21:25 - 00000000 ____D C:\Users\defaultuser0
2017-05-05 14:56 - 2016-11-30 01:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-05-05 14:56 - 2016-11-30 01:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-05 13:44 - 2016-12-15 17:27 - 00004308 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-12-02 01:08 - 00001492 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-05-05 13:44 - 2016-11-30 01:19 - 00003994 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003894 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003866 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003858 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003696 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003654 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:18 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-05-05 13:44 - 2016-11-30 01:17 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-05-02 00:38 - 2017-02-17 02:12 - 28623480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2017-05-02 00:38 - 2017-01-25 16:02 - 00059448 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2017-05-02 00:38 - 2016-11-30 01:18 - 04092088 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2017-05-02 00:38 - 2016-11-30 01:18 - 03607464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2017-05-02 00:38 - 2016-11-30 01:18 - 00045061 _____ C:\Windows\system32\nvinfo.pb
2017-05-01 22:52 - 2016-11-30 01:18 - 00001951 _____ C:\Windows\NvContainerRecovery.bat
2017-05-01 22:51 - 2016-11-30 01:18 - 06437312 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 02479552 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 01762752 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00548800 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00392312 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00081856 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00069752 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2017-05-01 16:28 - 2016-12-17 12:17 - 00003628 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2017-05-01 16:28 - 2016-12-17 12:17 - 00003504 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-30 23:12 - 2016-12-01 21:33 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Adobe
2017-04-29 09:59 - 2016-08-22 22:02 - 00532136 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-28 20:13 - 2016-12-01 22:59 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Skype
2017-04-28 03:01 - 2016-08-22 21:53 - 02717184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01882048 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01755072 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01472960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01317312 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 00121280 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2017-04-26 07:03 - 2017-04-07 09:32 - 00001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2017-04-25 23:11 - 2016-11-30 01:18 - 07944687 _____ C:\Windows\system32\nvcoproc.bin
2017-04-25 08:34 - 2016-12-11 15:42 - 00000000 ____D C:\ProgramData\Oracle
2017-04-25 08:33 - 2017-01-19 11:18 - 00000000 ____D C:\Program Files (x86)\Java
2017-04-25 08:33 - 2016-12-11 15:42 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2017-04-25 08:33 - 2016-12-11 15:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-04-25 08:30 - 2016-12-16 16:46 - 00000000 ____D C:\Program Files\Adobe
2017-04-24 23:30 - 2017-03-19 22:16 - 00001245 _____ C:\Users\Public\Desktop\Epson Scan 2.lnk
2017-04-24 23:03 - 2016-12-07 22:37 - 00000000 ____D C:\ProgramData\Adobe
2017-04-24 23:03 - 2016-12-07 22:37 - 00000000 ____D C:\Program Files (x86)\Adobe
2017-04-24 23:03 - 2016-08-22 22:13 - 00000000 ____D C:\ProgramData\Package Cache
2017-04-23 18:39 - 2017-02-22 23:40 - 00003294 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-04-23 18:39 - 2016-12-01 21:34 - 00002396 _____ C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-11-30 01:19 - 2016-11-30 01:19 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-12-15 17:04 - 2017-03-20 11:04 - 0005321 _____ () C:\ProgramData\hpzinstall.log
2016-12-15 17:27 - 2017-01-25 16:02 - 0016772 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-15 17:27 - 2017-01-13 13:34 - 0023436 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Einige Dateien in TEMP:
====================
2017-04-24 23:03 - 2017-04-24 23:03 - 0411848 _____ (Adobe Systems Incorporated) C:\Users\Nikolas\AppData\Local\Temp\AAMHelper.exe
2017-04-24 23:01 - 2014-09-08 15:10 - 2414760 _____ (Adobe Systems Incorporated) C:\Users\Nikolas\AppData\Local\Temp\AdobeApplicationManager.exe
2017-04-25 08:32 - 2017-04-25 08:32 - 0739904 _____ (Oracle Corporation) C:\Users\Nikolas\AppData\Local\Temp\jre-8u131-windows-au.exe
2017-02-17 02:14 - 2017-04-01 03:36 - 0754168 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvSCPAPI.dll
2016-11-30 01:18 - 2017-04-20 02:18 - 0867968 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvSCPAPI64.dll
2016-12-01 22:08 - 2017-04-20 02:18 - 0367736 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvStInst.exe
2016-11-30 01:19 - 2016-11-17 15:45 - 1135552 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetry.dll
2016-11-30 01:19 - 2017-01-06 03:10 - 0255032 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetryAPI32.dll
2016-11-30 01:19 - 2017-01-06 03:10 - 0335928 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetryAPI64.dll
2017-03-31 15:44 - 2017-03-31 15:44 - 14456872 _____ (Microsoft Corporation) C:\Users\Nikolas\AppData\Local\Temp\vc_redist.x86.exe
2017-03-19 22:17 - 2006-05-24 19:10 - 0455600 ____R (Macrovision Corporation) C:\Users\Nikolas\AppData\Local\Temp\_isA929.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-05-09 08:06

==================== Ende von FRST.txt ============================
         
__________________

Geändert von Niko91 (19.05.2017 um 22:47 Uhr)

Alt 19.05.2017, 22:41   #4
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 14-05-2017
durchgeführt von Nikolas (19-05-2017 09:03:14)
Gestartet von C:\Users\Nikolas\Desktop\FRST
Windows 10 Home Version 1607 (X64) (2016-12-01 19:32:05)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1381637237-178417222-3895812705-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1381637237-178417222-3895812705-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1381637237-178417222-3895812705-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-1381637237-178417222-3895812705-501 - Limited - Disabled)
Nikolas (S-1-5-21-1381637237-178417222-3895812705-1001 - Administrator - Enabled) => C:\Users\Nikolas

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Total Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Total Security (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Enabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.0.1.188 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Adobe Lightroom (HKLM-x32\...\{8048A5DF-8A70-5BE1-954B-E0FDE1BD0D0D}) (Version: 6.10 - Adobe Systems Incorporated)
Anno 1404 - Gold Edition (HKLM-x32\...\1440426004_is1) (Version: 2.0.0.2 - GOG.com)
Ansel (Version: 382.05 - NVIDIA Corporation) Hidden
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.3.05017 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 4.3.05017 - Cisco Systems, Inc.) Hidden
Discord (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
EPSON ET-3600 Series Printer Uninstall (HKLM\...\EPSON ET-3600 Series) (Version:  - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 3.00.04 - SEIKO EPSON Corp.)
EPSON Scan PDF EXtensions (HKLM-x32\...\{F9956472-6E16-4F83-BF9A-F887EF4A45B7}) (Version: 1.03.02 - SEIKO EPSON Corp.)
Epson Software Updater (HKLM-x32\...\{7BAC3F7A-B963-468E-982E-B5608A87408D}) (Version: 4.4.4 - SEIKO EPSON CORPORATION)
EPSON-Handbücher (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.53.0.0 - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{96ED1D58-440C-4345-8FEE-C4781366C67F}) (Version: 3.1.4.0 - SEIKO EPSON Corporation)
Fallout 4 (HKLM\...\Steam App 377160) (Version:  - Bethesda Game Studios)
FIFA 17 (HKLM-x32\...\{8C0DD062-B659-409C-9AB7-8EBD1D64D2EB}) (Version: 1.0.47.2427 - Electronic Arts)
Google Update Helper (x32 Version: 1.3.25.3 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
Intel(R) Chipset Device Software (x32 Version: 10.1.1.13 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.6.1194 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{B294CE94-FE0F-4427-910C-180AF9FCFED1}) (Version: 1.0.1.620 - Intel Corporation)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{D4C3D682-E15A-4A48-A7B7-3F021A525F8F}) (Version: 8.0.6.538 - Kaspersky Lab)
Kaspersky Password Manager (x32 Version: 8.0.6.538 - Kaspersky Lab) Hidden
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{E27B1D7B-3B34-43A2-9FC0-9828D5DF46E2}) (Version: 17.0.0.611 - Kaspersky Lab)
Kaspersky Total Security (x32 Version: 17.0.0.611 - Kaspersky Lab) Hidden
Malwarebytes Version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.7967.2161 - Microsoft Corporation)
Microsoft Office Home and Student 2016 - de-de (HKLM\...\HomeStudentRetail - de-de) (Version: 16.0.7967.2161 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\OneDriveSetup.exe) (Version: 17.3.6799.0327 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50906.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918 (HKLM-x32\...\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Mozilla Firefox 53.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.2 (x86 de)) (Version: 53.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
MSI Afterburner 4.2.0 (HKLM-x32\...\Afterburner) (Version: 4.2.0 - MSI Co., LTD)
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
MyEpson Portal (x32 Version: 1.1.2.2 - SEIKO EPSON CORPORATION) Hidden
Nik Collection (HKLM-x32\...\Nik Collection) (Version: 1.2.11 - Google)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.5.0.76 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.5.0.76 - NVIDIA Corporation)
NVIDIA Grafiktreiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.26 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0329 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0329 - NVIDIA Corporation)
NvNodejs (Version: 3.5.0.76 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.4.5.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2066 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.4.3.15631 - Electronic Arts, Inc.)
PDF24 Creator 8.0.4 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7926 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RivaTuner Statistics Server 6.4.1 (HKLM-x32\...\RTSS) (Version: 6.4.1 - Unwinder)
ROCCAT Kova[+] Mouse Driver (HKLM-x32\...\{A86DDFE3-F661-461C-9BF2-876AC2CA57DE}) (Version: 1.10 - Roccat GmbH)
SHIELD Streaming (Version: 7.1.0360 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.5.0.76 - NVIDIA Corporation) Hidden
Silent Hunter 5 (HKLM-x32\...\Uplay Install 3) (Version:  - Ubisoft)
Skypeâ„¢ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steuer-Ratgeber 2016-2017 (HKLM-x32\...\{2D99CB45-87EE-4834-BB15-5DD59A024E4C}) (Version: 16.11.6 - Wolters Kluwer Deutschland GmbH)
SteuerSparErklärung 2017  (HKLM-x32\...\{45815686-22F8-4D24-872D-E481A654B230}) (Version: 22.26.59 - Wolters Kluwer Deutschland GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
Uplay (HKLM-x32\...\Uplay) (Version: 26.0 - Ubisoft)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WATCH_DOGS2 (HKLM-x32\...\Uplay Install 2688) (Version:  - Ubisoft)
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1381637237-178417222-3895812705-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-6B2418A09CC6}\InprocServer32 -> %%systemroot%%\system32\shell32.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1381637237-178417222-3895812705-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1B3DBEFF-C140-454B-AEF1-0DEF86EB1743} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-04-26] (NVIDIA Corporation)
Task: {24846908-486E-42BD-9072-8CC1B01360F6} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-04] (Microsoft Corporation)
Task: {2B529E71-C4C6-4FA3-8202-641DDA9C16B0} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-05-17] (Microsoft Corporation)
Task: {3BBAADD9-27A3-4607-B401-1345519D182D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-17] (Google Inc.)
Task: {41238E4B-D433-4E29-AE50-AB9B67F718AF} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-02-19] (Intel(R) Corporation)
Task: {4EE35966-093E-4B9A-BB40-866B7F961AB8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-17] (Microsoft Corporation)
Task: {54B5098F-E651-4C93-82A2-BAEF4AB628D0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-17] (Microsoft Corporation)
Task: {58A9C805-1C94-413B-AD54-D4E31E676A86} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-04-26] (NVIDIA Corporation)
Task: {58AF99F7-5ACE-4499-9C79-CCFDAC46F7B0} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-04-26] (NVIDIA Corporation)
Task: {66CC37D3-B9C1-4CC1-B255-BD9E26017A59} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-04-26] (NVIDIA Corporation)
Task: {6E81A4FF-08EE-425F-8E87-FDA8A0029294} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-04-26] (NVIDIA Corporation)
Task: {6F0C0487-C396-4288-8777-6FA5FDC15400} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-we.nikolas@gmail.com => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {78C2378C-4D38-4FC1-AE7C-F8CB2F3E5D8F} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe 
Task: {A1FA62B7-1EBB-4697-9EBD-004553B5871B} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-04-26] (NVIDIA Corporation)
Task: {A43A6C68-168F-4D5D-A43A-F6907DD764F8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {A76806ED-F981-4C02-B091-6D9F9D8EA402} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-17] (Google Inc.)
Task: {D93BB682-7707-4651-A499-B1F230C8A6C4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-05-09] (Adobe Systems Incorporated)
Task: {ED3D8D98-9F53-4710-A9FF-8CCF92D3084C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-04] (Microsoft Corporation)
Task: {FBE5B273-7465-4180-A6F3-AF15A7031ED6} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-04-26] (NVIDIA Corporation)
Task: {FDCE2E4E-A1EA-4021-AB8F-C2CD59906C6B} - System32\Tasks\EPSON ET-3600 Series Update {16A583C9-E1D5-4FD8-B188-EF09709F5D1C} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSODE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\EPSON ET-3600 Series Update {16A583C9-E1D5-4FD8-B188-EF09709F5D1C}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSODE.EXE :/EXE:{16A583C9-E1D5-4FD8-B188-EF09709F5D1C} /F:Update  WORKGROUP\DESKTOP-OLFJGO0$ ÄŠSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\Windows\SYSTEM32\ism32k.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-11-30 01:19 - 2017-04-26 07:40 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-04-24 23:30 - 2017-03-22 10:24 - 02271520 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ () C:\Windows\SYSTEM32\CoreUIComponents.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2016-09-15 21:31 - 2016-09-15 21:31 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-16 10:29 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-16 10:29 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-16 10:29 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-16 10:29 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-03-16 10:29 - 2017-03-04 08:06 - 04046848 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Signals.dll
2017-03-16 10:29 - 2017-03-04 08:04 - 00114176 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Dss.BackgroundTask.dll
2017-03-16 10:29 - 2017-03-04 08:05 - 01475584 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.IntentExtraction.dll
2017-04-09 19:37 - 2017-04-09 19:38 - 02567168 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.2.831.0_x64__8wekyb3d8bbwe\People.BackgroundTasks.dll
2017-04-09 19:37 - 2017-04-09 19:38 - 00138752 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.2.831.0_x64__8wekyb3d8bbwe\PeopleUtilRT.Windows.dll
2017-03-16 10:29 - 2017-03-04 08:04 - 00115712 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\DeviceSideServicesActionUriHandler.dll
2017-03-16 10:29 - 2017-03-04 08:04 - 00522752 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.NodeWinrtWrap.dll
2016-07-16 13:43 - 2016-07-16 16:27 - 00040448 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\dss_service\node_modules\winrt-projections\bin\Winrt_Projections.node
2016-07-16 13:42 - 2016-07-16 13:42 - 01872384 _____ () C:\Windows\System32\speech_onecore\engines\tts\MSTTSEngine_OneCore.dll
2017-05-08 09:07 - 2017-05-08 09:07 - 00054272 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.dll
2016-06-28 01:19 - 2016-06-28 01:19 - 00865232 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\kpcengine.2.3.dll
2016-12-01 22:21 - 2017-02-23 20:18 - 02493440 _____ () C:\Program Files (x86)\Origin\libGLESv2.dll
2016-11-30 01:19 - 2017-04-26 07:40 - 00900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-11-30 01:19 - 2017-04-26 07:39 - 65708992 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2017-02-27 09:55 - 2017-02-27 09:55 - 40524400 _____ () C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\libcef.dll
2016-11-30 01:19 - 2017-04-26 07:03 - 02442360 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00361920 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00252352 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00384120 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00467392 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00572024 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\sharepoint.com -> hxxps://hmedu-files.sharepoint.com
IE trusted site: HKU\S-1-5-21-1381637237-178417222-3895812705-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05192017090325228\...\sharepoint.com -> hxxps://hmedu-files.sharepoint.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2016-07-16 13:45 - 00000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05192017090325176\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05192017090325188\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-1381637237-178417222-3895812705-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05192017090325202\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Alternate_3840x2160.png
HKU\S-1-5-21-1381637237-178417222-3895812705-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05192017090325228\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Alternate_3840x2160.png
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "kpm.exe"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05192017090325228\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05192017090325228\...\StartupApproved\Run: => "kpm.exe"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05192017090325228\...\StartupApproved\Run: => "OneDrive"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{93542732-BB71-40CE-AA09-B8F7B025C5B7}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{B8F47584-184C-48A9-BB84-8CB881C82505}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{0B68B00A-812E-47BA-9DFE-97788A0B7FA9}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 17\FIFASetup\fifaconfig.exe
FirewallRules: [{1C70223F-8539-4960-A89D-8D4586258E79}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 17\FIFASetup\fifaconfig.exe
FirewallRules: [{E4170B6C-EA41-43E2-9831-88934A1E4E7B}] => (Allow) C:\Fallout\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{7A143EED-4231-4D5C-9934-290E6D2D9334}] => (Allow) C:\Fallout\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{C232CB55-D6F2-44F1-BDBC-44A266119CC1}] => (Allow) C:\WATCH_DOGS2\bin\WatchDogs2.exe
FirewallRules: [{2068E12F-227D-493D-B8D1-EA6768AC6511}] => (Allow) C:\WATCH_DOGS2\bin\WatchDogs2.exe
FirewallRules: [TCP Query User{2A1F6750-BCF4-4CBC-B4D7-72571A8E0DDC}C:\program files (x86)\origin games\fifa 17\fifa17.exe] => (Allow) C:\program files (x86)\origin games\fifa 17\fifa17.exe
FirewallRules: [UDP Query User{D1A0CD34-07E8-4B82-8976-D55C27B42EED}C:\program files (x86)\origin games\fifa 17\fifa17.exe] => (Allow) C:\program files (x86)\origin games\fifa 17\fifa17.exe
FirewallRules: [{2A5B276D-DFC1-46AA-B831-1DCAE937634D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{ADA99D8C-21A5-48EB-A140-2263B481AA63}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{4A2044D7-FBAF-4E2A-ACAC-A820D981ACAF}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{61DD9A15-0441-4A25-BD2C-22C81B20C32D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{FFE55F78-52A8-4E91-B6D6-ED8424DF52D1}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{0FE8B639-7FD9-4AE8-A84B-E213228E2078}] => (Allow) C:\Users\Nikolas\AppData\Local\Temp\7zS0078\setup\hpznui40.exe
FirewallRules: [{6AB806CA-4ABA-4235-9A00-A9BB8D188287}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{966EA290-04D2-4F65-AB2F-45AE04F75769}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{C7918475-4540-46E9-9271-499CC238264B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{B82D3C81-2368-4F7B-BF59-C9EF7A6374FE}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{D9F95A36-18AA-4D31-AB4D-3DCF267B168E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{52811292-2606-4881-BFD2-45550EF60D9E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{F7C6C4BE-6FD2-432B-B469-529BA4C1750B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{589F3009-8C94-48E9-84A6-6015614AD4FF}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{81970B97-EB0C-4FFB-A256-F9C6CAB818A6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{19B1303C-4ADE-4FE8-9D65-17109E66608D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{AB987EE4-B51D-412A-8FE1-5E112DB1751B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{A1564433-8CEE-43FB-B7A6-636709C263E6}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{BDBB2203-A83A-4CB3-9DDD-7CD9A45C7C88}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{6B43B9EB-2026-412D-83C3-C5066AFB43C1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{D2A70518-2BBD-4D4A-B286-BD9F61E5EDC0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{26C00D25-416A-4C70-8605-4412485F13B8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{61CD1E75-4875-4D04-A8AD-5DF67369F11F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D9276683-3D5B-4D5B-96C2-56CE4C5FF070}] => (Allow) D:\Maxthon5\Bin\MxUp.exe
FirewallRules: [{A588B14B-051C-4F2B-B4EE-C02D0B9164F7}] => (Allow) D:\Maxthon5\Bin\MxUp.exe
FirewallRules: [{F4512037-F558-4C58-A1D9-D51DBFE74BC0}] => (Allow) D:\Maxthon5\Bin\Maxthon.exe
FirewallRules: [{72827FFA-B330-4AF8-B56E-901CAB0270BF}] => (Allow) D:\Maxthon5\Bin\Maxthon.exe
FirewallRules: [{10F10F8A-404F-455C-A32F-9FDBC4599C84}] => (Allow) D:\Firefox\firefox.exe
FirewallRules: [{0D6F9A8A-4EC5-4B50-AE21-9D9BF44E3796}] => (Allow) D:\Firefox\firefox.exe
FirewallRules: [{1206497F-2824-4FF3-BBC4-8DF3427C7387}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D4EF31BB-16DE-4B48-A772-4422EE1F695B}] => (Allow) C:\WATCH_DOGS2\EAC.exe
FirewallRules: [{79F59C88-AD4C-4E15-8A99-BDC43E82900E}] => (Allow) C:\WATCH_DOGS2\EAC.exe
FirewallRules: [{7B9699A5-6307-4B1A-A886-A79AF4920150}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{583F6A51-105B-4F4A-8170-F8EF07DD79C5}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{333B6EBA-47E5-4E2F-B375-AD90C8BB4444}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 17\FIFASetup\fifaconfig.exe
FirewallRules: [{E4A32D31-AFEC-46D1-A0A3-10F037BD6B62}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 17\FIFASetup\fifaconfig.exe
FirewallRules: [{365AB0A6-CAEB-40BD-82B1-330D7CF8B6D3}] => (Allow) E:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{FD8DAA5D-FE2A-4847-BBCE-CFE9E1E3C719}] => (Allow) E:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{48ECC3E9-0B70-4597-B3EE-513A06A2A206}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{8A6D12FA-F34D-489E-BBBD-3E4A9658FC00}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{72F1E601-E9E2-4365-B7E4-371A59C87032}] => (Allow) D:\Ubisoft\Ubisoft Game Launcher\games\Silent Hunter 5\sh5.exe
FirewallRules: [{EFA530DA-0BAF-4834-8DC5-E18283C9F141}] => (Allow) D:\Ubisoft\Ubisoft Game Launcher\games\Silent Hunter 5\sh5.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/18/2017 08:57:35 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/17/2017 09:37:23 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/15/2017 11:28:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 53.0.2.6333, Zeitstempel: 0x590bd295
Name des fehlerhaften Moduls: xul.dll, Version: 53.0.2.6333, Zeitstempel: 0x590bd27e
Ausnahmecode: 0x80000003
Fehleroffset: 0x0089d467
ID des fehlerhaften Prozesses: 0x514
Startzeit der fehlerhaften Anwendung: 0x01d2cd5b9ed9f40a
Pfad der fehlerhaften Anwendung: D:\Firefox\plugin-container.exe
Pfad des fehlerhaften Moduls: D:\Firefox\xul.dll
Berichtskennung: 718876a6-f958-4775-a59c-99cc2ba61507
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/15/2017 11:28:39 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm firefox.exe, Version 53.0.2.6333 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 3184

Startzeit: 01d2cd497c11dbb2

Beendigungszeit: 4294967295

Anwendungspfad: D:\Firefox\firefox.exe

Berichts-ID: e01ee79a-3950-11e7-b79d-7085c220c6eb

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (05/15/2017 08:45:16 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files (x86)\microsoft office\root\office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "c:\program files (x86)\microsoft office\root\office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/15/2017 08:37:46 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/14/2017 08:29:18 PM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Fehler beim Aufzählen von Benutzersitzungen zum Generieren von Filterpools.

Details:
	(HRESULT : 0x80040210) (0x80040210)

Error: (05/14/2017 08:29:18 PM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Fehler beim Aufzählen von Benutzersitzungen zum Generieren von Filterpools.

Details:
	(HRESULT : 0x80040210) (0x80040210)

Error: (05/14/2017 08:29:18 PM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Fehler beim Aufzählen von Benutzersitzungen zum Generieren von Filterpools.

Details:
	(HRESULT : 0x80040210) (0x80040210)

Error: (05/14/2017 08:29:18 PM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Fehler beim Aufzählen von Benutzersitzungen zum Generieren von Filterpools.

Details:
	(HRESULT : 0x80040210) (0x80040210)


Systemfehler:
=============
Error: (05/19/2017 09:01:40 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/19/2017 09:01:35 AM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x0000000a (0x000002ff00060088, 0x0000000000000002, 0x0000000000000000, 0xfffff803e54c6b89). Ein volles Abbild wurde gespeichert in: C:\Windows\MEMORY.DMP. Berichts-ID: 7de60f2b-8714-44ef-a07c-dd53edb35429.

Error: (05/19/2017 09:01:34 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎18.‎05.‎2017 um 21:30:18 unerwartet heruntergefahren.

Error: (05/18/2017 09:57:34 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/18/2017 08:50:36 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/18/2017 08:50:19 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x0000000a (0x0000000000000008, 0x0000000000000002, 0x0000000000000000, 0xfffff802c2ac3b89). Ein volles Abbild wurde gespeichert in: C:\Windows\MEMORY.DMP. Berichts-ID: fe1a115b-b6c2-4a31-b3a3-cf8a52ffc7e0.

Error: (05/18/2017 08:50:18 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎17.‎05.‎2017 um 21:34:15 unerwartet heruntergefahren.

Error: (05/17/2017 09:34:35 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/17/2017 09:34:16 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x0000000a (0x000002ff00060088, 0x0000000000000002, 0x0000000000000000, 0xfffff802ddebab89). Ein volles Abbild wurde gespeichert in: C:\Windows\MEMORY.DMP. Berichts-ID: b8492abb-f8e1-4fad-88eb-68046d9040a8.

Error: (05/17/2017 09:34:15 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎15.‎05.‎2017 um 22:29:32 unerwartet heruntergefahren.


CodeIntegrity:
===================================
  Date: 2017-03-31 20:22:28.389
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-03-07 17:42:28.198
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-23 18:09:27.384
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-23 18:09:27.227
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-12 18:22:00.959
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-09 20:32:26.381
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-09 20:32:24.836
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-08 21:17:25.251
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-05 18:20:08.555
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-05 18:20:08.408
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-6600K CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 19%
Installierter physikalischer RAM: 16328.66 MB
Verfügbarer physikalischer RAM: 13133.13 MB
Summe virtueller Speicher: 18760.66 MB
Verfügbarer virtueller Speicher: 15655.77 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:698.05 GB) (Free:504.5 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (D1-P1) (Fixed) (Total:1863.01 GB) (Free:1814.25 GB) NTFS
Drive f: (BLABLA) (Removable) (Total:7.44 GB) (Free:4.75 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: B57EA01D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=698 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=500 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 1FFB5694)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 7.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
TDSSK Teil1:
Code:
ATTFilter
23:21:49.0307 0x2a38  TDSS rootkit removing tool 3.1.0.15 Apr 18 2017 11:34:02
23:21:51.0823 0x2a38  ============================================================
23:21:51.0823 0x2a38  Current date / time: 2017/05/19 23:21:51.0823
23:21:51.0823 0x2a38  SystemInfo:
23:21:51.0823 0x2a38  
23:21:51.0823 0x2a38  OS Version: 10.0.14393 ServicePack: 0.0
23:21:51.0823 0x2a38  Product type: Workstation
23:21:51.0823 0x2a38  ComputerName: DESKTOP-OLFJGO0
23:21:51.0823 0x2a38  UserName: Nikolas
23:21:51.0823 0x2a38  Windows directory: C:\Windows
23:21:51.0823 0x2a38  System windows directory: C:\Windows
23:21:51.0823 0x2a38  Running under WOW64
23:21:51.0823 0x2a38  Processor architecture: Intel x64
23:21:51.0823 0x2a38  Number of processors: 4
23:21:51.0823 0x2a38  Page size: 0x1000
23:21:51.0823 0x2a38  Boot type: Normal boot
23:21:51.0823 0x2a38  CodeIntegrityOptions = 0x00000001
23:21:51.0823 0x2a38  ============================================================
23:21:51.0917 0x2a38  KLMD registered as C:\Windows\system32\drivers\30399181.sys
23:21:51.0917 0x2a38  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.1198, osProperties = 0x19
23:21:52.0012 0x2a38  System UUID: {973EB91A-5417-94DB-E854-E22A09F6662A}
23:21:52.0309 0x2a38  Drive \Device\Harddisk0\DR0 - Size: 0xAEA8CDE000 ( 698.64 Gb ), SectorSize: 0x200, Cylinders: 0x16441, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
23:21:52.0325 0x2a38  Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
23:21:52.0325 0x2a38  ============================================================
23:21:52.0325 0x2a38  \Device\Harddisk0\DR0:
23:21:52.0325 0x2a38  MBR partitions:
23:21:52.0325 0x2a38  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
23:21:52.0325 0x2a38  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x57419000
23:21:52.0325 0x2a38  \Device\Harddisk1\DR1:
23:21:52.0325 0x2a38  MBR partitions:
23:21:52.0325 0x2a38  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xE8E07800
23:21:52.0325 0x2a38  ============================================================
23:21:52.0325 0x2a38  C: <-> \Device\Harddisk0\DR0\Partition2
23:21:52.0340 0x2a38  D: <-> \Device\Harddisk1\DR1\Partition1
23:21:52.0340 0x2a38  ============================================================
23:21:52.0340 0x2a38  Initialize success
23:21:52.0340 0x2a38  ============================================================
23:27:35.0805 0x0744  ============================================================
23:27:35.0805 0x0744  Scan started
23:27:35.0805 0x0744  Mode: Manual; SigCheck; TDLFS; 
23:27:35.0805 0x0744  ============================================================
23:27:35.0805 0x0744  KSN ping started
23:27:35.0867 0x0744  KSN ping finished: true
23:27:36.0086 0x0744  ================ Scan system memory ========================
23:27:36.0086 0x0744  System memory - ok
23:27:36.0086 0x0744  ================ Scan services =============================
23:27:36.0117 0x0744  [ A7901875F89D011C38CF52C98ACF5B29, 782141AB1DD7ACDE6EA08B5BAFDE8BADD05B81D38C18E097D6D9C46102056EB1 ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
23:27:36.0164 0x0744  1394ohci - ok
23:27:36.0180 0x0744  [ EE1CCC54F75C24727A218F98FC5349DA, 0B0D26640BFA0F551B7087027E572D0BF2C5EAF50A4187C5A7D839180B7FF589 ] 3ware           C:\Windows\system32\drivers\3ware.sys
23:27:36.0195 0x0744  3ware - ok
23:27:36.0211 0x0744  [ 73C73E1AA0D4D727A04AAAB120B7F56A, 5D311F11022994410DF5C67914D38B1F0D813EFD181EA234750286A272D67A1A ] ACPI            C:\Windows\system32\drivers\ACPI.sys
23:27:36.0227 0x0744  ACPI - ok
23:27:36.0227 0x0744  [ 0935496EF9624B46B935CB35ECE1F205, A22A2A29195505A65E8626D60B00C86C23E0CABC1EB8345EA5ED523516CC21C0 ] AcpiDev         C:\Windows\System32\drivers\AcpiDev.sys
23:27:36.0242 0x0744  AcpiDev - ok
23:27:36.0242 0x0744  [ D6794C31F4077B71433988787BAA926E, F16365C2F195AAE94D4740E6C3DF4C0CECEC6393CAD65425DCCD28CDBA6EC51A ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
23:27:36.0242 0x0744  acpiex - ok
23:27:36.0258 0x0744  [ FE5F656D6B35089DA39112E74EC6A85A, 5D81EE63998232A5B36DE47FE15B9D04D5BD02234CA133A2462AECA8C60A22ED ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
23:27:36.0258 0x0744  acpipagr - ok
23:27:36.0258 0x0744  [ 2F242941E4DFF69B883D77A16F039557, 45C388365317C720654A659A9326B2BC0E9D84929C704654985597D5D620101C ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
23:27:36.0274 0x0744  AcpiPmi - ok
23:27:36.0274 0x0744  [ C247E35A21682DA8D0DC3AF9F025FCC5, 455415EE3166B3043AD8A4DD50B688DB74242267FB555642441251EFA823E971 ] acpitime        C:\Windows\System32\drivers\acpitime.sys
23:27:36.0289 0x0744  acpitime - ok
23:27:36.0289 0x0744  [ A4E1EA8C252B0974EE0810580E53047F, 3C9203F0276678001D1B7B0866D327F32A308B7123688A469FA69FBF4F48039A ] acsock          C:\Windows\system32\DRIVERS\acsock64.sys
23:27:36.0305 0x0744  acsock - ok
23:27:36.0305 0x0744  [ 8D6BA8E7676038A27FD4ECF12CC744B0, F5D59B764DCB4A06A51939533DC7B2391FD68E3979C48939C023A60DCE0D2101 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
23:27:36.0305 0x0744  AdobeARMservice - ok
23:27:36.0336 0x0744  [ E6A1D864EC90F4397DF5AB2633B34DD4, 05F1B7291EBDD9CA1D74649C0DAFCBE5F2CF93E92C5CA16A8AC10B6DF83101A0 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe
23:27:36.0336 0x0744  AdobeFlashPlayerUpdateSvc - ok
23:27:36.0352 0x0744  [ 79EE5A2B3BF3685AF9B7AC4780371A25, 3017DFC47CC7602514A81B15967E9F7CE724A132BD8431757075522B53077C80 ] AdobeUpdateService C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
23:27:36.0367 0x0744  AdobeUpdateService - ok
23:27:36.0383 0x0744  [ 49B9DB97AFC85DCCBDACDAB2E90085B7, 2A6C2A09F74EA15044F442CCFB54A0F24F105ADB915E5C78F02F59652DC29152 ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
23:27:36.0414 0x0744  ADP80XX - ok
23:27:36.0430 0x0744  [ 323AA1953ED9C01E23F740FA891FE064, 4CED6E3D61749316CDE28965C913E7ED462539DAAD637A29484F62AF47AD650D ] AFD             C:\Windows\system32\drivers\afd.sys
23:27:36.0445 0x0744  AFD - ok
23:27:36.0477 0x0744  [ A32EA26C90A47B2BC93D7B0B94994B11, 1CF8DB09CA27EAC5741489EDFDFC04D69485B51C726F539BFCDC3C78E8E09EBE ] AGSService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
23:27:36.0524 0x0744  AGSService - ok
23:27:36.0524 0x0744  [ 23522E5D581F7722B1B5B86737CAE39C, FB81ABD304376A1E87B65F5E1B34477B628CEDB2091C5D754DE97464B6050C5B ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
23:27:36.0539 0x0744  ahcache - ok
23:27:36.0539 0x0744  [ D0905D4A945D01D4B28DB9E1BD5985F7, CF389CBCD3B99D1BAE34A42F723F1005C32213A394F691978076D3DF1727715C ] AJRouter        C:\Windows\System32\AJRouter.dll
23:27:36.0555 0x0744  AJRouter - ok
23:27:36.0555 0x0744  [ 8FD51B3B35707A66080D7C8CB05E792D, FE52F3DC280D208FDDC75F6E3294B8D601E0D86F9BD3DB1ACC8FC296AC74C23B ] ALG             C:\Windows\System32\alg.exe
23:27:36.0570 0x0744  ALG - ok
23:27:36.0570 0x0744  [ DF21E05E41E5AC3F13F304D91457649A, 7F48F2AD1DBE89A261113C76D7C23AD7D87D5599BCC31F8A558A8A10B81BF521 ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
23:27:36.0586 0x0744  AmdK8 - ok
23:27:36.0586 0x0744  [ 45D0AA4BB90B821DF92E8F19ABED0C5E, EA87A6E98DB3C5A88A844C04C6934E870B7004E783AA5211722115382A211B90 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
23:27:36.0602 0x0744  AmdPPM - ok
23:27:36.0602 0x0744  [ 74FFBC43B4B899C9A8CA06A892F2CE73, 8D599363C7F3D373F1859BAA4D06DD0F40BE78B56BE52B74DE6EA6EF99452004 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
23:27:36.0617 0x0744  amdsata - ok
23:27:36.0617 0x0744  [ AAB0F1D8D7E54761ABAB13AF161F1680, CF847990EFFA2828F5B1DB1A68F08A6C2C918E9612EDFFCF95C36BCABBBEA272 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
23:27:36.0633 0x0744  amdsbs - ok
23:27:36.0633 0x0744  [ F91BAAC4237C40352A807000F3B716F9, F7EFA08E5067C3D419C9D21EDB880BA08883A80DDF35F8B42EC3AB293FE5E03E ] amdxata         C:\Windows\system32\drivers\amdxata.sys
23:27:36.0633 0x0744  amdxata - ok
23:27:36.0649 0x0744  [ BC121C099C6C659126AD2102AFDFF8CF, 42B5EE293BDD7ADCE48173A01B30D8452564B9DA225EAF25E9292FE77C0FCF3E ] AppID           C:\Windows\system32\drivers\appid.sys
23:27:36.0649 0x0744  AppID - ok
23:27:36.0649 0x0744  [ 0A7C202CDBFD295363A09DE1A2C05F45, AB516BB714CAD60994A42710E7747FB50A5890F71BD8880BF86096CC485DE393 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
23:27:36.0664 0x0744  AppIDSvc - ok
23:27:36.0664 0x0744  [ 79A87DD43331290A276C02DC396BF530, D0781DC027EE60C94831A2C9C3DD741F8F2100A253CD847E7FCFA59919014278 ] Appinfo         C:\Windows\System32\appinfo.dll
23:27:36.0680 0x0744  Appinfo - ok
23:27:36.0680 0x0744  [ 68190E2BADF23BD782344970E5B5DE9E, 95D30EC12C7FDF5822CED8BC2F17669A6687A2FB262B4F0D15C8DCFF4E9AB33D ] applockerfltr   C:\Windows\system32\drivers\applockerfltr.sys
23:27:36.0695 0x0744  applockerfltr - ok
23:27:36.0711 0x0744  [ E2B0B9A477C169C466609F866311CD45, 26846DC6BF6ECFD97A7C0714160B870A733E1255779029327C1415D48AF133E6 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
23:27:36.0727 0x0744  AppReadiness - ok
23:27:36.0758 0x0744  [ 95415C7C5C43882F7163CA07D956ADA2, 5A082F36A39BE9ABC47AE8A72972554BA577EB04D8018EC862615EA2130FA0E3 ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
23:27:36.0821 0x0744  AppXSvc - ok
23:27:36.0821 0x0744  [ E6AB1F0B4C3D4E0D2A88332D76FECD03, 0D3003EB979DA4546DCDD055011E24F13E34F683F02C9801CAC564D1809F11D2 ] arcsas          C:\Windows\system32\drivers\arcsas.sys
23:27:36.0836 0x0744  arcsas - ok
23:27:36.0852 0x0744  [ B972C12DE88299E78F6656A31046DD99, F5488CF160831D32A99F01AD72B17836F77AF1CE16CD1D6125387F8078EB51F6 ] arusb_win7x     C:\Windows\System32\drivers\arusb_win7x.sys
23:27:36.0867 0x0744  arusb_win7x - ok
23:27:36.0883 0x0744  [ 61C5A480C43E7E8E49C42869F49D0D3E, E610F0E4315ABA1D90AD4A1D7A68ABA2ACBB7FCA89E9D1798470365D52592D55 ] AsyncMac        C:\Windows\System32\drivers\asyncmac.sys
23:27:36.0883 0x0744  AsyncMac - ok
23:27:36.0883 0x0744  [ A10F989A812B57B9695F6C305907C9C6, E2B292610079AA1A10696138DE8130905A8A834B75A8DED7EBF8B6732B77A0F4 ] atapi           C:\Windows\system32\drivers\atapi.sys
23:27:36.0899 0x0744  atapi - ok
23:27:36.0899 0x0744  [ 44D50F4B55BEE38C97A6CBECEBC59384, 43C35E5547E5180B25726F90E0B94149DE1099FD507A6357A6A284A2749433F3 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
23:27:36.0914 0x0744  AudioEndpointBuilder - ok
23:27:36.0930 0x0744  [ 36A9B38EA06A8C14CC82E0C8004A6635, 959E6B359D89E112976AF488F2756F770B491AE53ED07E9D31B4A3D8A7F33C80 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
23:27:36.0961 0x0744  Audiosrv - ok
23:27:36.0961 0x0744  [ 1DC2F715792CF33428AD7993ACBD224D, 129FBD517E016914CD61C35894C0B9B2074E680F1EB21201597E5C13CAF4529F ] avmeject        C:\Windows\system32\drivers\avmeject.sys
23:27:36.0977 0x0744  avmeject - ok
23:27:36.0977 0x0744  [ 03B45C52179E8DAE51A0F685C30D06D6, E06F066B4BFE5344BBF5749B9B8B8CFBA0C02920FD2B9C73BDDA7E34F1785DA7 ] AVP17.0.0       C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe
23:27:36.0992 0x0744  AVP17.0.0 - ok
23:27:36.0992 0x0744  [ 6D90FDA2DC364B8EA1420F2F81585CC3, 10E6F23A213CFE49BE04BB7D366ADD4028D61D7114FEC67C30B5467DF6B36D4F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
23:27:37.0008 0x0744  AxInstSV - ok
23:27:37.0008 0x0744  [ 61BAC67048CA5C1D08C48FCC8012B613, 71B2A466FC38DA1029B471FBD2541D8FE359751A7B212AE0F420DB3645916450 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
23:27:37.0039 0x0744  b06bdrv - ok
23:27:37.0039 0x0744  [ 94D6B95485BFA35D81524B0EBA0F7569, 14A32CD501B1D816526A75A9EB3782E6C4FF78831628F257050AD2BA73733F57 ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
23:27:37.0039 0x0744  BasicDisplay - ok
23:27:37.0055 0x0744  [ 2E78B31C90766FD086D2B766528E9AEA, D0D9ED8AD90E3D400DA4231AB313B4B2869930DADC3034D6FCDEA000E424F843 ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
23:27:37.0055 0x0744  BasicRender - ok
23:27:37.0055 0x0744  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\Windows\System32\drivers\bcmfn.sys
23:27:37.0071 0x0744  bcmfn - ok
23:27:37.0071 0x0744  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
23:27:37.0071 0x0744  bcmfn2 - ok
23:27:37.0086 0x0744  [ 2B4D3AEAAD02954F8C191BC2D67949AD, 8237C9AD556CFAF7442FF60F78608104BC17CE3134C89D986D49C38CC60B1518 ] BDESVC          C:\Windows\System32\bdesvc.dll
23:27:37.0102 0x0744  BDESVC - ok
23:27:37.0102 0x0744  [ 0A508274355745EEF01C6BE3198D02C4, E2DB08AEE2368FA95FDB357BB31EA4EBF31679C3E72E109DB3D7CD1B5F7B828E ] Beep            C:\Windows\system32\drivers\Beep.sys
23:27:37.0117 0x0744  Beep - ok
23:27:37.0133 0x0744  [ 5125CBB61AC81168366BEB290399CB8E, B2A3095D45E2114DE2BD0E5A3AE20B3CE95EE517A35B9E1EAD05E231F38DBDCF ] BFE             C:\Windows\System32\bfe.dll
23:27:37.0149 0x0744  BFE - ok
23:27:37.0164 0x0744  [ D876C567AB767258036F05E4766189FD, DE8BA67325CB64495BD454B8F9DDCAE82636253844FC68B360C7E1CF5D51DD0E ] BITS            C:\Windows\System32\qmgr.dll
23:27:37.0211 0x0744  BITS - ok
23:27:37.0211 0x0744  [ 9CD2A4821DE379305CACB2E99AD8953A, 89D700DFC3C59ACBBADB48954A28C0EBF8D6A11A9E63837689DD891868E43188 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
23:27:37.0227 0x0744  bowser - ok
23:27:37.0242 0x0744  [ 82A93A0772A29EB6E41438D9AE5ECDBD, 2C0EBA86DA33B763B6EBCF3D0A936FB92E0F36FD3D18D0812A33FC5FF1906C3C ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
23:27:37.0258 0x0744  BrokerInfrastructure - ok
23:27:37.0274 0x0744  [ B3F32C630DD3F2F6A6091B89CFF13641, 7A9C53EF9AB9FF1DC392FD711B194A101DB36CA5BC799E817BEB446741089B76 ] Browser         C:\Windows\System32\browser.dll
23:27:37.0274 0x0744  Browser - ok
23:27:37.0289 0x0744  [ 722036C26D2C4E50EC2A2EC5FD678846, 999468038AE01F0FF6881F4B2A2CB67BC636641188E95F10729E08ADBC3CB3DE ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
23:27:37.0289 0x0744  BthAvrcpTg - ok
23:27:37.0289 0x0744  [ C2E31BE025D46D189E38DD1EDF07837A, 656528DCAAAF485EC57EE5C3021E96736634DE3B9C39CBCD2728E055ABD4C0A5 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
23:27:37.0305 0x0744  BthHFEnum - ok
23:27:37.0305 0x0744  [ F7CD605FC0B0B22F3F6F247595E3A655, 1CD9140DE5415DDBEACD8667E63E5C95FD64D693B56302A0474E693E578BEAB0 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
23:27:37.0321 0x0744  bthhfhid - ok
23:27:37.0321 0x0744  [ B157D72BDA6A6DD6E9DC6BF338CD0CF8, B2AC26AE214151E5AD93DED78256BC0295DBF0133C854E7DEE4CD776D9C9A349 ] BthHFSrv        C:\Windows\System32\BthHFSrv.dll
23:27:37.0336 0x0744  BthHFSrv - ok
23:27:37.0336 0x0744  [ 535DC41A33630AE4C262406F9E981C03, 599332589AA28D04189E19B87A4AE6FEEB60B40A7BC6E3B11240DA363A981C29 ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
23:27:37.0352 0x0744  BTHMODEM - ok
23:27:37.0352 0x0744  [ 577FFA2B0B8572587FEB825F42453E81, D1BA449B7A535D0F6BC2EDE75D2CBA585E3A00FE552E244F342FB4ACA029A9A5 ] bthserv         C:\Windows\system32\bthserv.dll
23:27:37.0367 0x0744  bthserv - ok
23:27:37.0367 0x0744  [ 23F9EF739F685E07482116425E7879AA, 0EBDF96A49A319C0BCF6F51FB6C8C392C017E1738B950C19C91FF43E14D73143 ] buttonconverter C:\Windows\System32\drivers\buttonconverter.sys
23:27:37.0383 0x0744  buttonconverter - ok
23:27:37.0383 0x0744  [ 60EB6A4CE3E21887D302350631C16F26, 4270EFA22285C1A9336CF1220761E416950D2DA9C6A40D1D8452686CD5040DAB ] CapImg          C:\Windows\System32\drivers\capimg.sys
23:27:37.0399 0x0744  CapImg - ok
23:27:37.0399 0x0744  [ F8FB51B9EF6372610E9B31A1D86B62FC, 7461584A8B39AC549AD7BAFFA509D4CD81EEE542808BC8EFC285863A0AE6432D ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
23:27:37.0414 0x0744  cdfs - ok
23:27:37.0414 0x0744  [ 2E6612376D257F74781F2EF1F869D8C3, 908B0DECB9F098F7F11B029A03C06C67FB52E5E8BEA42033A2B579D3B3686AB8 ] CDPSvc          C:\Windows\System32\CDPSvc.dll
23:27:37.0446 0x0744  CDPSvc - ok
23:27:37.0446 0x0744  [ A93C9B9EBE2FDE5A536000D72CC17F7F, 9793CFAE8BE8C6B5B39A1D276577965FBB2CE131325A410B7C68BD23492ADAAF ] CDPUserSvc      C:\Windows\System32\CDPUserSvc.dll
23:27:37.0461 0x0744  CDPUserSvc - ok
23:27:37.0461 0x0744  [ 613D0137C269187FA298A157E3D14A18, 84BC268525F14BB27202CE242BF94D9E83BC91B50A0335908574F31B29A2F04D ] cdrom           C:\Windows\System32\drivers\cdrom.sys
23:27:37.0477 0x0744  cdrom - ok
23:27:37.0477 0x0744  [ E189727B3C9909A85B33A16B290E192E, 2C273A9F44EDC5E5435904E9681973854B2F3EBB6100021BB139FF0CCCE9BF20 ] CertPropSvc     C:\Windows\System32\certprop.dll
23:27:37.0492 0x0744  CertPropSvc - ok
23:27:37.0508 0x0744  [ 0AED948DA8D5F08B3D6F12E4E2089736, 95E538E81DDBC83492C5F3820C82C78F050B4D74ACF12D7970EC84F93581AE29 ] cht4iscsi       C:\Windows\system32\drivers\cht4sx64.sys
23:27:37.0508 0x0744  cht4iscsi - ok
23:27:37.0539 0x0744  [ 0002A0FDE087C1657AB31CE73077539C, 4DD6210B67E9633AB3240371590869DC833A4C986C74FC12A5D4FFFFD361848A ] cht4vbd         C:\Windows\System32\drivers\cht4vx64.sys
23:27:37.0586 0x0744  cht4vbd - ok
23:27:37.0586 0x0744  [ 6B4F90A287D75CCD78694F6790C911B2, 73D7C31E9F475FA3FD568FCA9A953F968729AA114F63C06F38BF5198DAD67BD8 ] circlass        C:\Windows\System32\drivers\circlass.sys
23:27:37.0602 0x0744  circlass - ok
23:27:37.0602 0x0744  [ B72D26074E72A757D788FB1BEF8B2F2E, 36847C5315AFB9A5EC66AD3EF2A09C24C0FAF669FDF0831F78600F4609352CB4 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
23:27:37.0617 0x0744  CLFS - ok
23:27:37.0681 0x0744  [ 79BEA02EBBD4F51A44939E9395A9BCB6, 247A4B1CBD591B02B5B1994FA745EB5E7963A097DEE3A8948875E63604A1E734 ] ClickToRunSvc   C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
23:27:37.0744 0x0744  ClickToRunSvc - ok
23:27:37.0760 0x0744  [ E133CFCBFABB3CB517BE9F42FEA5887C, DA699CDD5F3CC427354540C907BD24CCA7BAC3112C53918EB611CB4EEC7611DA ] ClipSVC         C:\Windows\System32\ClipSVC.dll
23:27:37.0775 0x0744  ClipSVC - ok
23:27:37.0775 0x0744  [ EEC3A4A98AE1A337E3CD1483AD6F2E15, 764DA329984A95E092F5C15116DA34FA7FC27216C0862365D4BF10ADC97EC5C5 ] clreg           C:\Windows\System32\drivers\registry.sys
23:27:37.0791 0x0744  clreg - ok
23:27:37.0791 0x0744  [ 429623E266EF067A44E8CF148E9DFB9B, A48AA85ACC52C7AD73DB2D6148B3F9FB5EAC33C8F8C5BB6D7D0A9D84B7C08E11 ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
23:27:37.0806 0x0744  CmBatt - ok
23:27:37.0806 0x0744  [ B29A764A1E76473CD9D64C9438705C19, CD0497EB84DE60E1E491CA495AF981A8DFC4949BB373C1978CAF1BCF4321D30E ] cm_km           C:\Windows\system32\DRIVERS\cm_km.sys
23:27:37.0822 0x0744  cm_km - ok
23:27:37.0822 0x0744  [ D7D1A078B0CBC042ACE81E7B0B082994, 4DE92876176C2F82A59B74CA1FAAE7A5CE84C90A505A52A737C631D7120E31A4 ] CNG             C:\Windows\system32\Drivers\cng.sys
23:27:37.0838 0x0744  CNG - ok
23:27:37.0853 0x0744  [ 3DB10C59405931E2C72EFB82C1AF97D1, 100B5450A70988DB1C1F8A5FDBB3553AF1A0D47B42A5AC71460DB92E26010CE6 ] cnghwassist     C:\Windows\system32\DRIVERS\cnghwassist.sys
23:27:37.0853 0x0744  cnghwassist - ok
23:27:37.0869 0x0744  [ 34C935AF2A414572B412B3556586D783, 912981B88B0796576ECCD5EBE0C4728EC02D5D6A96B039447DCBA59B2583F25E ] CompositeBus    C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys
23:27:37.0869 0x0744  CompositeBus - ok
23:27:37.0869 0x0744  COMSysApp - ok
23:27:37.0869 0x0744  [ 44EEEB2382F566999287E13F2067693C, 53A4A0C85EAD38030FF2078C67465E3710ECD03A08FF34E1E67B2E3E1CC70043 ] condrv          C:\Windows\system32\drivers\condrv.sys
23:27:37.0885 0x0744  condrv - ok
23:27:37.0900 0x0744  [ BE8478598F5D6FF600CC13DBA188F81C, 5D78E1F6F5F4AB77518F9B7DA904E6B97EA7B01D45B043939B048DF019FE49A6 ] CoreMessagingRegistrar C:\Windows\system32\coremessaging.dll
23:27:37.0916 0x0744  CoreMessagingRegistrar - ok
23:27:37.0916 0x0744  [ 5F06CAC4B09250CDDDD0180A08162924, A2EB0A57225E65FC264CFC9FAD858D8B54A015CDAE3DC904B1C4E9AAB40B1F06 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
23:27:37.0931 0x0744  CryptSvc - ok
23:27:37.0931 0x0744  [ 3BBD0073265DA6D3EFBA54B26E5D8236, 3C10C8BEC0D8AC41A3FBD589F41A83D6345C1FDD04B8B99063B2F5670CF10B18 ] dam             C:\Windows\system32\drivers\dam.sys
23:27:37.0947 0x0744  dam - ok
23:27:37.0947 0x0744  [ 4A7015195E49A3BA7DB967B277B21E9D, 2EE10950BC0E2B13303491725FB3F0D3AF63518B7D1593BCC4BF503F4A11F408 ] DcomLaunch      C:\Windows\system32\rpcss.dll
23:27:37.0978 0x0744  DcomLaunch - ok
23:27:37.0994 0x0744  [ AE9F09F87755C18904656CB4F59F351D, B352A43B3B68B497D87B49C302AF3F37F36D56D49878AE3785C3D43597E5DC57 ] DcpSvc          C:\Windows\system32\dcpsvc.dll
23:27:38.0010 0x0744  DcpSvc - ok
23:27:38.0010 0x0744  [ ABBD3EE724117242E28D31F19FBCFF03, 68EA91A969DD80A5DE28B0A8EAEB308837183713559C2C2FAEF991858C971393 ] defragsvc       C:\Windows\System32\defragsvc.dll
23:27:38.0041 0x0744  defragsvc - ok
23:27:38.0041 0x0744  [ DD74F18227ACC837D9856E24282D446D, 6A760E44CD897952538CDFA8895FE11263D51AAA79CFF24C01F3862E919DA478 ] DeviceAssociationService C:\Windows\system32\das.dll
23:27:38.0056 0x0744  DeviceAssociationService - ok
23:27:38.0072 0x0744  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
23:27:38.0088 0x0744  DeviceInstall - ok
23:27:38.0088 0x0744  [ CDF1B1B5C5951111791C236B2696C7F8, BF6C4BA545C8827B40DB69890DB4D2B2F9C583C5E3CFBDFD370B05891141458D ] DevQueryBroker  C:\Windows\system32\DevQueryBroker.dll
23:27:38.0103 0x0744  DevQueryBroker - ok
23:27:38.0103 0x0744  [ 4BC21E937E9F9F408672D2C2CBE4A153, 2F27560D09D184ABB7B4415146F5B8DE56C84FF74A4042596635EF896E39CBC4 ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
23:27:38.0103 0x0744  Dfsc - ok
23:27:38.0119 0x0744  [ F0D4400BA0F08610D9A551B15BF10B76, 83EB8FB272FC2DD2CC0659C2FB90AD0DAE88A88AB3951E03BCD933A25B601E10 ] Dhcp            C:\Windows\system32\dhcpcore.dll
23:27:38.0135 0x0744  Dhcp - ok
23:27:38.0135 0x0744  [ CA7FEDDFCF61EF15A09C54DA2C07C49F, 346EF7709BA9E6BD48592B86FA46F9D956C847EF91F4980EEAD98269D0F0EF67 ] diagnosticshub.standardcollector.service C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
23:27:38.0150 0x0744  diagnosticshub.standardcollector.service - ok
23:27:38.0181 0x0744  [ 22391290BB9D3ED68950672E42B6F3F0, C4DC2DD3CF1564181377A67AB7E08DEFB377D4AE51956A4F27CE46C038D04AFE ] DiagTrack       C:\Windows\system32\diagtrack.dll
23:27:38.0228 0x0744  DiagTrack - ok
23:27:38.0244 0x0744  [ 35B9D46560339A5A7F0CAC6ED702C817, F70480B01533B7029F90E2DE297E9E829660300DDE7A7D009B0AC2684E7691A7 ] disk            C:\Windows\system32\drivers\disk.sys
23:27:38.0244 0x0744  disk - ok
23:27:38.0260 0x0744  [ 527CE76D1B0587A3F9156809B3E2275E, 6FAB680F73774F3FAA65258D53DC8ADCDAEE2ABDDF825ED79F9526DC3B9B7312 ] DmEnrollmentSvc C:\Windows\system32\Windows.Internal.Management.dll
23:27:38.0275 0x0744  DmEnrollmentSvc - ok
23:27:38.0275 0x0744  [ 815F45161A4571C2C44491564F3D5968, 32E7AE8414A178CE429C0CDFCF718E3C11C705FB3155EA5CA0EAD48AAE507B01 ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
23:27:38.0291 0x0744  dmvsc - ok
23:27:38.0291 0x0744  [ 6E5EE6E420FECD64DE463C5F01CBFE71, F173C56895E80AA03D70CD78B3AB659C2EEAACFF43BE3B6EF3939D6F4AD4F62D ] dmwappushservice C:\Windows\system32\dmwappushsvc.dll
23:27:38.0306 0x0744  dmwappushservice - ok
23:27:38.0306 0x0744  [ 86E507EE1457D7FA463BBF05BA76EB1E, 2D2D05CED57C22F41684DC6DD00ACECDF708407493286B2D4007068154E436FF ] Dnscache        C:\Windows\System32\dnsrslvr.dll
23:27:38.0322 0x0744  Dnscache - ok
23:27:38.0322 0x0744  [ 8F46B4C3F9BA19C26A26D0A11137B20B, BA0A66DBA98D77FD85A7CD2D4593F2B2A1A3B4D32BBECBCFFBEB5A54DCB0D8ED ] dot3svc         C:\Windows\System32\dot3svc.dll
23:27:38.0338 0x0744  dot3svc - ok
23:27:38.0338 0x0744  [ CA09EAEE92C6FDDC6B05057F11A0372D, 14DB5C186B69644AA93C445BF31CC9670204F95A47B77B6EACB19B4A316378AD ] DPS             C:\Windows\system32\dps.dll
23:27:38.0353 0x0744  DPS - ok
23:27:38.0353 0x0744  [ AE6BD4C879A8C849E53947C92DF3B3A0, 8C29774CB2D30D901C54AAC0C8ACE709351EE40E5C8FB9951B2A18B4A03F28B7 ] drmkaud         C:\Windows\system32\DRIVERS\drmkaud.sys
23:27:38.0369 0x0744  drmkaud - ok
23:27:38.0369 0x0744  [ 7433474BE77F065D2FA628671FE31A3E, 063ADDC68F48036749E6EC7B2F66284DB29F90F62E9468D16B4EF5A0FDC45E35 ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
23:27:38.0385 0x0744  DsmSvc - ok
23:27:38.0400 0x0744  [ 5FCA45C24501DA7390065D3706A9FC3F, 093FD840F1502ECC6F05B9723CA523B3F15CF39A5D2B9106E1267739B3F2C52C ] DsSvc           C:\Windows\System32\DsSvc.dll
23:27:38.0416 0x0744  DsSvc - ok
23:27:38.0431 0x0744  [ 4CECF7C7BFBF95647FEC49475555BFB2, B914ADC19CA4A4EEE83AE560A5CCE2E21A3D9568E5961BEFAD7B455930FB0AB9 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
23:27:38.0478 0x0744  DXGKrnl - ok
23:27:38.0494 0x0744  [ 83E4A14F851341C933C3235BFB882ECA, 152EDEF6B566D010FE519FE4B046050A5281069B48AFF8A2395D7D2BD0519701 ] e1iexpress      C:\Windows\System32\drivers\e1i63x64.sys
23:27:38.0510 0x0744  e1iexpress - ok
23:27:38.0525 0x0744  [ 9FCE4EF7D5E274F862D9A2526B5F4779, 81D42D5475C2801C8E0C233A0BA827569D8A70590017C91C665C8B232D9BFAA9 ] EapHost         C:\Windows\System32\eapsvc.dll
23:27:38.0525 0x0744  EapHost - ok
23:27:38.0541 0x0744  EasyAntiCheat - ok
23:27:38.0572 0x0744  [ 7EC6FC0266D74BD47ABB130A328B70EC, 3856790AF967AB03B1A89F97328DC4D5A6854ACDA6169681A9AFB03D7CF791F9 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
23:27:38.0650 0x0744  ebdrv - ok
23:27:38.0650 0x0744  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] EFS             C:\Windows\System32\lsass.exe
23:27:38.0666 0x0744  EFS - ok
23:27:38.0666 0x0744  [ 8D74B8B5D6F7C5BC4C525BAF2B083FF1, DA5656F745B3911F96871887FDFDC40F4D9C820622A0AA27EFE4BA93662833CA ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
23:27:38.0666 0x0744  EhStorClass - ok
23:27:38.0666 0x0744  [ 2A9817B5A9260D8F60D52E36BEF10443, AC1A0203221AFAF584C71317FA07AA1B6E61BE619E918B3B1E4AD57CCED1CF03 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
23:27:38.0681 0x0744  EhStorTcgDrv - ok
23:27:38.0681 0x0744  [ 80A7999DE02CE678B865832E1CE78CD6, 2576EBB6E4D630A906DE724F125099E52A962B5B68B9F9BCA849A7B29D8C8689 ] embeddedmode    C:\Windows\System32\embeddedmodesvc.dll
23:27:38.0697 0x0744  embeddedmode - ok
23:27:38.0697 0x0744  [ 3CE2B6AECB9AF8BC159299EEC46A35CA, E933B28BB6E4D01FCCDF8FBBB134C244B28DA3ECBDFA13333F0D4C24B2551780 ] EntAppSvc       C:\Windows\system32\EnterpriseAppMgmtSvc.dll
23:27:38.0713 0x0744  EntAppSvc - ok
23:27:38.0728 0x0744  [ 859DF918E0B44E764D394E940C4717AD, 818E6C4D08FCDCA9B2B90EDE68E093359A03E20F368B4484618FC356700DB125 ] EpsonScanSvc    C:\Windows\system32\EscSvc64.exe
23:27:38.0728 0x0744  EpsonScanSvc - ok
23:27:38.0728 0x0744  [ 77B60DEC7DCB4233E4A69D3F52E5DB24, 3A5C905E37A93899051497C90E5BA8E1D003B56C6906CADFD2F1CDF52052D248 ] ErrDev          C:\Windows\System32\drivers\errdev.sys
23:27:38.0744 0x0744  ErrDev - ok
23:27:38.0744 0x0744  [ F89083AB8B9F51C0031C1CBD0A9A7E35, 9EE973A25134960E62D1A6A1E34AD9B3F7690E71C1AD31A23FA2081A73438754 ] EventSystem     C:\Windows\system32\es.dll
23:27:38.0775 0x0744  EventSystem - ok
23:27:38.0775 0x0744  [ FCD2C63754C2E739A8EEAD9BC63F9DDC, C57A72ABA4C0BD71F914B9C8FF965DCFF585A205498F19A4584A4BAF7674839D ] exfat           C:\Windows\system32\drivers\exfat.sys
23:27:38.0791 0x0744  exfat - ok
23:27:38.0807 0x0744  [ FA918EC296EB410FF02867D008D02421, 23D164A24CB0D212778FA9592A046B6BA1F3628003E04181744A1F891B5B3E5A ] fastfat         C:\Windows\system32\drivers\fastfat.sys
23:27:38.0807 0x0744  fastfat - ok
23:27:38.0822 0x0744  [ 77CE56471AF984800F318F3734D768C7, 72D540072374A56C2C497F0532A50705D3F0637F2C0C96B1D715F2EDFCA3AA2D ] Fax             C:\Windows\system32\fxssvc.exe
23:27:38.0853 0x0744  Fax - ok
23:27:38.0853 0x0744  [ 99598ECA5E41996E005D5B9D9FF1EFA2, 91345CD50EF02431B69093505C1C5F5DC6A1AA6BF192EE9392ED4D5626B60462 ] fdc             C:\Windows\System32\drivers\fdc.sys
23:27:38.0853 0x0744  fdc - ok
23:27:38.0869 0x0744  [ EF0DD43A4CBAB367BCA1AFBDC9971E4F, 73E161C45D63FDDE71EE2438137913724DC513860539D1E7F6BD861F5D1B33F3 ] fdPHost         C:\Windows\system32\fdPHost.dll
23:27:38.0869 0x0744  fdPHost - ok
23:27:38.0869 0x0744  [ 34DAC585994CD3B4E910DE11C584EF3D, A6C6A4CB5413EA61F1A54E2D3AD71A311CEA2C26218544D2D2D4A5CFEC52DE8C ] FDResPub        C:\Windows\system32\fdrespub.dll
23:27:38.0885 0x0744  FDResPub - ok
23:27:38.0885 0x0744  [ B68DA1FE3CA2311AFD38DD6905CA7F71, 4B395DFB1B47D2507CA4D9DC996A70D0A3BDB1A245CD6DA6C42B2A299AFCCF37 ] fhsvc           C:\Windows\system32\fhsvc.dll
23:27:38.0900 0x0744  fhsvc - ok
23:27:38.0900 0x0744  [ F44F666B0EACC3181544FFCF8CA0FFC7, 83F771CF9DAE1C504B30731EEC55355EA1253174252DA2192ADF1D228B3735C3 ] FileCrypt       C:\Windows\system32\drivers\filecrypt.sys
23:27:38.0916 0x0744  FileCrypt - ok
23:27:38.0916 0x0744  [ 78A210DDFDF2C9EC884631D2DAA573F0, 5D39C6EF4AC690A9749EEDBE2478FFF15A22877A2861EDA103C7BF1607B0C1BD ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
23:27:38.0916 0x0744  FileInfo - ok
23:27:38.0931 0x0744  [ 1A97DB5E701A186989F3795223C3BE39, F7982220D4DF7E104955E63CACE352394E2577DEF49506EA126127F820EB62DF ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
23:27:38.0931 0x0744  Filetrace - ok
23:27:38.0931 0x0744  [ 46626665F0E5906E45619B4EFD6186B8, 37FDD3B8AD49FD29E54DA5567EA77F28A53498AE56348F7A2628E5E5549D638B ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
23:27:38.0947 0x0744  flpydisk - ok
23:27:38.0947 0x0744  [ FDA72ACA14D516D18C33AFCD0FD9260F, 6509612DEC82EA74614B5C9A7B432305A1A468C97B88BED9E141DF2929B621B1 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
23:27:38.0963 0x0744  FltMgr - ok
23:27:38.0994 0x0744  [ 81C8AA35C92D3A5E82477DF00DEDCBFD, F825641B3DD12C35657DC6F05C3A3CF2821D3525CF51E376E678B5FD45AD664E ] FontCache       C:\Windows\system32\FntCache.dll
23:27:39.0041 0x0744  FontCache - ok
23:27:39.0041 0x0744  [ 59241194DBDF30A2B4029E402F377900, 47A92E9CD8494C403B377799D395670A393766647E24CD83B15338CE2AA50266 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
23:27:39.0057 0x0744  FontCache3.0.0.0 - ok
23:27:39.0072 0x0744  [ CD7CD19E72EA2F597D01FC68ECD2F28E, 4E8BAA4AEF28B043780E2FEFFEB5E4DF4E2FB3211CE617D2DBAFB6C7B7DBBDFD ] FrameServer     C:\Windows\system32\FrameServer.dll
23:27:39.0088 0x0744  FrameServer - ok
23:27:39.0103 0x0744  [ B07A40B5A7A58B8C75663A572A46084C, 01F34EAFD4A86FF6AFC015BE2D155A53ED8186BD6DA1A05CCEC8425417A8E320 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
23:27:39.0103 0x0744  FsDepends - ok
23:27:39.0103 0x0744  [ 6D6BB5C7363CD35FA715E826F3D029EE, C214F791EB39E8B25CE57ED9D6C1D56EE1AF6021BCB380980BD42A6338A6C9F7 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
23:27:39.0103 0x0744  Fs_Rec - ok
23:27:39.0119 0x0744  [ 8EEC4925C03E375C4EC496E45C44139A, 06C5C7BCC28D3E435675F0759A09CAB726E971DF4BFC1DC3DCF503EABCDCCCC6 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
23:27:39.0135 0x0744  fvevol - ok
23:27:39.0150 0x0744  [ 15585492E45E2F30768B2D5B57929D99, C5E6A943C78AAFE10FD9C913324083DD4B3D2F1D998A38C8B69FDEAF22246527 ] fwlanusbn       C:\Windows\system32\DRIVERS\fwlanusbn.sys
23:27:39.0182 0x0744  fwlanusbn - ok
23:27:39.0182 0x0744  [ EF78034773CE506323655A868C949144, DF195BEEE6704FBCC6D2D9E1BF6723E52ED502A1459F495B7D18481E6A79B5BC ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
23:27:39.0182 0x0744  gencounter - ok
23:27:39.0197 0x0744  [ B55FEBC6A00DAA1FE074F020B6907516, 67071FBAC2ABA47AB71358A5F08E92E034A55343878F00137E90B3B1F7362976 ] genericusbfn    C:\Windows\System32\drivers\genericusbfn.sys
23:27:39.0197 0x0744  genericusbfn - ok
23:27:39.0197 0x0744  [ DDD8A8CDDC7F13EF57D1DAAE71865936, 9D472A8689F72F24D40D5B94849690F53C67849FDF6162A94EF4FB330A3DA566 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
23:27:39.0213 0x0744  GPIOClx0101 - ok
23:27:39.0228 0x0744  [ 8997353398C8466ECD183942D5FCC65B, C73FD5FFD71003F7FDDC17F59812BD6860992FA35EC0ECC8DE37D935606B485B ] gpsvc           C:\Windows\System32\gpsvc.dll
23:27:39.0260 0x0744  gpsvc - ok
23:27:39.0275 0x0744  [ 7ACD8F69B5D6EC97E6D2C006E19BED88, FC69214C9308EA64B88EF4C3C95800586DDBB44C8540846B79A161BAD8203B6E ] GpuEnergyDrv    C:\Windows\system32\drivers\gpuenergydrv.sys
23:27:39.0275 0x0744  GpuEnergyDrv - ok
23:27:39.0275 0x0744  [ 2D8BBF6C7241AAD9EDE7708EBB7B43A4, 51AF8150C6CF738AF14F502E6BDAD1035773DD45980770E06393814B75259EF8 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
23:27:39.0291 0x0744  gupdate - ok
23:27:39.0291 0x0744  [ 2D8BBF6C7241AAD9EDE7708EBB7B43A4, 51AF8150C6CF738AF14F502E6BDAD1035773DD45980770E06393814B75259EF8 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
23:27:39.0291 0x0744  gupdatem - ok
23:27:39.0307 0x0744  [ 217230B984AB2954E2FA5E36578D7B08, BB7B79EA7501A28EB2A0303FDF66FB9D59D567994C25A1523CD6D2081C403AF6 ] HdAudAddService C:\Windows\system32\DRIVERS\HdAudio.sys
23:27:39.0322 0x0744  HdAudAddService - ok
23:27:39.0322 0x0744  [ 10E3515FE5DBA6656FA62C29342EC4A1, 2051F10F74ED712B1766EB61E87FADE25AB3D0970BABFD320600D1B0D6377F26 ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
23:27:39.0338 0x0744  HDAudBus - ok
23:27:39.0338 0x0744  [ B90D284B97CD4CA9DE7430AAAD887A56, 2F14F985C39B7801ED64590979CF2114924E9547F5B11D2B37A74DBFFDD9E7C5 ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
23:27:39.0338 0x0744  HidBatt - ok
23:27:39.0338 0x0744  [ B2FE11643CC6ACDEE6C247DD36018FDB, 5796613C7DBF8B2A9E860E006FF1A245B6BE7D10E3F6685AD142B48E5C237B8C ] HidBth          C:\Windows\System32\drivers\hidbth.sys
23:27:39.0353 0x0744  HidBth - ok
23:27:39.0353 0x0744  [ D24355488A2D4D2323518EC1AC7A6D9E, ED2176A2093726087EDDA25B86E9CDD4BA35F4E748E3A6DE0B15C4C97646B5C7 ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
23:27:39.0369 0x0744  hidi2c - ok
23:27:39.0369 0x0744  [ 0AF9ABBA4F3F55C6C803890D64BC3C29, D3DE6FA308F8E7CD4F16387F46AE4B2F7EC9BBA07BF87652B660A0D645710571 ] hidinterrupt    C:\Windows\System32\drivers\hidinterrupt.sys
23:27:39.0369 0x0744  hidinterrupt - ok
23:27:39.0385 0x0744  [ CDBCF8E9AB06D88A1E1191D32F320C5D, F76963AB7CF2BAB3A220013879AECD3976BFD851CFB66B5A69A9EA2541048861 ] HidIr           C:\Windows\System32\drivers\hidir.sys
23:27:39.0385 0x0744  HidIr - ok
23:27:39.0385 0x0744  [ C900FE0DD6A1E2220084B8F1C427790C, 802194EBEDA1A50EDA300078B0888AAC1F17A42E67147B7B3B9C50AD8D4E5C89 ] hidserv         C:\Windows\system32\hidserv.dll
23:27:39.0400 0x0744  hidserv - ok
23:27:39.0400 0x0744  [ D8536CB438CC4CCDAE047B768EED22B2, 4F666BFA3554F9ACA6B9D436BFA64474D5F30FB3E78F4E66068CCDF283D9867F ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
23:27:39.0416 0x0744  HidUsb - ok
23:27:39.0416 0x0744  [ 0AC1BD5A28FAA371EF34859FE703E515, 1DD1C33AF8D6EBE7C36FCD051F066E4039D2B47ABAECF7C68BC3933D567930B2 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
23:27:39.0432 0x0744  HomeGroupListener - ok
23:27:39.0447 0x0744  [ 86161A89F16851728802590EC7C92608, 3A3B05BB4E115410D27063B30C0EF3F18295F542050F329F1E466C81A9E23A46 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
23:27:39.0463 0x0744  HomeGroupProvider - ok
23:27:39.0463 0x0744  [ F5CA18197B4646E04DB9EB2D6642CC4D, 5BA3342DDF1BCB67E4156169FE9A33E7BC2641C729E9F1A80C0E80953C6AB114 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
23:27:39.0478 0x0744  HpSAMD - ok
23:27:39.0494 0x0744  [ A10C7C1E69FC90620C7BF2E51302A01F, D725AEAE38255CED73F4922A10F226215528706580B06D01C228488F93AC0397 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
23:27:39.0510 0x0744  HTTP - ok
23:27:39.0525 0x0744  [ 0C84C250F80EAEC2C9768464CC1A9626, 212E1003B78F9B98FEB084FD1FDB59B26A9DE4C9120F24D4361FBBF0F3C035E7 ] HvHost          C:\Windows\System32\hvhostsvc.dll
23:27:39.0525 0x0744  HvHost - ok
23:27:39.0525 0x0744  [ 74FC79C52395B10FFD0B55CF22CF88FC, 94D977DA2092EE8C2A598AC48758A84BB22CB6378BD114C2D3B4172A07A9CACC ] hvservice       C:\Windows\system32\drivers\hvservice.sys
23:27:39.0541 0x0744  hvservice - ok
23:27:39.0541 0x0744  [ 771EDDA9830A3079F996F34D681FB6E5, F452AD656872A1C8B2D6DCE232CE01EBD456C46F4934A7601E78470F2A2CBF38 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
23:27:39.0541 0x0744  hwpolicy - ok
23:27:39.0557 0x0744  [ 3B9F315E7FA72CC25228EB097DD9C694, B26F1E494428EF197A0C97645C05BB3CA093827A005D35C987F1D6778BC4E52C ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
23:27:39.0557 0x0744  hyperkbd - ok
23:27:39.0557 0x0744  [ B54B30992620C97230013A74461C8517, CAF09BDCDD6DE2A39CB8AE2C65E6F8FE12D8E93D84BBEF6C6A98F872BF54A4E3 ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
23:27:39.0572 0x0744  i8042prt - ok
23:27:39.0572 0x0744  [ C6B8743B213F06AA60943D8366FE968F, 758954F70B810063914B243115B2C753B2BCE40190F95C30ACBA0BF04EBD5B33 ] iagpio          C:\Windows\System32\drivers\iagpio.sys
23:27:39.0588 0x0744  iagpio - ok
23:27:39.0588 0x0744  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\Windows\System32\drivers\iai2c.sys
23:27:39.0603 0x0744  iai2c - ok
23:27:39.0603 0x0744  [ 5A0E850F8CD17791A3E6A3CF81D0CA28, 10A965A49D53360DD250E0758B6BB142872298A21C732EB026ACB93492C5C6CF ] iaLPSS2i_GPIO2  C:\Windows\System32\drivers\iaLPSS2i_GPIO2.sys
23:27:39.0603 0x0744  iaLPSS2i_GPIO2 - ok
23:27:39.0619 0x0744  [ 7508F1096803385D6376BFD0BD473AC4, 1F32EC23CDC94DCB9710E6663B5C3BD83568545DDC2C741CFC13550A4E4DD2BE ] iaLPSS2i_I2C    C:\Windows\System32\drivers\iaLPSS2i_I2C.sys
23:27:39.0619 0x0744  iaLPSS2i_I2C - ok
23:27:39.0619 0x0744  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
23:27:39.0635 0x0744  iaLPSSi_GPIO - ok
23:27:39.0635 0x0744  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
23:27:39.0635 0x0744  iaLPSSi_I2C - ok
23:27:39.0650 0x0744  [ 7675D8E247732F45F60AA450BA2C207D, DBB591E56BBF9A93BE66A993D143A97964CC628457CF47EB5231D0DF62B59ADE ] iaStorA         C:\Windows\system32\drivers\iaStorA.sys
23:27:39.0666 0x0744  iaStorA - ok
23:27:39.0682 0x0744  [ 97E553D03219D3D51705C7235D9EAEBD, 5D4578C8804AF32D1DC0868E34D6538138DC15F9568CA7E21051B1C82C0D8D55 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
23:27:39.0697 0x0744  iaStorAV - ok
23:27:39.0697 0x0744  [ 138F6A3E13BF002852EDA02B2DEBDD19, CB535FA072CD4C7C3F52E5B0EC88A1443E4B6F92F50C602E38864E20DC3A4476 ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
23:27:39.0713 0x0744  IAStorDataMgrSvc - ok
23:27:39.0713 0x0744  [ 8350FE3BCDE3428BC040877BB7E9EAEB, 77F9456351CA640C6B7862907C0580627E761EC807B551976A95657EB4D6CC20 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
23:27:39.0728 0x0744  iaStorV - ok
23:27:39.0744 0x0744  [ 3BA03F7C7700DDF4C383DDE9252F5817, 3E90F69D0010E7764349D9AE865D577E431FEBC67DA554B400BC808DD286E203 ] ibbus           C:\Windows\System32\drivers\ibbus.sys
23:27:39.0760 0x0744  ibbus - ok
23:27:39.0760 0x0744  [ 937AC47F7356554DA05D9722C356EB55, 9EABC9F19B4E1193B669D2674967F5C6F03FAD348EDF0615E3F78554FF9A83CC ] icssvc          C:\Windows\System32\tetheringservice.dll
23:27:39.0775 0x0744  icssvc - ok
23:27:39.0791 0x0744  [ F2934208C0E50C0B971A7981AB90BED2, B936BFBBD71E731CC2CDB8B47D262F2EF09726FF921C2DA0841910CA2401423D ] IKEEXT          C:\Windows\System32\ikeext.dll
23:27:39.0822 0x0744  IKEEXT - ok
23:27:39.0822 0x0744  [ 2A01C96DF5802D3434634E55C91232D8, A3ABEF36E2FD2CF5C371ADBF92566A09669A1D990ABE4677370F57F2EEAF8121 ] IndirectKmd     C:\Windows\System32\drivers\IndirectKmd.sys
23:27:39.0838 0x0744  IndirectKmd - ok
23:27:39.0900 0x0744  [ EE5BAA695F61E5EB8977FBDEB0BED0A5, 638D4053AA8C01C202528E89657E385E69BE6AF82159D8D303B4A519D4DF9A5C ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
23:27:39.0978 0x0744  IntcAzAudAddService - ok
23:27:39.0994 0x0744  [ AE32376564771525DCDD2F0280619E1A, 233B7B272DCD9080DE7C9593EB7993745D1037EA87B69617E7176F074DFD5968 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
23:27:40.0025 0x0744  Intel(R) Capability Licensing Service TCP IP Interface - ok
23:27:40.0025 0x0744  [ 56BA2118E48D0BBB980ADAA830220C1D, 88FF0A1E7A87D1B50F90D3088436BE91CFEC6BB3B888EB536D6537468DDC8C29 ] Intel(R) Security Assist C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
23:27:40.0041 0x0744  Intel(R) Security Assist - detected UnsignedFile.Multi.Generic ( 1 )
23:27:40.0135 0x0744  Detect skipped due to KSN trusted
23:27:40.0135 0x0744  Intel(R) Security Assist - ok
23:27:40.0150 0x0744  [ 9F7E87F6595D065A8A200A291043045E, 6944F72F73EADC6C9B7691F2C1C6DF1898F22C88EFA78EC0BA8CB5FFD9CE057B ] intelide        C:\Windows\system32\drivers\intelide.sys
23:27:40.0166 0x0744  intelide - ok
23:27:40.0182 0x0744  [ A6BD2E20AE1BC5CB2776C87C28E4F4CA, BD8BE67CED9A4982D785CE9ECBEFE868C3A2E37DF7F9592B9F9049B807A1554B ] intelpep        C:\Windows\system32\drivers\intelpep.sys
23:27:40.0197 0x0744  intelpep - ok
23:27:40.0197 0x0744  [ 2A48DA39542636DB0FA3BA915385D1B3, 6CA0916F5F4B1E81AE6A6233276320599BFA7C129267177703E3BB6468FB4683 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
23:27:40.0213 0x0744  intelppm - ok
23:27:40.0229 0x0744  [ DB32758F3A7F6CCE81A5430080A2EA65, 36A26BAA884E96804F8EA0B12BB3E81BBE6D4EE704809904091445F36CAB5A29 ] iorate          C:\Windows\system32\drivers\iorate.sys
23:27:40.0229 0x0744  iorate - ok
23:27:40.0244 0x0744  [ FE85D0A86CA7A5A99CF8CD04DE7F80AE, 544C01FC01EE728EB5667158207E5F4418FE77A88BA318192A834722DB766F4E ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
23:27:40.0260 0x0744  IpFilterDriver - ok
23:27:40.0275 0x0744  [ 68C50E8E4265698BE6835156F4DD5008, 5B9CBBCE99315E5569E6733F13E91A687A36F536A68A2B670CC24C4BCC4EAFF4 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
23:27:40.0291 0x0744  iphlpsvc - ok
23:27:40.0307 0x0744  [ 10D01A3657AC8E8004C83D613163DE1E, F9389F1BF87A2D28899F50D270DA6F48B0912CFAF06CEE566697B041DBE92F9C ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
23:27:40.0307 0x0744  IPMIDRV - ok
23:27:40.0322 0x0744  [ F1DAECC3B3D6399875D4F10529D6A77C, 6533D2F858816BE6570C998510919FCA2904EC6EF806F61C1FD325E88133111B ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
23:27:40.0322 0x0744  IPNAT - ok
23:27:40.0338 0x0744  [ 7475A2903BB704B446AA6309E34D3362, C94643A1626A9716015EBA7041A1224098501EB7DAA704CBFCAD3DC6F3CFC6AF ] irda            C:\Windows\system32\drivers\irda.sys
23:27:40.0338 0x0744  irda - ok
23:27:40.0338 0x0744  [ 9725E7F0C64CE9916A5CDABE8D6E13C3, 04AF9E48FEF208A2850DF28352E8FDCBF4018982C72C0F67EE12C048C4070116 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
23:27:40.0354 0x0744  IRENUM - ok
23:27:40.0354 0x0744  [ 8C604213A2E73088BFFE6CD2E6F1AE53, B4C4FEE4D398A29F72EC27D5668071D7E68CD943FFFC38624DD5DF5BEBDF46D3 ] irmon           C:\Windows\System32\irmon.dll
23:27:40.0369 0x0744  irmon - ok
23:27:40.0369 0x0744  [ 8CA2C261AB69D0195BED81E58EDF167D, B192B7E42543C277BF8F6D48649DA4C121E6C23BDD0B51A973BA7A2D95525478 ] isaHelperSvc    C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
23:27:40.0369 0x0744  isaHelperSvc - detected UnsignedFile.Multi.Generic ( 1 )
23:27:40.0650 0x0744  Detect skipped due to KSN trusted
23:27:40.0650 0x0744  isaHelperSvc - ok
23:27:40.0666 0x0744  [ 58040898883A96160D41739C80328BBF, 7F85C91C905811416E266A263DDEFCDCB0B45376AAE51B551AB636C16577DB9F ] isapnp          C:\Windows\system32\drivers\isapnp.sys
23:27:40.0697 0x0744  isapnp - ok
23:27:40.0697 0x0744  [ CA20F4621AB8CD3F69199DE21B5B41C4, 0AFFC66DD10D4D15139337E5ED343A2ABBB26CC8A83B3BDF6AD10C68B3931A7C ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
23:27:40.0729 0x0744  iScsiPrt - ok
23:27:40.0729 0x0744  [ 025A4E7D215B3ECF28D12BAE1C54889D, 3F678A9871CA7680D2B455031A57ACB74CCA9076C908A678A88735C8BD192FCE ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
23:27:40.0729 0x0744  jhi_service - ok
23:27:40.0744 0x0744  [ 210808437570BDDEE71A43535E3A2D30, EF5DE6EE4FF58F44CDE4D4E7F298ABBC9086EC05CC3AE4903060DA878115AC1E ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
23:27:40.0744 0x0744  kbdclass - ok
23:27:40.0744 0x0744  [ 0B779E9FC426CA2268D28181FA6C222F, 83292023A688C3044D096F22242EB954B7F7511BE8341D45FF0AFBD9CB9BCB4E ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
23:27:40.0760 0x0744  kbdhid - ok
23:27:40.0760 0x0744  [ 813BA3EB2CE038F2A5382DDD75CAD60B, 99FA444027CAC247B54317730D54AB0C4C000AE076B97E47470FDA9834594312 ] kdnic           C:\Windows\System32\drivers\kdnic.sys
23:27:40.0760 0x0744  kdnic - ok
23:27:40.0775 0x0744  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] KeyIso          C:\Windows\system32\lsass.exe
23:27:40.0775 0x0744  KeyIso - ok
23:27:40.0775 0x0744  [ F4B2D598BBDA47CA29024AC52F1804CC, 7866C7F95A711325B48F08A494478E09BAC603466865255229952A8320CDF366 ] KillerEth       C:\Windows\System32\drivers\e2xw10x64.sys
23:27:40.0791 0x0744  KillerEth - ok
23:27:40.0791 0x0744  [ 97E3E8F35632EECD0ABD2DE6519A9666, ABE96FDEB1076E380D7FB4975C020B43ED4E821097EFC6AFE8C75D764167D6E8 ] kl1             C:\Windows\system32\DRIVERS\kl1.sys
23:27:40.0807 0x0744  kl1 - ok
23:27:40.0822 0x0744  [ B01AD8DA034EE42D4C2282F77FDB03AE, 3FF55F3CEE4A0E5D559F04F5A639297EA0F36580720E94CF9DD56DEBF2E98F39 ] klbackupdisk    C:\Windows\system32\DRIVERS\klbackupdisk.sys
23:27:40.0822 0x0744  klbackupdisk - ok
23:27:40.0822 0x0744  [ 10549B5BFD9A3DCF4FFA6287236FA959, 6BDFA335A8E3A69425CB23230660D3168CB82911ACB3AAAF85C19263511EAF51 ] klbackupflt     C:\Windows\system32\DRIVERS\klbackupflt.sys
23:27:40.0822 0x0744  klbackupflt - ok
23:27:40.0838 0x0744  [ 7DAA9047F50BF5A3F8C147719FC520AF, 0740387075AF46DB1E9AEE3B12C65A06EDFE58EADB8B562C36CB1FEFF9905C26 ] kldisk          C:\Windows\system32\DRIVERS\kldisk.sys
23:27:40.0838 0x0744  kldisk - ok
23:27:40.0838 0x0744  [ 5766A27C85EE813029831D125D2EFB45, BB5BAFD5A58E80C7F0B8D24121352E0386B3422FFC16B56F1D1B1C6A482AC9F0 ] klelam          C:\Windows\system32\DRIVERS\klelam.sys
23:27:40.0854 0x0744  klelam - ok
23:27:40.0854 0x0744  [ FA0253329B8951509D9B5A476CCD41D4, 1981BFCBEB8AF7D677791E1D46AD4434DA3CE0AC2A5CFB26916821FAB45EA757 ] klflt           C:\Windows\system32\DRIVERS\klflt.sys
23:27:40.0854 0x0744  klflt - ok
23:27:40.0869 0x0744  [ 432A489DEF978702210732364E7CF486, 0D911843EB49F70BC60AEB56DD66BBC328E065F6AD2ED4EC7FCCD30C61A3B017 ] klhk            C:\Windows\System32\drivers\klhk.sys
23:27:40.0885 0x0744  klhk - ok
23:27:40.0885 0x0744  [ 7796EAD58D8C1A42AAB6B6CA9A3F106C, 7DA8A05A0210F63C7D120DCF0101AD895D53368C0DED23E275F2BA79239FCE28 ] klids           C:\ProgramData\Kaspersky Lab\AVP17.0.0\Bases\klids.sys
23:27:40.0900 0x0744  klids - ok
23:27:40.0916 0x0744  [ 4DF87FF594381901C224866A61A25B7B, AFAF93F4C08B481F0203ECFB2B4F0997728E9C91B694CB2BF9BBBF4889EFC48B ] KLIF            C:\Windows\system32\DRIVERS\klif.sys
23:27:40.0932 0x0744  KLIF - ok
23:27:40.0932 0x0744  [ 6357C533C30650361110DBAF59A25DF8, FA8CF6292CCBC7E23527D968E54CD773706CF091E35563B0CF9F8A1DF0B724B9 ] KLIM6           C:\Windows\system32\DRIVERS\klim6.sys
23:27:40.0947 0x0744  KLIM6 - ok
23:27:40.0947 0x0744  [ 5480CC93737F48282552C84FA7EBA59B, B7D92424399B647132F6B9409FE75EAA310C984F796FC0B65BBE2EA180110968 ] klkbdflt        C:\Windows\system32\DRIVERS\klkbdflt.sys
23:27:40.0947 0x0744  klkbdflt - ok
23:27:40.0947 0x0744  [ FD47C92A63B6EADEA830BFA96C06EAEE, C15C39B6FA53CBD01A2F95243845C4B706B4229F8FFB75C7128819B9CEE5B2CB ] klmouflt        C:\Windows\system32\DRIVERS\klmouflt.sys
23:27:40.0947 0x0744  klmouflt - ok
23:27:40.0963 0x0744  [ 6B0C605591C892CBB683F63EA47822DC, E74C0A0501A1B4B56B417402108521F34DA6A23FCD1C05E4E524E41EBA0906FF ] klpd            C:\Windows\system32\DRIVERS\klpd.sys
23:27:40.0963 0x0744  klpd - ok
23:27:40.0963 0x0744  [ 097D722294B9C1FA6E514A088F2E6B6E, FB0492CAF45FDF7F656CFF6662309435679C946269577ECF76A3077B7D7F940B ] klupd_klif_arkmon C:\Windows\system32\Drivers\klupd_klif_arkmon.sys
23:27:40.0979 0x0744  klupd_klif_arkmon - ok
23:27:40.0979 0x0744  [ 34D207C9300529BE5E29267922483778, 6F2888A3E649B78477A568E8F8A2527493D9D0D1FD13822E5D90AE575D2041D2 ] klupd_klif_kimul C:\Windows\system32\Drivers\klupd_klif_kimul.sys
23:27:40.0979 0x0744  klupd_klif_kimul - ok
23:27:40.0994 0x0744  [ 6A80ECDC10138AC34E48A4BE684E06F9, DF8BD9139B82614614D9E1B5DAEA74E4DF4D5CE95F11ED503FD3B8E07722A1CA ] klupd_klif_klark C:\Windows\system32\Drivers\klupd_klif_klark.sys
23:27:40.0994 0x0744  klupd_klif_klark - ok
23:27:40.0994 0x0744  [ EBC5ACF5F373981161752650BC17DD4E, 892A6758F5C7589D38A6A01D08F7B3F6D144591E0D3337C0E4B2CA9B66C70C37 ] klupd_klif_klbg C:\Windows\system32\Drivers\klupd_klif_klbg.sys
23:27:41.0010 0x0744  klupd_klif_klbg - ok
23:27:41.0010 0x0744  [ D0B29808F37C6F6373AB16B716D9A1F8, 82E5760F0A313E43E3B9AF44E2A811021B84E7954CB5DC1462C7033AAEA8AF4B ] klupd_klif_mark C:\Windows\system32\Drivers\klupd_klif_mark.sys
23:27:41.0010 0x0744  klupd_klif_mark - ok
23:27:41.0025 0x0744  [ D7F0B46844565E2ED68AC99AF0F4263F, AB419CBC29F96703237127AC4178A5365D4CCA010BAB1BD66D100D635E6E89B8 ] klvssbrigde64   C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\vssbridge64.exe
23:27:41.0025 0x0744  klvssbrigde64 - ok
23:27:41.0025 0x0744  [ 4C5305295B51BA72FC9C8CDAB32F95C3, 0E5850AC4CA14D971E7B04FED23CB2F6CEEE2796E905AADA0104677982ECD58A ] klwfp           C:\Windows\system32\DRIVERS\klwfp.sys
23:27:41.0041 0x0744  klwfp - ok
23:27:41.0041 0x0744  [ 4799405773BB400A2FF96663CF0EE4A2, F7650B80AC388675724D9A43D709FF9CCDE99374D7C5E3B900F61FC61D6816D2 ] Klwtp           C:\Windows\system32\DRIVERS\klwtp.sys
23:27:41.0041 0x0744  Klwtp - ok
23:27:41.0057 0x0744  [ 098D3EBDC599E05449A3BFB5BB519FE0, 00A02DE53312D4DF52E26E14E0E803255DF5AFAE95455EAE5A004F9E84C8B2F5 ] kneps           C:\Windows\system32\DRIVERS\kneps.sys
23:27:41.0057 0x0744  kneps - ok
23:27:41.0057 0x0744  [ B355CDD82F914D681DADEF1049D8174A, EEC9BD077A51766D1827449200FB542201269891E1BECEA39CDCAF4755F15E0B ] KovaPlusFltr    C:\Windows\system32\drivers\KovaPlusFltr.sys
23:27:41.0072 0x0744  KovaPlusFltr - ok
23:27:41.0072 0x0744  [ 705C0F8BCCEF6E7CB704CCB454192D7E, FC608C708E2C3BF7A66E57B95E19E71E5F5C87EF359D8BC1A817500B45DF9338 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
23:27:41.0088 0x0744  KSecDD - ok
23:27:41.0088 0x0744  [ 55AD13E2BAFC5AB53A10F8C271F5D242, 058BEF14DCB95574BCAB985F04737BA89483937E8D8A74F7B4CEAFB7400C2397 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
23:27:41.0088 0x0744  KSecPkg - ok
23:27:41.0104 0x0744  [ 4ED115CD1A1099705F56B5E0FFF97CC6, 9CC49DF2CD6AAAE405BA661D13EFC1E05111D1DE3D1E50C39C425AF1F075610B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
23:27:41.0104 0x0744  ksthunk - ok
23:27:41.0119 0x0744  [ 8125BDF7ADC261F75EF0CAD92456E350, 184797AA1D58C4FF743BA60D48590B88B781EE7779205E45E0679DEC79F3E185 ] KtmRm           C:\Windows\system32\msdtckrm.dll
23:27:41.0135 0x0744  KtmRm - ok
23:27:41.0135 0x0744  [ 8CCAB08815B50AD78B823DB3F96C8604, 265E6D582EB7207B5CC577D61CB7BC3646F613047F168CD69BB776C37780EBF5 ] LanmanServer    C:\Windows\system32\srvsvc.dll
23:27:41.0150 0x0744  LanmanServer - ok
23:27:41.0166 0x0744  [ 33DBBCF71F68EA97D9FD34E4C9AB5AC6, 104F04A1560E75EB224A3825707CE51E8798ABD764F5CC3B854FFFC93A39AF60 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
23:27:41.0182 0x0744  LanmanWorkstation - ok
23:27:41.0182 0x0744  [ F8EBAA1FE6D3BF84752931DE1BFA0E2A, 2F3C512712BA709BBBBD779D9E792DBE324876C402CDCEF0345B8B7ABE1D232A ] lfsvc           C:\Windows\System32\lfsvc.dll
23:27:41.0197 0x0744  lfsvc - ok
23:27:41.0197 0x0744  [ 5A23E4BE0CCF49663C4CF7EB74C20278, 9DF91014B13B7CED1C3D409F90858FD03EFC5C4347C98901B4DF0AFF2B77845D ] LicenseManager  C:\Windows\system32\LicenseManagerSvc.dll
23:27:41.0197 0x0744  LicenseManager - ok
23:27:41.0197 0x0744  [ 5933A6673F00D8255C52957E40C2D601, 0AA1281F8B3F97E360592D1B35EE7D3D614F1AB46007F9884CFFB1C5E647575E ] lltdio          C:\Windows\system32\drivers\lltdio.sys
23:27:41.0213 0x0744  lltdio - ok
23:27:41.0213 0x0744  [ 88A3C935725FA6EA1A228DCC26CF9C6F, 9B1F70644EEFA1EE7CE151A8A970430087339B7A6345F2E0252370929D4AFAC6 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
23:27:41.0229 0x0744  lltdsvc - ok
23:27:41.0229 0x0744  [ 3F858E28AEE6545FA1B64134DFD5C2CE, FFD7B4FB0A7B61BC6B76A172134673842F2CF00E96FA3ED4A8273DC525B6BB92 ] lmhosts         C:\Windows\System32\lmhsvc.dll
23:27:41.0244 0x0744  lmhosts - ok
23:27:41.0260 0x0744  [ B77C2CCB7C1BC3836B3AB5644E63739E, 917749905E68FEE0D8A5752F77CC4EB313990875B02387D294029F9FC5E4ADD0 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
23:27:41.0260 0x0744  LMS - ok
23:27:41.0275 0x0744  [ 8E1B0946948CCC0BC1FA3CB70374A795, 0B894C129A35E223FF9594725AC90916CBD597FAD2211A18FC2AE03EA8679597 ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
23:27:41.0275 0x0744  LSI_SAS - ok
23:27:41.0275 0x0744  [ 4F68163FC04C973500DC4DA0946917B0, DF060C29109EB3978CEDFE781999B0C4C1E8C0FDB133428058D8400C53315EEC ] LSI_SAS2i       C:\Windows\system32\drivers\lsi_sas2i.sys
23:27:41.0291 0x0744  LSI_SAS2i - ok
23:27:41.0291 0x0744  [ E5AC5F2815938651CDCC27F425474673, 3AF0598982153C36A766506FA088F7B84333CC96FEBB050402547AFC613AF9F7 ] LSI_SAS3i       C:\Windows\system32\drivers\lsi_sas3i.sys
23:27:41.0307 0x0744  LSI_SAS3i - ok
23:27:41.0307 0x0744  [ CCF6EC9FB9B8F18E05B4253E81013E48, EBE8D77FEE8B99BD8C29702404774D554673C96DF3FDF3DCEA9C99E22C2709FC ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
23:27:41.0307 0x0744  LSI_SSS - ok
23:27:41.0322 0x0744  [ D5EFC0BAEC21EDE6FE03D377D403B421, 41BE71AF7C896FD4C51EF7E3871AAB769164DFB8050DA43E48C7A100711414B4 ] LSM             C:\Windows\System32\lsm.dll
23:27:41.0354 0x0744  LSM - ok
23:27:41.0354 0x0744  [ C9579D32219E5B936AC3A48D470117EC, E61A77191B6BA25D29B1221FEBBE826BBC11F825C0E35A72B4CEFFF8B7FE59A8 ] luafv           C:\Windows\system32\drivers\luafv.sys
23:27:41.0369 0x0744  luafv - ok
23:27:41.0369 0x0744  [ 9F699136FA1A8A170C2C05D7790A5FC0, 4363C527BD2FC9FD8937E9866CA200809AC87B64EA57084491BAB6DEB8ED9E87 ] MapsBroker      C:\Windows\System32\moshost.dll
23:27:41.0385 0x0744  MapsBroker - ok
23:27:41.0432 0x0744  [ 804E3246E3E73D4A936F2F4BCDC53A2D, BF1F9B4AC292238FA6EE541E325B220F311977F9D87D5BC7F90AD058FBF0B35A ] MBAMService     C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
23:27:41.0494 0x0744  MBAMService - ok
23:27:41.0510 0x0744  [ 53283EB9998AC9350E14C35A880989DB, 11DD963C67DB7584742810C54BEC4871584413A1BAA8209F79AC923006DE45BB ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
23:27:41.0510 0x0744  MBAMSwissArmy - ok
23:27:41.0510 0x0744  [ C3CDCCF07486BD2616A7B82946E07AC0, 1EF95DAB2DA856BC7D7573B2EB2D9006DF337F827F0B56A161D0C97F45DB755E ] megasas         C:\Windows\system32\drivers\megasas.sys
23:27:41.0526 0x0744  megasas - ok
23:27:41.0526 0x0744  [ 2CF0CB2A0ED68C5455371E84C16F9627, 1C9166B52140145F1968E83E52BFF041250811B23C770FE181A18A4BA060CA81 ] megasas2i       C:\Windows\system32\drivers\MegaSas2i.sys
23:27:41.0541 0x0744  megasas2i - ok
23:27:41.0541 0x0744  [ FADB2FE017E69EECE0E1BA78661C2E8C, BE99B49031D8B4B670B6F6B6E829E54406779CF6F1D8AFE8AB79A73E6764AB2F ] megasr          C:\Windows\system32\drivers\megasr.sys
23:27:41.0557 0x0744  megasr - ok
23:27:41.0572 0x0744  [ 220B49994DCFAC3BB242A8C3047E58A2, B01EA1751CE80E357DB643938F603DAE11A7F88B7B1187D769C5A3209A932E64 ] MEIx64          C:\Windows\System32\drivers\TeeDriverW8x64.sys
23:27:41.0572 0x0744  MEIx64 - ok
23:27:41.0572 0x0744  [ 55A417C3E41F2A98666CF929EC19108E, A38C262B2863C87E4151525BF26D6AC16E7982D370E2C6998EB15C88C4BC8254 ] MessagingService C:\Windows\System32\MessagingService.dll
23:27:41.0588 0x0744  MessagingService - ok
23:27:41.0604 0x0744  [ FD60818B66B2E8A5415EA840E99A9D8F, 5D2F22909354534B821D958FBEF6A40EB4F642F53C7B509D00949096EF716F36 ] mlx4_bus        C:\Windows\System32\drivers\mlx4_bus.sys
23:27:41.0619 0x0744  mlx4_bus - ok
23:27:41.0635 0x0744  [ 68F6977F1CFBAAC770D940A8C0326FA1, 90EE1E7DAC680EAA5AD50E9B0B9FD8FCE8DD6A02D5EF941B5AA5084CBD40BB80 ] MMCSS           C:\Windows\system32\drivers\mmcss.sys
23:27:41.0635 0x0744  MMCSS - ok
23:27:41.0635 0x0744  [ 0D50B3F3AB32D416786B58D4553859CE, 9DA4D7A30982E8B31C45BDB721AEF5240EAD9DA6839CF34FDDBCF123BF104F2C ] Modem           C:\Windows\system32\drivers\modem.sys
23:27:41.0651 0x0744  Modem - ok
23:27:41.0651 0x0744  [ 9CCCB7FC3EDADEBA461D78615A6011A6, C120B58F25E8CCFD971EB78645C0682F367AD56DC15F2D8C1980CE75B04719DF ] monitor         C:\Windows\System32\drivers\monitor.sys
23:27:41.0666 0x0744  monitor - ok
23:27:41.0666 0x0744  [ 27A07B2FB2E3057DA8DAEA4F25D843C7, 09D2B39E6B9AAEC879E5871DD6BCFF2AEF0B894F3B44649665A685F8B3CA6F27 ] mouclass        C:\Windows\System32\drivers\mouclass.sys
23:27:41.0666 0x0744  mouclass - ok
23:27:41.0666 0x0744  [ 7BD6E7F7C9001AB21B8362CFFEE80B25, C470C3363EEF3A60409A5934988BFB9B72AE7C2BB63CC2C2D006D7EB1C797F6A ] mouhid          C:\Windows\System32\drivers\mouhid.sys
23:27:41.0682 0x0744  mouhid - ok
23:27:41.0682 0x0744  [ F5BDAEE4B7D369D4C74668DCFBA3FF10, 100F39288E56AFE0D39D1CC235BDC9F3727C873CD3114E092DA7A08810BD3EB2 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
23:27:41.0697 0x0744  mountmgr - ok
23:27:41.0697 0x0744  [ 260DB638038D0D9ACCBFCA9F2BF9B692, 68B9454D1E10A5A710AA3F823C7EAF2E8F3DDF5534262AC289BF454FC829B0B7 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
23:27:41.0697 0x0744  MozillaMaintenance - ok
23:27:41.0713 0x0744  [ 30844BD376F9D01E62C820BEF446F1F8, 910D672EDB544A20AEB4450B4D89830F46EDD28CE0021156176315C5D068A1B4 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
23:27:41.0713 0x0744  mpsdrv - ok
23:27:41.0729 0x0744  [ A231E1861F7AA9CCC24B97176BBA838D, CDAB9A25CC55B71E8A83E50504B12E948D7A88F035918E4F94E3624E4AA0A28D ] MpsSvc          C:\Windows\system32\mpssvc.dll
23:27:41.0760 0x0744  MpsSvc - ok
23:27:41.0760 0x0744  [ 25D32BE04FE0A23FDF57FD5382757672, 64E39E3E21D9173FB1116B989D80C244C49DA827698A05AF5CC5CD1C6AE155DE ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
23:27:41.0776 0x0744  MRxDAV - ok
23:27:41.0776 0x0744  [ D559FF28B1AD9B1E15A4186E785E61F6, 4B22A740E86CA10B1B43E36CBE9A50B53D1E5504C25694C8FF3A514DF699E99C ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
23:27:41.0791 0x0744  mrxsmb - ok
23:27:41.0807 0x0744  [ D4D12BC29DE0F09280868FDCA65B3474, A6FE89ABD52087FEE52FDF31DDF4CB627ED400E94FDA86BEBF1D4763F1E42518 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
23:27:41.0822 0x0744  mrxsmb10 - ok
23:27:41.0822 0x0744  [ 0698B15E21EA1B8742F2E7BB3142B754, 0DB79841E863F08452F895DA47CEEF6CA4D527A616EB616FDFF5F7431487E5F7 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
23:27:41.0838 0x0744  mrxsmb20 - ok
23:27:41.0838 0x0744  [ BEF575A5A8EC38F3BA6DB68D3CFFBD9A, 86D0BDD22430092CE1E11A7A2948725746DD848F5DF6F94808D8F0919BDF787C ] MsBridge        C:\Windows\system32\drivers\bridge.sys
23:27:41.0838 0x0744  MsBridge - ok
23:27:41.0854 0x0744  [ 308F08347923DEEDE7BC03EC7D485841, 72DB45CA11FE635DF9F8273C38CBEFB8DF5362ADA0CBF6D2B1E570365DC700C0 ] MSDTC           C:\Windows\System32\msdtc.exe
23:27:41.0854 0x0744  MSDTC - ok
23:27:41.0869 0x0744  [ F01B849D9D4A8CEAF32D4FDBD0B83C92, D2473AC4C6E6C03DEF13EA73EC78FB878BDC95C047651BF79A16C9DEA82AD046 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
23:27:41.0869 0x0744  Msfs - ok
23:27:41.0869 0x0744  [ 22ECD8F5D1DFADF2011BBB1700CB871D, 8F9EFF51137394EFA5471B8A29C541710063B65806B075B4925A84D5B6BC3BBB ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
23:27:41.0885 0x0744  msgpiowin32 - ok
23:27:41.0885 0x0744  [ FD870F6968A145E4D2BA8A8842686B03, 34B8F601F3B5E42B4D0A41E2AF7DB4EB4E5B627DA8DA9A2A2D46B153AF23AEB1 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
23:27:41.0901 0x0744  mshidkmdf - ok
23:27:41.0901 0x0744  [ 30364757963A028CE5DF0FBAAC270173, C72588A6A52FF8E418A15D2C407A4DB7EA768585423720145F8253D5CA519DC2 ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
23:27:41.0901 0x0744  mshidumdf - ok
23:27:41.0901 0x0744  MSICDSetup - ok
23:27:41.0916 0x0744  [ 6BB0FEDDAE7135FA37FFAFF4D9E0E876, B41A3C0FFDFC493D6325ED493445AFCED04EC9DFF2B38125616FC5419AD1ACC4 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
23:27:41.0916 0x0744  msisadrv - ok
23:27:41.0916 0x0744  [ 07E3E54734B14F43A4A95A849C0A0DE2, 314AA02EA84D267B32DBAEBEA6C1AC1A266DED1E8D35A17B41D1D2AC75E8049E ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
23:27:41.0932 0x0744  MSiSCSI - ok
23:27:41.0932 0x0744  msiserver - ok
23:27:41.0932 0x0744  [ 4586CDA25B7866DD9505CEECF9DB3C74, B94CE1A7C1B6FFEF7AA33AEC30C27E01E44E6E56A4274705684BFBB738F95BCF ] MSKSSRV         C:\Windows\system32\DRIVERS\MSKSSRV.sys
23:27:41.0947 0x0744  MSKSSRV - ok
23:27:41.0947 0x0744  [ 642CDE46351D5D2D90311E77072AB46D, B2D3033E607BA2F6E6B9CFB1CBF154CD0CE910EA473C56343EC81B9B94044CCA ] MsLldp          C:\Windows\system32\drivers\mslldp.sys
23:27:41.0963 0x0744  MsLldp - ok
23:27:41.0963 0x0744  [ F2302A5CE63CA7673200FAFCEEEDB6AF, B8C44FC2DC0332183DE325CDBF511101F3307225295EDD428CE575A8DE15C223 ] MSPCLOCK        C:\Windows\system32\DRIVERS\MSPCLOCK.sys
23:27:41.0979 0x0744  MSPCLOCK - ok
23:27:41.0979 0x0744  [ 6114512EA26E835BA522C63635429DB5, 0F91CE41B4555316A79AEF3047C152D538CC9C7C329987C9FD0E3D961AFC87C8 ] MSPQM           C:\Windows\system32\DRIVERS\MSPQM.sys
23:27:41.0979 0x0744  MSPQM - ok
         

Alt 19.05.2017, 22:41   #5
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



und hier noch TDSSK Teil 2:
Code:
ATTFilter
23:27:41.0994 0x0744  [ AA538E16E644D00E3BA5349BBA9598EC, 64A68B06883FE7ED34E04AB119BA819753F1222923EDD4E802C35D402B89D075 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
23:27:42.0010 0x0744  MsRPC - ok
23:27:42.0010 0x0744  [ 0543BEFD41EC4D25C7F7CF36409CEC7D, 631622CFEC49952C0470531B23FFFFF483DC0EFFEF7A97B1179A600392C05DDD ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
23:27:42.0010 0x0744  mssmbios - ok
23:27:42.0010 0x0744  [ C1569E4DB8EFE3617847BF041A3C842F, 99ADE5E7F50E04CAEC737F7F90741CCA8EE628996BA5EB6C6BC62184884429B6 ] MSTEE           C:\Windows\system32\DRIVERS\MSTEE.sys
23:27:42.0026 0x0744  MSTEE - ok
23:27:42.0026 0x0744  [ 130B16970154BA9876B09E5C4BAC63BE, BE3AF8FC5A26AB9C9DBA9C015C2E1FD3C4CD9CB423A2BBDABA91428BF8620553 ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
23:27:42.0041 0x0744  MTConfig - ok
23:27:42.0041 0x0744  [ 15D987C8F6CCD4AC94E070C5986762CB, 452FB0C48B86C7F8F53794CC2DDBF2B900B03A0383B2DE8F6A830F8CB0AFBAD8 ] Mup             C:\Windows\system32\Drivers\mup.sys
23:27:42.0041 0x0744  Mup - ok
23:27:42.0057 0x0744  [ 3D2C5B4995CA0751D32DEA0DE9FDFE44, A26958785FD9E05E2CA97078C9BB277CD44222BF5F7D9E8DC2F3F6AAAFFC6483 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
23:27:42.0057 0x0744  mvumis - ok
23:27:42.0072 0x0744  [ A25648600888D412CCD2637071B08A04, 78FFF7F7F877EC5E4DC84C597E7639EBBCA9AE9F5B2F8C328022CD3E05E5F838 ] MyEpson Portal Service C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe
23:27:42.0090 0x0744  MyEpson Portal Service - ok
23:27:42.0105 0x0744  [ A5FA29F748BBF38FC3FAE4B54FA20A93, 8912F08967CFDD2A74593C9D23F43D6487D1920969C380B39BA8EA4672B24C3B ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
23:27:42.0121 0x0744  NativeWifiP - ok
23:27:42.0121 0x0744  [ C3D9870E680D9D843B18F4626C3858FE, 43596CAC9FB488F810FBA954C52BC4D13F7D32028C40ACFE33DFD7EE36A65C17 ] NcaSvc          C:\Windows\System32\ncasvc.dll
23:27:42.0137 0x0744  NcaSvc - ok
23:27:42.0137 0x0744  [ 04CE2C0F0759EACD886BA4B658B60D5D, E34D0976FC5936C8629800D826DB127072D1DFC3D350EFACA3AA1B8119551762 ] NcbService      C:\Windows\System32\ncbservice.dll
23:27:42.0152 0x0744  NcbService - ok
23:27:42.0168 0x0744  [ E6094065008FE423377294050E7CEA2D, 86E200227256407530E2C28243DEFBC3CB6E9497644404D9AD79DA242286DF7B ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
23:27:42.0183 0x0744  NcdAutoSetup - ok
23:27:42.0183 0x0744  [ 629CB21AC49C8867E0F29DF1C16DB7B4, 20663E68C69D0A1A2FE99A0C2A9DEFABF49786A1DC8F7F4E1699458AF57D7E79 ] ndfltr          C:\Windows\System32\drivers\ndfltr.sys
23:27:42.0199 0x0744  ndfltr - ok
23:27:42.0215 0x0744  [ 63560E6BC9BCA978A6B72DF65F7A8930, 278AAB22ED6001E7E336EFC027073EDA727A3D333FF2576D087C92F8E6D768B2 ] NDIS            C:\Windows\system32\drivers\ndis.sys
23:27:42.0230 0x0744  NDIS - ok
23:27:42.0246 0x0744  [ 6DD605338FAAF6BA17662AA874E0D162, 636607829F5D7C3B7A4683C0A2DD594360D72F2AA3F8710153BE32575AE34A15 ] NdisCap         C:\Windows\system32\drivers\ndiscap.sys
23:27:42.0246 0x0744  NdisCap - ok
23:27:42.0262 0x0744  [ E34196F285F8B8879E1FF36C31F7179E, 77A4F24F995D4C0689C43F9956E08DCEC62517E4F8B1B9EAA1852B5293DB5B9A ] NdisImPlatform  C:\Windows\system32\drivers\NdisImPlatform.sys
23:27:42.0262 0x0744  NdisImPlatform - ok
23:27:42.0262 0x0744  [ 1FAD2398673F30CEC616B89C46B7DCBA, 70302049E6AE2BC6B3A7A9DE54D3F940AD6A9771CC2EBCCEC65994E67A25ECB5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
23:27:42.0277 0x0744  NdisTapi - ok
23:27:42.0277 0x0744  [ AEB8ECBE66CC46854066CB1F5623E179, 2F650A85A9DAE38887610C0B876621035616CEDB65D4BBBD7F1405616D218AAF ] Ndisuio         C:\Windows\system32\drivers\ndisuio.sys
23:27:42.0293 0x0744  Ndisuio - ok
23:27:42.0293 0x0744  [ 7340104C2BF2F126714F7CDE85E63610, 45B64EC6F3A4C43F7D74806789067658C6EF0D44D36B841F4D26E1EBC95AF66C ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
23:27:42.0308 0x0744  NdisVirtualBus - ok
23:27:42.0308 0x0744  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] NdisWan         C:\Windows\System32\drivers\ndiswan.sys
23:27:42.0324 0x0744  NdisWan - ok
23:27:42.0324 0x0744  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] ndiswanlegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
23:27:42.0340 0x0744  ndiswanlegacy - ok
23:27:42.0340 0x0744  [ 78A12E3DF035B5D054986949B19BE43C, AD9B34F89B9F27D473BD5FCE6694A40FCCB808B61ABEDD6F70F1AF6C7E73ABF8 ] ndproxy         C:\Windows\system32\DRIVERS\NDProxy.sys
23:27:42.0355 0x0744  ndproxy - ok
23:27:42.0355 0x0744  [ 04C8859355C1DC9C0FA198D1894D71C2, E7C67E73009341B5D402470C686781B3C7BBE2531CE26665E08E711B990B1A77 ] Ndu             C:\Windows\system32\drivers\Ndu.sys
23:27:42.0371 0x0744  Ndu - ok
23:27:42.0371 0x0744  [ 2334DC48997BA203B794DF3EE70521DB, 832F4EC1586C9669F2D54AB3B212943E43B87A33B24DCC8CDAD6A0264291EE2F ] Net Driver HPZ12 C:\Windows\System32\HPZinw12.dll
23:27:42.0387 0x0744  Net Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
23:27:42.0527 0x0744  Detect skipped due to KSN trusted
23:27:42.0527 0x0744  Net Driver HPZ12 - ok
23:27:42.0543 0x0744  [ 6C76780A01FC2B885BD6E957B5C36B02, DB7834F03A765F65C773E772D8051AFADB22CA4B5074180AA397857A0C47A068 ] NetAdapterCx    C:\Windows\system32\drivers\NetAdapterCx.sys
23:27:42.0590 0x0744  NetAdapterCx - ok
23:27:42.0590 0x0744  [ 5D1513BD6430307C9DB86C6E351372ED, D2AB709CF7CFA5B857B084AFC821914A975B7DDDCE154229981F19448973BD6D ] NetBIOS         C:\Windows\system32\drivers\netbios.sys
23:27:42.0605 0x0744  NetBIOS - ok
23:27:42.0622 0x0744  [ 6FEBB0A847FFD5F057B9AC8889F1B9A7, 558BCC64C59079E6569F61CCE1219A124B3313FC4E6CB5CBCC94124D202FF19D ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
23:27:42.0622 0x0744  NetBT - ok
23:27:42.0638 0x0744  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] Netlogon        C:\Windows\system32\lsass.exe
23:27:42.0638 0x0744  Netlogon - ok
23:27:42.0654 0x0744  [ D3BF2DA9216A4CF22A97820A50A67EFF, D00CBE0A7ECFB449D9B48967A01EE56141404EBE229893D5A1710781AD5F2551 ] Netman          C:\Windows\System32\netman.dll
23:27:42.0654 0x0744  Netman - ok
23:27:42.0669 0x0744  [ F2645D51DD8AABC8BC72358409410437, 8CB97628923D6CEA6EFAD7E666BE92C154060BD108C28D46287A520A14B18ADA ] netprofm        C:\Windows\System32\netprofmsvc.dll
23:27:42.0685 0x0744  netprofm - ok
23:27:42.0701 0x0744  [ D65F295A049473E6A39EA9A0EA76CA32, 274FC0BA044EB2D14093AB0E561F7FACEE06A3F433C81343C8B926FA2F9BD251 ] NetSetupSvc     C:\Windows\System32\NetSetupSvc.dll
23:27:42.0716 0x0744  NetSetupSvc - ok
23:27:42.0716 0x0744  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
23:27:42.0732 0x0744  NetTcpPortSharing - ok
23:27:42.0747 0x0744  [ 589882D9779C262F10C509BA458746E4, 85A964D69C50602CEE86DA4523D635962DE6526BE425A940340039979D511BA0 ] NgcCtnrSvc      C:\Windows\System32\NgcCtnrSvc.dll
23:27:42.0763 0x0744  NgcCtnrSvc - ok
23:27:42.0779 0x0744  [ 56D1846C49F2D2B0110535AD8C90C0E4, 33C59489919A334E18A971F983E93E4A69FCD243BD06B45BC9A4F5CA224A976B ] NgcSvc          C:\Windows\system32\ngcsvc.dll
23:27:42.0794 0x0744  NgcSvc - ok
23:27:42.0810 0x0744  [ 9B9F520C72EE33EAEC857124BB800243, DFA9386B272F4D86F3E4BE861A2FC4617261E1AA40576DDA610FC24AB4961A63 ] NlaSvc          C:\Windows\System32\nlasvc.dll
23:27:42.0826 0x0744  NlaSvc - ok
23:27:42.0826 0x0744  [ 001CBD7A2CD45C4EB39C01C3C677EF73, F4AAF4D60DB1232921C7811A62287B55C7C098B7A1FF9A40D88AF58A5ABECBA2 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
23:27:42.0841 0x0744  Npfs - ok
23:27:42.0841 0x0744  [ 90F5DC9802AAA00CD0B6E2AD9E7FFADC, 71C0777829299DECA6ACD42F38802DBE3C29A42CFBD8A396F39DFA44D1F55B6C ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
23:27:42.0841 0x0744  npsvctrig - ok
23:27:42.0857 0x0744  [ 1993C85962692EF7024501E7FE92D466, F5BCAA8308495EBF8BB061C2015E07C202A779668D171364D7E312975BC18B10 ] nsi             C:\Windows\system32\nsisvc.dll
23:27:42.0857 0x0744  nsi - ok
23:27:42.0857 0x0744  [ 0C6218321A09A7B51BA7FFAFBA4CCB21, 330B3FA793A78410B28DFC8250BBF24442E3BB80434A7938BB96F02337614E0D ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
23:27:42.0872 0x0744  nsiproxy - ok
23:27:42.0904 0x0744  [ 8DB6A6B731CEC9046CD8CA0267EC5679, 1C9D826D41B6C069E557B9CBF8762AB02F3C3D817AFD4F9284CD73505477E87C ] NTFS            C:\Windows\system32\drivers\NTFS.sys
23:27:42.0951 0x0744  NTFS - ok
23:27:42.0951 0x0744  NTIOLib_1_0_C - ok
23:27:42.0951 0x0744  [ 6E6DD6F9DD2A034CF85E94047DBDB992, 63D0A0756F551B7668D1CBAB24B29FD462C706E8A81690BC248D6C92061FE215 ] Null            C:\Windows\system32\drivers\Null.sys
23:27:42.0951 0x0744  Null - ok
23:27:42.0966 0x0744  [ 4B5E3B69E484D38867410EB4EAA94891, 9C798433229FABB1908B17E4F0CAA61D9A131BDA9FFCB371DA18FC2DDC4B1168 ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
23:27:42.0982 0x0744  NvContainerLocalSystem - ok
23:27:42.0982 0x0744  [ 4B5E3B69E484D38867410EB4EAA94891, 9C798433229FABB1908B17E4F0CAA61D9A131BDA9FFCB371DA18FC2DDC4B1168 ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
23:27:42.0998 0x0744  NvContainerNetworkService - ok
23:27:42.0998 0x0744  [ C27427C9D79DE00A01B9987B68485F60, D385AFADECC3B1ECD62211D5501050A66F6A334AE3799DDA8F8CA4C231CFB075 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
23:27:43.0013 0x0744  NVHDA - ok
23:27:43.0232 0x0744  [ 444B969DABB3F2D2176EF0BFAB42364F, 34468CC7A124D29130FE373BB987CB705C8767CD60F5B30CAD541F4B3F85BB55 ] nvlddmkm        C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_a2b0acab06663645\nvlddmkm.sys
23:27:43.0435 0x0744  nvlddmkm - ok
23:27:43.0451 0x0744  [ D261DF41F0840F734856A2B4F5E072C7, 2E703556D0C919375D0B7770513456844B13362190643D5524663EC8546E0FF5 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
23:27:43.0466 0x0744  nvraid - ok
23:27:43.0466 0x0744  [ 23B702B555EB0436B9DAA0BC63DA65CE, D454F80D9657CFEC852F022C12D7B2C1A2D7D247ECC591EDB07B9369DFD8C99E ] nvstor          C:\Windows\system32\drivers\nvstor.sys
23:27:43.0482 0x0744  nvstor - ok
23:27:43.0482 0x0744  [ D61AC1C1B847970F152CE05AC66A2F6C, 4F9362AEF87F394CF6FA90669A5E49DC5B657B8F36302C27784069416FA0776C ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
23:27:43.0482 0x0744  NvStreamKms - ok
23:27:43.0498 0x0744  [ 3725A9266A41DAC0C1BD7F7C9859823C, C75A57E2DDE34EC0A3CC5458D181891C50815693A41C3EDF05EEDDABFC2CDEBD ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
23:27:43.0498 0x0744  NvTelemetryContainer - ok
23:27:43.0498 0x0744  [ 0EE2295234652B8B32E74D867303A3B8, 0814B7243BB0E578D8F6C093AFDDAB680CBD131E4FC9F4B9FEF40683DA7BCAF4 ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
23:27:43.0513 0x0744  nvvad_WaveExtensible - ok
23:27:43.0513 0x0744  [ AECE653E7B9583938B1CF74B5B831CE3, 8A5D2228C25CEFB411BC4D7556A862FC2FCF47C15C5F77FC09102070E0869DDF ] nvvhci          C:\Windows\System32\drivers\nvvhci.sys
23:27:43.0513 0x0744  nvvhci - ok
23:27:43.0529 0x0744  [ 17997DC2441F7E29CDFC6458E0392764, 636CCE2DA1EF8195B33F8D6D5C8CC151D58EBF08DC9AD8ACCCE7ABD41A69639F ] OneSyncSvc      C:\Windows\System32\APHostService.dll
23:27:43.0544 0x0744  OneSyncSvc - ok
23:27:43.0576 0x0744  [ 7D331DD034C85FB18DDF028F744FA37B, BF6ADD7AF05732340831CA7DE766B5C93323A190107F7570E2130398846F4430 ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
23:27:43.0607 0x0744  Origin Client Service - ok
23:27:43.0638 0x0744  [ 2B099DEBCFCBE33036406739F94C529C, DBBACA632F39530F81D3AC28A350CAE49972156149835197053B8D61E00D8CEA ] Origin Web Helper Service C:\Program Files (x86)\Origin\OriginWebHelperService.exe
23:27:43.0669 0x0744  Origin Web Helper Service - ok
23:27:43.0685 0x0744  [ 5B32D0B4376B02DA2DCFC8C521D66A11, 7442DA396874D01015345930ABB5986F66538CE80F06EA4758131E75954DBAF8 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
23:27:43.0685 0x0744  ose - ok
23:27:43.0701 0x0744  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
23:27:43.0716 0x0744  p2pimsvc - ok
23:27:43.0716 0x0744  [ 2BBCED66D7AFC968BDBB0E4D8524DF0A, 762D916390F9DE69B3EA1D31244224F910645F8E5CEF4C505B76B215BFDFCD9A ] p2psvc          C:\Windows\system32\p2psvc.dll
23:27:43.0732 0x0744  p2psvc - ok
23:27:43.0748 0x0744  [ 6B81BF7853D161DB8AC62CD8B9C2DE6B, B2DC06D135FD2501217DDA7349556EB873309E02188D4C3901807BA24FAB30C7 ] Parport         C:\Windows\System32\drivers\parport.sys
23:27:43.0748 0x0744  Parport - ok
23:27:43.0763 0x0744  [ 0553ECB742278C8F4CFA28B43FF20EAD, ACD7F5BC36573BCEC2C3413DEA687034ECC101EDD3C1544B264BBA29EFCE3425 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
23:27:43.0763 0x0744  partmgr - ok
23:27:43.0779 0x0744  [ CDD8EDF4C35BE6D6137112F5CC7A70DA, 80EECA6BC2E668E5652A5CA9B119CCCE2A2E421F0EED1FD0EAC20C42E77C02ED ] PcaSvc          C:\Windows\System32\pcasvc.dll
23:27:43.0794 0x0744  PcaSvc - ok
23:27:43.0794 0x0744  [ 29AF16726F4DD84376ECA85AB6AFF2C6, BEF9EA10637065365ED343C4EBA51191B9BEADD8F1F3362D3EFE75F40BE9A027 ] pci             C:\Windows\system32\drivers\pci.sys
23:27:43.0810 0x0744  pci - ok
23:27:43.0810 0x0744  [ 214DCC87E3898F738075D1341252A552, E721FBBC3510DDB848A8CAEA3B6031EE988F42252DBC3BF7BDB6ABD9A0D9FABD ] pciide          C:\Windows\system32\drivers\pciide.sys
23:27:43.0810 0x0744  pciide - ok
23:27:43.0826 0x0744  [ AED76A3333B3A31536E430020E0226FC, EC255B79B0908E3C142D92E35B79D90A3F2594BA012CA2B1B04A6A8745153430 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
23:27:43.0826 0x0744  pcmcia - ok
23:27:43.0826 0x0744  [ E63FB38B6E75B39467492FBAD2CD512A, DB406C92BA2460C833A49B98EB5BD58348E868F643A0123B0C9B5315FFC6A124 ] pcw             C:\Windows\system32\drivers\pcw.sys
23:27:43.0841 0x0744  pcw - ok
23:27:43.0841 0x0744  [ CA979960D3A580C78EDB4BBD6BD3ABCC, 2A136BC562235D26F6421027B158D406FB1D08FE7D70A50DD3E4D344B0E27205 ] pdc             C:\Windows\system32\drivers\pdc.sys
23:27:43.0857 0x0744  pdc - ok
23:27:44.0482 0x0744  PDF24 - ok
23:27:44.0529 0x0744  [ 1509A77F840AA9E72CF8247D0CF2FBDE, 2D47AD4D8F5C2D871E603FB6D72D25EFD0E63FA3A542DAADAB9D82ED074C0E0B ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
23:27:44.0560 0x0744  PEAUTH - ok
23:27:44.0560 0x0744  [ 540116170E2135FCD5DDE77702166B67, CBEC51C2D47532F1781B3255040F303263420B204C2F8BB2B5D1EC342F57B285 ] percsas2i       C:\Windows\system32\drivers\percsas2i.sys
23:27:44.0576 0x0744  percsas2i - ok
23:27:44.0576 0x0744  [ 8356F87553BF49C703CF382033815898, 245EB941566D848F134629690BF271B1CBEAB6440771D3D8D7AED3756835354E ] percsas3i       C:\Windows\system32\drivers\percsas3i.sys
23:27:44.0591 0x0744  percsas3i - ok
23:27:44.0607 0x0744  [ CB5343FF52A702A9ACFAAE6BE972FE09, EAA5362D91D05D382DF4EBBAA3FD575456F23CAD531CC6F1270F8254892DBF02 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
23:27:44.0623 0x0744  PerfHost - ok
23:27:44.0638 0x0744  [ D0D57322ABC7473E54472D8374169CC5, BD14A13D6908C8669E56EF9401FD8A3D7C618E8B6556B36E634864E733BCA4B2 ] PhoneSvc        C:\Windows\System32\PhoneService.dll
23:27:44.0670 0x0744  PhoneSvc - ok
23:27:44.0685 0x0744  [ C7A94D99CDF054248EFBD9B93D096DA6, F59F0EB5B17DC078E47D044B1126A786D67DC149AC9614CDA6AA1226EEE3EF55 ] PimIndexMaintenanceSvc C:\Windows\System32\PimIndexMaintenance.dll
23:27:44.0701 0x0744  PimIndexMaintenanceSvc - ok
23:27:44.0716 0x0744  [ F931F21E4287FE3ECCF09B54A232BBA2, CEB7AB3236E5F30214027092B7B695ED35F7A1E007DF4046797D1E4DFEF49EC8 ] pla             C:\Windows\system32\pla.dll
23:27:44.0763 0x0744  pla - ok
23:27:44.0763 0x0744  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
23:27:44.0779 0x0744  PlugPlay - ok
23:27:44.0779 0x0744  [ AC78DF349F0E4CFB8B667C0CFFF83CCE, 7E635AA2E7350FCA0C954E697F1480A6204920AEFBCF06B90FFA02398DA82822 ] Pml Driver HPZ12 C:\Windows\System32\HPZipm12.dll
23:27:44.0795 0x0744  Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
23:27:45.0091 0x0744  Detect skipped due to KSN trusted
23:27:45.0091 0x0744  Pml Driver HPZ12 - ok
23:27:45.0091 0x0744  [ 48FEC6E1A1171DFE9633FD628C99B548, 8211CE48677CEEFFB17C857F112205FC104B56D4798EC2133C55B9BB3328D03F ] PNPMEM          C:\Windows\System32\drivers\pnpmem.sys
23:27:45.0123 0x0744  PNPMEM - ok
23:27:45.0138 0x0744  [ 56D7A89423325121C4A9BD5C326414F3, 649048C23D1973C3504E26B35362AC99DFE9BF31FFE73F45B43306A212AEA34C ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
23:27:45.0154 0x0744  PNRPAutoReg - ok
23:27:45.0170 0x0744  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
23:27:45.0185 0x0744  PNRPsvc - ok
23:27:45.0201 0x0744  [ F70CAC34B455D05EAA04B2F8FB58E1CB, 295BFFB3DA03C5CE5462C11D3240024B68AC06E8DEA9062A739BE2CCEE19EB5D ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
23:27:45.0216 0x0744  PolicyAgent - ok
23:27:45.0232 0x0744  [ 60C8376B48BA96F07AEA536527433D44, EB988C119C3E71169B91ED2A744C71933DD35447DC4A8249E80EC24E9E7077D4 ] Power           C:\Windows\system32\umpo.dll
23:27:45.0232 0x0744  Power - ok
23:27:45.0248 0x0744  [ 5645B9D9788CCA2C88B9534996ED2D6D, 4988942DF163DB5B9B1A08CE6B628D2C47C2E2EAA30AEAE4EFE21C8CF4C8DC5D ] PptpMiniport    C:\Windows\System32\drivers\raspptp.sys
23:27:45.0248 0x0744  PptpMiniport - ok
23:27:45.0342 0x0744  [ 30AA256A85C1A7B17A590B1C5244D28E, 2C1FB30DEF53C37CA0D0CA54B65CB8572C53DDFB430DE57F964253F1082ACEA0 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
23:27:45.0435 0x0744  PrintNotify - ok
23:27:45.0435 0x0744  [ 372913E12677A8CBBBABDD8311894F9D, A5233D95A0D22D2A9DB214E7CB79A99D389B67189FF6A87D0AD4610A333A637F ] Processor       C:\Windows\System32\drivers\processr.sys
23:27:45.0451 0x0744  Processor - ok
23:27:45.0451 0x0744  [ 1F115AF75EFBAC28479B4F94A3F8D4A3, BE8D8C50D985F6AF9DDC0F13BDBE2D55D600E1F5E344982536538B14EC484AA6 ] ProfSvc         C:\Windows\system32\profsvc.dll
23:27:45.0467 0x0744  ProfSvc - ok
23:27:45.0482 0x0744  [ FC98407B85A31161851FDE245517574F, 2CCD706CF243934FCDA32B24CE0C385EA2E67F206E0306FA584496F583A20CD1 ] Psched          C:\Windows\system32\drivers\pacer.sys
23:27:45.0482 0x0744  Psched - ok
23:27:45.0498 0x0744  [ 7A68710BAC9B6809314B86C0CB1CBC4A, C02D97993D1F6FE6EFBA5B1366B3A4FE8CE1136A95F3A2DA07BA59554C163501 ] QWAVE           C:\Windows\system32\qwave.dll
23:27:45.0513 0x0744  QWAVE - ok
23:27:45.0513 0x0744  [ 819602BBBFDB0BD46DEA3715BF0DD452, D4007FF1E5296316B53436CA3598D6B1CF4F60AB77D5B02F3E595081EDD5D879 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
23:27:45.0513 0x0744  QWAVEdrv - ok
23:27:45.0513 0x0744  [ CDF47037A0939F56D11F699629C276AD, A63F2A3FE80FB8084E3870E907505694B79EE1D9E56E292C01D481FEFD2534B0 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
23:27:45.0529 0x0744  RasAcd - ok
23:27:45.0529 0x0744  [ 28C2EA278070EE12701D0EDF8CB0EC36, F10288C1C6835840026DB30285345EF892DE989F43C948E7F4760B8895FF675F ] RasAgileVpn     C:\Windows\System32\drivers\AgileVpn.sys
23:27:45.0545 0x0744  RasAgileVpn - ok
23:27:45.0545 0x0744  [ 7B82197BF35CC3BE59AEF8B706AB8A16, AB0216164A548A48CD21F5F035E57E867584A96890B9887EC08F8DABDD89F990 ] RasAuto         C:\Windows\System32\rasauto.dll
23:27:45.0560 0x0744  RasAuto - ok
23:27:45.0560 0x0744  [ 17E565710172ED71B8531D8822E1C5D1, 0CA39ABD9E544DDAD9D9D7D1FC50444274C31E18F9BF73069051D9F62833698F ] Rasl2tp         C:\Windows\System32\drivers\rasl2tp.sys
23:27:45.0576 0x0744  Rasl2tp - ok
23:27:45.0592 0x0744  [ 28C80449AC9CA09A6DBADF4940C125A7, A827E3A2D7DF67073CCE63C63168B2F4067C7D36E89BB99D4C6F17E46BECEB56 ] RasMan          C:\Windows\System32\rasmans.dll
23:27:45.0607 0x0744  RasMan - ok
23:27:45.0607 0x0744  [ 726857E441D1D67F57694A1B613ABD34, 564027EF2E80F99595282FF76B6D339045B7E9AFE72D8DDF2D6EB0D98C329834 ] RasPppoe        C:\Windows\System32\drivers\raspppoe.sys
23:27:45.0623 0x0744  RasPppoe - ok
23:27:45.0623 0x0744  [ F0F4EEDEEBEE7A4244FAFB96A16B5712, F64717E601BD5EB674003009507B8CDD6F69F00E8670D6895EC64786166A0E8D ] RasSstp         C:\Windows\System32\drivers\rassstp.sys
23:27:45.0638 0x0744  RasSstp - ok
23:27:45.0654 0x0744  [ 1A49C9F966A04D031DAD4C73C49D5288, 05C8690948EAA2A55A208D8D34118C27FD5C7D7AEEF4FAD1346E40BBE586946D ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
23:27:45.0670 0x0744  rdbss - ok
23:27:45.0670 0x0744  [ 79A415E6FA915EFC00297DAB16EC2635, 47BB49F6D756214193D38A4AB182B541AAC180381C3111FF7F9B0AD4C44D8733 ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
23:27:45.0670 0x0744  rdpbus - ok
23:27:45.0685 0x0744  [ 7135785C21CA79D270D11037C43D3F19, 654A3C65CF891ED8C82A740D10CF607FC7D709185E664DE03288CEB5B25F03A6 ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
23:27:45.0685 0x0744  RDPDR - ok
23:27:45.0701 0x0744  [ 97A61A3CB2B5CB4FC32B3224EF333448, E4F2E8BCEE3639BE57BBC8A8E67FDE42C3A5158F1204684B0ECD216F4AA044A3 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
23:27:45.0701 0x0744  RdpVideoMiniport - ok
23:27:45.0717 0x0744  [ 69BB204AE07EE84ECFAB1BF13C4BD04B, 1CA832CBF4AE4821EEA2A19F9519C2D1D00406B8CCE2A86FE3B33A5F293DB218 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
23:27:45.0717 0x0744  rdyboost - ok
23:27:45.0732 0x0744  [ 940D6F5A2B0A61EE4170DF84F6C95C20, F8EE846DC8015EDFE7CB5BEEDC977EAA9C586BAC2216DE69D8ECCBDBC7408649 ] ReFSv1          C:\Windows\system32\drivers\ReFSv1.sys
23:27:45.0763 0x0744  ReFSv1 - ok
23:27:45.0763 0x0744  [ 13F6B64235C60167052364BF7D99E4CA, BC12EE00775F7456FB922FBD684BF3F0CFABA5BEBB6E162C23B41DED5C20A978 ] RemoteAccess    C:\Windows\System32\mprdim.dll
23:27:45.0795 0x0744  RemoteAccess - ok
23:27:45.0795 0x0744  [ 3183B161B1F05333F6C325577FEF3596, D6A89B2A021377B6F371E5B9EFC36FF018822B28F0ED41F8CD2F00C5C8605707 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
23:27:45.0810 0x0744  RemoteRegistry - ok
23:27:45.0826 0x0744  [ 6FF3A30B1220D939D6120646BD5801F3, A526A24912FC5401E96796E41A4945D549486464067179201BCB25BF53049862 ] RetailDemo      C:\Windows\system32\RDXService.dll
23:27:45.0842 0x0744  RetailDemo - ok
23:27:45.0842 0x0744  [ 5DAA644F17780FC4E3F4820A46D38FEC, 32C27FFA0A4608B164F4E709CD0D998AB73CA9713BE3E47F9DBC7B3D1B6C7453 ] RmSvc           C:\Windows\System32\RMapi.dll
23:27:45.0857 0x0744  RmSvc - ok
23:27:45.0857 0x0744  [ 672724C8B21B7DC56646045DE4D5B860, 79986E80A92C949C543959F1E35647A9788DAB2892AC20B6DEA5C0BBC0CEDE9E ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
23:27:45.0873 0x0744  RpcEptMapper - ok
23:27:45.0873 0x0744  [ 109C1D609951E886D3643B15C1EDD1C2, 347D8E7C50EC7F96217C7421D9BC8A42C9DF50B94169CB58DCF857A63C33C2EA ] RpcLocator      C:\Windows\system32\locator.exe
23:27:45.0888 0x0744  RpcLocator - ok
23:27:45.0904 0x0744  [ 4A7015195E49A3BA7DB967B277B21E9D, 2EE10950BC0E2B13303491725FB3F0D3AF63518B7D1593BCC4BF503F4A11F408 ] RpcSs           C:\Windows\system32\rpcss.dll
23:27:45.0920 0x0744  RpcSs - ok
23:27:45.0920 0x0744  [ 5FF28F097C9699097B473F8FC7C1AA7D, 695560F1DBD85073F3D6CB1FF16F16504CA044EA62E940E463A16BBA8B86E2FA ] rspndr          C:\Windows\system32\drivers\rspndr.sys
23:27:45.0935 0x0744  rspndr - ok
23:27:45.0935 0x0744  [ B5DAEE69BACA64D2BB004568E22D8756, C0072CF6B438ED756435A182D55AC55F3AD356ACBD483DE06A94893D3CA8CCC5 ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
23:27:45.0951 0x0744  s3cap - ok
23:27:45.0951 0x0744  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] SamSs           C:\Windows\system32\lsass.exe
23:27:45.0951 0x0744  SamSs - ok
23:27:45.0951 0x0744  [ 5E73FB63E2DBC75FE0C17DEB0010CE0E, 9DAC47486262397D03BC01F7438CAB62CF33BD7B5283F5B9548C770A3D6D0ADC ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
23:27:45.0967 0x0744  sbp2port - ok
23:27:45.0967 0x0744  [ 3CD0130FFDEAEACF0905B482F3934EA3, 1EC355B63135FD2563093EBB206741C0C4CCE0551A662F6DC86C875146A88B06 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
23:27:45.0982 0x0744  SCardSvr - ok
23:27:45.0982 0x0744  [ 5E8ECCE130A72107B6DFDBE26185A7FB, 811E2CE485BC14161FF629069BCCF53B2B8C6F8B1E1A6B3A3C86DBE4F85A5577 ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
23:27:45.0998 0x0744  ScDeviceEnum - ok
23:27:45.0998 0x0744  [ 3D9A82B03C92D1FEC42CB171D6F57778, DC027F02F5EB5F1D10DB6F405FB0C15D4D5C922445F5F3C916624113278AF072 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
23:27:46.0013 0x0744  scfilter - ok
23:27:46.0029 0x0744  [ D4DB6B318A0A0C74A90260725A228C0B, 57BA2EF9D880488C785C806ABF9EE753A48E589129442D72F815CD6EFFA07B22 ] Schedule        C:\Windows\system32\schedsvc.dll
23:27:46.0060 0x0744  Schedule - ok
23:27:46.0060 0x0744  [ B8B1D49283F33E3FFFDB611E51BCA7E5, C467A60150ED3E59D42CA45E8D0410613CC78D1B99DE011CF1C5D82FC799C27B ] scmbus          C:\Windows\system32\drivers\scmbus.sys
23:27:46.0076 0x0744  scmbus - ok
23:27:46.0076 0x0744  [ B6F2363584E62960846F7C3F00124A4F, 252189FF9D623CF69BF415FF7C7FE74B0BBF756B632420578BFAFF6595616CF7 ] scmdisk0101     C:\Windows\System32\drivers\scmdisk0101.sys
23:27:46.0092 0x0744  scmdisk0101 - ok
23:27:46.0092 0x0744  [ E189727B3C9909A85B33A16B290E192E, 2C273A9F44EDC5E5435904E9681973854B2F3EBB6100021BB139FF0CCCE9BF20 ] SCPolicySvc     C:\Windows\System32\certprop.dll
23:27:46.0107 0x0744  SCPolicySvc - ok
23:27:46.0107 0x0744  [ 7C3D10BEC8B0DBA00A78C78EB10B3AE2, A671C9CB97977613576D70607E106C7A29B9EA9E875C7C5AF293EE5903D7AD0A ] sdbus           C:\Windows\System32\drivers\sdbus.sys
23:27:46.0123 0x0744  sdbus - ok
23:27:46.0123 0x0744  [ F3714DBAA42C15F78FFCDFE4273214EB, 2D018970B92C5F0744FAE10A2FC298F3DCEA5C2EDEB760F4F0651337B9878ABF ] SDRSVC          C:\Windows\System32\SDRSVC.dll
23:27:46.0138 0x0744  SDRSVC - ok
23:27:46.0138 0x0744  [ 120DFCB71D6C502613A9E2D50E16850C, 2C294010AD1C9C380CD5221A37720544178B7358C8C8553AF44055E4CEE5DAF5 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
23:27:46.0138 0x0744  sdstor - ok
23:27:46.0154 0x0744  [ EFD644DD091E1D94555FC3BBC95EA66D, FBDDA6680BEC378CCF12A32D9186020E884DA15A1E789D1531B1E687FC7B54B1 ] seclogon        C:\Windows\system32\seclogon.dll
23:27:46.0154 0x0744  seclogon - ok
23:27:46.0170 0x0744  [ F48535714BED7DD784853889B4594B26, 9B4AB7E7293E79A8F6CC46C84F23E62AD3BD6E958FCE078CDBB125A69FAC7E50 ] SENS            C:\Windows\System32\sens.dll
23:27:46.0170 0x0744  SENS - ok
23:27:46.0185 0x0744  [ CF2AEB951CFC56D4F6CF2D66218B673C, CEA0B0E0251EA198893830080EE4CB8A9F18ADBF1F6FEFFC9C7E8AB4588D0639 ] SensorDataService C:\Windows\System32\SensorDataService.exe
23:27:46.0232 0x0744  SensorDataService - ok
23:27:46.0232 0x0744  [ C09A42163878A082C3F0D0A3DFE95714, 8033DC38D0EDED3758DA6BF8C1955BE5FFE48863C079C589660B37D0E461300F ] SensorService   C:\Windows\system32\SensorService.dll
23:27:46.0263 0x0744  SensorService - ok
23:27:46.0263 0x0744  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] SensorsHIDClassDriver C:\Windows\System32\drivers\WUDFRd.sys
23:27:46.0279 0x0744  SensorsHIDClassDriver - ok
23:27:46.0279 0x0744  [ E6F00415DADCEEC860E7AB42BFD19A65, 274CAF22F93D43B6DB6953730E3DF8DA94776B24EEE74B80AB4CD780BC1366A9 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
23:27:46.0295 0x0744  SensrSvc - ok
23:27:46.0295 0x0744  [ 401D706DDC0A7AF18C3DD228ADF74551, 27C0B38D7C2E3F6FF06201124E63483931F6071954B2B99EC0143C464238C0B7 ] SerCx           C:\Windows\system32\drivers\SerCx.sys
23:27:46.0310 0x0744  SerCx - ok
23:27:46.0310 0x0744  [ 7084D11083F0CDCA8B5C76F9846ABF5D, F639920882B0E784D8CFAF0D4C0F0C411937B6831E5DD99B0ABFBFE06BA4742F ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
23:27:46.0310 0x0744  SerCx2 - ok
23:27:46.0326 0x0744  [ 3FF478A8ED32A83C36581425F6282B6C, 787646A17098EA7CF36064D0A950C1D470D4A280C8C5AC40023D566E53860EAE ] Serenum         C:\Windows\System32\drivers\serenum.sys
23:27:46.0326 0x0744  Serenum - ok
23:27:46.0326 0x0744  [ 92509187AA171A80521528B36F753E1D, FE0DA272B8A155ECC161E99586C4AE7EE17B1C84BC330DA1566C83B8E03FA825 ] Serial          C:\Windows\System32\drivers\serial.sys
23:27:46.0342 0x0744  Serial - ok
23:27:46.0342 0x0744  [ 433D38FF6D08B993847EA2A10EB8CB52, 29BA75DB6D1AC761BBDFB5AC8874FC7D763E1CD10D290E369063B34CE951270F ] sermouse        C:\Windows\System32\drivers\sermouse.sys
23:27:46.0357 0x0744  sermouse - ok
23:27:46.0357 0x0744  [ 82CF273F0E8F243789683DEB40757569, 5433D93A41C4BF04494E6158931C6AC3154888F7CD3A417253EC02FF7EA6D00E ] SessionEnv      C:\Windows\system32\sessenv.dll
23:27:46.0373 0x0744  SessionEnv - ok
23:27:46.0373 0x0744  [ 697D3EE0740AEAB62B66ABCA1C83D13B, FCF54A0071ED04AD3FC8551C67FE5FD49089DC0510F753052CAC5972A65C9E3D ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
23:27:46.0388 0x0744  sfloppy - ok
23:27:46.0404 0x0744  [ E38BE81F0F6D9C74E420A82BC6A02AFE, 25D7594FD1BE0B303F9777ACBA702ACD0C27B00D21F82659989C40636851A330 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
23:27:46.0420 0x0744  SharedAccess - ok
23:27:46.0435 0x0744  [ 482E6BE8A07832E824080D352075ACA1, 4123A76C8E805AF4FE229C53E9C174095C0937913BA81A63FE9B45C44AA5B15F ] ShellHWDetection C:\Windows\System32\shsvcs.dll
23:27:46.0451 0x0744  ShellHWDetection - ok
23:27:46.0467 0x0744  [ CF3BDF9EAD8D3EF671E9339B44B185BA, C17EC6D5B00F49D9C8B5B6C262A85F34ED71C58450659F006B3632AA84F68E23 ] shpamsvc        C:\Windows\system32\Windows.SharedPC.AccountManager.dll
23:27:46.0482 0x0744  shpamsvc - ok
23:27:46.0482 0x0744  [ A34CE1830E45DA98932295FDE4B7908A, FC553ECF4D64B4B10B7FDE5352707785517A18D487A80665BAFC7261E3F35CDC ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
23:27:46.0482 0x0744  SiSRaid2 - ok
23:27:46.0482 0x0744  [ A7B5C670770E908DA5FEF5BF1136E933, 8D3BB6FF65E631C34BE8EA766481B2FDB2E1E916A4FD67F86705A8975A136E6C ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
23:27:46.0498 0x0744  SiSRaid4 - ok
23:27:46.0498 0x0744  [ 3B0333C3A787B0CC290DF5A2F9C7EF18, C36011CE937C50308D974D418A27FEA6D15460B3BC219ED0218F4C322B1FDFF2 ] SIVDriver       C:\Windows\system32\Drivers\SIVX64.sys
23:27:46.0514 0x0744  SIVDriver - ok
23:27:46.0514 0x0744  [ B72B80E6FF423C5011E745CB76DA9A08, 18A6B9D46E91AD4D463EB5CB832702392D2E162577F90C328B515FCE69FABD15 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
23:27:46.0529 0x0744  SkypeUpdate - ok
23:27:46.0529 0x0744  [ D233EAE2A9D48485321816486ED635EF, 03AB49BE9CF15EB7EDC50C400E673B4DF0E5BFDA9A7811E157F2AF2F3CF38D49 ] smphost         C:\Windows\System32\smphost.dll
23:27:46.0545 0x0744  smphost - ok
23:27:46.0545 0x0744  [ 0B217141AC1283655402CDB356577735, 6EFA4CA46CFC8B7156CE7E5CA89B7F7073E16D66C2FC13F4DB95FEB78CCF698F ] SmsRouter       C:\Windows\system32\SmsRouterSvc.dll
23:27:46.0576 0x0744  SmsRouter - ok
23:27:46.0576 0x0744  [ 6F4CE07D420FB657B5936F71101ABD41, CEC52984C56E578E0FFE12BE1B8148335F788B7D1751F2D0E79B944A41113C20 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
23:27:46.0592 0x0744  SNMPTRAP - ok
23:27:46.0592 0x0744  [ A265FF86BF4C03F47EC277881138675D, 52671A64D22EAA790CAE47D6710289ADB5DBF9BC98CD7CCCF64CA43B2F2A641A ] spaceport       C:\Windows\system32\drivers\spaceport.sys
23:27:46.0607 0x0744  spaceport - ok
23:27:46.0623 0x0744  [ E03264C4C25B568F92ED1656AD541E64, D42942BFFBC7213D204FAF84F4FE015FC23A6ACB29B5E752834EDBC17A3AC20D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
23:27:46.0623 0x0744  SpbCx - ok
23:27:46.0639 0x0744  [ 1DFE222F8D6A422B7ADC909E0C8840DA, 96761691CF4447710D65573044A1005F2F0F89443DF581A30B97D7944940BB70 ] Spooler         C:\Windows\System32\spoolsv.exe
23:27:46.0654 0x0744  Spooler - ok
23:27:46.0732 0x0744  [ 23529A00195CE71252FEBF647E56E27D, 8ADF7A1C96DAE005E9A974D90BE8954F88D49B6848252B88513C49E0A3BD9774 ] sppsvc          C:\Windows\system32\sppsvc.exe
23:27:46.0842 0x0744  sppsvc - ok
23:27:46.0857 0x0744  [ 2E0F160AFE1EB7E8C21D6FE782FFFE0B, 0CA845468E42F0448FD7BECFA4E75E8548E20CAAA0DE0C37FFFACF7EB16CE0DE ] srv             C:\Windows\system32\DRIVERS\srv.sys
23:27:46.0873 0x0744  srv - ok
23:27:46.0889 0x0744  [ A0BDA7332A9EE59062A7037D161C8715, C08818E52B64BDB194A2434C3F479360C960A99AD08F81CF51D64B7D92EBE0CB ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
23:27:46.0904 0x0744  srv2 - ok
23:27:46.0920 0x0744  [ F13EE0DB1FB1D6946AC3228D7EFCFC8F, 109A809F0338FAB0F4045FA5EE33C6F0A994A9F586B2FBD8920A6AABA0E0EF66 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
23:27:46.0920 0x0744  srvnet - ok
23:27:46.0935 0x0744  [ 44758105AB3EA34E815D4B6CA1153311, 7F223A20D2538C123BAC6F75BE0E126876A116F09502FD980C05B8916E26E1B7 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
23:27:46.0951 0x0744  SSDPSRV - ok
23:27:46.0951 0x0744  [ B97C7EC07218A8002323718202BF5E77, 39D3254383E3F49FD3E2DFF8212F4B5744D8D5E0A6BB320516C5EE525AD211EB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
23:27:46.0967 0x0744  SstpSvc - ok
23:27:47.0029 0x0744  [ 4E330AD1EED4A5D582EE415FD55953A2, 2C02E1F45F74D250110BA5117AA942495CB2EBAC7F2CCECC284B4FB8F47B13E1 ] StateRepository C:\Windows\system32\windows.staterepository.dll
23:27:47.0123 0x0744  StateRepository - ok
23:27:47.0139 0x0744  [ DF8D486ADBBC6ACA0901CF3C1A09EF05, 734477E23E1C8578517B187CE26FC0F5646BB557F871D6C69D78D12AEB20D287 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
23:27:47.0170 0x0744  Steam Client Service - ok
23:27:47.0170 0x0744  [ 29D26E1347AE1BBD4201014E19880B2C, 9E2153AD96CE4F189EEE43BB02515532C619FB1CA02D8F6DEF517AC3347AAA14 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
23:27:47.0185 0x0744  stexstor - ok
23:27:47.0185 0x0744  [ B11724BFE7DA1BA55903B4D849415F1A, ED09B6AD68C87FED34FC66CB6C7A74DFC3AF524E3BE89EDD18A5B6685F656ACA ] StillCam        C:\Windows\system32\DRIVERS\serscan.sys
23:27:47.0201 0x0744  StillCam - ok
23:27:47.0201 0x0744  [ 505F32DE573ECEDF398DB9E2FC0D5E45, 0F257200BD79C7A62C39279B1C0AF9032028B23561DB71DA9903366A0DF88E5C ] stisvc          C:\Windows\System32\wiaservc.dll
23:27:47.0232 0x0744  stisvc - ok
23:27:47.0232 0x0744  [ 6BC6023E866489D22CE30E18846B80D9, FD0D13332F3E267524A9FA7FEC128298D4905722807C172AE8E3DFE445C28DB1 ] storahci        C:\Windows\system32\drivers\storahci.sys
23:27:47.0248 0x0744  storahci - ok
23:27:47.0248 0x0744  [ C5E0ACE4771F5575D9D5B457ABF3AD03, 365880BC5AC313F25C313EFB7758301F98D9B2BF4C5FC9499F98C2B7F8407D96 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
23:27:47.0248 0x0744  storflt - ok
23:27:47.0248 0x0744  [ B66D8C75C9BC59D637177AB3B1C569A6, 76252A631F03EEBF5FDC7693F6B0A5E73838CDBE3157114CC96B8BBE88B476BF ] stornvme        C:\Windows\system32\drivers\stornvme.sys
23:27:47.0264 0x0744  stornvme - ok
23:27:47.0264 0x0744  [ BEBF85EB4D90E6996047DA027D0ED26E, DF109CF0F07CDD1B9B702C2A076D4DD5366DAAD971CC9359AF0358E79981706F ] storqosflt      C:\Windows\system32\drivers\storqosflt.sys
23:27:47.0279 0x0744  storqosflt - ok
23:27:47.0279 0x0744  [ B91FBE7CB4633FEB32AFBD0B48576396, 9EFDD92E8096CE5555F8DC3C870864E5515469603C2373B99B3607234633CA66 ] StorSvc         C:\Windows\system32\storsvc.dll
23:27:47.0295 0x0744  StorSvc - ok
23:27:47.0310 0x0744  [ 8E73037A6F8938475692FFCC26EBF385, F78C5CD1A3CD17AA831EEC82426B14006B4DDBC9085A4814E04E8C37FD6B05F7 ] storufs         C:\Windows\system32\drivers\storufs.sys
23:27:47.0310 0x0744  storufs - ok
23:27:47.0310 0x0744  [ 9D9DED47DA10E845EFF2DD57C94C809B, 520D0CE7A867051B80C8141E351FE5A5BCE3C99776093F234DB77D3407B1F104 ] storvsc         C:\Windows\system32\drivers\storvsc.sys
23:27:47.0326 0x0744  storvsc - ok
23:27:47.0326 0x0744  [ 224C92E442B1B8C20C274332F1ACF00D, CDE5DCFB7A21089464A6E2ABB29BBE08B184C3433C218756AA5902A8F67C0B2C ] svsvc           C:\Windows\system32\svsvc.dll
23:27:47.0326 0x0744  svsvc - ok
23:27:47.0342 0x0744  [ 505E0C40B5D0ADDCBB414640F59BD2E0, DF4B5E65FE6FF2224F298A2A2FAC9B648C082DFF8463148633647580A9FAD34D ] swenum          C:\Windows\System32\drivers\swenum.sys
23:27:47.0342 0x0744  swenum - ok
23:27:47.0342 0x0744  [ 2EE27411B5904C63D723BEA391819F58, C88C11D460E90398E16011B8A2CED5EE5626084F24790EA6115532F8F70060C6 ] swprv           C:\Windows\System32\swprv.dll
23:27:47.0373 0x0744  swprv - ok
23:27:47.0373 0x0744  [ 32F46FB0F290D16DAA452B289C985795, 73F88AAAA6026DB4C27F1D054145216DCC3F1960946FB2A7A90518DD1D5737CB ] Synth3dVsc      C:\Windows\System32\drivers\Synth3dVsc.sys
23:27:47.0389 0x0744  Synth3dVsc - ok
23:27:47.0404 0x0744  [ FED48B19D6F55D7A3AB498D85729D1BA, FA5E0E02BC2E2DE108C55991E3B063CC947072228B53539F42F922661510DE7C ] SysMain         C:\Windows\system32\sysmain.dll
23:27:47.0435 0x0744  SysMain - ok
23:27:47.0435 0x0744  [ D9FEA79BF6AF136F8E656AE045C2FEC8, E6F08A93348E035185F0F1C6B6277E636F4F25D1136E3ACCA63488DAEEC7114B ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
23:27:47.0451 0x0744  SystemEventsBroker - ok
23:27:47.0467 0x0744  [ 86E7FD5C8DBEC1EB51C4368561402B75, 86EE61414CD5854E39E33F67BF5DA4377B569B3ED4D18882C470BC6784891DA1 ] TabletInputService C:\Windows\System32\TabSvc.dll
23:27:47.0467 0x0744  TabletInputService - ok
23:27:47.0482 0x0744  [ 3929C8FC134AC672C4F3F85160956257, CD3195CA58BA6F55EA0DDA2BE6AB58280AD1CA488D7AAA1539DD05FB99374F36 ] TapiSrv         C:\Windows\System32\tapisrv.dll
23:27:47.0498 0x0744  TapiSrv - ok
23:27:47.0529 0x0744  [ F3CFBE74DAF9ABD06F0B2A037DC4C90A, 17644CD7F70CCFFC9C0881AB4017F30D030DE4884B6029C48859C9CF9CA2F14E ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
23:27:47.0576 0x0744  Tcpip - ok
23:27:47.0623 0x0744  [ F3CFBE74DAF9ABD06F0B2A037DC4C90A, 17644CD7F70CCFFC9C0881AB4017F30D030DE4884B6029C48859C9CF9CA2F14E ] Tcpip6          C:\Windows\system32\drivers\tcpip.sys
23:27:47.0656 0x0744  Tcpip6 - ok
23:27:47.0671 0x0744  [ EC9450227A4C661513661F1F9C1F7DD6, 4DB122DECEA7C76BD20A6682958609A40CA2C9EDD236DFA19E9B31C57114DA3A ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
23:27:47.0671 0x0744  tcpipreg - ok
23:27:47.0687 0x0744  [ 0B237F8A96952BF95A14865030E131F2, 263089672218D3A768A6FC9D28DBEFE113D6757A9ECBAB4D364A62AC5DDA8AAE ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
23:27:47.0687 0x0744  tdx - ok
23:27:47.0702 0x0744  [ 06130AFFECEB94525FC2352936576B70, 10EBE2C8FDC087D29E2FFB328F0F7905A5374AB8CC9FAE8699E7676DBC8CBF91 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
23:27:47.0702 0x0744  terminpt - ok
23:27:47.0734 0x0744  [ FB68E5F02316C42BE7282DA492351C6F, AC31D841FEA58B776127E138DB20F8D48E26FD8C00CE2FA9695EA14EBF159A0A ] TermService     C:\Windows\System32\termsrv.dll
23:27:47.0765 0x0744  TermService - ok
23:27:47.0765 0x0744  [ 2AF438EC0D361A7BBB70E604A686602C, 4BE6A0461EB2CB94288614434A1CEC81C2ED46241721FD5BBD8ABE0680F7C804 ] Themes          C:\Windows\system32\themeservice.dll
23:27:47.0781 0x0744  Themes - ok
23:27:47.0781 0x0744  [ 1482B8ED5CACA87992A882B853B83CEE, 613247F0E362A109090E8563D977DECC50C64D45D6962905FA84A2D59329045C ] TieringEngineService C:\Windows\system32\TieringEngineService.exe
23:27:47.0796 0x0744  TieringEngineService - ok
23:27:47.0812 0x0744  [ 3B3C607C3C62DFBEF61938DA2CAB94DF, E5EEA7F45A7BBFDF6F0003CD77E39958C451DD1B4B401876B5619A3C20F5C370 ] tiledatamodelsvc C:\Windows\system32\tileobjserver.dll
23:27:47.0843 0x0744  tiledatamodelsvc - ok
23:27:47.0843 0x0744  [ C1F8CBE2D4843E0CCC3EFEA2EC60D4AB, 9D07527D982066922318C77AECE99280DE55034C375ACE145E827A6BEB5C3B70 ] TimeBrokerSvc   C:\Windows\System32\TimeBrokerServer.dll
23:27:47.0859 0x0744  TimeBrokerSvc - ok
23:27:47.0859 0x0744  [ 46171262D0E806779DEEDFCAB2F830CC, 7F4A4658B8BA217D99E5B5C0E01600C20DC96ECBCA32A5BA7FBE17D2A7B8BFD8 ] TPM             C:\Windows\System32\drivers\tpm.sys
23:27:47.0874 0x0744  TPM - ok
23:27:47.0874 0x0744  [ 3B91F35089240F6187AD681A5EC28BDE, 3D035CB73BC8E7831DCD0FB7D9DAD91CE51D3D0F9D9C8B866A0009BD508B6702 ] TrkWks          C:\Windows\System32\trkwks.dll
23:27:47.0890 0x0744  TrkWks - ok
23:27:47.0890 0x0744  [ 09440FA30C020B4443391FAFCF4876E3, 208C7725F70C75D8C96CCAF5B22F83B8B1C66D8C9FFF48465B1C9F4A77425569 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
23:27:47.0906 0x0744  TrustedInstaller - ok
23:27:47.0906 0x0744  [ A6F4025664C9D4BC2A9EDAB4092706D7, 89808A1679C0E716F86F06EE7701DCC289200894F0FA1F120DA2AC3A45FDB312 ] tsusbflt        C:\Windows\system32\drivers\TsUsbFlt.sys
23:27:47.0906 0x0744  tsusbflt - ok
23:27:47.0921 0x0744  [ 37A96AD493E110C0BF1EE0AC0F9E7DBD, F2A6894A4AEE18DF2B92222CDB0801A13AEEB7212071F0431430788339B30E23 ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
23:27:47.0921 0x0744  TsUsbGD - ok
23:27:47.0921 0x0744  [ 79E264287F17D56D768440B0270466DE, ABF9DC95C5E939B30BFD9BF9EDFDB3BD78A9DFCB055B945965303B6A60E6D7A7 ] tunnel          C:\Windows\System32\drivers\tunnel.sys
23:27:47.0937 0x0744  tunnel - ok
23:27:47.0937 0x0744  [ 13781908186770ABE9F8EBCC2B45B138, 4BEC8466254E0C6492CC55CE344A6173878CFA040238C6BE5842E5209F066DEE ] tzautoupdate    C:\Windows\system32\tzautoupdate.dll
23:27:47.0952 0x0744  tzautoupdate - ok
23:27:47.0952 0x0744  [ AA65954F512BA097DD190790876DD991, C1BB2B8F54F064D01190327B5E7949EBBDA21D6FC6F94D9FCD20F685C2F855FA ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
23:27:47.0968 0x0744  UASPStor - ok
23:27:47.0968 0x0744  [ AB6268022C3A5B529075A39C33904DA6, 2717F1704640201F2681711543EA39A74C3E89C7DB232EC5DD89FD8AA6F07846 ] UcmCx0101       C:\Windows\system32\Drivers\UcmCx.sys
23:27:47.0984 0x0744  UcmCx0101 - ok
23:27:47.0984 0x0744  [ 7ED2EDA43D21C7A5F589A7960E265C52, 7DB8A595236FBB8A264D7AB155201357212855050ABB5B1036EF32F1223FDCC2 ] UcmTcpciCx0101  C:\Windows\system32\Drivers\UcmTcpciCx.sys
23:27:47.0999 0x0744  UcmTcpciCx0101 - ok
23:27:47.0999 0x0744  [ 169351463039B45F5CDED9768879F712, 990C8C4AEF9ED7FF6BCEAE67F7BDAA037777B142B8D96A74F8715C941A5C63C6 ] UcmUcsi         C:\Windows\System32\drivers\UcmUcsi.sys
23:27:47.0999 0x0744  UcmUcsi - ok
23:27:48.0015 0x0744  [ 08A9E3AD29B215484FBB68CDC175DF3A, 3EFFF99C3BC4A1454E3D2B5177AE587ED3041AB4CE2A95BA7E28A2124E38E1E5 ] Ucx01000        C:\Windows\system32\drivers\ucx01000.sys
23:27:48.0015 0x0744  Ucx01000 - ok
23:27:48.0015 0x0744  [ DA70AEE267491AA56BC63AA0C0C96CA2, 0A0AADB27607F9292BB3CE000CFDDB19BD4CA09EAAD926C4925CB43B17817AD9 ] UdeCx           C:\Windows\system32\drivers\udecx.sys
23:27:48.0031 0x0744  UdeCx - ok
23:27:48.0031 0x0744  [ FBC5ECF6D5A868D0B116C2DBB02B8168, 945AA76C60ABAD6075B5C8F9172C018F75BCF393A1CB8B329F5E68E664627775 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
23:27:48.0062 0x0744  udfs - ok
23:27:48.0062 0x0744  [ B918E40FAA9CD118CCA4AD388B748C98, 4B539B7B656F02C5E5BAEE52A677757B05CC11C5500D619850A564C28FAB8115 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
23:27:48.0062 0x0744  UEFI - ok
23:27:48.0062 0x0744  [ 0FD75222C1AD2687AB365BEBEA400DD4, AD10DBCA59EB7D34FD8F963CE267F36774A9BC613F8D637903B12AC88C328E8A ] Ufx01000        C:\Windows\system32\drivers\ufx01000.sys
23:27:48.0077 0x0744  Ufx01000 - ok
23:27:48.0077 0x0744  [ C1A78C53E01C641AE41BFA65797819F5, 0B9FE1BD724B3315199A1B1DA2F03255E4FE744DA3CE6CD0F77699A8E42E9359 ] UfxChipidea     C:\Windows\System32\drivers\UfxChipidea.sys
23:27:48.0093 0x0744  UfxChipidea - ok
23:27:48.0093 0x0744  [ 767307212110EBEFB93EC9A5BE9E85B9, 368797400FE54802CE74F34B773CE2AF09EB8DEA6C035B55419A52F0B5A6FAD0 ] ufxsynopsys     C:\Windows\System32\drivers\ufxsynopsys.sys
23:27:48.0109 0x0744  ufxsynopsys - ok
23:27:48.0109 0x0744  [ 8578F83EC5175920F2D8586FFF9DCE47, 049A16AC87F93E761150C8286633FFCA62EE85F5645DDE77D36BD0EB6481FF83 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
23:27:48.0124 0x0744  UI0Detect - ok
23:27:48.0124 0x0744  [ DC460AAA18CA2342FBBFB2DF9B044472, 14D45E059C596AE97506D26705F248CA1C2269160B31A60341060E8A93146CBD ] umbus           C:\Windows\System32\drivers\umbus.sys
23:27:48.0124 0x0744  umbus - ok
23:27:48.0140 0x0744  [ C3CF0377917ECE6D65D7623E1E61568F, 4909695E04CBC86BFCFFBC15F332C367521054B7B4D3C141C7CA6B2E40E090B9 ] UmPass          C:\Windows\System32\drivers\umpass.sys
23:27:48.0140 0x0744  UmPass - ok
23:27:48.0156 0x0744  [ 640CF093C1CF16D5FD317616CA348F31, BEC34D1AACA83BF5A84CE01F6A668E3CA5A33C56A446DC42EFFF7C43D22E1AE6 ] UmRdpService    C:\Windows\System32\umrdp.dll
23:27:48.0156 0x0744  UmRdpService - ok
23:27:48.0187 0x0744  [ 6C8E89E9CA8A4E703631E54A5E015AF8, 3C74B9329558ACC4F701099516923DE82CBEDABD8814987221BDF71B53550586 ] UnistoreSvc     C:\Windows\System32\unistore.dll
23:27:48.0218 0x0744  UnistoreSvc - ok
23:27:48.0218 0x0744  [ 6CDA3536F6BAB7896A57EAB7DC07F379, 8FBE6457ECD1ABB518D9800EBA8A017774FFAA8EABD2EDC0825181A12FE9AEF6 ] upnphost        C:\Windows\System32\upnphost.dll
23:27:48.0249 0x0744  upnphost - ok
23:27:48.0249 0x0744  [ 6B46FC140C9AF68E6E7697D66D59CB4D, F018B4784D65F1A8140A6EA69C35D6A7ECE01738694052FD54AFD2B81A8F2FF8 ] UrsChipidea     C:\Windows\System32\drivers\urschipidea.sys
23:27:48.0249 0x0744  UrsChipidea - ok
23:27:48.0265 0x0744  [ B4402E7F0923F660270442CE76877ABE, 1C2DD26EAB71F75EA576E8DAABAF71FD7DC3DF807CF025617C774CEF33C0B718 ] UrsCx01000      C:\Windows\system32\drivers\urscx01000.sys
23:27:48.0265 0x0744  UrsCx01000 - ok
23:27:48.0265 0x0744  [ 9DD431F1B94789CFB527E5D19261F124, 8F5A249A97C5B14B282E3147DD21951D2AD34B651E762814C12F4C26D74EC70C ] UrsSynopsys     C:\Windows\System32\drivers\urssynopsys.sys
23:27:48.0281 0x0744  UrsSynopsys - ok
23:27:48.0281 0x0744  [ C87E32B90F085970D9637FBAD45EF6FE, C180EACD2EE479277DA5DBF39E43B428BD7945141B2451CB3946B0C1E495E76F ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
23:27:48.0296 0x0744  usbccgp - ok
23:27:48.0296 0x0744  [ 0B663856474AC41924D9E9112203858F, 9E09F2A6279B48CAC09F8C7AA1F1BE02864D540C2ED1460CBA9FABCF0A546A1E ] usbcir          C:\Windows\System32\drivers\usbcir.sys
23:27:48.0296 0x0744  usbcir - ok
23:27:48.0312 0x0744  [ F83D2250256203AC5DA5E8601C1AFDD7, AC0D90E2DB3051798B9D287CF3D0E92FED4000822E65A82775A29CF896B76F04 ] usbehci         C:\Windows\System32\drivers\usbehci.sys
23:27:48.0312 0x0744  usbehci - ok
23:27:48.0327 0x0744  [ 7FFD26742321919590ED77FCA556D65F, F7FAB63C36F8519F5A7B9091C507F3CB580C390322FAF9155CCE7F66C965B968 ] usbhub          C:\Windows\System32\drivers\usbhub.sys
23:27:48.0343 0x0744  usbhub - ok
23:27:48.0343 0x0744  [ 7A749B2863B5561BE34B39E8E249AD8F, E5B67DFAF5407007FD0CC408D6B4BA19DF59584819FC715E9F9E0FBF3EA00AAB ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
23:27:48.0359 0x0744  USBHUB3 - ok
23:27:48.0359 0x0744  [ D2109F1F4FEBF1DAC415CDC5DE876479, C8A871EBD0E5EF004BA622A73DAC36C03608CD317FDCD0A6A98608DF4CC10D55 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
23:27:48.0374 0x0744  usbohci - ok
23:27:48.0374 0x0744  [ 29C9572F2D061CFC3C0BD48A3163E343, 2527DCC9E6D421F5DC40051C787A5270EB077746785465C9AA2A2AEEF47307D5 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
23:27:48.0390 0x0744  usbprint - ok
23:27:48.0390 0x0744  [ 429477D6DEF3321FF7D3EF23CAAADA00, BB7D2AFE99736AAFFA8B0B2DABF7D6A6D5CB9563B1DE6A7E86CE7DC9D27F31C0 ] usbser          C:\Windows\System32\drivers\usbser.sys
23:27:48.0390 0x0744  usbser - ok
23:27:48.0406 0x0744  [ 0CC16F7B91C57AE9A4E44425A295FDAA, 7CEE11955E5742DA390601F565412C14A7481B8747C495CCD246696C56B426DC ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
23:27:48.0406 0x0744  USBSTOR - ok
23:27:48.0406 0x0744  [ C917D09064CDBD18F75ADC9B2C48F847, A7F6223346CCD7E84186CD0C0715014F8E3A4398298925A43290224678620D23 ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
23:27:48.0421 0x0744  usbuhci - ok
23:27:48.0421 0x0744  [ 95BCCEFBC40D06484CF16144FE79B8A5, 8ABA73C5FFEDD319FB96B807AD08716698E557522478DF1A2C5D662675636AE0 ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
23:27:48.0437 0x0744  USBXHCI - ok
23:27:48.0468 0x0744  [ A39AFDD26E6F2E5595FF2D3997D7E1FE, 30DE54033DE437C16A069602529E63FF971AF0ABB383885E47B4DF5E0F8483AE ] UserDataSvc     C:\Windows\System32\userdataservice.dll
23:27:48.0499 0x0744  UserDataSvc - ok
23:27:48.0515 0x0744  [ A1BDC8AF9F66A71744B5DC99CCEF4058, 098EDA0D186098A8D61DEF20B76F05B978FC3A08A068243FC4823423B430E95B ] UserManager     C:\Windows\System32\usermgr.dll
23:27:48.0546 0x0744  UserManager - ok
23:27:48.0562 0x0744  [ F1374B17FE4A4617DFB6D20A0E699763, C3A515594B1593C9F141C342CA1CDB4FE7A3243D8F1785655A3378DB1FE8ED65 ] UsoSvc          C:\Windows\system32\usocore.dll
23:27:48.0578 0x0744  UsoSvc - ok
23:27:48.0593 0x0744  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] VaultSvc        C:\Windows\system32\lsass.exe
23:27:48.0593 0x0744  VaultSvc - ok
23:27:48.0593 0x0744  [ 0CBDE344FB48E42D78E29469F202ADBC, A1C3FBA5409DD3BBEAF1D3CE2583D6C8A621C0E4F534155EC540AFD67BC9E8CA ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
23:27:48.0609 0x0744  vdrvroot - ok
23:27:48.0609 0x0744  [ 70D165B3EA8BC576828DC2B964C8D116, 92C9381BDECB5C991F848A02AF2F4189CE0119961FB37E57A37594A80704DDC5 ] vds             C:\Windows\System32\vds.exe
23:27:48.0640 0x0744  vds - ok
23:27:48.0640 0x0744  [ 723195568C8755CAD57F7933C5F2C5C2, 5C403799F67223605F825BC16D217C1EF5E1A0DDF00AC6380FE8976339B67D9B ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
23:27:48.0656 0x0744  VerifierExt - ok
23:27:48.0671 0x0744  [ F7F3E80E84E51A6F89831A6F26056A98, CB7587900C466D834693115E1E23D0A44490C128CA1684FB93CB8C34AFCEBC71 ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
23:27:48.0687 0x0744  vhdmp - ok
23:27:48.0687 0x0744  [ 7929228F0E8B0C2FA0495A17A4FC27F6, 1F1667B10A96B1D85ED165F62A5C0EF28C37F828B8280EA08BFCC1BAC03F2C90 ] vhf             C:\Windows\System32\drivers\vhf.sys
23:27:48.0687 0x0744  vhf - ok
23:27:48.0702 0x0744  [ AEE432ED868831B1F068E373598F6D93, BAE91F47B0CB94B826CA010B490AD924D7B715911DF3FCE62F9165F3B571105C ] vmbus           C:\Windows\system32\drivers\vmbus.sys
23:27:48.0702 0x0744  vmbus - ok
23:27:48.0702 0x0744  [ 9444B23FC694B5F90F21B0FC7F10D8DD, 86F92856F5C985DD8E5993B51E85E1F47EF8C9B2FB37468998C94266963BB4BD ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
23:27:48.0718 0x0744  VMBusHID - ok
23:27:48.0718 0x0744  [ 4D0287F566B36536DD812A54C015FC4A, 01D6508CA59CF04A47902B1F7C202FD14A81240E0B447588D919DD1072B040CF ] vmgid           C:\Windows\System32\drivers\vmgid.sys
23:27:48.0718 0x0744  vmgid - ok
23:27:48.0734 0x0744  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicguestinterface C:\Windows\System32\icsvc.dll
23:27:48.0749 0x0744  vmicguestinterface - ok
23:27:48.0749 0x0744  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicheartbeat   C:\Windows\System32\icsvc.dll
23:27:48.0765 0x0744  vmicheartbeat - ok
23:27:48.0781 0x0744  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmickvpexchange C:\Windows\System32\icsvc.dll
23:27:48.0781 0x0744  vmickvpexchange - ok
23:27:48.0796 0x0744  [ F70DCCE72343449F0D12A0A92282B019, 3EFA99519387BE38C1CB482F1BFC9ED449BE9A5BD86883A1002725B8D4A5ECC1 ] vmicrdv         C:\Windows\System32\icsvcext.dll
23:27:48.0812 0x0744  vmicrdv - ok
23:27:48.0812 0x0744  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicshutdown    C:\Windows\System32\icsvc.dll
23:27:48.0828 0x0744  vmicshutdown - ok
23:27:48.0828 0x0744  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmictimesync    C:\Windows\System32\icsvc.dll
23:27:48.0843 0x0744  vmictimesync - ok
23:27:48.0859 0x0744  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicvmsession   C:\Windows\System32\icsvc.dll
23:27:48.0859 0x0744  vmicvmsession - ok
23:27:48.0874 0x0744  [ F70DCCE72343449F0D12A0A92282B019, 3EFA99519387BE38C1CB482F1BFC9ED449BE9A5BD86883A1002725B8D4A5ECC1 ] vmicvss         C:\Windows\System32\icsvcext.dll
23:27:48.0890 0x0744  vmicvss - ok
23:27:48.0890 0x0744  [ 29075915F9BDC3437F8BED71C067D399, 2C7718080C11DFDD4C9A2085537F78F5633369B4A27D9C64168F0249594A4AA2 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
23:27:48.0890 0x0744  volmgr - ok
23:27:48.0906 0x0744  [ 6BDB6CE6D2D9E3D3F28F1C97E12B62E2, 5E77D7AF858D7B90FF395F39B86D6F96413D1DDEA28BC9FB40C5524A4DF6DAD0 ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
23:27:48.0921 0x0744  volmgrx - ok
23:27:48.0921 0x0744  [ BF2546583BB75F01DDA60A7921DFB230, 579BD0BC55F4F03CD8D1FCDAC3975A1649C688820F2F7FC1AD354132D9E3BEE9 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
23:27:48.0937 0x0744  volsnap - ok
23:27:48.0937 0x0744  [ AC2E20A74D09D24485BE8396CE04F07B, 23FCE8BEE01B89E5CDCA536D75DBA6DCE3E92E13178A66836CEB7829310A89D1 ] volume          C:\Windows\system32\drivers\volume.sys
23:27:48.0953 0x0744  volume - ok
23:27:48.0953 0x0744  [ 92F6E3E6D3F1795263EB34B37F74AEF7, 33AB1ECCA1216AF1995E1DB4F11E48156FF62391D7C176C8A4CC1037B9CB3A27 ] vpci            C:\Windows\System32\drivers\vpci.sys
23:27:48.0953 0x0744  vpci - ok
23:27:48.0968 0x0744  [ 0AC0A4E541EFB67A3D9FDEDEC54481E8, 959F42383AFCED701692AA47478EBF3ECF9E01C733D0442A4D6718FEC98E2E78 ] vpnagent        C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
23:27:48.0984 0x0744  vpnagent - ok
23:27:48.0984 0x0744  [ 0F42C39016F82F345C0F2DB2D5B90EB4, 2E957E72BB8D0293F61FA7385BA9400DF7759E1E3D35FE24F3877A6460988F4D ] vpnva           C:\Windows\System32\drivers\vpnva64-6.sys
23:27:48.0984 0x0744  vpnva - ok
23:27:48.0999 0x0744  [ FD9BCB8920973CEAD4D49DC7A6D8A618, 34AB4A485FB40DF737600006D8323BE927FB0BDA2BC170F4C123BE775EAE7CC8 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
23:27:48.0999 0x0744  vsmraid - ok
23:27:49.0031 0x0744  [ DDA66AEF89DAC320A85AECCB4369D2E7, 0F267FC985E0CA3624FC5F4DDA25623649BAD544772179261576F793A0485523 ] VSS             C:\Windows\system32\vssvc.exe
23:27:49.0062 0x0744  VSS - ok
23:27:49.0078 0x0744  [ 0C111F220798CCE80484026E06822379, B98A5E44D3ABA67E6DE99E18BF3C2C606923E6269E262665C721F672ACBBED2A ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
23:27:49.0078 0x0744  VSTXRAID - ok
23:27:49.0093 0x0744  [ 607639716E9DB1CEF4E18B5B229293B4, 1D997177093F907EFE8A04AD10443BB9C355C0D7657DBD449E7EE7FCABC3ECBC ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
23:27:49.0093 0x0744  vwifibus - ok
23:27:49.0093 0x0744  [ B1ED64E628763148BF84FBE23F2AD711, 6182A39675E6049BC3DD353694720795A8E3D0331509AA8ABA4883D5C569AD5E ] vwififlt        C:\Windows\system32\drivers\vwififlt.sys
23:27:49.0109 0x0744  vwififlt - ok
23:27:49.0109 0x0744  [ B1133B813E4CBF258A392CA08255BA24, 6061F27BD24F39A630ABE77921051785CB4B325156379A5E3636817DD6399C6F ] vwifimp         C:\Windows\System32\drivers\vwifimp.sys
23:27:49.0124 0x0744  vwifimp - ok
23:27:49.0124 0x0744  [ 76C1CC611352499326001F25A3ED15F8, 228BFA8A01BB1B3868576D509A2EA6F3D37FEDC8F12D4DC4E0A84CE926C6D1B1 ] W32Time         C:\Windows\system32\w32time.dll
23:27:49.0156 0x0744  W32Time - ok
23:27:49.0156 0x0744  [ 55D00B785A7587F4263D125817871283, B92400B229099C1E243F2B149881A1423A2E9C8CA2D77D868B9B923BFDEC7FF2 ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
23:27:49.0156 0x0744  WacomPen - ok
23:27:49.0171 0x0744  [ 1483BE4D0135C378CB61D3CD73AB3E03, B7309C9E4F370860C507BF52D17234CDF4A7FAE95D2D822714E07EF5DEC0249B ] WalletService   C:\Windows\system32\WalletService.dll
23:27:49.0187 0x0744  WalletService - ok
23:27:49.0187 0x0744  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarp          C:\Windows\system32\DRIVERS\wanarp.sys
23:27:49.0203 0x0744  wanarp - ok
23:27:49.0203 0x0744  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
23:27:49.0218 0x0744  wanarpv6 - ok
23:27:49.0234 0x0744  [ 8413D292CD1B27D6B6127B90697F2B1C, E03F9AAC410F5AEDCC30FDB4D8F4739AE7B290EFA735C480A29E9FE53C1D8420 ] wbengine        C:\Windows\system32\wbengine.exe
23:27:49.0281 0x0744  wbengine - ok
23:27:49.0296 0x0744  [ 8C521D161445C3E1F38A494E7649E70D, F00990B2FE1FB52C74A2057E6480C5EBF2BDBC32955CC03C6B63360F20A49A18 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
23:27:49.0328 0x0744  WbioSrvc - ok
23:27:49.0328 0x0744  [ E330144B97D493AA886000DCAAA8DAF5, ED86F46F5A76FD8F06CA98BD61B174ADB9AD4B065394356872708DF8B614E4F9 ] wcifs           C:\Windows\system32\drivers\wcifs.sys
23:27:49.0343 0x0744  wcifs - ok
23:27:49.0359 0x0744  [ CA10C91D802ABE6E5136E2168C2CD2B4, 5979FF9ED783ED3154257ED0507C7BBAF8C77C081CC30AE835EA8AF7508AAD08 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
23:27:49.0374 0x0744  Wcmsvc - ok
23:27:49.0390 0x0744  [ D50645235A507B0546B1B5CF7D0B8849, 19F5FE10C953B8EE8EEDA9A9F7F2E97AA193BB085E7FC364066686089ADD1C9F ] wcncsvc         C:\Windows\System32\wcncsvc.dll
23:27:49.0406 0x0744  wcncsvc - ok
23:27:49.0406 0x0744  [ AEA1093B751339267D8C8C1EF3D669CF, 8F3325E7FB16BD856A0593C36F2E3E018909038C52CD5F92E116E0C1366F31CB ] wcnfs           C:\Windows\system32\drivers\wcnfs.sys
23:27:49.0421 0x0744  wcnfs - ok
23:27:49.0421 0x0744  [ D520B1B849B6D4D707AB31722B952C2D, 149BABB7BD63C1F212ADD9306C84FFB2A5CE6DC435BD3213EAB787E9B222C61F ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
23:27:49.0421 0x0744  WdBoot - ok
23:27:49.0437 0x0744  [ 5030C76047D756263093A47B82970868, E772F15973F6DE36851DD230F1F4190746CD81CA1E7284DC074711C4BF45CAF0 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
23:27:49.0468 0x0744  Wdf01000 - ok
23:27:49.0468 0x0744  [ 29FF9199EDEB4F5470BB134D1A2563D2, 94713F98A6EA6042203D5DD0DE6758F5F0F331F7D4BB05E91EF20CEEEBD6780F ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
23:27:49.0484 0x0744  WdFilter - ok
23:27:49.0484 0x0744  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiServiceHost  C:\Windows\system32\wdi.dll
23:27:49.0499 0x0744  WdiServiceHost - ok
23:27:49.0499 0x0744  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiSystemHost   C:\Windows\system32\wdi.dll
23:27:49.0515 0x0744  WdiSystemHost - ok
23:27:49.0515 0x0744  [ EDC08B8D3E67F96688774841C247B82A, DB5AFAF87C74431B8EB5420DBF5428691F291B63C2FDE8282EE2E399C76F63F3 ] wdiwifi         C:\Windows\system32\DRIVERS\wdiwifi.sys
23:27:49.0546 0x0744  wdiwifi - ok
23:27:49.0546 0x0744  [ 17CF416CFF408190F5A4CBD79AB12E55, E376C8865C7EA633AE20D2CF940E4C7584AC783BAAF7941780FB6C4C84802F33 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
23:27:49.0562 0x0744  WdNisDrv - ok
23:27:49.0562 0x0744  WdNisSvc - ok
23:27:49.0562 0x0744  [ 3570C4E14F85CE0B537D126727ACA91C, A474C9E6B6E4E5945C63367C1D3D24D4782C4A4FEB00FAE15DFED099D8283078 ] WebClient       C:\Windows\System32\webclnt.dll
23:27:49.0578 0x0744  WebClient - ok
23:27:49.0593 0x0744  [ 1785F9C96A0BDEC1F6E0C79EF412F342, D6D4EDA69457BEDDA69C2F60FC4C2FAC97D46CD8E9C1804CCD68F169383583E3 ] Wecsvc          C:\Windows\system32\wecsvc.dll
23:27:49.0609 0x0744  Wecsvc - ok
23:27:49.0609 0x0744  [ B9175D63527B05131F2FA504CF0265F2, 1E43A17788F1B6A29E2889C81E0BE100D64BD3A9DEE7C154D9581F01D2D7D05F ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
23:27:49.0609 0x0744  WEPHOSTSVC - ok
23:27:49.0624 0x0744  [ 5C58EC0C9D4DE04DCDE56F6DCEA62080, 8ED386EDF4C39C339CE0BB2AC7E199C38705E5A6B3F56A4987B9A8ABD19BB59F ] wercplsupport   C:\Windows\System32\wercplsupport.dll
23:27:49.0640 0x0744  wercplsupport - ok
23:27:49.0640 0x0744  [ F899B355CC95AF26AB36E84E8A0DD685, C400F2F80FFF6473FEF066943C4A2AFF0FFE988A4F755757A2E5005C2A10DAD8 ] WerSvc          C:\Windows\System32\WerSvc.dll
23:27:49.0656 0x0744  WerSvc - ok
23:27:49.0656 0x0744  [ E1785942AC51FEE6826CDF02075C5AA9, 56FE7017684086F4F9C3A2C0D3AC00369BA0938BA3987EEBEE9A75B8E3CA0AE1 ] WFPLWFS         C:\Windows\system32\drivers\wfplwfs.sys
23:27:49.0671 0x0744  WFPLWFS - ok
23:27:49.0671 0x0744  [ B154618505A6A9026EFA6AB8C4123BF1, 713648D71AA027B4472E7E75B942630DBE7383687984B02A5E99C9E4192C95EB ] WiaRpc          C:\Windows\System32\wiarpc.dll
23:27:49.0671 0x0744  WiaRpc - ok
23:27:49.0687 0x0744  [ 0CF79A0EACFFBB75A50A469A27696D02, E112BF7B5A8D0B0AD2EA0E7B9FD4E8CFEC9371C8E94A60248292D688AFE715C4 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
23:27:49.0687 0x0744  WIMMount - ok
23:27:49.0687 0x0744  WinDefend - ok
23:27:49.0687 0x0744  [ 0DE131733317EB4BE67028366B0CAAC6, AC7DADBF03A3752B4D33CA19F03DBCEDD6F56893C2DA25C98B0AB07063D990E3 ] WindowsTrustedRT C:\Windows\system32\drivers\WindowsTrustedRT.sys
23:27:49.0703 0x0744  WindowsTrustedRT - ok
23:27:49.0703 0x0744  [ 92EB5D38BDF10C790450F3E46BF93A0E, 0FC027398DBD43EDC1F7D703C0B6DB20294DF34E67C9288442039B1A5663CE1B ] WindowsTrustedRTProxy C:\Windows\system32\drivers\WindowsTrustedRTProxy.sys
23:27:49.0703 0x0744  WindowsTrustedRTProxy - ok
23:27:49.0718 0x0744  [ 4AB1AC1E60118443A14C241F91AC8FC9, 2B9237AC124874664E31B4F313BAAF8059BD0749653496784B4B89B4B7F66784 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
23:27:49.0749 0x0744  WinHttpAutoProxySvc - ok
23:27:49.0749 0x0744  [ F95DE20312ACCA7761446DE152BD1F7C, F6C5ACA500C2182437F4A7402BD81C3A2B77C0BBD78BA31FB574DC1997FCBFE6 ] WinMad          C:\Windows\System32\drivers\winmad.sys
23:27:49.0765 0x0744  WinMad - ok
23:27:49.0765 0x0744  [ CD49CA8E3280ACEEC5ECF431A59F5EFD, 75F48EFC6DEE9E06B490703EE47602AFDEA51505285B02D2CF884601E71857CC ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
23:27:49.0781 0x0744  Winmgmt - ok
23:27:49.0828 0x0744  [ B8C0D620219ECAA23A2AC841EAF454D1, FB527C4D36929D7FAE2A837727C557B7823A72069EBCAB7D16C49E8B21E8D952 ] WinRM           C:\Windows\system32\WsmSvc.dll
23:27:49.0890 0x0744  WinRM - ok
23:27:49.0906 0x0744  [ 4EFB346BFDAEEB29316AA52BBB9852B1, 4BC5554F44BD9549D0A929D77BD410FA3EB502A7D0170303D369268672505494 ] WINUSB          C:\Windows\System32\drivers\WinUSB.SYS
23:27:49.0906 0x0744  WINUSB - ok
23:27:49.0921 0x0744  [ 8B9AFF5F08E66A6F1F1063DEC9457FB6, 98F2AF6988D125521FD34CAA48B9652922F0C8ECFAE9B0C1DF4B3CE6B9CF500F ] WinVerbs        C:\Windows\System32\drivers\winverbs.sys
23:27:49.0921 0x0744  WinVerbs - ok
23:27:49.0937 0x0744  [ 15F0990B7C101163FE27D9B19FEB3D43, 5020EF7755E0ACDA77E816C44A5B75286CC1BEA182BECF9D7252EB826A4F1FFE ] wisvc           C:\Windows\system32\flightsettings.dll
23:27:49.0953 0x0744  wisvc - ok
23:27:50.0000 0x0744  [ 5A7AA8198156DC2BFF9F064E29D11AF5, 9CBAF1B99B54CDE087E0FC0A2601B3F056F81F2F5AF63B5BB71C7389247E496A ] WlanSvc         C:\Windows\System32\wlansvc.dll
23:27:50.0062 0x0744  WlanSvc - ok
23:27:50.0093 0x0744  [ EF39F106D7E0A8918E98E4CDAE25F2E2, B6EDF2646C1E3A1684C40DFC475694DF540C2B1B8E4247AE343E1DF34B1CE4F7 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
23:27:50.0140 0x0744  wlidsvc - ok
23:27:50.0140 0x0744  [ 6F4F4F5A007D1710BD76FB311DA97C07, FC0FEA4364F6BA4E31DBC82735D09D429CA3BE9AFCFF5D5E1263D8B27FC2CE3E ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
23:27:50.0156 0x0744  WmiAcpi - ok
23:27:50.0156 0x0744  [ 3CDDFF6CAD962C5EF1C52FD667C358B6, F6F09145E9461EB17172988D26749FCF36920A1A683459334D04A6D072B31A92 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
23:27:50.0171 0x0744  wmiApSrv - ok
23:27:50.0171 0x0744  WMPNetworkSvc - ok
23:27:50.0171 0x0744  [ 43C8D087B31C592163B33A4BDA540E40, 3A6C4E5E56931B29321DCC723585F2F0E804EF4DCDEAB2A8687F30FC3AE70E43 ] Wof             C:\Windows\system32\drivers\Wof.sys
23:27:50.0187 0x0744  Wof - ok
23:27:50.0218 0x0744  [ 5820CC51AB1C368F29ECCA713397D006, AA0CC2BC4DF7DBFB144FF47C3508BEEF00467C9D312C135AFB3406E42C6CD821 ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
23:27:50.0265 0x0744  workfolderssvc - ok
23:27:50.0265 0x0744  [ F02930EB91596042F2221397D60AFCE5, 10E2AB0993B67CBAA9E11C68280608965064EC9F7E0C570F5B453FACADB8AB5D ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
23:27:50.0281 0x0744  WPDBusEnum - ok
23:27:50.0281 0x0744  [ 75A9284F01FE7CB1A7D5EAE5C1EB4F33, 390EF23AEA06D8711555F7979FF8BE0620B53C1A551638C4EC6FB7C6678965B3 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
23:27:50.0296 0x0744  WpdUpFltr - ok
23:27:50.0296 0x0744  [ 60E2EB3E7B7F15C25E02462159F90707, D8344B529EEC0D4922CAC3E6897CC9F191ACF1376017BE38ED6BF6019F1ED181 ] WpnService      C:\Windows\system32\WpnService.dll
23:27:50.0312 0x0744  WpnService - ok
23:27:50.0312 0x0744  [ C7C91FB86A3C6CD7619725A88ED1884C, 132C43C518F37BF303D768BD5FB0AB835F693C43FE693937D804A34E940D770F ] WpnUserService  C:\Windows\System32\WpnUserService.dll
23:27:50.0328 0x0744  WpnUserService - ok
23:27:50.0328 0x0744  [ 36D7B73ADC3E10607ED6EC874AFB5D1E, 1737B3E4D2CA76BB27903BF460E4960E6A0BC32D35069AC7C5E4B07F625F3282 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
23:27:50.0343 0x0744  ws2ifsl - ok
23:27:50.0343 0x0744  [ 9A0E0B836413EB0BC885532D2A5389D6, AFEE4A0578D5581E4D72999A33C0DEA6253BD891F611AFF9AFDE4160A60105F3 ] wscsvc          C:\Windows\System32\wscsvc.dll
23:27:50.0359 0x0744  wscsvc - ok
23:27:50.0359 0x0744  [ 696EC2EAA2A42A137CCBB9A84D6917C0, 424089F4F373962AF8357C5D4D43F35948989BE3F58EAD3690F565F4C1BBC66F ] WSDPrintDevice  C:\Windows\System32\drivers\WSDPrint.sys
23:27:50.0359 0x0744  WSDPrintDevice - ok
23:27:50.0375 0x0744  WSearch - ok
23:27:50.0406 0x0744  [ A44EAEFD97814D970870F393A06E6F43, 58EF20121E656F1FBB7ADD9AAE789DFE6E8BA9FB3363678645708C9DDEB9814E ] wuauserv        C:\Windows\system32\wuaueng.dll
23:27:50.0453 0x0744  wuauserv - ok
23:27:50.0468 0x0744  [ AED7FE551E8672B824A56324076183EB, FFE543AAEFDEFFE6B20C244DB141A9425BDA88ED36F4870F0B70FEC433BDF0C1 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
23:27:50.0468 0x0744  WudfPf - ok
23:27:50.0484 0x0744  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFRd          C:\Windows\System32\drivers\WUDFRd.sys
23:27:50.0500 0x0744  WUDFRd - ok
23:27:50.0500 0x0744  [ 47F6450F28BAA32B2AB0D6BE00996249, C8A47D6ADF89AD613AB685C6224B9099DCEFDCD8ABCF703542AFDC356404116E ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
23:27:50.0515 0x0744  wudfsvc - ok
23:27:50.0515 0x0744  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
23:27:50.0531 0x0744  WUDFWpdFs - ok
23:27:50.0531 0x0744  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdMtp      C:\Windows\system32\DRIVERS\WUDFRd.sys
23:27:50.0546 0x0744  WUDFWpdMtp - ok
23:27:50.0562 0x0744  [ D313FF382A26D1295B212A66EE3E52A8, 59FEF2AF611507BCB6FE036A7D4F1595F3449B76F9B055CDC67DC1BE1D90EEB8 ] WwanSvc         C:\Windows\System32\wwansvc.dll
23:27:50.0593 0x0744  WwanSvc - ok
23:27:50.0609 0x0744  [ 7EF75102A793AAA6AAA45A4F7C15FF4D, A3FB68905F3E3A7DE52B85FAD966ABCB787FAC7E709964CE9BF2A4F9AC8B0653 ] XblAuthManager  C:\Windows\System32\XblAuthManager.dll
23:27:50.0640 0x0744  XblAuthManager - ok
23:27:50.0656 0x0744  [ 765FF96467A26C4C03281ECA426EC2D9, 2526B03C518D72F429C29BA4D4F11707AF277BF71520A1A92238A932950AE161 ] XblGameSave     C:\Windows\System32\XblGameSave.dll
23:27:50.0703 0x0744  XblGameSave - ok
23:27:50.0703 0x0744  [ DB77764B46D02DCB9777D9E00A3F7D63, 469491E3A57FBB0CB0482A2493823B57410E24A5BD4C1C96D79FE9888F7827BB ] xboxgip         C:\Windows\System32\drivers\xboxgip.sys
23:27:50.0718 0x0744  xboxgip - ok
23:27:50.0734 0x0744  [ 1A8D9EA4DD1A3E276B85EDB05B42BEC7, 23FC10AC29BDF917AEDB3AAF82537EC2C72453E52B41836FD83643054FA4F0BE ] XboxNetApiSvc   C:\Windows\system32\XboxNetApiSvc.dll
23:27:50.0765 0x0744  XboxNetApiSvc - ok
23:27:50.0765 0x0744  [ 63088A3361D9A308F328F11E9099DD87, E03FDB932FC57F199C8F8A8EADA338BDF7D2F9C6CB8FAB679A92B48B1E5AFE8A ] xinputhid       C:\Windows\System32\drivers\xinputhid.sys
23:27:50.0781 0x0744  xinputhid - ok
23:27:50.0781 0x0744  [ 80D89A9C089F1FADCDFD3C593B67E9EF, 88E0C708C0BFCC140AD7763F6BE586EFEF1CADDDAD7850A4065AF6507CD7A672 ] xusb22          C:\Windows\System32\drivers\xusb22.sys
23:27:50.0796 0x0744  xusb22 - ok
23:27:50.0796 0x0744  ================ Scan global ===============================
23:27:50.0796 0x0744  [ 0C710DB449712EE13ACE733695DB7780, BBC7875B38D318CE4E88979D083AC72E8993254A466A8A6882DDE9E0C3B687A3 ] C:\Windows\system32\basesrv.dll
23:27:50.0812 0x0744  [ F109EE1ACA4F7E5714C892D2B01D0890, 1915BD17558BE17C3242AF014351676D47E22A7E8A455A14C23B564E726DB061 ] C:\Windows\system32\winsrv.dll
23:27:50.0812 0x0744  [ 1EE06E957B0B2CA52D26DA7861E160EF, 4B743A1C7010138F5F6684BBCF7CAD6FD05F49920BDD3FDB776347AA6B44AB94 ] C:\Windows\system32\sxssrv.dll
23:27:50.0812 0x0744  [ 9A3B47CD17283B299311013AD3D21D26, 48D5695E7610E7A742E403B2C37664D961E466C10E4FFAE07C8AB6B5BE5F7BF8 ] C:\Windows\system32\services.exe
23:27:50.0828 0x0744  [ Global ] - ok
23:27:50.0828 0x0744  ================ Scan MBR ==================================
23:27:50.0828 0x0744  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
23:27:50.0890 0x0744  \Device\Harddisk0\DR0 - ok
23:27:50.0922 0x0744  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
23:27:51.0015 0x0744  \Device\Harddisk1\DR1 - ok
23:27:51.0015 0x0744  ================ Scan VBR ==================================
23:27:51.0015 0x0744  [ 8868146C64A775278EE307FB4BC63BAB ] \Device\Harddisk0\DR0\Partition1
23:27:51.0015 0x0744  \Device\Harddisk0\DR0\Partition1 - ok
23:27:51.0015 0x0744  [ 4F761362723018BC6F051FC015007734 ] \Device\Harddisk0\DR0\Partition2
23:27:51.0031 0x0744  \Device\Harddisk0\DR0\Partition2 - ok
23:27:51.0031 0x0744  [ 94C17E1E9214205D8211A66A1FDD6366 ] \Device\Harddisk1\DR1\Partition1
23:27:51.0031 0x0744  \Device\Harddisk1\DR1\Partition1 - ok
23:27:51.0031 0x0744  ================ Scan generic autorun ======================
23:27:51.0046 0x0744  [ 6A20A9BFDCCF75CC83514B431E97C3F9, 5C0A232C44231DFC02B4E6E3D442A65B860209C8FF3C795D2D54830F19793CBD ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
23:27:51.0046 0x0744  IAStorIcon - detected UnsignedFile.Multi.Generic ( 1 )
23:27:51.0140 0x0744  Detect skipped due to KSN trusted
23:27:51.0140 0x0744  IAStorIcon - ok
23:27:51.0140 0x0744  [ C7645D43451C6D94D87F4D07BDE59C89, 495BBA47FC43EE23054FCD419F2F00457162D1C04296900C6AEA551102A810F3 ] C:\Windows\system32\rundll32.exe
23:27:51.0187 0x0744  ShadowPlay - ok
23:27:51.0406 0x0744  [ 14327DC183787339562FBAB9BDAFF490, 33F9F973DDD81E283A6E92AEE80F77A709B4F3F1FEEB7C2D21DCF076D6A7F914 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
23:27:51.0672 0x0744  RTHDVCPL - ok
23:27:51.0703 0x0744  [ ED43758BF94B8A5221D69F1B7F63F13D, F6E7418823E45085F4D4F50DD25A55ED517C0A335C6C2F69A1139B30677D3DA9 ] C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe
23:27:51.0718 0x0744  XboxStat - ok
23:27:51.0718 0x0744  [ 48515EEA1608ECD83FE26C7490460F59, C7C552D13ED12B4165FDE45F69E170D4F18B746D84B3B08E7254AAF8D9671D0C ] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
23:27:51.0734 0x0744  AdobeAAMUpdater-1.0 - ok
23:27:51.0781 0x0744  [ A6A21A7D544675E98C040DA18904CF50, AACB578C297C7AC9FEBDAB4AD20235E5CFF6E3F260E76E6AE18D43DC57D69672 ] C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe
23:27:51.0812 0x0744  Malwarebytes TrayApp - ok
23:27:51.0812 0x0744  RoccatKova+ - ok
23:27:51.0859 0x0744  [ D159BFEF7EA70B61AB2E331BC94A4D75, 4C397DB16EBAD0E1CC69C4E4CF901AF141E8B3CAC3D0CDF15DA27AB0C2DE83D7 ] D:\PDF24\pdf24.exe
23:27:51.0859 0x0744  PDFPrint - ok
23:27:51.0890 0x0744  [ 75A272C58A549AB33B5960B729C2BCF6, 089C5912B75747128E1C0D03AD91D2BC4A9E08745AFB0E5852F4792765D4C259 ] C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
23:27:51.0906 0x0744  Cisco AnyConnect Secure Mobility Agent for Windows - ok
23:27:51.0922 0x0744  [ F17FFAF69E1AF3D0A010FD4749148981, 7486A1EFE378BFCEE30D169BD0189CABD6935EBEE556BF0328330B120975EA03 ] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
23:27:51.0937 0x0744  EEventManager - ok
23:27:51.0984 0x0744  [ D2CDF4595EFB31559A1D2409BA09DAFB, 56C86634DD2697E102777B9E171B1D32655513739D76EAE567C68469D38C5306 ] C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
23:27:52.0015 0x0744  Adobe Creative Cloud - ok
23:27:52.0031 0x0744  [ A443A7C05ABF0FCD16E89593F63B633B, 3F579132A39AEC2513CD286AB9A43534DC05F9502FD1A369126236F69EF76282 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
23:27:52.0047 0x0744  SunJavaUpdateSched - ok
23:27:52.0172 0x0744  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
23:27:52.0297 0x0744  OneDriveSetup - ok
23:27:52.0422 0x0744  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
23:27:52.0531 0x0744  OneDriveSetup - ok
23:27:52.0657 0x0744  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
23:27:52.0767 0x0744  OneDriveSetup - ok
23:27:52.0907 0x0744  [ 2F3E5E6834D1171B2CCF756729AD38BD, 86A95957B3E27A314C1BDEEC327401B5E0789D75ACAEE10F4711AECF2A9142F5 ] D:\Steam\steam.exe
23:27:52.0986 0x0744  Steam - ok
23:27:53.0017 0x0744  [ 642102CCB9EF737E188D136B93AB9A1F, 9BF47F3B3DAD7938C804C951FC81AC5C1EA8BDD94AB29630D5080CE797F3CC0F ] C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\OneDrive.exe
23:27:53.0048 0x0744  OneDrive - ok
23:27:53.0048 0x0744  [ 4F4BAD52DB9B89D7121FA9204104C19F, EAC12F74A4B6D1044315870B0F1E59E5270A45568BB954E51ED56FAC6ECEA875 ] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8.0.6\kpm.exe
23:27:53.0064 0x0744  kpm.exe - ok
23:27:53.0079 0x0744  [ F4F684066175B77E0C3A000549D2922C, 935C1861DF1F4018D698E8B65ABFA02D7E9037D8F68CA3C2065B6CA165D44AD2 ] C:\Windows\system32\cmd.exe
23:27:53.0095 0x0744  Uninstall C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64 - ok
23:27:53.0095 0x0744  Waiting for KSN requests completion. In queue: 257
23:27:54.0126 0x0744  AV detected via SS2: Kaspersky Total Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\wmiav.exe ( 17.0.0.727 ), 0x41000 ( enabled : updated )
23:27:54.0142 0x0744  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.1198 ), 0x60100 ( disabled : updated )
23:27:54.0142 0x0744  FW detected via SS2: Kaspersky Total Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\wmiav.exe ( 17.0.0.727 ), 0x41010 ( enabled )
23:27:54.0267 0x0744  ============================================================
23:27:54.0267 0x0744  Scan finished
23:27:54.0267 0x0744  ============================================================
23:27:54.0283 0x23ec  Detected object count: 0
23:27:54.0283 0x23ec  Actual detected object count: 0
         


Alt 20.05.2017, 10:27   #6
M-K-D-B
/// TB-Ausbilder
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Servus,





Schritt 1
Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Image File Execution Options Schlüssel
    • "Tracing" Schlüssel
    • "Prefetch" Dateien
    • Proxy
    • Winsock
    • Firewall
    • Internet Explorer Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
  • Deinstalliere Malwarebytes' Anti-Malware 3 über die Systemsteuerung. (Bebilderte Anleitung)
  • Starte den Rechner im Anschluss neu auf.
  • Downloade dir den MBAM Uninstaller auf deinen Desktop.
  • Schließe alle offenen Programme und führe den Uninstaller aus. Der Rechner muss zum Abschluss neu gestartet werden.





Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware 3
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.





Schritt 4
  • Starte die FRST erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die beiden neuen Logdateien von FRST.

Alt 20.05.2017, 11:02   #7
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Servus,

AdwCleaner v. 6.046 von Filepony gibt mir die Meldung aus, dass die Version veraltet ist. Per klick auf okay wird man auf die offizielle Hompage von AdwCleaner geleitet, auf der die Version 6.047 angeboten wird. Soll ich bei der Version 6.046 von Filepony bleiben, oder die Version 6.047 von AdwCleaner herunterladen und diese benutzen?

Alt 20.05.2017, 11:32   #8
M-K-D-B
/// TB-Ausbilder
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Bitte die Version 6.047 verwenden.

Alt 20.05.2017, 12:07   #9
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



So, Schritte in gewünschter Reihenfolge ausgeführt.

AdwCleaner:
Code:
ATTFilter
# AdwCleaner v6.047 - Bericht erstellt am 20/05/2017 um 12:51:26
# Aktualisiert am 19/05/2017 von Malwarebytes
# Datenbank : 2017-05-19.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Nikolas - DESKTOP-OLFJGO0
# Gestartet von : C:\Users\Nikolas\Desktop\adwcleaner_6.047.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****

[-] Verknüpfung desinfiziert: C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk
[-] Verknüpfung desinfiziert: C:\Users\Nikolas\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk


***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\rambler.ru
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\rambler.ru


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Image File Execution Options" Schlüssel gelöscht
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Firewall Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [1572 Bytes] - [20/05/2017 12:51:26]
C:\AdwCleaner\AdwCleaner[S0].txt - [1890 Bytes] - [20/05/2017 12:50:46]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [1718 Bytes] ##########
         
mbam:
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 20.05.17
Scan-Zeit: 13:01
Protokolldatei: mbam.txt
Administrator: Ja

-Softwaredaten-
Version: 3.1.2.1733
Komponentenversion: 1.0.122
Version des Aktualisierungspakets: 1.0.1981
Lizenz: Kostenlos

-Systemdaten-
Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-OLFJGO0\Nikolas

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 396883
Erkannte Bedrohungen: 0
(keine bösartigen Elemente erkannt)
In die Quarantäne verschobene Bedrohungen: 0
(keine bösartigen Elemente erkannt)
Abgelaufene Zeit: 1 Min., 31 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         
frisches FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 20-05-2017
durchgeführt von Nikolas (Administrator) auf DESKTOP-OLFJGO0 (20-05-2017 13:04:17)
Gestartet von C:\Users\Nikolas\Desktop\FRST
Geladene Profile: Nikolas (Verfügbare Profile: defaultuser0 & Nikolas)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: "D:\Firefox\firefox.exe" -osint -url "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Geek Software GmbH) D:\PDF24\pdf24.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avpui.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeGCClient.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Mozilla Corporation) D:\Firefox\firefox.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.1051_none_7f2bf7ea21d201b2\TiWorker.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16697352 2016-09-02] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [RoccatKova+] => "C:\ROCCAT\Kova[+] Mouse\Kova[+]Monitor.EXE"
HKLM-x32\...\Run: [PDFPrint] => D:\PDF24\pdf24.exe [217736 2016-12-20] (Geek Software GmbH)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1207808 2016-12-09] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2404952 2017-03-27] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Run: [Steam] => D:\Steam\steam.exe [3019552 2017-03-23] (Valve Corporation)
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Run: [kpm.exe] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8.0.6\kpm.exe [411912 2016-12-22] ()
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\RunOnce: [Uninstall C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\MountPoints2: {d172a97c-b7fc-11e6-b742-7085c220c6eb} - "G:\pushinst.exe" 
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
Startup: C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2017-02-26]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{492540a5-f418-49b0-88bf-d6de8d25aa1a}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{f1d47ae6-47fa-4e8d-a8e1-97b49d1c0a1e}: [DhcpNameServer] 172.18.1.1
ManualProxies: 

Internet Explorer:
==================
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-05-17] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-05-17] (Microsoft Corporation)
BHO-x32: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-05-17] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-04-25] (Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-05-17] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-04-25] (Oracle Corporation)
Toolbar: HKLM - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-1381637237-178417222-3895812705-1001 -> Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: gufdngp2.default-1493453120798
FF ProfilePath: C:\Users\Nikolas\AppData\Roaming\Mozilla\Firefox\Profiles\gufdngp2.default-1493453120798 [2017-05-20]
FF Homepage: Mozilla\Firefox\Profiles\gufdngp2.default-1493453120798 -> google.de
FF HKLM\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Extension: (Kaspersky Protection) - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi [2016-12-17]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-09] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2017-03-27] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-09] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-04-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-04-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-03-06] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-03-06] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-01] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-01] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2017-03-27] (Adobe Systems)
StartMenuInternet: FIREFOX.EXE - D:\Firefox\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib
CHR HKLM-x32\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [771672 2017-03-14] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2227312 2017-02-27] (Adobe Systems, Incorporated)
R2 AVP17.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe [241544 2016-06-28] (AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3801280 2017-05-04] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [387856 2016-12-02] (EasyAntiCheat Ltd)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [145224 2016-11-08] (Seiko Epson Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [17976 2016-09-20] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335360 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-05-26] (Intel Corporation)
S3 klvssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\vssbridge64.exe [77328 2016-06-28] (AO Kaspersky Lab)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703696 2016-08-08] (SEIKO EPSON CORPORATION)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [492480 2017-04-26] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [492480 2017-04-26] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [425408 2017-04-26] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2122248 2017-02-23] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [2184208 2017-02-23] (Electronic Arts)
R2 PDF24; D:\PDF24\pdf24.exe [217736 2016-12-20] (Geek Software GmbH)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347320 2017-04-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103712 2017-04-28] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 arusb_win7x; C:\Windows\System32\drivers\arusb_win7x.sys [767488 2009-10-21] (Atheros Communications, Inc.)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [238936 2016-06-10] (AO Kaspersky Lab)
S3 fwlanusbn; C:\Windows\system32\DRIVERS\fwlanusbn.sys [714368 2010-10-22] (AVM GmbH)
R3 KillerEth; C:\Windows\System32\drivers\e2xw10x64.sys [162456 2016-08-08] (Qualcomm Atheros, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [554416 2016-06-02] (AO Kaspersky Lab)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [63920 2016-06-08] (AO Kaspersky Lab)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [86352 2016-06-15] (AO Kaspersky Lab)
R2 kldisk; C:\Windows\system32\DRIVERS\kldisk.sys [78216 2016-06-01] (AO Kaspersky Lab)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [28792 2016-03-31] (AO Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [197336 2017-04-11] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\drivers\klhk.sys [520176 2017-04-11] (AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP17.0.0\Bases\klids.sys [182360 2017-03-15] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [1018592 2017-04-11] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [57424 2016-12-17] (AO Kaspersky Lab)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [52136 2016-05-19] (AO Kaspersky Lab)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [41656 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [45488 2016-06-01] (AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\Windows\System32\Drivers\klupd_klif_arkmon.sys [229288 2017-04-27] (AO Kaspersky Lab)
R3 klupd_klif_kimul; C:\Windows\System32\Drivers\klupd_klif_kimul.sys [87584 2017-03-16] (AO Kaspersky Lab)
S3 klupd_klif_klark; C:\Windows\System32\Drivers\klupd_klif_klark.sys [251656 2017-04-27] (AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\Windows\System32\Drivers\klupd_klif_klbg.sys [112912 2017-04-27] (AO Kaspersky Lab)
R3 klupd_klif_mark; C:\Windows\System32\Drivers\klupd_klif_mark.sys [173144 2017-04-27] (AO Kaspersky Lab)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [85320 2016-06-18] (AO Kaspersky Lab)
R1 Klwtp; C:\Windows\system32\DRIVERS\klwtp.sys [136416 2017-03-13] (AO Kaspersky Lab)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [199392 2017-03-13] (AO Kaspersky Lab)
R3 KovaPlusFltr; C:\Windows\system32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [251832 2017-05-20] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_a2b0acab06663645\nvlddmkm.sys [14456944 2017-05-02] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-04-26] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47552 2017-03-28] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [59448 2017-05-02] (NVIDIA Corporation)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [168080 2016-03-02] (Ray Hinchliffe)
S3 vpnva; C:\Windows\System32\drivers\vpnva64-6.sys [52592 2016-07-10] (Cisco Systems, Inc.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-20 13:03 - 2017-05-20 13:03 - 00001390 _____ C:\Users\Nikolas\Desktop\mbam.txt
2017-05-20 13:00 - 2017-05-20 13:00 - 00251832 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-05-20 13:00 - 2017-05-20 13:00 - 00001919 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-05-20 13:00 - 2017-05-20 13:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-05-20 13:00 - 2017-05-20 13:00 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-05-20 13:00 - 2017-05-20 13:00 - 00000000 ____D C:\Program Files\Malwarebytes
2017-05-20 13:00 - 2017-05-09 16:37 - 00077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-05-20 12:59 - 2017-05-20 13:00 - 63364552 _____ (Malwarebytes ) C:\Users\Nikolas\Desktop\mb3-setup-consumer-3.1.2.1733-1.0.122-1.0.1976.exe
2017-05-20 12:57 - 2017-05-20 12:57 - 00566128 _____ (Malwarebytes) C:\Users\Nikolas\Desktop\mbam-clean-2.3.0.1001.exe
2017-05-20 12:53 - 2017-05-20 12:53 - 00001804 _____ C:\Users\Nikolas\Desktop\AdwCleaner[C0].txt
2017-05-20 12:52 - 2017-05-20 12:58 - 00000000 ___HD C:\Users\Public\Documents\AdobeGC
2017-05-20 12:51 - 2017-05-20 12:51 - 00251832 _____ (Malwarebytes) C:\Windows\system32\Drivers\0A8C5C20.sys
2017-05-20 11:58 - 2017-05-20 12:51 - 00000000 ____D C:\AdwCleaner
2017-05-20 11:58 - 2017-05-20 12:48 - 04110280 _____ C:\Users\Nikolas\Desktop\adwcleaner_6.047.exe
2017-05-20 10:44 - 2017-05-20 10:44 - 00563812 _____ C:\Windows\Minidump\052017-4796-01.dmp
2017-05-19 23:21 - 2017-05-19 23:43 - 00277164 _____ C:\TDSSKiller.3.1.0.15_19.05.2017_23.21.49_log.txt
2017-05-19 23:21 - 2017-05-19 23:21 - 00005414 _____ C:\TDSSKiller.3.1.0.15_19.05.2017_23.21.34_log.txt
2017-05-19 23:20 - 2017-05-19 23:21 - 00005414 _____ C:\TDSSKiller.3.1.0.15_19.05.2017_23.20.13_log.txt
2017-05-19 23:20 - 2017-05-19 23:20 - 04922400 _____ (AO Kaspersky Lab) C:\Users\Nikolas\Desktop\tdsskiller.exe
2017-05-19 09:01 - 2017-05-19 09:01 - 00563644 _____ C:\Windows\Minidump\051917-5015-01.dmp
2017-05-18 21:52 - 2017-05-18 21:52 - 09322195 _____ C:\Users\Nikolas\Downloads\leseprobe_rheinwerk_google_nik_collection.pdf
2017-05-18 20:50 - 2017-05-18 20:50 - 00515004 _____ C:\Windows\Minidump\051817-6203-01.dmp
2017-05-17 21:34 - 2017-05-17 21:34 - 00571732 _____ C:\Windows\Minidump\051717-4984-01.dmp
2017-05-15 18:29 - 2017-05-15 18:29 - 00567788 _____ C:\Windows\Minidump\051517-5156-01.dmp
2017-05-14 21:10 - 2017-05-14 21:10 - 22019376 _____ C:\Users\Nikolas\Downloads\ikoro-katalog-2017.pdf
2017-05-12 10:58 - 2017-05-12 10:58 - 00536540 _____ C:\Windows\Minidump\051217-5281-01.dmp
2017-05-11 11:41 - 2017-04-28 02:46 - 05722320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2017-05-11 11:41 - 2017-04-28 02:46 - 01504056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2017-05-11 11:41 - 2017-04-28 02:45 - 02263832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-05-11 11:41 - 2017-04-28 02:43 - 00846560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 06665952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 04023008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01851696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01360456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01277856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01202936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 00981888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-05-11 11:41 - 2017-04-28 02:39 - 20967840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-05-11 11:41 - 2017-04-28 02:29 - 05685760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2017-05-11 11:41 - 2017-04-28 02:22 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2017-05-11 11:41 - 2017-04-28 02:21 - 00224256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExSMime.dll
2017-05-11 11:41 - 2017-04-28 02:20 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Radios.dll
2017-05-11 11:41 - 2017-04-28 02:18 - 00255488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2017-05-11 11:41 - 2017-04-28 02:17 - 00094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryClient.dll
2017-05-11 11:41 - 2017-04-28 02:15 - 00117760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuthBroker.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 13873664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 00325120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 00218624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WwaApi.dll
2017-05-11 11:41 - 2017-04-28 02:08 - 00288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CryptoWinRT.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 04614656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 02333184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 00675840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2017-05-11 11:41 - 2017-04-28 02:05 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-05-11 11:41 - 2017-04-28 02:05 - 00589312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2017-05-11 11:41 - 2017-04-28 02:03 - 01077760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Editing.dll
2017-05-11 11:41 - 2017-04-28 02:03 - 00355328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RTMediaFrame.dll
2017-05-11 11:41 - 2017-04-28 02:02 - 03307008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2017-05-11 11:41 - 2017-04-28 01:58 - 07468544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 01247232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 01221120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 00641024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-05-11 11:41 - 2017-04-28 01:56 - 00400384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2017-05-11 11:41 - 2017-04-28 01:56 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Geolocation.dll
2017-05-11 11:41 - 2017-04-28 01:55 - 01232384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 02646528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 02483200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 01013248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.Http.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 00654336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 00598528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 01170944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 00751104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 00621056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2017-05-11 11:41 - 2017-04-28 01:52 - 03106304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2017-05-11 11:41 - 2017-04-28 01:52 - 02994176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-05-11 11:41 - 2017-04-28 01:52 - 01600000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-05-11 11:41 - 2017-04-28 01:50 - 00783360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2017-05-11 11:41 - 2017-03-04 09:57 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-05-11 11:41 - 2017-03-04 08:17 - 00529920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2017-05-11 11:40 - 2017-04-28 03:28 - 00965472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2017-05-11 11:40 - 2017-04-28 02:59 - 00601712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2017-05-11 11:40 - 2017-04-28 02:58 - 01706488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-05-11 11:40 - 2017-04-28 02:57 - 00794928 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Shell.Broker.dll
2017-05-11 11:40 - 2017-04-28 02:57 - 00603488 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2017-05-11 11:40 - 2017-04-28 02:56 - 02048488 _____ C:\Windows\SysWOW64\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:56 - 01117024 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2017-05-11 11:40 - 2017-04-28 02:55 - 00088416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scmbus.sys
2017-05-11 11:40 - 2017-04-28 02:53 - 07784288 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-05-11 11:40 - 2017-04-28 02:53 - 02213760 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-05-11 11:40 - 2017-04-28 02:53 - 00774224 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2017-05-11 11:40 - 2017-04-28 02:53 - 00616048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-05-11 11:40 - 2017-04-28 02:52 - 02255712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ C:\Windows\system32\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 00764392 _____ (Microsoft Corporation) C:\Windows\system32\CoreMessaging.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 00700936 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-05-11 11:40 - 2017-04-28 02:48 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-05-11 11:40 - 2017-04-28 02:47 - 00699744 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2017-05-11 11:40 - 2017-04-28 02:47 - 00501088 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2017-05-11 11:40 - 2017-04-28 02:46 - 01431232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
2017-05-11 11:40 - 2017-04-28 02:46 - 00410464 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00975744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00861024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00781144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2017-05-11 11:40 - 2017-04-28 02:45 - 00493920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-05-11 11:40 - 2017-04-28 02:45 - 00116576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
2017-05-11 11:40 - 2017-04-28 02:44 - 00062816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fsdepends.sys
2017-05-11 11:40 - 2017-04-28 02:43 - 02168288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2017-05-11 11:40 - 2017-04-28 02:43 - 01980768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2017-05-11 11:40 - 2017-04-28 02:43 - 01557224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2017-05-11 11:40 - 2017-04-28 02:42 - 00601952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2017-05-11 11:40 - 2017-04-28 02:42 - 00526176 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2017-05-11 11:40 - 2017-04-28 02:42 - 00328008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2017-05-11 11:40 - 2017-04-28 02:41 - 00361104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 07220184 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 02759704 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 02187104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-05-11 11:40 - 2017-04-28 02:40 - 01860288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 01738560 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 01157000 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00857440 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2017-05-11 11:40 - 2017-04-28 02:40 - 00578400 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-05-11 11:40 - 2017-04-28 02:40 - 00402784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2017-05-11 11:40 - 2017-04-28 02:40 - 00352760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00146784 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00026976 _____ (Microsoft Corporation) C:\Windows\system32\browser_broker.exe
2017-05-11 11:40 - 2017-04-28 02:39 - 04312248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2017-05-11 11:40 - 2017-04-28 02:39 - 00962760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-05-11 11:40 - 2017-04-28 02:39 - 00715104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-05-11 11:40 - 2017-04-28 02:39 - 00624048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-05-11 11:40 - 2017-04-28 02:38 - 02915704 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 02446704 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 01852200 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 01267512 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 00847200 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 00557408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2017-05-11 11:40 - 2017-04-28 02:38 - 00431968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2017-05-11 11:40 - 2017-04-28 02:36 - 00408600 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2017-05-11 11:40 - 2017-04-28 02:36 - 00092512 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 08170600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 04260576 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01988048 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01702392 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01414208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01302136 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 00596040 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 00276832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 22220856 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 04674360 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2017-05-11 11:40 - 2017-04-28 02:34 - 01600624 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 01277824 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 01072248 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00443232 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00244824 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2017-05-11 11:40 - 2017-04-28 02:30 - 01569184 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2017-05-11 11:40 - 2017-04-28 02:30 - 00322912 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2017-05-11 11:40 - 2017-04-28 02:28 - 00455520 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2017-05-11 11:40 - 2017-04-28 02:28 - 00453536 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2017-05-11 11:40 - 2017-04-28 02:28 - 00387864 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2017-05-11 11:40 - 2017-04-28 02:23 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-05-11 11:40 - 2017-04-28 02:23 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2017-05-11 11:40 - 2017-04-28 02:22 - 00165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReInfo.dll
2017-05-11 11:40 - 2017-04-28 02:21 - 00073728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-05-11 11:40 - 2017-04-28 02:21 - 00027648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BthTelemetry.dll
2017-05-11 11:40 - 2017-04-28 02:20 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\virtdisk.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDeviceRegistration.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00138240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-05-11 11:40 - 2017-04-28 02:18 - 00450560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2017-05-11 11:40 - 2017-04-28 02:18 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFi.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinRtTracing.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00392192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.Input.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.LowLevel.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00203776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovhost.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00184320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserMgrProxy.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-05-11 11:40 - 2017-04-28 02:16 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentActivation.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Lights.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00404992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsreg.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00334848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastlsext.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00237568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2017-05-11 11:40 - 2017-04-28 02:15 - 00126464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Core.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00670208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.PointOfService.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00483840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.AllJoyn.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00306688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-05-11 11:40 - 2017-04-28 02:13 - 01755136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceFlows.DataModel.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 01243136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00562176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.SmartCards.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00506880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DevicePairing.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00426496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00386048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00332288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00298496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\deviceaccess.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vaultcli.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00185856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apprepapi.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00114176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
2017-05-11 11:40 - 2017-04-28 02:12 - 00635904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mbsmsapi.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00431616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efswrt.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apprepsync.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00262144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Picker.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00236544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00846336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebcamUi.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00747520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Ocr.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 07216640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EmailApis.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00819200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00816640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NaturalLanguage6.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00764928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00661504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Usb.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00238080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AboveLockAppHost.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00525824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintDialogs.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 18365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 01534464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 01228288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 00653312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AccountsControl.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 03689984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00525312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\RDXTaskFactory.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00256512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 22569472 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 00901120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 00691712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 19414016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 01631232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 00709120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2017-05-11 11:40 - 2017-04-28 02:04 - 01323008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2017-05-11 11:40 - 2017-04-28 02:04 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 01137152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00318464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00291328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsnt.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00134656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Energy.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-05-11 11:40 - 2017-04-28 02:03 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\raspppoe.sys
2017-05-11 11:40 - 2017-04-28 02:03 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2017-05-11 11:40 - 2017-04-28 02:02 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2017-05-11 11:40 - 2017-04-28 02:02 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2017-05-11 11:40 - 2017-04-28 02:02 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwifimp.sys
2017-05-11 11:40 - 2017-04-28 02:01 - 00795648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MiracastReceiver.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00713216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00343040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToDevice.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2017-05-11 11:40 - 2017-04-28 02:01 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\Family.SyncEngine.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dlnashext.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2017-05-11 11:40 - 2017-04-28 02:01 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\Family.Client.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dialclient.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_ClosedCaptioning.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Printers.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\virtdisk.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 12349440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 02749440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\WinRtTracing.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFi.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Core.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00101888 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.Ngc.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\browserbroker.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 12187136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 02154496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00895488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00567296 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairing.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.XboxLive.Storage.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00375296 _____ (Microsoft Corporation) C:\Windows\system32\rastlsext.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Radios.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryClient.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00547840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.Input.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00546304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00418304 _____ C:\Windows\system32\Windows.Perception.Stub.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00276992 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\shutdownux.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00211968 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2017-05-11 11:40 - 2017-04-28 01:58 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Lights.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00134144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ErrorDetails.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00090624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 01507840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.FaceAnalysis.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00719872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_sr.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00651264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.AllJoyn.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00568320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.LowLevel.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFiDirect.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00502784 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00268800 _____ (Microsoft Corporation) C:\Windows\system32\UserMgrProxy.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\credprovhost.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\dafBth.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-05-11 11:40 - 2017-04-28 01:57 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00132096 _____ (Microsoft Corporation) C:\Windows\system32\PrintWSDAHost.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00089600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CameraCaptureUI.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.Handlers.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00912384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.SmartCards.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00748544 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00692224 _____ (Microsoft Corporation) C:\Windows\system32\CellularAPI.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00691200 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00590336 _____ (Microsoft Corporation) C:\Windows\system32\efswrt.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00379904 _____ (Microsoft Corporation) C:\Windows\system32\apprepsync.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00358912 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00333312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00311296 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgentUserBroker.exe
2017-05-11 11:40 - 2017-04-28 01:56 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\AuthBroker.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Devices.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 06042624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 02084352 _____ (Microsoft Corporation) C:\Windows\system32\DeviceFlows.DataModel.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01993216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01656320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Perception.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01413632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01170944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Speech.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01004544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Input.Inking.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00657920 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00561664 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Wallet.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00431616 _____ (Microsoft Corporation) C:\Windows\system32\WpAXHolder.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00407552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Picker.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs3D.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00252416 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\apprepapi.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 03664384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 02747904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 02027008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-05-11 11:40 - 2017-04-28 01:54 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 01509376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00949248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.PointOfService.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShareHost.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00472064 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00425984 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00348160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Midi.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00339456 _____ (Microsoft Corporation) C:\Windows\system32\ConhostV2.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00329728 _____ (Microsoft Corporation) C:\Windows\system32\deviceaccess.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00284160 _____ (Microsoft Corporation) C:\Windows\system32\AboveLockAppHost.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 06288384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 03059200 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00798208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00671744 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00579584 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Enumeration.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00437248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Usb.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\WwaApi.dll
2017-05-11 11:40 - 2017-04-28 01:52 - 02008576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 02104320 _____ (Microsoft Corporation) C:\Windows\system32\wlidsvc.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01913856 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01589760 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01584128 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 00713216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-05-11 11:40 - 2017-04-28 01:51 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\RTMediaFrame.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 00409600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-05-11 11:40 - 2017-04-28 01:51 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Energy.dll
2017-05-11 11:40 - 2017-04-28 01:50 - 03778048 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2017-05-11 11:40 - 2017-04-28 01:50 - 00329728 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 17198592 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\MiracastReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 00864256 _____ (Microsoft Corporation) C:\Windows\system32\wpnapps.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\PlayToDevice.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dlnashext.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\dialclient.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 09131008 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 03290112 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01908224 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01790464 _____ (Microsoft Corporation) C:\Windows\system32\LocationFramework.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01078784 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00942080 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\SpaceControl.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 02861056 _____ (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2017-05-11 11:40 - 2017-04-28 01:46 - 01443328 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2017-05-11 11:40 - 2017-04-28 01:46 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\PlayToReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\catsrvps.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 23677440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00946688 _____ (Microsoft Corporation) C:\Windows\system32\wsp_sr.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00411648 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\ErrorDetails.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\SpaceAgent.exe
2017-05-11 11:40 - 2017-04-28 01:45 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\CameraCaptureUI.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 13091328 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 04749824 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01366016 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01145344 _____ (Microsoft Corporation) C:\Windows\system32\EmailApis.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01010176 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00937984 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00896512 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AccountsControl.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\GamePanel.exe
2017-05-11 11:40 - 2017-04-28 01:44 - 00583680 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\DevicesFlowBroker.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Devices.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 01184256 _____ (Microsoft Corporation) C:\Windows\system32\Unistore.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00963584 _____ (Microsoft Corporation) C:\Windows\system32\WebcamUi.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00646656 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00634368 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00560128 _____ (Microsoft Corporation) C:\Windows\system32\AppReadiness.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00539136 _____ (Microsoft Corporation) C:\Windows\system32\PlayToManager.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2017-05-11 11:40 - 2017-04-28 01:43 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\Geolocation.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Midi.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00331264 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrSvc.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 13441536 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 08125440 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 08076288 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 02390016 _____ (Microsoft Corporation) C:\Windows\system32\smartscreen.exe
2017-05-11 11:40 - 2017-04-28 01:42 - 01692160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 00945664 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\SharedStartModel.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 01080320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Ocr.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00983040 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00890368 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00860160 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2017-05-11 11:40 - 2017-04-28 01:41 - 00759296 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00650752 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00611328 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00591360 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\CryptoWinRT.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 04474368 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02914816 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02510848 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02208768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.3D.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02096640 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-05-11 11:40 - 2017-04-28 01:40 - 01643008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Speech.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 01586176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 01040896 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00971264 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00913920 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00886784 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00770560 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2017-05-11 11:40 - 2017-04-28 01:39 - 04596224 _____ (Microsoft Corporation) C:\Windows\system32\xpsrchvw.exe
2017-05-11 11:40 - 2017-04-28 01:39 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 05611008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 02424320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Perception.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01275392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04744192 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04149248 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 03134976 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02895872 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02538496 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02316288 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02216960 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01984000 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01783296 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01637888 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Maps.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01266176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Input.Inking.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00881664 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00875520 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 03613184 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-05-11 11:40 - 2017-04-28 01:36 - 02691072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 02478080 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01844224 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01513472 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-05-11 11:40 - 2017-04-28 01:36 - 01328640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.Http.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01131008 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00735744 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ShareHost.dll
2017-05-11 11:40 - 2017-04-28 01:35 - 03299840 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2017-05-11 11:40 - 2017-04-28 01:35 - 01121280 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2017-05-11 11:40 - 2017-04-28 01:35 - 00924672 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll
2017-05-11 11:40 - 2017-04-28 01:34 - 00999424 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2017-05-11 11:40 - 2017-04-28 01:34 - 00439296 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2017-05-11 11:40 - 2017-04-28 01:34 - 00394240 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2017-05-11 11:40 - 2017-04-28 01:34 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\spaceman.exe
2017-05-11 11:40 - 2017-04-28 01:33 - 01817088 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
2017-05-11 11:40 - 2017-04-28 01:30 - 00483840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2017-05-11 11:40 - 2017-03-04 09:09 - 01293152 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2017-05-11 11:40 - 2017-03-04 08:27 - 00456192 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2017-05-11 11:40 - 2017-03-04 08:26 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\indexeddbserver.dll
2017-05-11 11:40 - 2017-03-04 08:25 - 01388544 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Cred.dll
2017-05-11 11:40 - 2017-03-04 08:25 - 01060352 _____ (Microsoft Corporation) C:\Windows\system32\AppContracts.dll
2017-05-11 11:40 - 2017-03-04 08:23 - 00299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataAccountApis.dll
2017-05-11 11:40 - 2017-03-04 08:22 - 00265728 _____ C:\Windows\SysWOW64\Windows.Perception.Stub.dll
2017-05-11 11:40 - 2017-03-04 08:19 - 01403392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Editing.dll
2017-05-11 11:40 - 2017-03-04 08:16 - 00500224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2017-05-11 11:40 - 2017-03-04 08:06 - 01369088 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Phone.dll
2017-05-11 11:40 - 2017-03-04 08:05 - 03520512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsrchvw.exe
2017-05-11 11:40 - 2017-03-04 08:01 - 00827904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2017-05-11 11:40 - 2017-03-04 08:00 - 00691200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2017-05-11 11:40 - 2016-12-21 09:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\OneBackupHandler.dll
2017-05-11 11:39 - 2017-04-28 02:03 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\BthTelemetry.dll
2017-05-11 11:39 - 2017-04-28 02:02 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-05-11 11:39 - 2017-04-28 02:00 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Profile.RetailInfo.dll
2017-05-11 11:39 - 2017-04-28 02:00 - 00120832 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2017-05-11 11:39 - 2017-04-28 02:00 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryBroker.dll
2017-05-11 11:39 - 2017-04-28 01:59 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-05-11 11:39 - 2017-04-28 01:58 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.AppDefaults.dll
2017-05-11 11:39 - 2017-04-28 01:58 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\ConsentUX.dll
2017-05-11 11:39 - 2017-04-28 01:57 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\bthserv.dll
2017-05-11 11:39 - 2017-04-28 01:56 - 00267264 _____ (Microsoft Corporation) C:\Windows\system32\vaultcli.dll
2017-05-11 11:39 - 2017-04-28 01:55 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2017-05-11 11:39 - 2017-04-28 01:50 - 01476608 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
2017-05-11 11:39 - 2017-04-28 01:50 - 00380416 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2017-05-11 11:39 - 2017-04-28 01:50 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\adsnt.dll
2017-05-11 11:39 - 2017-04-28 01:47 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2017-05-11 11:39 - 2017-04-28 01:46 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2017-05-11 11:39 - 2017-04-28 01:43 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-05-11 11:39 - 2017-04-28 01:39 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-05-11 11:17 - 2017-05-11 11:17 - 00537212 _____ C:\Windows\Minidump\051117-6453-01.dmp
2017-05-08 09:02 - 2017-05-08 09:02 - 00517692 _____ C:\Windows\Minidump\050817-4796-01.dmp
2017-05-07 22:10 - 2017-05-07 22:10 - 00563516 _____ C:\Windows\Minidump\050717-4843-01.dmp
2017-05-07 13:49 - 2017-05-20 10:44 - 721427159 _____ C:\Windows\MEMORY.DMP
2017-05-07 13:49 - 2017-05-07 13:49 - 00563388 _____ C:\Windows\Minidump\050717-4812-01.dmp
2017-05-07 11:01 - 2017-05-07 11:01 - 00563508 _____ C:\Windows\Minidump\050717-4859-01.dmp
2017-05-05 19:22 - 2017-05-05 19:22 - 00563316 _____ C:\Windows\Minidump\050517-4921-01.dmp
2017-05-05 14:55 - 2017-05-05 14:55 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-05-05 14:55 - 2017-05-01 22:14 - 00134592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2017-05-05 14:55 - 2017-03-10 23:17 - 00536864 _____ C:\Windows\system32\vulkan-1.dll
2017-05-05 14:55 - 2017-03-10 23:17 - 00525600 _____ C:\Windows\SysWOW64\vulkan-1.dll
2017-05-05 14:55 - 2017-03-10 23:17 - 00254240 _____ C:\Windows\system32\vulkaninfo.exe
2017-05-05 14:55 - 2017-03-10 23:17 - 00233760 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2017-05-05 14:53 - 2017-05-02 00:38 - 40201848 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 35388864 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 35281528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 11056456 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 11024384 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 10547440 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 09245744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 09014792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 08805232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 03792320 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 03247736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01988032 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438205.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01589696 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438205.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01278528 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01276128 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFThevc.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01054144 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00995736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00993872 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00991168 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00960960 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00911992 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00821184 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00776048 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00688968 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00651200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00618744 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00612088 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00609912 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00577728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00499320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2017-05-04 09:23 - 2017-05-04 09:23 - 00563532 _____ C:\Windows\Minidump\050417-5421-01.dmp
2017-05-03 08:09 - 2017-05-03 08:09 - 00563532 _____ C:\Windows\Minidump\050317-4781-01.dmp
2017-05-02 17:58 - 2017-05-02 17:58 - 00517892 _____ C:\Windows\Minidump\050217-4796-01.dmp
2017-05-02 08:03 - 2017-05-02 08:03 - 00563804 _____ C:\Windows\Minidump\050217-7218-01.dmp
2017-04-30 18:11 - 2017-04-30 18:11 - 00567916 _____ C:\Windows\Minidump\043017-5093-01.dmp
2017-04-29 15:07 - 2017-04-29 15:07 - 00559804 _____ C:\Windows\Minidump\042917-4812-01.dmp
2017-04-29 13:44 - 2017-05-20 13:04 - 00000000 ____D C:\FRST
2017-04-29 11:25 - 2017-05-20 13:04 - 00000000 ____D C:\Users\Nikolas\Desktop\FRST
2017-04-29 10:41 - 2017-04-29 10:41 - 00000000 ____D C:\Users\Nikolas\Desktop\Autoruns
2017-04-29 09:56 - 2017-04-29 09:56 - 00572116 _____ C:\Windows\Minidump\042917-4843-01.dmp
2017-04-28 08:42 - 2017-04-20 03:59 - 01988216 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438189.dll
2017-04-28 08:42 - 2017-04-20 03:59 - 01589880 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438189.dll
2017-04-28 08:34 - 2017-03-28 05:32 - 00153536 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2017-04-28 08:34 - 2017-03-28 05:32 - 00127424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2017-04-28 08:30 - 2017-04-28 08:30 - 00588052 _____ C:\Windows\Minidump\042817-5265-01.dmp
2017-04-27 13:03 - 2017-04-27 13:03 - 00251656 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_klark.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00229288 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_arkmon.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00173144 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_mark.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00112912 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_klbg.sys
2017-04-26 20:10 - 2017-04-26 20:10 - 00003670 _____ C:\Windows\System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-we.nikolas@gmail.com
2017-04-26 20:10 - 2017-04-26 20:10 - 00000000 ____D C:\Users\Nikolas\Documents\Adobe
2017-04-24 23:28 - 2017-04-24 23:29 - 60107896 _____ (Malwarebytes ) C:\Users\Nikolas\Downloads\mb3-setup-consumer-3.0.6.1469-10103.exe
2017-04-24 23:03 - 2017-04-29 09:57 - 00000000 ___RD C:\Users\Nikolas\Creative Cloud Files
2017-04-24 23:03 - 2017-04-29 09:57 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-04-24 23:03 - 2017-04-24 23:03 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2017-04-24 23:03 - 2017-04-24 23:03 - 00001293 _____ C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2017-04-24 14:14 - 2017-04-24 14:14 - 00000000 ____D C:\Users\Nikolas\Documents\Anno 1404
2017-04-24 13:15 - 2017-04-24 13:16 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Ubisoft
2017-04-24 13:15 - 2017-04-24 13:15 - 00001779 _____ C:\Users\Public\Desktop\Anno 1404.lnk
2017-04-24 13:15 - 2017-04-24 13:15 - 00001777 _____ C:\Users\Public\Desktop\Anno 1404 - Venice.lnk
2017-04-24 13:15 - 2017-04-24 13:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anno 1404 Gold Edition [GOG.com]
2017-04-24 13:14 - 2017-04-24 13:14 - 00000000 ____D C:\GOG Games
2017-04-23 18:38 - 2017-04-23 18:38 - 00563668 _____ C:\Windows\Minidump\042317-6453-01.dmp

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-20 12:58 - 2016-12-19 20:24 - 00000000 ____D C:\Users\Nikolas\AppData\LocalLow\Mozilla
2017-05-20 12:58 - 2016-12-05 14:50 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2017-05-20 12:58 - 2016-11-30 01:18 - 00000000 ____D C:\ProgramData\NVIDIA
2017-05-20 12:58 - 2016-08-22 21:45 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-05-20 12:58 - 2016-07-16 08:04 - 00786432 _____ C:\Windows\system32\config\BBI
2017-05-20 12:56 - 2016-12-01 21:32 - 00000000 ____D C:\Users\Nikolas
2017-05-20 11:32 - 2016-08-22 21:45 - 00000000 ____D C:\Windows\system32\SleepStudy
2017-05-20 10:50 - 2016-08-22 22:18 - 02270794 _____ C:\Windows\system32\perfh007.dat
2017-05-20 10:50 - 2016-08-22 22:18 - 00601706 _____ C:\Windows\system32\perfc007.dat
2017-05-20 10:50 - 2016-08-22 21:55 - 04859374 _____ C:\Windows\system32\PerfStringBackup.INI
2017-05-20 10:47 - 2016-12-07 22:37 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Adobe
2017-05-20 10:44 - 2017-02-10 09:54 - 00000000 ____D C:\Windows\Minidump
2017-05-19 22:22 - 2016-12-01 21:33 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Packages
2017-05-19 21:35 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\AppReadiness
2017-05-19 17:55 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-17 21:40 - 2016-09-15 21:48 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-05-17 21:40 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-17 21:39 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\appraiser
2017-05-17 21:39 - 2016-07-16 13:36 - 00000000 ____D C:\Windows\CbsTemp
2017-05-15 18:29 - 2016-12-19 20:24 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-15 11:28 - 2016-12-01 21:47 - 00000000 ____D C:\Users\Nikolas\AppData\Local\CrashDumps
2017-05-13 22:46 - 2017-02-02 23:31 - 00000672 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-05-13 22:46 - 2017-02-02 23:31 - 00000672 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-12 10:58 - 2016-07-16 13:45 - 00000000 ____D C:\Windows\INF
2017-05-11 16:23 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\rescache
2017-05-11 15:40 - 2016-08-22 21:51 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-11 15:39 - 2016-08-22 21:45 - 00332560 _____ C:\Windows\system32\FNTCACHE.DAT
2017-05-11 14:46 - 2016-07-16 13:47 - 00000000 ___SD C:\Windows\SysWOW64\F12
2017-05-11 14:46 - 2016-07-16 08:04 - 00000000 ____D C:\Windows\SysWOW64\Dism
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___SD C:\Windows\system32\F12
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\SystemResetPlatform
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\oobe
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\Provisioning
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-05-11 11:42 - 2016-08-22 22:01 - 00000000 ____D C:\Windows\system32\MRT
2017-05-11 11:41 - 2016-08-22 22:01 - 156335152 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-05-11 11:26 - 2016-07-16 13:42 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2017-05-09 12:48 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2017-05-09 12:48 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\Macromed
2017-05-08 12:18 - 2016-12-01 21:34 - 00000000 ___RD C:\Users\Nikolas\OneDrive
2017-05-07 11:12 - 2016-12-07 22:38 - 00004562 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2017-05-05 19:36 - 2016-12-01 21:25 - 00000000 ____D C:\Users\defaultuser0
2017-05-05 14:56 - 2016-11-30 01:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-05-05 14:56 - 2016-11-30 01:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-05 13:44 - 2016-12-15 17:27 - 00004308 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-12-02 01:08 - 00001492 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-05-05 13:44 - 2016-11-30 01:19 - 00003994 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003894 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003866 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003858 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003696 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003654 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:18 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-05-05 13:44 - 2016-11-30 01:17 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-05-02 00:38 - 2017-02-17 02:12 - 28623480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2017-05-02 00:38 - 2017-01-25 16:02 - 00059448 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2017-05-02 00:38 - 2016-11-30 01:18 - 04092088 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2017-05-02 00:38 - 2016-11-30 01:18 - 03607464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2017-05-02 00:38 - 2016-11-30 01:18 - 00045061 _____ C:\Windows\system32\nvinfo.pb
2017-05-01 22:52 - 2016-11-30 01:18 - 00001951 _____ C:\Windows\NvContainerRecovery.bat
2017-05-01 22:51 - 2016-11-30 01:18 - 06437312 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 02479552 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 01762752 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00548800 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00392312 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00081856 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00069752 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2017-05-01 16:28 - 2016-12-17 12:17 - 00003628 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2017-05-01 16:28 - 2016-12-17 12:17 - 00003504 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-30 23:12 - 2016-12-01 21:33 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Adobe
2017-04-29 09:59 - 2016-08-22 22:02 - 00532136 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-28 20:13 - 2016-12-01 22:59 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Skype
2017-04-28 03:01 - 2016-08-22 21:53 - 02717184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01882048 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01755072 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01472960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01317312 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 00121280 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2017-04-26 07:03 - 2017-04-07 09:32 - 00001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2017-04-25 23:11 - 2016-11-30 01:18 - 07944687 _____ C:\Windows\system32\nvcoproc.bin
2017-04-25 08:34 - 2016-12-11 15:42 - 00000000 ____D C:\ProgramData\Oracle
2017-04-25 08:33 - 2017-01-19 11:18 - 00000000 ____D C:\Program Files (x86)\Java
2017-04-25 08:33 - 2016-12-11 15:42 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2017-04-25 08:33 - 2016-12-11 15:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-04-25 08:30 - 2016-12-16 16:46 - 00000000 ____D C:\Program Files\Adobe
2017-04-24 23:30 - 2017-03-19 22:16 - 00001245 _____ C:\Users\Public\Desktop\Epson Scan 2.lnk
2017-04-24 23:03 - 2016-12-07 22:37 - 00000000 ____D C:\ProgramData\Adobe
2017-04-24 23:03 - 2016-12-07 22:37 - 00000000 ____D C:\Program Files (x86)\Adobe
2017-04-24 23:03 - 2016-08-22 22:13 - 00000000 ____D C:\ProgramData\Package Cache
2017-04-23 18:39 - 2017-02-22 23:40 - 00003294 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-04-23 18:39 - 2016-12-01 21:34 - 00002396 _____ C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-11-30 01:19 - 2016-11-30 01:19 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-12-15 17:04 - 2017-03-20 11:04 - 0005321 _____ () C:\ProgramData\hpzinstall.log
2016-12-15 17:27 - 2017-01-25 16:02 - 0016772 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-15 17:27 - 2017-01-13 13:34 - 0023436 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Einige Dateien in TEMP:
====================
2017-04-24 23:03 - 2017-04-24 23:03 - 0411848 _____ (Adobe Systems Incorporated) C:\Users\Nikolas\AppData\Local\Temp\AAMHelper.exe
2017-04-24 23:01 - 2014-09-08 15:10 - 2414760 _____ (Adobe Systems Incorporated) C:\Users\Nikolas\AppData\Local\Temp\AdobeApplicationManager.exe
2017-04-25 08:32 - 2017-04-25 08:32 - 0739904 _____ (Oracle Corporation) C:\Users\Nikolas\AppData\Local\Temp\jre-8u131-windows-au.exe
2017-02-17 02:14 - 2017-04-01 03:36 - 0754168 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvSCPAPI.dll
2016-11-30 01:18 - 2017-04-20 02:18 - 0867968 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvSCPAPI64.dll
2016-12-01 22:08 - 2017-04-20 02:18 - 0367736 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\nvStInst.exe
2016-11-30 01:19 - 2016-11-17 15:45 - 1135552 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetry.dll
2016-11-30 01:19 - 2017-01-06 03:10 - 0255032 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetryAPI32.dll
2016-11-30 01:19 - 2017-01-06 03:10 - 0335928 _____ (NVIDIA Corporation) C:\Users\Nikolas\AppData\Local\Temp\NvTelemetryAPI64.dll
2017-03-31 15:44 - 2017-03-31 15:44 - 14456872 _____ (Microsoft Corporation) C:\Users\Nikolas\AppData\Local\Temp\vc_redist.x86.exe
2017-03-19 22:17 - 2006-05-24 19:10 - 0455600 ____R (Macrovision Corporation) C:\Users\Nikolas\AppData\Local\Temp\_isA929.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-05-19 12:21

==================== Ende von FRST.txt ============================
         

Alt 20.05.2017, 12:08   #10
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Und frische Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 20-05-2017
durchgeführt von Nikolas (20-05-2017 13:04:38)
Gestartet von C:\Users\Nikolas\Desktop\FRST
Windows 10 Home Version 1607 (X64) (2016-12-01 19:32:05)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1381637237-178417222-3895812705-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1381637237-178417222-3895812705-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1381637237-178417222-3895812705-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-1381637237-178417222-3895812705-501 - Limited - Disabled)
Nikolas (S-1-5-21-1381637237-178417222-3895812705-1001 - Administrator - Enabled) => C:\Users\Nikolas

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Total Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Total Security (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Enabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.0.1.188 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Adobe Lightroom (HKLM-x32\...\{8048A5DF-8A70-5BE1-954B-E0FDE1BD0D0D}) (Version: 6.10 - Adobe Systems Incorporated)
Anno 1404 - Gold Edition (HKLM-x32\...\1440426004_is1) (Version: 2.0.0.2 - GOG.com)
Ansel (Version: 382.05 - NVIDIA Corporation) Hidden
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.3.05017 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 4.3.05017 - Cisco Systems, Inc.) Hidden
Discord (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
EPSON ET-3600 Series Printer Uninstall (HKLM\...\EPSON ET-3600 Series) (Version:  - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 3.00.04 - SEIKO EPSON Corp.)
EPSON Scan PDF EXtensions (HKLM-x32\...\{F9956472-6E16-4F83-BF9A-F887EF4A45B7}) (Version: 1.03.02 - SEIKO EPSON Corp.)
Epson Software Updater (HKLM-x32\...\{7BAC3F7A-B963-468E-982E-B5608A87408D}) (Version: 4.4.4 - SEIKO EPSON CORPORATION)
EPSON-Handbücher (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.53.0.0 - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{96ED1D58-440C-4345-8FEE-C4781366C67F}) (Version: 3.1.4.0 - SEIKO EPSON Corporation)
Fallout 4 (HKLM\...\Steam App 377160) (Version:  - Bethesda Game Studios)
FIFA 17 (HKLM-x32\...\{8C0DD062-B659-409C-9AB7-8EBD1D64D2EB}) (Version: 1.0.47.2427 - Electronic Arts)
Google Update Helper (x32 Version: 1.3.25.3 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
Intel(R) Chipset Device Software (x32 Version: 10.1.1.13 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.6.1194 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{B294CE94-FE0F-4427-910C-180AF9FCFED1}) (Version: 1.0.1.620 - Intel Corporation)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{D4C3D682-E15A-4A48-A7B7-3F021A525F8F}) (Version: 8.0.6.538 - Kaspersky Lab)
Kaspersky Password Manager (x32 Version: 8.0.6.538 - Kaspersky Lab) Hidden
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{E27B1D7B-3B34-43A2-9FC0-9828D5DF46E2}) (Version: 17.0.0.611 - Kaspersky Lab)
Kaspersky Total Security (x32 Version: 17.0.0.611 - Kaspersky Lab) Hidden
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.7967.2161 - Microsoft Corporation)
Microsoft Office Home and Student 2016 - de-de (HKLM\...\HomeStudentRetail - de-de) (Version: 16.0.7967.2161 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\OneDriveSetup.exe) (Version: 17.3.6799.0327 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50906.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918 (HKLM-x32\...\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Mozilla Firefox 53.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.2 (x86 de)) (Version: 53.0.2 - Mozilla)
Mozilla Firefox 53.0.3 (x86 de) (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Mozilla Firefox 53.0.3 (x86 de)) (Version: 53.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
MSI Afterburner 4.2.0 (HKLM-x32\...\Afterburner) (Version: 4.2.0 - MSI Co., LTD)
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
MyEpson Portal (x32 Version: 1.1.2.2 - SEIKO EPSON CORPORATION) Hidden
Nik Collection (HKLM-x32\...\Nik Collection) (Version: 1.2.11 - Google)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.5.0.76 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.5.0.76 - NVIDIA Corporation)
NVIDIA Grafiktreiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.26 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0329 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0329 - NVIDIA Corporation)
NvNodejs (Version: 3.5.0.76 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.4.5.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2066 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.4.3.15631 - Electronic Arts, Inc.)
PDF24 Creator 8.0.4 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7926 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RivaTuner Statistics Server 6.4.1 (HKLM-x32\...\RTSS) (Version: 6.4.1 - Unwinder)
ROCCAT Kova[+] Mouse Driver (HKLM-x32\...\{A86DDFE3-F661-461C-9BF2-876AC2CA57DE}) (Version: 1.10 - Roccat GmbH)
SHIELD Streaming (Version: 7.1.0360 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.5.0.76 - NVIDIA Corporation) Hidden
Silent Hunter 5 (HKLM-x32\...\Uplay Install 3) (Version:  - Ubisoft)
Skypeâ„¢ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steuer-Ratgeber 2016-2017 (HKLM-x32\...\{2D99CB45-87EE-4834-BB15-5DD59A024E4C}) (Version: 16.11.6 - Wolters Kluwer Deutschland GmbH)
SteuerSparErklärung 2017  (HKLM-x32\...\{45815686-22F8-4D24-872D-E481A654B230}) (Version: 22.26.59 - Wolters Kluwer Deutschland GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
Uplay (HKLM-x32\...\Uplay) (Version: 26.0 - Ubisoft)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WATCH_DOGS2 (HKLM-x32\...\Uplay Install 2688) (Version:  - Ubisoft)
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1381637237-178417222-3895812705-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-6B2418A09CC6}\InprocServer32 -> %%systemroot%%\system32\shell32.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1381637237-178417222-3895812705-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1B3DBEFF-C140-454B-AEF1-0DEF86EB1743} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-04-26] (NVIDIA Corporation)
Task: {24846908-486E-42BD-9072-8CC1B01360F6} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-04] (Microsoft Corporation)
Task: {2B529E71-C4C6-4FA3-8202-641DDA9C16B0} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-05-17] (Microsoft Corporation)
Task: {3BBAADD9-27A3-4607-B401-1345519D182D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-17] (Google Inc.)
Task: {41238E4B-D433-4E29-AE50-AB9B67F718AF} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-02-19] (Intel(R) Corporation)
Task: {4EE35966-093E-4B9A-BB40-866B7F961AB8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-17] (Microsoft Corporation)
Task: {54B5098F-E651-4C93-82A2-BAEF4AB628D0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-17] (Microsoft Corporation)
Task: {58A9C805-1C94-413B-AD54-D4E31E676A86} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-04-26] (NVIDIA Corporation)
Task: {58AF99F7-5ACE-4499-9C79-CCFDAC46F7B0} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-04-26] (NVIDIA Corporation)
Task: {66CC37D3-B9C1-4CC1-B255-BD9E26017A59} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-04-26] (NVIDIA Corporation)
Task: {6E81A4FF-08EE-425F-8E87-FDA8A0029294} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-04-26] (NVIDIA Corporation)
Task: {6F0C0487-C396-4288-8777-6FA5FDC15400} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-we.nikolas@gmail.com => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {78C2378C-4D38-4FC1-AE7C-F8CB2F3E5D8F} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe 
Task: {A1FA62B7-1EBB-4697-9EBD-004553B5871B} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-04-26] (NVIDIA Corporation)
Task: {A43A6C68-168F-4D5D-A43A-F6907DD764F8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {A76806ED-F981-4C02-B091-6D9F9D8EA402} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-17] (Google Inc.)
Task: {D93BB682-7707-4651-A499-B1F230C8A6C4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-05-09] (Adobe Systems Incorporated)
Task: {ED3D8D98-9F53-4710-A9FF-8CCF92D3084C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-04] (Microsoft Corporation)
Task: {FBE5B273-7465-4180-A6F3-AF15A7031ED6} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-04-26] (NVIDIA Corporation)
Task: {FDCE2E4E-A1EA-4021-AB8F-C2CD59906C6B} - System32\Tasks\EPSON ET-3600 Series Update {16A583C9-E1D5-4FD8-B188-EF09709F5D1C} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSODE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\EPSON ET-3600 Series Update {16A583C9-E1D5-4FD8-B188-EF09709F5D1C}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSODE.EXE :/EXE:{16A583C9-E1D5-4FD8-B188-EF09709F5D1C} /F:Update  WORKGROUP\DESKTOP-OLFJGO0$ ÄŠSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\Windows\SYSTEM32\ism32k.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-11-30 01:19 - 2017-04-26 07:40 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ () C:\Windows\SYSTEM32\CoreUIComponents.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2016-09-15 21:31 - 2016-09-15 21:31 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-16 10:29 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-16 10:29 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-16 10:29 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-16 10:29 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-06-28 01:19 - 2016-06-28 01:19 - 00865232 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\kpcengine.2.3.dll
2016-12-01 22:21 - 2017-02-23 20:18 - 02493440 _____ () C:\Program Files (x86)\Origin\libGLESv2.dll
2016-11-30 01:19 - 2017-04-26 07:40 - 00900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-11-30 01:19 - 2017-04-26 07:39 - 65708992 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2017-02-27 09:55 - 2017-02-27 09:55 - 40524400 _____ () C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\libcef.dll
2016-11-30 01:19 - 2017-04-26 07:03 - 02442360 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00361920 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00252352 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00384120 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00467392 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00572024 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-05-26 08:52 - 2016-05-26 08:52 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\sharepoint.com -> hxxps://hmedu-files.sharepoint.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2016-07-16 13:45 - 00000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1381637237-178417222-3895812705-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Alternate_3840x2160.png
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "kpm.exe"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "OneDrive"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/20/2017 01:01:25 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/20/2017 10:47:22 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/19/2017 10:06:13 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files (x86)\microsoft office\root\office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "c:\program files (x86)\microsoft office\root\office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/19/2017 12:21:46 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files (x86)\microsoft office\root\office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "c:\program files (x86)\microsoft office\root\office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/19/2017 09:07:42 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/18/2017 08:57:35 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/17/2017 09:37:23 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/15/2017 11:28:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 53.0.2.6333, Zeitstempel: 0x590bd295
Name des fehlerhaften Moduls: xul.dll, Version: 53.0.2.6333, Zeitstempel: 0x590bd27e
Ausnahmecode: 0x80000003
Fehleroffset: 0x0089d467
ID des fehlerhaften Prozesses: 0x514
Startzeit der fehlerhaften Anwendung: 0x01d2cd5b9ed9f40a
Pfad der fehlerhaften Anwendung: D:\Firefox\plugin-container.exe
Pfad des fehlerhaften Moduls: D:\Firefox\xul.dll
Berichtskennung: 718876a6-f958-4775-a59c-99cc2ba61507
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/15/2017 11:28:39 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm firefox.exe, Version 53.0.2.6333 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 3184

Startzeit: 01d2cd497c11dbb2

Beendigungszeit: 4294967295

Anwendungspfad: D:\Firefox\firefox.exe

Berichts-ID: e01ee79a-3950-11e7-b79d-7085c220c6eb

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (05/15/2017 08:45:16 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files (x86)\microsoft office\root\office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "c:\program files (x86)\microsoft office\root\office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.


Systemfehler:
=============
Error: (05/20/2017 12:58:31 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/20/2017 12:58:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-OLFJGO0)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/20/2017 12:58:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-OLFJGO0)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/20/2017 12:58:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-OLFJGO0)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/20/2017 12:58:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-OLFJGO0)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/20/2017 12:58:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-OLFJGO0)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/20/2017 12:58:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-OLFJGO0)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/20/2017 12:58:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-OLFJGO0)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/20/2017 12:58:02 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-OLFJGO0)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/20/2017 12:58:00 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


CodeIntegrity:
===================================
  Date: 2017-05-19 10:53:29.275
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-03-31 20:22:28.389
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-03-07 17:42:28.198
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-23 18:09:27.384
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-23 18:09:27.227
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-12 18:22:00.959
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-09 20:32:26.381
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-09 20:32:24.836
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-08 21:17:25.251
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-05 18:20:08.555
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-6600K CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 17%
Installierter physikalischer RAM: 16328.66 MB
Verfügbarer physikalischer RAM: 13438.68 MB
Summe virtueller Speicher: 18760.66 MB
Verfügbarer virtueller Speicher: 15799.81 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:698.05 GB) (Free:502.7 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (D1-P1) (Fixed) (Total:1863.01 GB) (Free:1814.23 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: B57EA01D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=698 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=500 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 1FFB5694)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 20.05.2017, 16:46   #11
M-K-D-B
/// TB-Ausbilder
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Servus,



wir entfernen noch ein bisschen was und kontrollieren nochmal alles.



Hinweis: Der Suchlauf mit ESET kann länger dauern.





Schritt 1
  • Kopiere den Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    RemoveProxy:
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke den Entfernen Button.
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich die FRST/FRST64.exe befindet.
  • Gegebenenfalls muss dein Rechner dafür neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 







Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset








Schritt 4
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.







Gibt es jetzt noch Probleme mit dem PC oder mit deinen Internet Browsern? Wenn ja, welche?







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die beiden neuen Logdateien von FRST,
  • die Beantwortung der gestellten Fragen.

Alt 22.05.2017, 16:19   #12
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



FRST fix
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 20-05-2017
durchgeführt von Nikolas (21-05-2017 20:35:27) Run:1
Gestartet von C:\Users\Nikolas\Desktop\FRST
Geladene Profile: Nikolas (Verfügbare Profile: defaultuser0 & Nikolas)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************

CloseProcesses:
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:

*****************

Prozesse erfolgreich geschlossen.

========= RemoveProxy: =========

HKLM\SYSTEM\CurrentControlSet\services\NlaSvc\Parameters\Internet\ManualProxies\\ => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========


========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende von CMD: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende von CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 826947392 B
Java, Flash, Steam htmlcache => 254860228 B
Windows/system/drivers => 71778731 B
Edge => 1089022 B
Chrome => 0 B
Firefox => 376194888 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 128 B
systemprofile32 => 128 B
LocalService => 111746 B
NetworkService => 45510 B
defaultuser0 => 128 B
Nikolas => 7652087198 B

RecycleBin => 313266 B
EmptyTemp: => 8.6 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 20:36:26 ====
         
Hitman:
Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.20.286
www.hitmanpro.com

   Computer name . . . . : DESKTOP-OLFJGO0
   Windows . . . . . . . : 10.0.0.14393.X64/4
   User name . . . . . . : DESKTOP-OLFJGO0\Nikolas
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2017-05-21 20:47:13
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 1m 30s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 2

   Objects scanned . . . : 1.996.681
   Files scanned . . . . : 38.296
   Remnants scanned  . . : 445.101 files / 1.513.284 keys

Suspicious files ____________________________________________________________

   C:\Users\Nikolas\Desktop\FRST\FRST-OlderVersion\FRST64.exe
      Size . . . . . . . : 2.429.952 bytes
      Age  . . . . . . . : 22.4 days (2017-04-29 11:25:09)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : B29D55BCE7D53911FB96A3EA6CF46F656731DC932CBAF3A6E08FA9DDF4F1802C
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 22.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.

   C:\Users\Nikolas\Desktop\FRST\FRST64.exe
      Size . . . . . . . : 2.429.952 bytes
      Age  . . . . . . . : 1.3 days (2017-05-20 13:04:04)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 2779C6201CF32B8DEA1EF2CA48CF00DAB916B1464246CC78AA9A0D77B27FF561
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
         
ESET:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=72fdbc2e7e00fc47a125b65bfa0bb656
# end=init
# utc_time=2017-05-21 06:49:48
# local_time=2017-05-21 08:49:48 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 33459
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=72fdbc2e7e00fc47a125b65bfa0bb656
# end=updated
# utc_time=2017-05-21 06:55:13
# local_time=2017-05-21 08:55:13 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=72fdbc2e7e00fc47a125b65bfa0bb656
# engine=33459
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-05-21 07:49:57
# local_time=2017-05-21 09:49:57 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Kaspersky Total Security'
# compatibility_mode=1312 67108861 100 100 3846 28326731 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 889439 26726811 0 0
# scanned=352924
# found=0
# cleaned=0
# scan_time=3283
         
FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 20-05-2017
durchgeführt von Nikolas (Administrator) auf DESKTOP-OLFJGO0 (22-05-2017 17:21:27)
Gestartet von C:\Users\Nikolas\Desktop\FRST
Geladene Profile: defaultuser0 & Nikolas (Verfügbare Profile: defaultuser0 & Nikolas)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: "D:\Firefox\firefox.exe" -osint -url "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Geek Software GmbH) D:\PDF24\pdf24.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avpui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Valve Corporation) D:\Steam\Steam.exe
(Valve Corporation) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Mozilla Corporation) D:\Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16697352 2016-09-02] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [RoccatKova+] => "C:\ROCCAT\Kova[+] Mouse\Kova[+]Monitor.EXE"
HKLM-x32\...\Run: [PDFPrint] => D:\PDF24\pdf24.exe [217736 2016-12-20] (Geek Software GmbH)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1207808 2016-12-09] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2404952 2017-03-27] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Run: [Steam] => D:\Steam\steam.exe [3019552 2017-04-26] (Valve Corporation)
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Run: [kpm.exe] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8.0.6\kpm.exe [411912 2016-12-22] ()
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\RunOnce: [Uninstall C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Nikolas\AppData\Local\Microsoft\OneDrive\17.3.6381.0405\amd64"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\MountPoints2: {d172a97c-b7fc-11e6-b742-7085c220c6eb} - "G:\pushinst.exe" 
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
Startup: C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2017-02-26]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{492540a5-f418-49b0-88bf-d6de8d25aa1a}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{f1d47ae6-47fa-4e8d-a8e1-97b49d1c0a1e}: [DhcpNameServer] 172.18.1.1

Internet Explorer:
==================
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-05-17] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-05-17] (Microsoft Corporation)
BHO-x32: Kaspersky Protection -> {2E38825B-8815-42CF-9126-C58BC28D4591} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-05-17] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-04-25] (Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-05-17] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-04-25] (Oracle Corporation)
Toolbar: HKLM - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Toolbar: HKU\S-1-5-21-1381637237-178417222-3895812705-1001 -> Kaspersky Protection Toolbar - {093F479D-712E-46CD-9E06-62E734A05F68} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\IEExt\ie_plugin.dll [2016-12-17] (AO Kaspersky Lab)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-17] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: gufdngp2.default-1493453120798
FF ProfilePath: C:\Users\Nikolas\AppData\Roaming\Mozilla\Firefox\Profiles\gufdngp2.default-1493453120798 [2017-05-22]
FF Homepage: Mozilla\Firefox\Profiles\gufdngp2.default-1493453120798 -> google.de
FF HKLM\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Extension: (Kaspersky Protection) - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi [2016-12-17]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_F6F079488B53499DB99380A7E11A93F6@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\FFExt\light_plugin_firefox\addon.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-09] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2017-03-27] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-09] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-04-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-04-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-03-06] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-03-06] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-01] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-01] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2017-03-27] (Adobe Systems)
StartMenuInternet: FIREFOX.EXE - D:\Firefox\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib
CHR HKLM-x32\...\Chrome\Extension: [fhoibnponjcgjgcnfacekaijdbbplhib] - hxxps://chrome.google.com/webstore/detail/fhoibnponjcgjgcnfacekaijdbbplhib

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [771672 2017-03-14] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2227312 2017-02-27] (Adobe Systems, Incorporated)
R2 AVP17.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\avp.exe [241544 2016-06-28] (AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3801280 2017-05-04] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [387856 2016-12-02] (EasyAntiCheat Ltd)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [145224 2016-11-08] (Seiko Epson Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [17976 2016-09-20] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335360 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-03-18] (Intel Corporation) [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-05-26] (Intel Corporation)
S3 klvssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\x64\vssbridge64.exe [77328 2016-06-28] (AO Kaspersky Lab)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703696 2016-08-08] (SEIKO EPSON CORPORATION)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [492480 2017-04-26] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [492480 2017-04-26] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [425408 2017-04-26] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2122248 2017-02-23] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [2184208 2017-02-23] (Electronic Arts)
R2 PDF24; D:\PDF24\pdf24.exe [217736 2016-12-20] (Geek Software GmbH)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347320 2017-04-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103712 2017-04-28] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 arusb_win7x; C:\Windows\System32\drivers\arusb_win7x.sys [767488 2009-10-21] (Atheros Communications, Inc.)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [238936 2016-06-10] (AO Kaspersky Lab)
S3 fwlanusbn; C:\Windows\system32\DRIVERS\fwlanusbn.sys [714368 2010-10-22] (AVM GmbH)
R3 KillerEth; C:\Windows\System32\drivers\e2xw10x64.sys [162456 2016-08-08] (Qualcomm Atheros, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [554416 2016-06-02] (AO Kaspersky Lab)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [63920 2016-06-08] (AO Kaspersky Lab)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [86352 2016-06-15] (AO Kaspersky Lab)
R2 kldisk; C:\Windows\system32\DRIVERS\kldisk.sys [78216 2016-06-01] (AO Kaspersky Lab)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [28792 2016-03-31] (AO Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [197336 2017-04-11] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\drivers\klhk.sys [520176 2017-04-11] (AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP17.0.0\Bases\klids.sys [182360 2017-03-15] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [1018592 2017-04-11] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [57424 2016-12-17] (AO Kaspersky Lab)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [52136 2016-05-19] (AO Kaspersky Lab)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [41656 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [45488 2016-06-01] (AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\Windows\System32\Drivers\klupd_klif_arkmon.sys [229288 2017-04-27] (AO Kaspersky Lab)
R3 klupd_klif_kimul; C:\Windows\System32\Drivers\klupd_klif_kimul.sys [87584 2017-03-16] (AO Kaspersky Lab)
R3 klupd_klif_klark; C:\Windows\System32\Drivers\klupd_klif_klark.sys [251656 2017-04-27] (AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\Windows\System32\Drivers\klupd_klif_klbg.sys [112912 2017-04-27] (AO Kaspersky Lab)
R3 klupd_klif_mark; C:\Windows\System32\Drivers\klupd_klif_mark.sys [173144 2017-04-27] (AO Kaspersky Lab)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [85320 2016-06-18] (AO Kaspersky Lab)
R1 Klwtp; C:\Windows\system32\DRIVERS\klwtp.sys [136416 2017-03-13] (AO Kaspersky Lab)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [199392 2017-03-13] (AO Kaspersky Lab)
R3 KovaPlusFltr; C:\Windows\system32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [251832 2017-05-22] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_a2b0acab06663645\nvlddmkm.sys [14456944 2017-05-02] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-04-26] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47552 2017-03-28] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [59448 2017-05-02] (NVIDIA Corporation)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [168080 2016-03-02] (Ray Hinchliffe)
S3 vpnva; C:\Windows\System32\drivers\vpnva64-6.sys [52592 2016-07-10] (Cisco Systems, Inc.)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-21 22:10 - 2017-05-21 22:10 - 00000000 ____D C:\Games
2017-05-21 22:08 - 2017-05-21 22:08 - 00000796 _____ C:\Users\Public\Desktop\Nexus Mod Manager.lnk
2017-05-21 22:08 - 2017-05-21 22:08 - 00000000 ____D C:\Users\Nikolas\Documents\Nexus Mod Manager
2017-05-21 22:08 - 2017-05-21 22:08 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Black_Tree_Gaming
2017-05-21 22:08 - 2017-05-21 22:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
2017-05-21 22:07 - 2017-05-21 22:07 - 06441096 _____ (Black Tree Gaming ) C:\Users\Nikolas\Downloads\Nexus Mod Manager-0.63.14.exe
2017-05-21 20:49 - 2017-05-21 20:49 - 02870984 _____ (ESET) C:\Users\Nikolas\Desktop\esetsmartinstaller_deu.exe
2017-05-21 20:49 - 2017-05-21 20:49 - 00000000 ____D C:\Program Files (x86)\ESET
2017-05-21 20:46 - 2017-05-21 20:49 - 00000000 ____D C:\ProgramData\HitmanPro
2017-05-21 20:46 - 2017-05-21 20:46 - 11584088 _____ (SurfRight B.V.) C:\Users\Nikolas\Desktop\HitmanPro_x64.exe
2017-05-21 20:35 - 2017-05-21 20:35 - 00251832 _____ (Malwarebytes) C:\Windows\system32\Drivers\66AC0D98.sys
2017-05-21 19:36 - 2017-05-21 19:36 - 00513164 _____ C:\Windows\Minidump\052117-4781-01.dmp
2017-05-20 13:03 - 2017-05-20 13:03 - 00001390 _____ C:\Users\Nikolas\Desktop\mbam.txt
2017-05-20 13:00 - 2017-05-22 08:50 - 00251832 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-05-20 13:00 - 2017-05-20 13:00 - 00001919 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-05-20 13:00 - 2017-05-20 13:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-05-20 13:00 - 2017-05-20 13:00 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-05-20 13:00 - 2017-05-20 13:00 - 00000000 ____D C:\Program Files\Malwarebytes
2017-05-20 13:00 - 2017-05-09 16:37 - 00077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-05-20 12:59 - 2017-05-20 13:00 - 63364552 _____ (Malwarebytes ) C:\Users\Nikolas\Desktop\mb3-setup-consumer-3.1.2.1733-1.0.122-1.0.1976.exe
2017-05-20 12:57 - 2017-05-20 12:57 - 00566128 _____ (Malwarebytes) C:\Users\Nikolas\Desktop\mbam-clean-2.3.0.1001.exe
2017-05-20 12:53 - 2017-05-20 12:53 - 00001804 _____ C:\Users\Nikolas\Desktop\AdwCleaner[C0].txt
2017-05-20 12:51 - 2017-05-20 12:51 - 00251832 _____ (Malwarebytes) C:\Windows\system32\Drivers\0A8C5C20.sys
2017-05-20 11:58 - 2017-05-20 12:51 - 00000000 ____D C:\AdwCleaner
2017-05-20 11:58 - 2017-05-20 12:48 - 04110280 _____ C:\Users\Nikolas\Desktop\adwcleaner_6.047.exe
2017-05-20 10:44 - 2017-05-20 10:44 - 00563812 _____ C:\Windows\Minidump\052017-4796-01.dmp
2017-05-19 23:21 - 2017-05-19 23:43 - 00277164 _____ C:\TDSSKiller.3.1.0.15_19.05.2017_23.21.49_log.txt
2017-05-19 23:21 - 2017-05-19 23:21 - 00005414 _____ C:\TDSSKiller.3.1.0.15_19.05.2017_23.21.34_log.txt
2017-05-19 23:20 - 2017-05-19 23:21 - 00005414 _____ C:\TDSSKiller.3.1.0.15_19.05.2017_23.20.13_log.txt
2017-05-19 23:20 - 2017-05-19 23:20 - 04922400 _____ (AO Kaspersky Lab) C:\Users\Nikolas\Desktop\tdsskiller.exe
2017-05-19 09:01 - 2017-05-19 09:01 - 00563644 _____ C:\Windows\Minidump\051917-5015-01.dmp
2017-05-18 21:52 - 2017-05-18 21:52 - 09322195 _____ C:\Users\Nikolas\Downloads\leseprobe_rheinwerk_google_nik_collection.pdf
2017-05-18 20:50 - 2017-05-18 20:50 - 00515004 _____ C:\Windows\Minidump\051817-6203-01.dmp
2017-05-17 21:34 - 2017-05-17 21:34 - 00571732 _____ C:\Windows\Minidump\051717-4984-01.dmp
2017-05-15 18:29 - 2017-05-15 18:29 - 00567788 _____ C:\Windows\Minidump\051517-5156-01.dmp
2017-05-14 21:10 - 2017-05-14 21:10 - 22019376 _____ C:\Users\Nikolas\Downloads\ikoro-katalog-2017.pdf
2017-05-12 10:58 - 2017-05-12 10:58 - 00536540 _____ C:\Windows\Minidump\051217-5281-01.dmp
2017-05-11 11:41 - 2017-04-28 02:46 - 05722320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2017-05-11 11:41 - 2017-04-28 02:46 - 01504056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2017-05-11 11:41 - 2017-04-28 02:45 - 02263832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-05-11 11:41 - 2017-04-28 02:43 - 00846560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 06665952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 04023008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01851696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01360456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01277856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 01202936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-05-11 11:41 - 2017-04-28 02:40 - 00981888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-05-11 11:41 - 2017-04-28 02:39 - 20967840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-05-11 11:41 - 2017-04-28 02:29 - 05685760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2017-05-11 11:41 - 2017-04-28 02:22 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2017-05-11 11:41 - 2017-04-28 02:21 - 00224256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExSMime.dll
2017-05-11 11:41 - 2017-04-28 02:20 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Radios.dll
2017-05-11 11:41 - 2017-04-28 02:18 - 00255488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2017-05-11 11:41 - 2017-04-28 02:17 - 00094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryClient.dll
2017-05-11 11:41 - 2017-04-28 02:15 - 00117760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuthBroker.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 13873664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 00325120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2017-05-11 11:41 - 2017-04-28 02:13 - 00218624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WwaApi.dll
2017-05-11 11:41 - 2017-04-28 02:08 - 00288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CryptoWinRT.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 04614656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 02333184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2017-05-11 11:41 - 2017-04-28 02:06 - 00675840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2017-05-11 11:41 - 2017-04-28 02:05 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-05-11 11:41 - 2017-04-28 02:05 - 00589312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2017-05-11 11:41 - 2017-04-28 02:03 - 01077760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Editing.dll
2017-05-11 11:41 - 2017-04-28 02:03 - 00355328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RTMediaFrame.dll
2017-05-11 11:41 - 2017-04-28 02:02 - 03307008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2017-05-11 11:41 - 2017-04-28 01:58 - 07468544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 01247232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 01221120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2017-05-11 11:41 - 2017-04-28 01:57 - 00641024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-05-11 11:41 - 2017-04-28 01:56 - 00400384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2017-05-11 11:41 - 2017-04-28 01:56 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Geolocation.dll
2017-05-11 11:41 - 2017-04-28 01:55 - 01232384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 02646528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 02483200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 01013248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.Http.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 00654336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2017-05-11 11:41 - 2017-04-28 01:54 - 00598528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 01170944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 00751104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-05-11 11:41 - 2017-04-28 01:53 - 00621056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2017-05-11 11:41 - 2017-04-28 01:52 - 03106304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2017-05-11 11:41 - 2017-04-28 01:52 - 02994176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-05-11 11:41 - 2017-04-28 01:52 - 01600000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-05-11 11:41 - 2017-04-28 01:50 - 00783360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2017-05-11 11:41 - 2017-03-04 09:57 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-05-11 11:41 - 2017-03-04 08:17 - 00529920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2017-05-11 11:40 - 2017-04-28 03:28 - 00965472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2017-05-11 11:40 - 2017-04-28 02:59 - 00601712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2017-05-11 11:40 - 2017-04-28 02:58 - 01706488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-05-11 11:40 - 2017-04-28 02:57 - 00794928 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Shell.Broker.dll
2017-05-11 11:40 - 2017-04-28 02:57 - 00603488 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2017-05-11 11:40 - 2017-04-28 02:56 - 02048488 _____ C:\Windows\SysWOW64\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:56 - 01117024 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2017-05-11 11:40 - 2017-04-28 02:55 - 00088416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scmbus.sys
2017-05-11 11:40 - 2017-04-28 02:53 - 07784288 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-05-11 11:40 - 2017-04-28 02:53 - 02213760 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-05-11 11:40 - 2017-04-28 02:53 - 00774224 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2017-05-11 11:40 - 2017-04-28 02:53 - 00616048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-05-11 11:40 - 2017-04-28 02:52 - 02255712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ C:\Windows\system32\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 00764392 _____ (Microsoft Corporation) C:\Windows\system32\CoreMessaging.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 00700936 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-05-11 11:40 - 2017-04-28 02:48 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-05-11 11:40 - 2017-04-28 02:47 - 00699744 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2017-05-11 11:40 - 2017-04-28 02:47 - 00501088 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2017-05-11 11:40 - 2017-04-28 02:46 - 01431232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
2017-05-11 11:40 - 2017-04-28 02:46 - 00410464 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00975744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00861024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2017-05-11 11:40 - 2017-04-28 02:45 - 00781144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2017-05-11 11:40 - 2017-04-28 02:45 - 00493920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-05-11 11:40 - 2017-04-28 02:45 - 00116576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
2017-05-11 11:40 - 2017-04-28 02:44 - 00062816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fsdepends.sys
2017-05-11 11:40 - 2017-04-28 02:43 - 02168288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2017-05-11 11:40 - 2017-04-28 02:43 - 01980768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2017-05-11 11:40 - 2017-04-28 02:43 - 01557224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2017-05-11 11:40 - 2017-04-28 02:42 - 00601952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2017-05-11 11:40 - 2017-04-28 02:42 - 00526176 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2017-05-11 11:40 - 2017-04-28 02:42 - 00328008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2017-05-11 11:40 - 2017-04-28 02:41 - 00361104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 07220184 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 02759704 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 02187104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-05-11 11:40 - 2017-04-28 02:40 - 01860288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 01738560 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 01157000 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00857440 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2017-05-11 11:40 - 2017-04-28 02:40 - 00578400 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-05-11 11:40 - 2017-04-28 02:40 - 00402784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2017-05-11 11:40 - 2017-04-28 02:40 - 00352760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00146784 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll
2017-05-11 11:40 - 2017-04-28 02:40 - 00026976 _____ (Microsoft Corporation) C:\Windows\system32\browser_broker.exe
2017-05-11 11:40 - 2017-04-28 02:39 - 04312248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2017-05-11 11:40 - 2017-04-28 02:39 - 00962760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-05-11 11:40 - 2017-04-28 02:39 - 00715104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-05-11 11:40 - 2017-04-28 02:39 - 00624048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-05-11 11:40 - 2017-04-28 02:38 - 02915704 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 02446704 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 01852200 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 01267512 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 00847200 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2017-05-11 11:40 - 2017-04-28 02:38 - 00557408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2017-05-11 11:40 - 2017-04-28 02:38 - 00431968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2017-05-11 11:40 - 2017-04-28 02:36 - 00408600 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2017-05-11 11:40 - 2017-04-28 02:36 - 00092512 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 08170600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 04260576 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01988048 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01702392 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01414208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 01302136 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 00596040 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2017-05-11 11:40 - 2017-04-28 02:35 - 00276832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 22220856 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 04674360 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2017-05-11 11:40 - 2017-04-28 02:34 - 01600624 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 01277824 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 01072248 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00443232 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00244824 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2017-05-11 11:40 - 2017-04-28 02:34 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2017-05-11 11:40 - 2017-04-28 02:30 - 01569184 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2017-05-11 11:40 - 2017-04-28 02:30 - 00322912 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2017-05-11 11:40 - 2017-04-28 02:28 - 00455520 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2017-05-11 11:40 - 2017-04-28 02:28 - 00453536 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2017-05-11 11:40 - 2017-04-28 02:28 - 00387864 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2017-05-11 11:40 - 2017-04-28 02:23 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-05-11 11:40 - 2017-04-28 02:23 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2017-05-11 11:40 - 2017-04-28 02:22 - 00165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReInfo.dll
2017-05-11 11:40 - 2017-04-28 02:21 - 00073728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-05-11 11:40 - 2017-04-28 02:21 - 00027648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BthTelemetry.dll
2017-05-11 11:40 - 2017-04-28 02:20 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\virtdisk.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDeviceRegistration.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00138240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2017-05-11 11:40 - 2017-04-28 02:19 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-05-11 11:40 - 2017-04-28 02:18 - 00450560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2017-05-11 11:40 - 2017-04-28 02:18 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFi.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinRtTracing.dll
2017-05-11 11:40 - 2017-04-28 02:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00392192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.Input.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.LowLevel.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00203776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovhost.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00184320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserMgrProxy.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-05-11 11:40 - 2017-04-28 02:16 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentActivation.dll
2017-05-11 11:40 - 2017-04-28 02:16 - 00113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Lights.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00404992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsreg.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00334848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastlsext.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00237568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2017-05-11 11:40 - 2017-04-28 02:15 - 00126464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2017-05-11 11:40 - 2017-04-28 02:15 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Core.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00670208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.PointOfService.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00483840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.AllJoyn.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00306688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-05-11 11:40 - 2017-04-28 02:14 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-05-11 11:40 - 2017-04-28 02:13 - 01755136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceFlows.DataModel.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 01243136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00562176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.SmartCards.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00506880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DevicePairing.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00426496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00386048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00332288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00298496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\deviceaccess.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vaultcli.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00185856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apprepapi.dll
2017-05-11 11:40 - 2017-04-28 02:13 - 00114176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
2017-05-11 11:40 - 2017-04-28 02:12 - 00635904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mbsmsapi.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00431616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efswrt.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apprepsync.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00262144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Picker.dll
2017-05-11 11:40 - 2017-04-28 02:12 - 00236544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00846336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebcamUi.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00747520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Ocr.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-05-11 11:40 - 2017-04-28 02:11 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 07216640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EmailApis.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00819200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00816640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NaturalLanguage6.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00764928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00661504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Usb.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.dll
2017-05-11 11:40 - 2017-04-28 02:10 - 00238080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AboveLockAppHost.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00525824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintDialogs.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2017-05-11 11:40 - 2017-04-28 02:09 - 00352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 18365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 01534464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 01228288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2017-05-11 11:40 - 2017-04-28 02:08 - 00653312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AccountsControl.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 03689984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00525312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\RDXTaskFactory.dll
2017-05-11 11:40 - 2017-04-28 02:07 - 00256512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 22569472 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 00901120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 02:06 - 00691712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 19414016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 01631232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-05-11 11:40 - 2017-04-28 02:05 - 00709120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2017-05-11 11:40 - 2017-04-28 02:04 - 01323008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2017-05-11 11:40 - 2017-04-28 02:04 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 01137152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00318464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00291328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsnt.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00134656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Energy.dll
2017-05-11 11:40 - 2017-04-28 02:03 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-05-11 11:40 - 2017-04-28 02:03 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\raspppoe.sys
2017-05-11 11:40 - 2017-04-28 02:03 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2017-05-11 11:40 - 2017-04-28 02:02 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2017-05-11 11:40 - 2017-04-28 02:02 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2017-05-11 11:40 - 2017-04-28 02:02 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwifimp.sys
2017-05-11 11:40 - 2017-04-28 02:01 - 00795648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MiracastReceiver.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00713216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00343040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToDevice.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2017-05-11 11:40 - 2017-04-28 02:01 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\Family.SyncEngine.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dlnashext.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2017-05-11 11:40 - 2017-04-28 02:01 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\Family.Client.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dialclient.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_ClosedCaptioning.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Printers.dll
2017-05-11 11:40 - 2017-04-28 02:01 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\virtdisk.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 12349440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 02749440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\WinRtTracing.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFi.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Core.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00101888 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.Ngc.dll
2017-05-11 11:40 - 2017-04-28 02:00 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\browserbroker.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 12187136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 02154496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00895488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00567296 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairing.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.XboxLive.Storage.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00375296 _____ (Microsoft Corporation) C:\Windows\system32\rastlsext.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Radios.dll
2017-05-11 11:40 - 2017-04-28 01:59 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryClient.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00547840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.Input.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00546304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00418304 _____ C:\Windows\system32\Windows.Perception.Stub.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00276992 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\shutdownux.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00211968 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2017-05-11 11:40 - 2017-04-28 01:58 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Lights.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00134144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ErrorDetails.dll
2017-05-11 11:40 - 2017-04-28 01:58 - 00090624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 01507840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.FaceAnalysis.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00719872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_sr.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00651264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.AllJoyn.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00568320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.LowLevel.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFiDirect.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00502784 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00268800 _____ (Microsoft Corporation) C:\Windows\system32\UserMgrProxy.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\credprovhost.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\dafBth.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-05-11 11:40 - 2017-04-28 01:57 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00132096 _____ (Microsoft Corporation) C:\Windows\system32\PrintWSDAHost.dll
2017-05-11 11:40 - 2017-04-28 01:57 - 00089600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CameraCaptureUI.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.Handlers.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00912384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.SmartCards.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00748544 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00692224 _____ (Microsoft Corporation) C:\Windows\system32\CellularAPI.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00691200 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00590336 _____ (Microsoft Corporation) C:\Windows\system32\efswrt.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00379904 _____ (Microsoft Corporation) C:\Windows\system32\apprepsync.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00358912 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00333312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00311296 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgentUserBroker.exe
2017-05-11 11:40 - 2017-04-28 01:56 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\AuthBroker.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Devices.dll
2017-05-11 11:40 - 2017-04-28 01:56 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 06042624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 02084352 _____ (Microsoft Corporation) C:\Windows\system32\DeviceFlows.DataModel.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01993216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01656320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Perception.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01413632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01170944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Speech.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 01004544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Input.Inking.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00657920 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00561664 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Wallet.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00431616 _____ (Microsoft Corporation) C:\Windows\system32\WpAXHolder.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00407552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Picker.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs3D.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00252416 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-05-11 11:40 - 2017-04-28 01:55 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\apprepapi.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 03664384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 02747904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 02027008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-05-11 11:40 - 2017-04-28 01:54 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 01509376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00949248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.PointOfService.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShareHost.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00472064 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00425984 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00348160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Midi.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00339456 _____ (Microsoft Corporation) C:\Windows\system32\ConhostV2.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00329728 _____ (Microsoft Corporation) C:\Windows\system32\deviceaccess.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00284160 _____ (Microsoft Corporation) C:\Windows\system32\AboveLockAppHost.dll
2017-05-11 11:40 - 2017-04-28 01:54 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 06288384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 03059200 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00798208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00671744 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00579584 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Enumeration.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00437248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Usb.dll
2017-05-11 11:40 - 2017-04-28 01:53 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\WwaApi.dll
2017-05-11 11:40 - 2017-04-28 01:52 - 02008576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 02104320 _____ (Microsoft Corporation) C:\Windows\system32\wlidsvc.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01913856 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01589760 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 01584128 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 00713216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-05-11 11:40 - 2017-04-28 01:51 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\RTMediaFrame.dll
2017-05-11 11:40 - 2017-04-28 01:51 - 00409600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-05-11 11:40 - 2017-04-28 01:51 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Energy.dll
2017-05-11 11:40 - 2017-04-28 01:50 - 03778048 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2017-05-11 11:40 - 2017-04-28 01:50 - 00329728 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 17198592 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\MiracastReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 00864256 _____ (Microsoft Corporation) C:\Windows\system32\wpnapps.dll
2017-05-11 11:40 - 2017-04-28 01:49 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\PlayToDevice.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dlnashext.dll
2017-05-11 11:40 - 2017-04-28 01:48 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\dialclient.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 09131008 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 03290112 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01908224 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01790464 _____ (Microsoft Corporation) C:\Windows\system32\LocationFramework.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 01078784 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00942080 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2017-05-11 11:40 - 2017-04-28 01:47 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\SpaceControl.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 02861056 _____ (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2017-05-11 11:40 - 2017-04-28 01:46 - 01443328 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2017-05-11 11:40 - 2017-04-28 01:46 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\PlayToReceiver.dll
2017-05-11 11:40 - 2017-04-28 01:46 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\catsrvps.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 23677440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00946688 _____ (Microsoft Corporation) C:\Windows\system32\wsp_sr.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00411648 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\ErrorDetails.dll
2017-05-11 11:40 - 2017-04-28 01:45 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\SpaceAgent.exe
2017-05-11 11:40 - 2017-04-28 01:45 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\CameraCaptureUI.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 13091328 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 04749824 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01366016 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01145344 _____ (Microsoft Corporation) C:\Windows\system32\EmailApis.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 01010176 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00937984 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00896512 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AccountsControl.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\GamePanel.exe
2017-05-11 11:40 - 2017-04-28 01:44 - 00583680 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\DevicesFlowBroker.dll
2017-05-11 11:40 - 2017-04-28 01:44 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Devices.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 01184256 _____ (Microsoft Corporation) C:\Windows\system32\Unistore.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00963584 _____ (Microsoft Corporation) C:\Windows\system32\WebcamUi.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00646656 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00634368 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00560128 _____ (Microsoft Corporation) C:\Windows\system32\AppReadiness.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00539136 _____ (Microsoft Corporation) C:\Windows\system32\PlayToManager.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2017-05-11 11:40 - 2017-04-28 01:43 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\Geolocation.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Midi.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00331264 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrSvc.dll
2017-05-11 11:40 - 2017-04-28 01:43 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 13441536 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 08125440 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 08076288 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 02390016 _____ (Microsoft Corporation) C:\Windows\system32\smartscreen.exe
2017-05-11 11:40 - 2017-04-28 01:42 - 01692160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 00945664 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2017-05-11 11:40 - 2017-04-28 01:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\SharedStartModel.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 01080320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Ocr.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00983040 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00890368 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00860160 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2017-05-11 11:40 - 2017-04-28 01:41 - 00759296 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00650752 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00611328 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00591360 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-05-11 11:40 - 2017-04-28 01:41 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\CryptoWinRT.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 04474368 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02914816 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02510848 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02208768 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.3D.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 02096640 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-05-11 11:40 - 2017-04-28 01:40 - 01643008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Speech.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 01586176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 01040896 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00971264 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00913920 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00886784 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2017-05-11 11:40 - 2017-04-28 01:40 - 00770560 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2017-05-11 11:40 - 2017-04-28 01:39 - 04596224 _____ (Microsoft Corporation) C:\Windows\system32\xpsrchvw.exe
2017-05-11 11:40 - 2017-04-28 01:39 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 05611008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 02424320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Perception.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 01275392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2017-05-11 11:40 - 2017-04-28 01:38 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04744192 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04149248 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 03134976 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02895872 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02538496 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02316288 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02286592 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 02216960 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01984000 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01783296 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01637888 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Maps.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 01266176 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Input.Inking.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00881664 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00875520 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 03613184 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-05-11 11:40 - 2017-04-28 01:36 - 02691072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 02478080 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01844224 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01513472 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-05-11 11:40 - 2017-04-28 01:36 - 01328640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.Http.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01131008 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00735744 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ShareHost.dll
2017-05-11 11:40 - 2017-04-28 01:35 - 03299840 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2017-05-11 11:40 - 2017-04-28 01:35 - 01121280 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2017-05-11 11:40 - 2017-04-28 01:35 - 00924672 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll
2017-05-11 11:40 - 2017-04-28 01:34 - 00999424 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2017-05-11 11:40 - 2017-04-28 01:34 - 00439296 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2017-05-11 11:40 - 2017-04-28 01:34 - 00394240 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2017-05-11 11:40 - 2017-04-28 01:34 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\spaceman.exe
2017-05-11 11:40 - 2017-04-28 01:33 - 01817088 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
2017-05-11 11:40 - 2017-04-28 01:30 - 00483840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2017-05-11 11:40 - 2017-03-04 09:09 - 01293152 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2017-05-11 11:40 - 2017-03-04 08:27 - 00456192 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2017-05-11 11:40 - 2017-03-04 08:26 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\indexeddbserver.dll
2017-05-11 11:40 - 2017-03-04 08:25 - 01388544 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Cred.dll
2017-05-11 11:40 - 2017-03-04 08:25 - 01060352 _____ (Microsoft Corporation) C:\Windows\system32\AppContracts.dll
2017-05-11 11:40 - 2017-03-04 08:23 - 00299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataAccountApis.dll
2017-05-11 11:40 - 2017-03-04 08:22 - 00265728 _____ C:\Windows\SysWOW64\Windows.Perception.Stub.dll
2017-05-11 11:40 - 2017-03-04 08:19 - 01403392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Editing.dll
2017-05-11 11:40 - 2017-03-04 08:16 - 00500224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2017-05-11 11:40 - 2017-03-04 08:06 - 01369088 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Phone.dll
2017-05-11 11:40 - 2017-03-04 08:05 - 03520512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsrchvw.exe
2017-05-11 11:40 - 2017-03-04 08:01 - 00827904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2017-05-11 11:40 - 2017-03-04 08:00 - 00691200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2017-05-11 11:40 - 2016-12-21 09:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\OneBackupHandler.dll
2017-05-11 11:39 - 2017-04-28 02:03 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\BthTelemetry.dll
2017-05-11 11:39 - 2017-04-28 02:02 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-05-11 11:39 - 2017-04-28 02:00 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Profile.RetailInfo.dll
2017-05-11 11:39 - 2017-04-28 02:00 - 00120832 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2017-05-11 11:39 - 2017-04-28 02:00 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryBroker.dll
2017-05-11 11:39 - 2017-04-28 01:59 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-05-11 11:39 - 2017-04-28 01:58 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.AppDefaults.dll
2017-05-11 11:39 - 2017-04-28 01:58 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\ConsentUX.dll
2017-05-11 11:39 - 2017-04-28 01:57 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\bthserv.dll
2017-05-11 11:39 - 2017-04-28 01:56 - 00267264 _____ (Microsoft Corporation) C:\Windows\system32\vaultcli.dll
2017-05-11 11:39 - 2017-04-28 01:55 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2017-05-11 11:39 - 2017-04-28 01:50 - 01476608 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
2017-05-11 11:39 - 2017-04-28 01:50 - 00380416 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2017-05-11 11:39 - 2017-04-28 01:50 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\adsnt.dll
2017-05-11 11:39 - 2017-04-28 01:47 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2017-05-11 11:39 - 2017-04-28 01:46 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2017-05-11 11:39 - 2017-04-28 01:43 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-05-11 11:39 - 2017-04-28 01:39 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-05-11 11:17 - 2017-05-11 11:17 - 00537212 _____ C:\Windows\Minidump\051117-6453-01.dmp
2017-05-08 09:02 - 2017-05-08 09:02 - 00517692 _____ C:\Windows\Minidump\050817-4796-01.dmp
2017-05-07 22:10 - 2017-05-07 22:10 - 00563516 _____ C:\Windows\Minidump\050717-4843-01.dmp
2017-05-07 13:49 - 2017-05-21 19:35 - 873593559 _____ C:\Windows\MEMORY.DMP
2017-05-07 13:49 - 2017-05-07 13:49 - 00563388 _____ C:\Windows\Minidump\050717-4812-01.dmp
2017-05-07 11:01 - 2017-05-07 11:01 - 00563508 _____ C:\Windows\Minidump\050717-4859-01.dmp
2017-05-05 19:22 - 2017-05-05 19:22 - 00563316 _____ C:\Windows\Minidump\050517-4921-01.dmp
2017-05-05 14:55 - 2017-05-05 14:55 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-05-05 14:55 - 2017-05-01 22:14 - 00134592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2017-05-05 14:55 - 2017-03-10 23:17 - 00536864 _____ C:\Windows\system32\vulkan-1.dll
2017-05-05 14:55 - 2017-03-10 23:17 - 00525600 _____ C:\Windows\SysWOW64\vulkan-1.dll
2017-05-05 14:55 - 2017-03-10 23:17 - 00254240 _____ C:\Windows\system32\vulkaninfo.exe
2017-05-05 14:55 - 2017-03-10 23:17 - 00233760 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2017-05-05 14:53 - 2017-05-02 00:38 - 40201848 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 35388864 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 35281528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 11056456 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 11024384 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 10547440 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 09245744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 09014792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 08805232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 03792320 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 03247736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01988032 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438205.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01589696 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438205.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01278528 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01276128 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFThevc.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 01054144 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00995736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00993872 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00991168 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00960960 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00911992 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00821184 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00776048 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00688968 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00651200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00618744 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00612088 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00609912 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00577728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2017-05-05 14:53 - 2017-05-02 00:38 - 00499320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2017-05-04 09:23 - 2017-05-04 09:23 - 00563532 _____ C:\Windows\Minidump\050417-5421-01.dmp
2017-05-03 08:09 - 2017-05-03 08:09 - 00563532 _____ C:\Windows\Minidump\050317-4781-01.dmp
2017-05-02 17:58 - 2017-05-02 17:58 - 00517892 _____ C:\Windows\Minidump\050217-4796-01.dmp
2017-05-02 08:03 - 2017-05-02 08:03 - 00563804 _____ C:\Windows\Minidump\050217-7218-01.dmp
2017-04-30 18:11 - 2017-04-30 18:11 - 00567916 _____ C:\Windows\Minidump\043017-5093-01.dmp
2017-04-29 15:07 - 2017-04-29 15:07 - 00559804 _____ C:\Windows\Minidump\042917-4812-01.dmp
2017-04-29 13:44 - 2017-05-22 17:21 - 00000000 ____D C:\FRST
2017-04-29 11:25 - 2017-05-22 17:21 - 00000000 ____D C:\Users\Nikolas\Desktop\FRST
2017-04-29 10:41 - 2017-04-29 10:41 - 00000000 ____D C:\Users\Nikolas\Desktop\Autoruns
2017-04-29 09:56 - 2017-04-29 09:56 - 00572116 _____ C:\Windows\Minidump\042917-4843-01.dmp
2017-04-28 08:42 - 2017-04-20 03:59 - 01988216 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438189.dll
2017-04-28 08:42 - 2017-04-20 03:59 - 01589880 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438189.dll
2017-04-28 08:34 - 2017-03-28 05:32 - 00153536 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2017-04-28 08:34 - 2017-03-28 05:32 - 00127424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2017-04-28 08:30 - 2017-04-28 08:30 - 00588052 _____ C:\Windows\Minidump\042817-5265-01.dmp
2017-04-27 13:03 - 2017-04-27 13:03 - 00251656 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_klark.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00229288 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_arkmon.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00173144 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_mark.sys
2017-04-27 13:02 - 2017-04-27 13:02 - 00112912 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klupd_klif_klbg.sys
2017-04-26 20:10 - 2017-04-26 20:10 - 00003670 _____ C:\Windows\System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-we.nikolas@gmail.com
2017-04-26 20:10 - 2017-04-26 20:10 - 00000000 ____D C:\Users\Nikolas\Documents\Adobe
2017-04-24 23:28 - 2017-04-24 23:29 - 60107896 _____ (Malwarebytes ) C:\Users\Nikolas\Downloads\mb3-setup-consumer-3.0.6.1469-10103.exe
2017-04-24 23:03 - 2017-04-29 09:57 - 00000000 ___RD C:\Users\Nikolas\Creative Cloud Files
2017-04-24 23:03 - 2017-04-29 09:57 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-04-24 23:03 - 2017-04-24 23:03 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2017-04-24 23:03 - 2017-04-24 23:03 - 00001293 _____ C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2017-04-24 14:14 - 2017-04-24 14:14 - 00000000 ____D C:\Users\Nikolas\Documents\Anno 1404
2017-04-24 13:15 - 2017-04-24 13:16 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Ubisoft
2017-04-24 13:15 - 2017-04-24 13:15 - 00001779 _____ C:\Users\Public\Desktop\Anno 1404.lnk
2017-04-24 13:15 - 2017-04-24 13:15 - 00001777 _____ C:\Users\Public\Desktop\Anno 1404 - Venice.lnk
2017-04-24 13:15 - 2017-04-24 13:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anno 1404 Gold Edition [GOG.com]
2017-04-24 13:14 - 2017-04-24 13:14 - 00000000 ____D C:\GOG Games
2017-04-23 18:38 - 2017-04-23 18:38 - 00563668 _____ C:\Windows\Minidump\042317-6453-01.dmp

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-22 17:16 - 2016-12-19 20:24 - 00000000 ____D C:\Users\Nikolas\AppData\LocalLow\Mozilla
2017-05-22 17:16 - 2016-12-05 14:50 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2017-05-22 12:25 - 2016-11-30 01:18 - 00000000 ____D C:\ProgramData\NVIDIA
2017-05-22 10:08 - 2016-12-01 21:32 - 00000000 ____D C:\Users\Nikolas
2017-05-22 08:50 - 2016-12-07 22:37 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Adobe
2017-05-21 22:10 - 2016-12-03 03:58 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Fallout4
2017-05-21 20:42 - 2016-08-22 22:18 - 02317858 _____ C:\Windows\system32\perfh007.dat
2017-05-21 20:42 - 2016-08-22 22:18 - 00615260 _____ C:\Windows\system32\perfc007.dat
2017-05-21 20:42 - 2016-08-22 21:55 - 04946944 _____ C:\Windows\system32\PerfStringBackup.INI
2017-05-21 20:42 - 2016-08-22 21:45 - 00000000 ____D C:\Windows\system32\SleepStudy
2017-05-21 20:38 - 2016-08-22 21:45 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-05-21 20:38 - 2016-07-16 08:04 - 00786432 _____ C:\Windows\system32\config\BBI
2017-05-21 19:39 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\AppReadiness
2017-05-21 19:36 - 2017-02-10 09:54 - 00000000 ____D C:\Windows\Minidump
2017-05-20 15:55 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-20 14:57 - 2016-12-01 21:33 - 00000000 ____D C:\Users\Nikolas\AppData\Local\Packages
2017-05-17 21:40 - 2016-09-15 21:48 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-05-17 21:40 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-17 21:39 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\appraiser
2017-05-17 21:39 - 2016-07-16 13:36 - 00000000 ____D C:\Windows\CbsTemp
2017-05-15 18:29 - 2016-12-19 20:24 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-15 11:28 - 2016-12-01 21:47 - 00000000 ____D C:\Users\Nikolas\AppData\Local\CrashDumps
2017-05-13 22:46 - 2017-02-02 23:31 - 00000672 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-05-13 22:46 - 2017-02-02 23:31 - 00000672 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-12 10:58 - 2016-07-16 13:45 - 00000000 ____D C:\Windows\INF
2017-05-11 16:23 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\rescache
2017-05-11 15:40 - 2016-08-22 21:51 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-11 15:39 - 2016-08-22 21:45 - 00332560 _____ C:\Windows\system32\FNTCACHE.DAT
2017-05-11 14:46 - 2016-07-16 13:47 - 00000000 ___SD C:\Windows\SysWOW64\F12
2017-05-11 14:46 - 2016-07-16 08:04 - 00000000 ____D C:\Windows\SysWOW64\Dism
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___SD C:\Windows\system32\F12
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\SystemResetPlatform
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\oobe
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\Provisioning
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-11 14:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-05-11 11:42 - 2016-08-22 22:01 - 00000000 ____D C:\Windows\system32\MRT
2017-05-11 11:41 - 2016-08-22 22:01 - 156335152 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-05-11 11:26 - 2016-07-16 13:42 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2017-05-09 12:48 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2017-05-09 12:48 - 2016-07-16 13:47 - 00000000 ____D C:\Windows\system32\Macromed
2017-05-08 12:18 - 2016-12-01 21:34 - 00000000 ___RD C:\Users\Nikolas\OneDrive
2017-05-07 11:12 - 2016-12-07 22:38 - 00004562 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2017-05-05 19:36 - 2016-12-01 21:25 - 00000000 ____D C:\Users\defaultuser0
2017-05-05 14:56 - 2016-11-30 01:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-05-05 14:56 - 2016-11-30 01:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-05 13:44 - 2016-12-15 17:27 - 00004308 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-12-02 01:08 - 00001492 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-05-05 13:44 - 2016-11-30 01:19 - 00003994 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003894 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003866 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003858 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003696 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:19 - 00003654 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-05 13:44 - 2016-11-30 01:18 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-05-05 13:44 - 2016-11-30 01:17 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-05-02 00:38 - 2017-02-17 02:12 - 28623480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2017-05-02 00:38 - 2017-01-25 16:02 - 00059448 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2017-05-02 00:38 - 2016-11-30 01:18 - 04092088 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2017-05-02 00:38 - 2016-11-30 01:18 - 03607464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2017-05-02 00:38 - 2016-11-30 01:18 - 00045061 _____ C:\Windows\system32\nvinfo.pb
2017-05-01 22:52 - 2016-11-30 01:18 - 00001951 _____ C:\Windows\NvContainerRecovery.bat
2017-05-01 22:51 - 2016-11-30 01:18 - 06437312 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 02479552 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 01762752 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00548800 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00392312 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00081856 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2017-05-01 22:51 - 2016-11-30 01:18 - 00069752 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2017-05-01 16:28 - 2016-12-17 12:17 - 00003628 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2017-05-01 16:28 - 2016-12-17 12:17 - 00003504 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-30 23:12 - 2016-12-01 21:33 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Adobe
2017-04-29 09:59 - 2016-08-22 22:02 - 00532136 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-28 20:13 - 2016-12-01 22:59 - 00000000 ____D C:\Users\Nikolas\AppData\Roaming\Skype
2017-04-28 03:01 - 2016-08-22 21:53 - 02717184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01882048 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01755072 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01472960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 01317312 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2017-04-26 07:40 - 2016-11-30 01:19 - 00121280 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2017-04-26 07:03 - 2017-04-07 09:32 - 00001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2017-04-25 23:11 - 2016-11-30 01:18 - 07944687 _____ C:\Windows\system32\nvcoproc.bin
2017-04-25 08:34 - 2016-12-11 15:42 - 00000000 ____D C:\ProgramData\Oracle
2017-04-25 08:33 - 2017-01-19 11:18 - 00000000 ____D C:\Program Files (x86)\Java
2017-04-25 08:33 - 2016-12-11 15:42 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2017-04-25 08:33 - 2016-12-11 15:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-04-25 08:30 - 2016-12-16 16:46 - 00000000 ____D C:\Program Files\Adobe
2017-04-24 23:30 - 2017-03-19 22:16 - 00001245 _____ C:\Users\Public\Desktop\Epson Scan 2.lnk
2017-04-24 23:03 - 2016-12-07 22:37 - 00000000 ____D C:\ProgramData\Adobe
2017-04-24 23:03 - 2016-12-07 22:37 - 00000000 ____D C:\Program Files (x86)\Adobe
2017-04-24 23:03 - 2016-08-22 22:13 - 00000000 ____D C:\ProgramData\Package Cache
2017-04-23 18:39 - 2017-02-22 23:40 - 00003294 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-04-23 18:39 - 2016-12-01 21:34 - 00002396 _____ C:\Users\Nikolas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-11-30 01:19 - 2016-11-30 01:19 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-12-15 17:04 - 2017-03-20 11:04 - 0005321 _____ () C:\ProgramData\hpzinstall.log
2016-12-15 17:27 - 2017-01-25 16:02 - 0016772 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-15 17:27 - 2017-01-13 13:34 - 0023436 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-05-19 12:21

==================== Ende von FRST.txt ============================
         

Alt 22.05.2017, 16:23   #13
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 20-05-2017
durchgeführt von Nikolas (22-05-2017 17:21:47)
Gestartet von C:\Users\Nikolas\Desktop\FRST
Windows 10 Home Version 1607 (X64) (2016-12-01 19:32:05)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1381637237-178417222-3895812705-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1381637237-178417222-3895812705-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1381637237-178417222-3895812705-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-1381637237-178417222-3895812705-501 - Limited - Disabled)
Nikolas (S-1-5-21-1381637237-178417222-3895812705-1001 - Administrator - Enabled) => C:\Users\Nikolas

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Total Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Total Security (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Enabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.0.1.188 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Adobe Lightroom (HKLM-x32\...\{8048A5DF-8A70-5BE1-954B-E0FDE1BD0D0D}) (Version: 6.10 - Adobe Systems Incorporated)
Anno 1404 - Gold Edition (HKLM-x32\...\1440426004_is1) (Version: 2.0.0.2 - GOG.com)
Ansel (Version: 382.05 - NVIDIA Corporation) Hidden
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.3.05017 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 4.3.05017 - Cisco Systems, Inc.) Hidden
Discord (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
EPSON ET-3600 Series Printer Uninstall (HKLM\...\EPSON ET-3600 Series) (Version:  - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 3.00.04 - SEIKO EPSON Corp.)
EPSON Scan PDF EXtensions (HKLM-x32\...\{F9956472-6E16-4F83-BF9A-F887EF4A45B7}) (Version: 1.03.02 - SEIKO EPSON Corp.)
Epson Software Updater (HKLM-x32\...\{7BAC3F7A-B963-468E-982E-B5608A87408D}) (Version: 4.4.4 - SEIKO EPSON CORPORATION)
EPSON-Handbücher (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.53.0.0 - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{96ED1D58-440C-4345-8FEE-C4781366C67F}) (Version: 3.1.4.0 - SEIKO EPSON Corporation)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fallout 4 (HKLM\...\Steam App 377160) (Version:  - Bethesda Game Studios)
FIFA 17 (HKLM-x32\...\{8C0DD062-B659-409C-9AB7-8EBD1D64D2EB}) (Version: 1.0.47.2427 - Electronic Arts)
Google Update Helper (x32 Version: 1.3.25.3 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
Intel(R) Chipset Device Software (x32 Version: 10.1.1.13 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.6.1194 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{B294CE94-FE0F-4427-910C-180AF9FCFED1}) (Version: 1.0.1.620 - Intel Corporation)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{D4C3D682-E15A-4A48-A7B7-3F021A525F8F}) (Version: 8.0.6.538 - Kaspersky Lab)
Kaspersky Password Manager (x32 Version: 8.0.6.538 - Kaspersky Lab) Hidden
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{E27B1D7B-3B34-43A2-9FC0-9828D5DF46E2}) (Version: 17.0.0.611 - Kaspersky Lab)
Kaspersky Total Security (x32 Version: 17.0.0.611 - Kaspersky Lab) Hidden
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Microsoft Office 365 ProPlus - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.7967.2161 - Microsoft Corporation)
Microsoft Office Home and Student 2016 - de-de (HKLM\...\HomeStudentRetail - de-de) (Version: 16.0.7967.2161 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\OneDriveSetup.exe) (Version: 17.3.6799.0327 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50906.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918 (HKLM-x32\...\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Mozilla Firefox 53.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.2 (x86 de)) (Version: 53.0.2 - Mozilla)
Mozilla Firefox 53.0.3 (x86 de) (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\Mozilla Firefox 53.0.3 (x86 de)) (Version: 53.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
MSI Afterburner 4.2.0 (HKLM-x32\...\Afterburner) (Version: 4.2.0 - MSI Co., LTD)
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
MyEpson Portal (x32 Version: 1.1.2.2 - SEIKO EPSON CORPORATION) Hidden
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.14 - Black Tree Gaming)
Nik Collection (HKLM-x32\...\Nik Collection) (Version: 1.2.11 - Google)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.5.0.76 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.5.0.76 - NVIDIA Corporation)
NVIDIA Grafiktreiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.26 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0329 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0329 - NVIDIA Corporation)
NvNodejs (Version: 3.5.0.76 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.4.5.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7967.2161 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2066 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.4.3.15631 - Electronic Arts, Inc.)
PDF24 Creator 8.0.4 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7926 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RivaTuner Statistics Server 6.4.1 (HKLM-x32\...\RTSS) (Version: 6.4.1 - Unwinder)
ROCCAT Kova[+] Mouse Driver (HKLM-x32\...\{A86DDFE3-F661-461C-9BF2-876AC2CA57DE}) (Version: 1.10 - Roccat GmbH)
SHIELD Streaming (Version: 7.1.0360 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.5.0.76 - NVIDIA Corporation) Hidden
Silent Hunter 5 (HKLM-x32\...\Uplay Install 3) (Version:  - Ubisoft)
Skypeâ„¢ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steuer-Ratgeber 2016-2017 (HKLM-x32\...\{2D99CB45-87EE-4834-BB15-5DD59A024E4C}) (Version: 16.11.6 - Wolters Kluwer Deutschland GmbH)
SteuerSparErklärung 2017  (HKLM-x32\...\{45815686-22F8-4D24-872D-E481A654B230}) (Version: 22.26.59 - Wolters Kluwer Deutschland GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
Uplay (HKLM-x32\...\Uplay) (Version: 26.0 - Ubisoft)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WATCH_DOGS2 (HKLM-x32\...\Uplay Install 2688) (Version:  - Ubisoft)
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1381637237-178417222-3895812705-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-6B2418A09CC6}\InprocServer32 -> %%systemroot%%\system32\shell32.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1381637237-178417222-3895812705-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1B3DBEFF-C140-454B-AEF1-0DEF86EB1743} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-04-26] (NVIDIA Corporation)
Task: {24846908-486E-42BD-9072-8CC1B01360F6} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-04] (Microsoft Corporation)
Task: {2B529E71-C4C6-4FA3-8202-641DDA9C16B0} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-05-17] (Microsoft Corporation)
Task: {3BBAADD9-27A3-4607-B401-1345519D182D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-17] (Google Inc.)
Task: {41238E4B-D433-4E29-AE50-AB9B67F718AF} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-02-19] (Intel(R) Corporation)
Task: {4EE35966-093E-4B9A-BB40-866B7F961AB8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-17] (Microsoft Corporation)
Task: {54B5098F-E651-4C93-82A2-BAEF4AB628D0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-17] (Microsoft Corporation)
Task: {58A9C805-1C94-413B-AD54-D4E31E676A86} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-04-26] (NVIDIA Corporation)
Task: {58AF99F7-5ACE-4499-9C79-CCFDAC46F7B0} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-04-26] (NVIDIA Corporation)
Task: {66CC37D3-B9C1-4CC1-B255-BD9E26017A59} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-04-26] (NVIDIA Corporation)
Task: {6E81A4FF-08EE-425F-8E87-FDA8A0029294} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-04-26] (NVIDIA Corporation)
Task: {6F0C0487-C396-4288-8777-6FA5FDC15400} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-we.nikolas@gmail.com => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {78C2378C-4D38-4FC1-AE7C-F8CB2F3E5D8F} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Administrator\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe 
Task: {A1FA62B7-1EBB-4697-9EBD-004553B5871B} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-04-26] (NVIDIA Corporation)
Task: {A43A6C68-168F-4D5D-A43A-F6907DD764F8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {A76806ED-F981-4C02-B091-6D9F9D8EA402} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-17] (Google Inc.)
Task: {D93BB682-7707-4651-A499-B1F230C8A6C4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-05-09] (Adobe Systems Incorporated)
Task: {ED3D8D98-9F53-4710-A9FF-8CCF92D3084C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-04] (Microsoft Corporation)
Task: {FBE5B273-7465-4180-A6F3-AF15A7031ED6} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-04-26] (NVIDIA Corporation)
Task: {FDCE2E4E-A1EA-4021-AB8F-C2CD59906C6B} - System32\Tasks\EPSON ET-3600 Series Update {16A583C9-E1D5-4FD8-B188-EF09709F5D1C} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSODE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\EPSON ET-3600 Series Update {16A583C9-E1D5-4FD8-B188-EF09709F5D1C}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSODE.EXE :/EXE:{16A583C9-E1D5-4FD8-B188-EF09709F5D1C} /F:Update  WORKGROUP\DESKTOP-OLFJGO0$ ÄŠSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-11-30 01:19 - 2017-04-26 07:40 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\Windows\SYSTEM32\ism32k.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ () C:\Windows\System32\CoreUIComponents.dll
2016-11-30 01:18 - 2017-05-01 22:51 - 00133752 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ () C:\Windows\system32\CoreUIComponents.dll
2017-05-11 11:40 - 2017-04-28 02:49 - 02681200 _____ () C:\Windows\SYSTEM32\CoreUIComponents.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2016-09-15 21:31 - 2016-09-15 21:31 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-16 10:29 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-16 10:29 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-16 10:29 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-16 10:29 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-05-11 11:40 - 2017-04-28 01:36 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-05-11 11:40 - 2017-04-28 01:37 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-06-28 01:19 - 2016-06-28 01:19 - 00865232 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 17.0.0\kpcengine.2.3.dll
2016-12-01 22:21 - 2017-02-23 20:18 - 02493440 _____ () C:\Program Files (x86)\Origin\libGLESv2.dll
2016-05-26 08:52 - 2016-05-26 08:52 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-11-30 01:19 - 2017-04-26 07:40 - 00900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-11-30 01:19 - 2017-04-26 07:39 - 65708992 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2016-11-30 01:19 - 2017-04-26 07:03 - 02442360 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00361920 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00252352 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00384120 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00467392 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-11-30 01:19 - 2017-04-26 07:03 - 00572024 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2017-03-24 10:03 - 2017-03-10 02:13 - 00674592 _____ () D:\Steam\SDL2.dll
2016-12-01 23:45 - 2016-09-01 03:02 - 04969248 _____ () D:\Steam\v8.dll
2017-05-22 10:07 - 2017-04-26 01:55 - 02465056 _____ () D:\Steam\video.dll
2016-12-01 23:45 - 2016-09-01 03:02 - 01563936 _____ () D:\Steam\icui18n.dll
2016-12-01 23:45 - 2016-09-01 03:02 - 01195296 _____ () D:\Steam\icuuc.dll
2016-12-01 23:45 - 2016-01-27 09:49 - 02549760 _____ () D:\Steam\libavcodec-56.dll
2016-12-01 23:45 - 2016-01-27 09:49 - 00491008 _____ () D:\Steam\libavformat-56.dll
2016-12-01 23:45 - 2016-01-27 09:49 - 00332800 _____ () D:\Steam\libavresample-2.dll
2016-12-01 23:45 - 2016-01-27 09:49 - 00442880 _____ () D:\Steam\libavutil-54.dll
2016-12-01 23:45 - 2016-01-27 09:49 - 00485888 _____ () D:\Steam\libswscale-3.dll
2017-05-22 10:07 - 2017-04-26 01:55 - 00848672 _____ () D:\Steam\bin\chromehtml.DLL
2016-12-01 23:45 - 2016-07-05 00:17 - 00266560 _____ () D:\Steam\openvr_api.dll
2017-03-19 20:48 - 2017-01-30 23:41 - 68875552 _____ () D:\Steam\bin\cef\cef.win7\libcef.dll
2017-05-22 10:07 - 2017-04-26 01:55 - 00383776 _____ () D:\Steam\steam.dll
2016-12-01 23:45 - 2015-09-25 01:52 - 00119208 _____ () D:\Steam\winh264.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\sharepoint.com -> hxxps://hmedu-files.sharepoint.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2016-07-16 13:45 - 00000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1381637237-178417222-3895812705-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Alternate_3840x2160.png
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "kpm.exe"
HKU\S-1-5-21-1381637237-178417222-3895812705-1001\...\StartupApproved\Run: => "OneDrive"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{D7126F42-9481-4A95-A271-3A3F14E5F8AB}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{76EBFCBB-D354-491A-9C2D-B3973ADF2CFF}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{D9C49053-1561-4328-A732-C32D1772B7AA}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{F241170B-9A68-44E8-A177-1784F2088E42}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/22/2017 05:20:21 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/22/2017 08:51:07 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/22/2017 08:50:45 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/22/2017 08:49:16 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Fehler beim Aufzählen von Benutzersitzungen zum Generieren von Filterpools.

Details:
	(HRESULT : 0x80040210) (0x80040210)

Error: (05/22/2017 08:49:16 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Fehler beim Aufzählen von Benutzersitzungen zum Generieren von Filterpools.

Details:
	(HRESULT : 0x80040210) (0x80040210)

Error: (05/22/2017 08:49:16 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Fehler beim Aufzählen von Benutzersitzungen zum Generieren von Filterpools.

Details:
	(HRESULT : 0x80040210) (0x80040210)

Error: (05/22/2017 08:49:16 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Fehler beim Aufzählen von Benutzersitzungen zum Generieren von Filterpools.

Details:
	(HRESULT : 0x80040210) (0x80040210)

Error: (05/21/2017 10:09:04 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/21/2017 10:09:01 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (05/21/2017 10:03:28 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.


Systemfehler:
=============
Error: (05/22/2017 10:07:37 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (05/22/2017 10:07:37 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (05/22/2017 08:50:10 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/21/2017 11:58:40 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/21/2017 08:55:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (05/21/2017 08:55:05 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Nikolas\AppData\Local\Temp\ehdrv.sys

Error: (05/21/2017 08:55:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (05/21/2017 08:55:05 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Nikolas\AppData\Local\Temp\ehdrv.sys

Error: (05/21/2017 08:55:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (05/21/2017 08:55:05 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Nikolas\AppData\Local\Temp\ehdrv.sys


CodeIntegrity:
===================================
  Date: 2017-05-19 10:53:29.275
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-03-31 20:22:28.389
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-03-07 17:42:28.198
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-23 18:09:27.384
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-23 18:09:27.227
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-12 18:22:00.959
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-09 20:32:26.381
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-09 20:32:24.836
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-08 21:17:25.251
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-02-05 18:20:08.555
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-6600K CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 18%
Installierter physikalischer RAM: 16328.66 MB
Verfügbarer physikalischer RAM: 13292.55 MB
Summe virtueller Speicher: 18760.66 MB
Verfügbarer virtueller Speicher: 15595.63 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:698.05 GB) (Free:510.5 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (D1-P1) (Fixed) (Total:1863.01 GB) (Free:1814.21 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: B57EA01D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=698 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=500 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 1FFB5694)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Antwort auf die Frage:

Keine Sichtbaren Probleme mehr in Firefox & IE. Auch sonst mit dem Rechner keine sichtbaren Probleme.

Alt 22.05.2017, 20:13   #14
M-K-D-B
/// TB-Ausbilder
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Dann wären wir durch!
Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...
Vielleicht möchtest du das Forum mit einer kleinen Spende unterstützen.

Hinweise:
Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.





Cleanup
Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.
  • Starte deinen Rechner zum Abschluss neu auf.
Hinweis:
DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte deinen Rechner anschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst du diese bedenkenlos löschen.






Virenscanner + Firewall
Vorab sei erwähnt, dass man niemals die Schutzwirkung eines Virenscanners überbewerten darf! Kein Antivirusprogramm erkennt 100% der Schadsoftware.

Sofern du noch unentschieden bist, verwende MAXIMAL EIN EINZIGES der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:
Microsoft Security Essentials (MSE) / Windows Defender (WD) ist ab Windows 8 fest eingebaut, wenn du also Windows 8, 8.1 oder 10 und dich für MSE/WD entschieden hast, brauchst du nicht extra MSE/WD zu installieren. Bei Windows 7 muss es aber manuell installiert oder über die Windows Updates als optionales Update bezogen werden. Selbstverständlich ist ein legales/aktiviertes Windows Voraussetzung dafür.

Verwende immer nur reine Virenscanner (keine Produkte mit "Suite", "Internet Security", "Endpoint" oder "Total Security" in Namen, denn diese bringen kontraproduktive Firewalls mit - die Windows-Firewall ist alles was benötigt wird)

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware , AdwCleaner und mit dem ESET Online Scanner scannen.
Diese Programme sind alle kostenlos und stören nicht den Betrieb deines Antivirenprogramms.





Absicherungen
Beim Betriebsystem Windows ist es wichtig, die automatischen Updates zu aktivieren.
Auch sicherheitsrelevante Software sollte immer in aktueller Version vorliegen.

Das zeitnahe Einspielen von Updates ist erforderlich, damit Sicherheitslücken geschlossen werden. Sicherheitslücken werden beispielsweise dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.

Besonders aufpassen bzgl. der Aktualität musst du insbesondere bei folgender Software - sofern diese überhaupt benötigt wird:

Optionale Browsererweiterungen
  • Adblock Plus oder uBlock Origin (Firefox - Chrome) - können Banner, Pop-ups, Videowerbung, Tracking und Malware-Seiten blockieren
  • NoScript - verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen. NoScript kann gerade bei technisch nicht allzu versierten Nutzern beim Surfen zum Nervfaktor werden; ob das Tool geeignet ist, muss jeder selbst mal ausprobieren und dann für sich entscheiden.





Grundsätzliches
  • Ändere regelmäßig deine Online-Passwörter und erstelle regelmäßig Backups deiner wichtigen Dateien oder des Systems. Genaueres dazu findest du unten im Lesestoff zu Backups.
  • Lade keine Software von Chip, Softonic, SourceForge oder VLC.de. Die dort angebotene Software wird häufig mit einem sog. "Installer" verteilt, mit dem man sich nur unerwünschte Software oder Adware installiert.
  • Lade Software von einem sauberen Portal wie oder direkt beim jeweiligen Hersteller / Entwickler.
  • Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne die Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
  • Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten bis nicht belegbar. Selbst Microsoft unterstützt sog. Registry-Cleaner nicht.
    Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.





Lesestoff:
Backup-/Image-Tools

Damit man sinnvolle Backups hat, muss man regelmäßig (z. B. wöchentlich) ein Image auf eine separate externe Festplatte erstellen. Diese externe Festplatte wird nur dann angeschlossen, wenn man das Backup erstellen will (oder etwas wiederherstellen muss), ansonsten bleibt sie aus Sicherheitsgründen sicher im Schrank verwahrt - allein schon aus dem Grund, die Backups vor "Verschlüsselungstrojanern" zu schützen.

Du solltest dich für eines der folgenden Programmen entscheiden und damit regelmäßig deine Daten sichern.

Optioin 1 - Drivesnapshot
Drive Snapshot - Disk Image Backup for Windows NT/2000/XP/2003/X64

Download (32-Bit) => http://www.drivesnapshot.de/download/snapshot.exe
Download (64-Bit) => http://www.drivesnapshot.de/download/snapshot64.exe

Screenshots:
http://www.drivesnapshot.de/images/startup.png
http://www.drivesnapshot.de/images/save3.png




Option 2 - Seagate DiscWizard
Seagate DiscWizard - Download - Filepony

Screenshots:
http://filepony.de/screenshot/seagate_discwizard5.jpg
http://filepony.de/screenshot/seagate_discwizard4.png
http://filepony.de/screenshot/seagate_discwizard3.jpg




Option 3 - Acronis TrueImage WD Edition
Acronis True Image WD Edition - Download - Filepony

Screenshots:
http://filepony.de/screenshot/acroni...d_edition1.jpg
http://filepony.de/screenshot/acroni...d_edition2.jpg


Alt 23.05.2017, 08:46   #15
Niko91
 
Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Standard

Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite



Super, vielen, vielen Dank für die Hilfe! Alles erledigt, kannst das Abbo löschen

Antwort

Themen zu Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite
adobe, browser, defender, einstellungen, explorer, firefox, gebraucht, hijack, home, internet, kaspersky, kaspersky total security, launchpage.org, mozilla, neustart, node.js, onlineshop, phishing, problem, prozesse, realtek, registry, rundll, scan, security, suchmaschine, svchost.exe, temp, windows




Ähnliche Themen: Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite


  1. Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam
    Log-Analyse und Auswertung - 05.05.2017 (25)
  2. Win10 64bit: Spam-Taps in Browsern (FRST-Log)
    Log-Analyse und Auswertung - 15.04.2017 (24)
  3. vorinstallierte Programme nach Win10 64bit Installation sowie sofortige Gruppeneinschränkungen
    Alles rund um Windows - 30.03.2017 (6)
  4. Windows Defender wird durch Gruppenrichtlinien blockiert + Adware gefunden (Win10 Home 64bit)
    Plagegeister aller Art und deren Bekämpfung - 09.03.2017 (13)
  5. Win10: Notebook langsam, CMD-Fenster öffnet und schließt sich, Browser-Schutz unvollständig
    Log-Analyse und Auswertung - 10.01.2017 (17)
  6. WIN10 64bit - unbekannte Aktivität, schwarzer Bildschirm+herunterfahren
    Plagegeister aller Art und deren Bekämpfung - 07.01.2017 (17)
  7. Win10: Startseite + vlc updater nach download vom vlc player
    Log-Analyse und Auswertung - 18.12.2016 (14)
  8. Nach Trojanerbefall kein Internet mehr Win10
    Plagegeister aller Art und deren Bekämpfung - 14.10.2016 (1)
  9. PC ist seit letztem Start extrem langsam win10 64bit
    Alles rund um Windows - 12.05.2016 (0)
  10. Win10: Browser Hijacker
    Plagegeister aller Art und deren Bekämpfung - 13.04.2016 (10)
  11. Win10: Werde den CRXBRO Browser nicht los
    Log-Analyse und Auswertung - 13.03.2016 (18)
  12. Win10 - hijack.host von MBAM erkannt
    Log-Analyse und Auswertung - 25.01.2016 (24)
  13. Browser (edge/win10) leitet sporadisch auf Werbung und Hinweisseiten um :-(
    Log-Analyse und Auswertung - 02.01.2016 (19)
  14. Win10 Browser verhält sich komisch.
    Log-Analyse und Auswertung - 03.12.2015 (3)
  15. Greatfinder Virus im Browser - Win10
    Plagegeister aller Art und deren Bekämpfung - 10.09.2015 (3)
  16. Windows7 64bit, Virus:JS/GFilter.ba, Firefox Startseite Problem
    Log-Analyse und Auswertung - 12.09.2014 (18)
  17. Hijack Log zwecks problem mit Startseite
    Log-Analyse und Auswertung - 21.02.2005 (1)

Zum Thema Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite - Hallo - mal wieder, zum Glück inzwischen etwas länger her, dass ich eure Hilfe gebraucht habe. Es ist aber leider mal wieder so weit. Mich hat es vor zwei, drei - Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite...
Archiv
Du betrachtest: Win10 (64bit): Internet Browser Hijack, Phishingseiten als Startseite auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.