Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: ProxyChanger.EF Trojaner im Thunderbird

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.06.2017, 12:43   #1
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Hallo,
einen Guten Tag an alle helfenden Hände.
Ich bekomme beim Öffnen meines Thunderbird durch ESET Internet Security folgende Meldung:
Prüfung;Datei;hxxp://unstopweb.info/wpad.dat?5169f4af0401805064305a1c13230b6431864167;JS/ProxyChanger.EF Trojaner;Verbindung getrennt;XXXX-PC\User;Bedrohung erkannt beim Zugriff auf das Web durch die Anwendung: C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (4B4146588D4BE5F55888CDA6658CDE3D928AA41B).;BE4F648904896F01788E545B16E3A7B8B8E21B0D;.
ESET beseitigt das offensichtlich nicht. Er neldet nur: Der Zugang wurde gesperrt. Danach hbe ich den PC mit Kaspersky Rescue Disk gescannt. Der hat nichts gefunden.
ADW Cleaner und OTL waren auch nicht erfolgreich.
Ich habe im Thunderbird mehrere Konten liegen (falls das wichtig ist) und weiß nicht, welches betroffen ist.
Wer kan helfen?

Micha
Danke, schon jetzt.

Alt 05.06.2017, 21:55   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
ProxyChanger.EF Trojaner im Thunderbird - Daumen runter

ProxyChanger.EF Trojaner im Thunderbird



Schönen dank fürs Crossposting! --> https://www.thunderbird-mail.de/foru...m-thunderbird/
__________________

__________________

Alt 06.06.2017, 08:13   #3
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Wieso ist das Crossposting? Verstehe ich nicht. Das war eine Panikreaktion!
__________________

Geändert von altermicha (06.06.2017 um 08:28 Uhr)

Alt 06.06.2017, 10:16   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Was Crossposting ist wird doch extra verlinkt und da erklärt
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.06.2017, 11:07   #5
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Und nun?


Alt 06.06.2017, 11:33   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Und nun entscheidest du dich wo du Hilfe haben willst, hier oder im anderen Forum, aber nicht parallel!
__________________
--> ProxyChanger.EF Trojaner im Thunderbird

Alt 06.06.2017, 11:41   #7
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Passiert, den anderen Beitrag habe ich als erledigt bezeichnet.

Alt 06.06.2017, 13:19   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Danke.

Lt. Virustotal findet nur ESET da was in der Datei. Ich denke da also eher an einen Fehlalarm. Wir können deinen Rechner daher auf malware/junkware checken aber das wird nix an dem Verhalten von ESET ändern.

Zitat:
ADW Cleaner und OTL waren auch nicht erfolgreich.
Diese Aussage ergibt so keinen Sinn. Wie soll das denn bitte Einfluss auf die Erkennung von ESET haben?!

OTL ist zudem veraltet. Alle Logs vom adwCleaner bitte posten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.06.2017, 14:18   #9
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Bericht erstellt am 03/06/2017 um 11:15:03
# Aktualisiert am 19/05/2017 von Malwarebytes
# Datenbank : 2017-06-02.2 [Server]
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (X64)
# Benutzername : User - xxxx-PC
# Gestartet von : C:\Users\User\Downloads\adwcleaner_6.047__1_.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****

[-] Dienst gelöscht: SpyHunter 4 Service
[-] Dienst gelöscht: esgiguard
[-] Dienst gelöscht: EsgScanner


***** [ Ordner ] *****

[-] Ordner gelöscht: C:\Users\User\AppData\Roaming\Enigma Software Group
[-] Ordner gelöscht: C:\Users\User\AppData\Roaming\DriverPack Notifier
[-] Ordner gelöscht: C:\Users\User\AppData\Roaming\DRPSu
[-] Ordner gelöscht: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VLC UPDATER
[-] Ordner gelöscht: C:\Program Files\Enigma Software Group
[-] Ordner gelöscht: C:\sh4ldr
[-] Ordner gelöscht: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GoodGame
[-] Ordner gelöscht: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startfenster Symbol
[-] Ordner gelöscht: C:\Program Files (x86)\GoodGame
[-] Ordner gelöscht: C:\Program Files (x86)\Startfenster Symbol
[-] Ordner gelöscht: C:\Program Files (x86)\VLC UPDATER
[-] Ordner gelöscht: C:\Program Files (x86)\DriverPack Notifier
[-] Ordner gelöscht: C:\Users\User\AppData\Local\Temp\BROWSERADDON
[-] Ordner gelöscht: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\CT2613550
[-] Ordner gelöscht: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\CT2769726


***** [ Dateien ] *****

[-] Datei gelöscht: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Startfenster.lnk
[#] Datei gelöscht: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\startfenster.lnk
[-] Datei gelöscht: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\GoodGame BigFarm spielen.lnk
[-] Datei gelöscht: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\GoodGame Empire spielen.lnk
[-] Datei gelöscht: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Startfenster Symbol.lnk
[-] Datei gelöscht: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\GOODGAME.LNK
[-] Datei gelöscht: C:\Users\User\Favorites\Startfenster.lnk
[#] Datei gelöscht: C:\Users\User\Favorites\startfenster.lnk
[-] Datei gelöscht: C:\Users\User\Favorites\GoodGame BigFarm spielen.lnk
[-] Datei gelöscht: C:\Users\User\Favorites\GoodGame Empire spielen.lnk
[-] Datei gelöscht: C:\Users\User\Favorites\Links\Startfenster.lnk
[#] Datei gelöscht: C:\Users\User\Favorites\Links\startfenster.lnk
[-] Datei gelöscht: C:\Users\User\Favorites\Links\GoodGame BigFarm spielen.lnk
[-] Datei gelöscht: C:\Users\User\Favorites\Links\GoodGame Empire spielen.lnk
[-] Datei gelöscht: C:\Users\User\Desktop\SpyHunter.lnk
[-] Datei gelöscht: C:\Windows\SysNative\drivers\EsgScanner.sys
[-] Datei gelöscht: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\foxydeal.sqlite
[-] Datei gelöscht: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\searchplugins\bing-lavasoft.xml


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****

[-] Verknüpfung desinfiziert: C:\Users\Public\Desktop\Mozilla Firefox.lnk
[-] Verknüpfung desinfiziert: C:\Users\Public\Desktop\Opera.lnk
[-] Verknüpfung desinfiziert: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[-] Verknüpfung desinfiziert: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
[-] Verknüpfung desinfiziert: C:\ProgramData\Microsoft\Windows\Start Menu\Programme\Mozilla Firefox.lnk
[-] Verknüpfung desinfiziert: C:\ProgramData\Microsoft\Windows\Start Menu\Programme\Opera.lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme\Internet Explorer.lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Opera.lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk
[-] Verknüpfung desinfiziert: C:\Users\User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Opera.lnk


***** [ Aufgabenplanung ] *****

[-] Aufgabe gelöscht: SpyHunter4Startup
[-] Aufgabe gelöscht: DriverPack Notifier


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKU\S-1-5-21-1927875174-1490358929-3408917242-1000\Software\drpsu
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\drpsu
[-] Schlüssel gelöscht: HKLM\SOFTWARE\drpsu
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GoodGame.de
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Startfenster.de
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC Updater
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpyHunter
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverPack Notifier
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\drpsu
[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\EnigmaSoftwareGroup
[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\drpsu
[-] Wert gelöscht: HKU\S-1-5-21-1927875174-1490358929-3408917242-1000\Software\Microsoft\Windows\CurrentVersion\Run [VLC Updater]
[#] Wert mit Neustart gelöscht: HKCU\Software\Microsoft\Windows\CurrentVersion\Run [VLC Updater]
[#] Wert mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Windows\CurrentVersion\Run [VLC Updater]
[-] Wert gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [DriverPack Notifier]
[-] Wert gelöscht: HKCU\Software\AM [Startfenster Symbol]
[-] Wert gelöscht: HKCU\Software\AM [VLC Updater]
[-] Wert gelöscht: HKCU\SOFTWARE\AM [Startfenster-Replace]
[-] Wert gelöscht: HKCU\SOFTWARE\AM [GoodGame]
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Google\Chrome\Extensions\djhangopedggnlnicpbjklghlckmndge
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Google\Chrome\Extensions\ccjleegmemocfpghkhpjmiccjcacackp


***** [ Browser ] *****

[-] Firefox Einstellungen bereinigt: "browser.newtab.url" -  "hxxp://www.bing.com/?pc=COSP&ptag=D010417-A6B219395BABB4E59ADF&form=CONMHP&conlogo=CT3332005"
[-] Firefox Einstellungen bereinigt: "browser.newtabpage.url" -  "hxxp://www.bing.com/?pc=COSP&ptag=D010417-A6B219395BABB4E59ADF&form=CONMHP&conlogo=CT3332005"
[-] Firefox Einstellungen bereinigt: "extensions.irmysearch.aflt" -  "dnldmsd"
[-] Firefox Einstellungen bereinigt: "extensions.irmysearch.cd" -  "2XzuyEtN2Y1L1QzuyEzzyD0BtAzy0A0CtCtAtCtAtDtCyD0BtN0D0Tzu0CyDzyyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1Q1G1I1Q1H1B1Q"
[-] Firefox Einstellungen bereinigt: "extensions.irmysearch.cr" -  "304544380"
[-] Firefox Einstellungen bereinigt: "extensions.irmysearch.instlRef" -  ""
[-] Firefox Einstellungen bereinigt: "extensions.security@protegere.org.install-event-fired" -  true
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.hmpgUrl" -  "hxxp://search.zonealarm.com/?src=hp&tbid=goughDev3&Lan=de&gu=36b3451440734d9e98f246d828dd1499&tu=10GXy009G1B0CO0&sku=&tstsId=&ver=&"
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.hpOld0" -  "hxxp://search.zonealarm.com/?src=hp&tbid=goughDev3&Lan=de&gu=36b3451440734d9e98f246d828dd1499&tu=10G9z009G1B0CO0&sku=&tstsId=&ver=&"
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.newTabUrl" -  "hxxp://search.zonealarm.com/?src=nt&tbid=goughDev3&Lan=de&gu=36b3451440734d9e98f246d828dd1499&tu=10GXy009G1B0CO0&sku=&tstsId=&ver=&"
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.tlbrSrchUrl" -  "hxxp://search.zonealarm.com/search?src=tb&tbid=goughDev3&Lan={dfltLng}&gu=36b3451440734d9e98f246d828dd1499&tu=10GXy009G1B0CO0&sku=&tstsId=&ver=&&q="


*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [8956 Bytes] - [03/06/2017 11:15:03]
C:\AdwCleaner\AdwCleaner[S0].txt - [10692 Bytes] - [03/06/2017 11:12:09]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [9103 Bytes] ##########
         
--- --- ---
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 06.06.17
Scan-Zeit: 09:24
Protokolldatei: mbam.txt
Administrator: Ja

-Softwaredaten-
Version: 3.1.2.1733
Komponentenversion: 1.0.139
Version des Aktualisierungspakets: 1.0.2094
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: xxxx-PC\User

-Scan-Übersicht-
Scan-Typ: Benutzerdefinierter Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 228957
Erkannte Bedrohungen: 2
In die Quarantäne verschobene Bedrohungen: 0
(keine bösartigen Elemente erkannt)
Abgelaufene Zeit: 1 Std., 18 Min., 7 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Alt 06.06.2017, 14:19   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



MBAM Log ist unvollständig und nicht in CODE Tags.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.06.2017, 14:25   #11
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 06.06.17
Scan-Zeit: 09:24
Protokolldatei: mbam.txt
Administrator: Ja

-Softwaredaten-
Version: 3.1.2.1733
Komponentenversion: 1.0.139
Version des Aktualisierungspakets: 1.0.2094
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: xxxx-PC\User

-Scan-Übersicht-
Scan-Typ: Benutzerdefinierter Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 228957
Erkannte Bedrohungen: 2
In die Quarantäne verschobene Bedrohungen: 0
(keine bösartigen Elemente erkannt)
Abgelaufene Zeit: 1 Std., 18 Min., 7 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 2
PUP.Optional.VLCUpdaterDE, C:\ADWCLEANER\QUARANTINE\FILES\LSWFVUOVPJDRDZLZSSRBUZIZJSKEUQAM\VLC-UPDATER.EXE, Keine Aktion durch Benutzer, [2187], [353736],1.0.2094
PUP.Optional.SpyHunter, C:\ADWCLEANER\QUARANTINE\FILES\UHHUPTQICLNERDHFXKBJOTFWDLKUYBGV\SH_INSTALLER.EXE, Keine Aktion durch Benutzer, [927], [345850],1.0.2094

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 06.06.2017, 14:36   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.06.2017, 15:03   #13
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 02-06-2017
durchgeführt von User (Administrator) auf xxxx-PC (05-06-2017 16:59:20)
Gestartet von C:\Users\User\Downloads
Geladene Profile: User (Verfügbare Profile: User)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AOMEI Tech Co., Ltd.) C:\Program Files (x86)\AOMEI Backupper\ABService.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Panasonic System Networks Co., Ltd.) C:\Program Files (x86)\Panasonic\LocalCom\LMSRVNT.EXE
(Panasonic) C:\Program Files (x86)\Panasonic\TrapMonitor\Trapmnnt.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(VIA Technologies, Inc.) C:\Program Files\VIA XHCI UASP Utility\usb3Monitor.exe
(Ulrich Krebs) C:\Program Files (x86)\Kalender\Kalender.exe
(LK-Software) C:\Program Files (x86)\daCAPI\daCAPI.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Panasonic System Networks Co., Ltd.) C:\Program Files (x86)\Panasonic\Device Monitor\DMWakeup.exe
(Panasonic System Networks Co., Ltd.   ) C:\Program Files (x86)\Panasonic\MFStation\PCCMFSDM.exe
(PacketVideo) C:\Program Files (x86)\Twonky\TwonkyServer\twonkytray.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\AOMEI Backupper\ABNotify.exe
(PacketVideo) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
() C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(ESET) C:\Program Files\ESET\ESET Security\egui.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\WINWORD.EXE

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9192960 2017-03-30] (Realtek Semiconductor)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163800 2016-07-30] (IvoSoft)
HKLM\...\Run: [VIAxHCUtl] => C:\Program Files\VIA XHCI UASP Utility\usb3Monitor
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Panasonic Device Monitor Wakeup] => C:\Program Files (x86)\Panasonic\Device Monitor\dmwakeup.exe [413696 2010-01-09] (Panasonic System Networks Co., Ltd.)
HKLM-x32\...\Run: [Panasonic Device Manager for Multi-Function Station software] => C:\Program Files (x86)\Panasonic\MFStation\PCCMFSDM.exe [139264 2012-06-25] (Panasonic System Networks Co., Ltd.   )
HKLM-x32\...\Run: [Panasonic PCFAX for Multi-Function Station software] => C:\Program Files (x86)\Panasonic\MFStation\KmPcFax.exe [819200 2012-05-18] (Panasonic System Networks Co., Ltd.   )
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKLM-x32\...\Run: [ABNotify] => C:\Program Files (x86)\AOMEI Backupper\ABNotify.exe [89960 2017-03-25] ()
HKU\S-1-5-21-1927875174-1490358929-3408917242-1000\...\Run: [Kalender] => C:\Program Files (x86)\Kalender\Kalender.exe [1015808 2016-09-05] (Ulrich Krebs)
HKU\S-1-5-21-1927875174-1490358929-3408917242-1000\...\Run: [daCAPI] => C:\Program Files (x86)\daCAPI\daCAPI.exe [4460544 2015-09-26] (LK-Software)
HKU\S-1-5-21-1927875174-1490358929-3408917242-1000\...\MountPoints2: {e447ee82-3a60-11e7-9360-806e6f6e6963} - D:\zdata\cobi.exe
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Twonky Server.lnk [2017-05-22]
ShortcutTarget: Twonky Server.lnk -> C:\Program Files (x86)\Twonky\TwonkyServer\twonkytray.exe (PacketVideo)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{0A8D1A72-5B48-4785-9C30-4D136EBB4ABE}: [DhcpNameServer] 10.0.0.1
Tcpip\..\Interfaces\{0F36F1F6-150C-4507-9130-6573AD7D5A96}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2016-07-30] (IvoSoft)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-05-31] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2010-02-28] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-05-31] (Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2016-07-30] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (IvoSoft)

FireFox:
========
FF DefaultProfile: 162mie6h.1b
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\j97onw1k.1a [2017-06-03]
FF Homepage: Mozilla\Firefox\Profiles\j97onw1k.1a -> www.google.de
FF Extension: (Multirow Bookmarks Toolbar Plus) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\j97onw1k.1a\Extensions\{4c7097f7-08f2-4ef2-9b9f-f95fa4cbb064}.xpi [2017-04-26]
FF Extension: (Media Converter) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\j97onw1k.1a\Extensions\{6e764c17-863a-450f-bdd0-6772bd5aaa18}.xpi [2017-05-10]
FF Extension: (Video DownloadHelper) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\j97onw1k.1a\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2017-05-10]
FF Extension: (Kein Name) - C:\Users\xxxxel\AppData\Roaming\Mozilla\Firefox\Profiles\9ufb6jg3.default-1493236862650\extensions\{4c7097f7-08f2-4ef2-9b9f-f95fa4cbb064}.xpi [nicht gefunden]
FF Extension: (Kein Name) - C:\Users\xxxxel\AppData\Roaming\Mozilla\Firefox\Profiles\9ufb6jg3.default-1493236862650\extensions\{6e764c17-863a-450f-bdd0-6772bd5aaa18}.xpi [nicht gefunden]
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b [2017-06-05]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\162mie6h.1b -> Bing®
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\162mie6h.1b -> Bing®
FF Homepage: Mozilla\Firefox\Profiles\162mie6h.1b -> hxxps://www.google.de/?gws_rd=ssl
FF NetworkProxy: Mozilla\Firefox\Profiles\162mie6h.1b -> type", 0
FF Extension: (Classic Theme Restorer) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [2017-05-20]
FF Extension: (Cliqz) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\cliqz@cliqz.com.xpi [2017-05-20]
FF Extension: (ProxTube) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\ich@maltegoetz.de.xpi [2017-05-17]
FF Extension: (VTzilla) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\info@virustotal.com.xpi [2016-04-29]
FF Extension: (Lightbeam) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\jid1-F9UJ2thwoAm5gQ@jetpack.xpi [2017-05-17]
FF Extension: (Privacy Badger) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\jid1-MnnxcxisBPnSXQ@jetpack.xpi [2017-05-17]
FF Extension: (GMX MailCheck) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\mailcheck@gmx.net [2017-05-17]
FF Extension: (TrashMail.com) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\spam@trashmail.net.xpi [2016-04-16]
FF Extension: (uBlock Origin) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\uBlock0@raymondhill.net.xpi [2017-05-17]
FF Extension: (Vacuum Places Improved) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\VacuumPlacesImproved@lultimouomo-gmail.com.xpi [2016-04-27]
FF Extension: (Zoom Page) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\zoompage@DW-dev.xpi [2017-05-20]
FF Extension: (Netcraft Anti-Phishing Toolbar) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{0e10f3d7-07f6-4f12-97b9-9b27e07139a5}.xpi [2016-06-01]
FF Extension: (Multirow Bookmarks Toolbar Plus) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{4c7097f7-08f2-4ef2-9b9f-f95fa4cbb064}.xpi [2016-06-24]
FF Extension: (View Cookies) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{8F6A6FD9-0619-459f-B9D0-81DE065D4E21}.xpi [2016-02-28]
FF Extension: (WOT) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2017-05-20]
         
Code:
ATTFilter
FF Extension: (Video DownloadHelper) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2017-05-17]
FF Extension: (Search By Image (by Google)) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{ce7e73df-6a44-4028-8079-5927a588c948}.xpi [2016-10-22]
FF Extension: (Adblock Plus) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-05-30]
FF Extension: (BetterPrivacy) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2016-11-01]
FF Extension: (Bitdefender QuickScan) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{e001c731-5e37-4538-a5cb-8168736a2360} [2017-05-17]
FF Extension: (Places to CSV) - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\162mie6h.1b\Extensions\{f08a2443-ec7c-4b46-983e-21f2d8ead164}.xpi [2016-06-25]
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.5.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-05-31] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-05-31] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)

Opera: 
=======
StartMenuInternet: (HKLM) OperaStable - C:\Program Files\Opera\Launcher.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Backupper Service; C:\Program Files (x86)\AOMEI Backupper\ABService.exe [122736 2017-03-25] (AOMEI Tech Co., Ltd.)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2624856 2017-03-09] (ESET)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 Panasonic Local Printer Service; C:\Program Files (x86)\Panasonic\LocalCom\LMSRVNT.EXE [49152 2010-01-09] (Panasonic System Networks Co., Ltd.) [Datei ist nicht signiert]
R2 Panasonic Trap Monitor Service; C:\Program Files (x86)\Panasonic\TrapMonitor\Trapmnnt.exe [69632 2004-02-26] (Panasonic) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10888944 2017-04-25] (TeamViewer GmbH)
R2 TwonkyServer; C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe [1894448 2015-07-13] (PacketVideo)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 ambakdrv; C:\Windows\System32\ambakdrv.sys [51120 2016-12-23] ()
R2 ammntdrv; C:\Windows\system32\ammntdrv.sys [171952 2016-12-23] ()
R2 amwrtdrv; C:\Windows\system32\amwrtdrv.sys [38320 2016-12-23] ()
R3 AVMCOWAN; C:\Windows\System32\DRIVERS\AVMCOWAN.sys [79872 2009-06-10] (AVM GmbH)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [132848 2017-02-17] (ESET)
R0 edevmon; C:\Windows\System32\DRIVERS\edevmon.sys [107344 2017-02-17] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [178056 2017-02-17] (ESET)
R2 ekbdflt; C:\Windows\System32\DRIVERS\ekbdflt.sys [50752 2017-02-17] (ESET)
R1 epfw; C:\Windows\System32\DRIVERS\epfw.sys [78192 2017-02-17] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [60544 2017-02-17] (ESET)
R1 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [101648 2017-02-17] (ESET)
R3 FXUSBASE; C:\Windows\System32\DRIVERS\fxusbase.sys [694272 2009-06-10] (AVM Berlin)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2017-06-05] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
S3 RtlWlanu; C:\Windows\System32\DRIVERS\rtwlanu.sys [2350152 2013-05-07] (Realtek Semiconductor Corporation                           )
S1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [102576 2015-08-26] ()
S1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25904 2015-08-26] ()
S1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [701232 2015-08-26] ()
R3 VUSB3HUB; C:\Windows\System32\DRIVERS\ViaHub3.sys [225792 2013-12-11] (VIA Technologies, Inc.)
R3 xhcdrv; C:\Windows\System32\DRIVERS\xhcdrv.sys [297984 2013-12-11] (VIA Technologies, Inc.)
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-05 16:59 - 2017-06-05 16:59 - 00017814 _____ C:\Users\User\Downloads\FRST.txt
2017-06-05 16:59 - 2017-06-05 16:59 - 00000000 ____D C:\FRST
2017-06-05 16:58 - 2017-06-05 16:58 - 02433536 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2017-06-04 17:41 - 2017-06-04 17:41 - 00001047 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-06-04 17:41 - 2017-06-04 17:41 - 00001035 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2017-06-04 17:11 - 2017-06-05 16:00 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-06-04 17:11 - 2017-06-04 17:11 - 00001106 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2017-06-04 17:11 - 2017-06-04 17:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2017-06-04 17:11 - 2017-06-04 17:11 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-06-04 17:11 - 2017-06-04 17:11 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2017-06-04 17:11 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2017-06-04 17:11 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2017-06-04 17:11 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-06-04 17:10 - 2017-06-04 17:10 - 22851472 _____ (Malwarebytes ) C:\Users\User\Downloads\mbam-setup-2.2.1.1043.exe
2017-06-04 16:19 - 2017-06-04 16:19 - 00521094 _____ C:\Users\User\Downloads\mboxview 1.0.1.4-bin.zip
2017-06-04 16:07 - 2017-06-04 16:07 - 00180096 _____ C:\Users\User\Downloads\ImportExportTools-3.2.5.xpi
2017-06-04 10:57 - 2017-06-04 14:36 - 00000000 ____D C:\Kaspersky Rescue Disk 10.0
2017-06-03 12:05 - 2017-06-03 12:05 - 00000000 ____D C:\Users\User\AppData\Roaming\ESET
2017-06-03 11:28 - 2017-06-03 11:28 - 00388608 _____ (Trend Micro Inc.) C:\Users\User\Downloads\HijackThis.exe
2017-06-03 11:09 - 2017-06-03 11:22 - 00000000 ____D C:\AdwCleaner
2017-06-03 11:09 - 2017-06-03 11:09 - 04110280 _____ C:\Users\User\Downloads\adwcleaner_6.047__1_.exe
2017-06-03 10:16 - 2017-06-03 10:16 - 00000000 _____ C:\autoexec.bat
2017-06-02 18:41 - 2017-06-02 18:41 - 00001985 _____ C:\Users\Public\Desktop\Sicheres Online-Banking und Bezahlen.lnk
2017-06-02 18:41 - 2017-06-02 18:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2017-06-02 18:41 - 2017-06-02 18:41 - 00000000 ____D C:\ProgramData\ESET
2017-06-02 18:41 - 2017-06-02 18:41 - 00000000 ____D C:\Program Files\ESET
2017-05-21 11:01 - 2017-05-21 11:01 - 00000000 ____D 
- 27674465 _____ C:\Users\User\Downloads\MediathekView-latest.zip
2017-05-31 11:18 - 2017-05-17 15:57 - 00001029 _____ C:\Users\User\Desktop\UK's Kalender.lnk
2017-05-30 16:49 - 2017-05-30 16:49 - 00000050 _____ C:\Users\User\Desktop\Facebook.url
2017-05-24 11:08 - 2017-05-24 11:08 - 00000000 
____D C
2017-06-02 15:21 - 2017-06-02 18:51 - 00000000 ____D C:\Users\User\AppData\Local\ESET
2017-06-02 15:21 - 2017-06-02 15:21 - 06754944 _____ (ESET spol. s r.o.) C:\Users\User\Downloads\esetonlinescanner_enu.exe
2017-06-02 15:15 - 2017-06-02 15:15 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_ViaHub3_01011.Wdf
2017-06-02 15:14 - 2017-06-02 15:15 - 00000000 ____D C:\Program Files\VIA XHCI UASP Utility
2017-06-02 15:14 - 2017-06-02 15:14 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_xhcdrv_01011.Wdf
2017-06-02 15:14 - 2017-06-02 15:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIA XHCI UASP Utility
2017-06-02 15:14 - 2017-06-02 15:14 - 00000000 ____D C:\Program Files (x86)\VIA
2017-06-02 15:14 - 2013-12-11 10:34 - 00225792 _____ (VIA Technologies, Inc.) C:\Windows\system32\Drivers\ViaHub3.sys
2017-06-02 15:14 - 2013-01-18 03:11 - 00086064 _____ (VIA Technologies, Inc.) C:\Windows\system32\Drivers\vusbstor.sys
2017-06-02 15:13 - 2013-12-11 10:34 - 00297984 _____ (VIA Technologies, Inc.) C:\Windows\system32\Drivers\xhcdrv.sys
2017-06-02 15:13 - 2012-08-17 10:57 - 01795952 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01011.dll
2017-06-02 15:12 - 2017-06-02 15:13 - 69828416 _____ C:\Users\User\Downloads\VIA_XHCI_Driver_V4.40E_AP.zip
2017-06-02 15:08 - 2017-06-02 15:08 - 38445720 _____ (DriverPack) C:\Users\User\Downloads\VIA-drp.exe
2017-06-02 15:08 - 2017-06-02 15:08 - 00000000 ____D C:\Users\User\AppData\Roaming\DRPNano
2017-06-02 15:06 - 2017-06-02 15:06 - 11858573 _____ (Igor Pavlov) C:\Users\User\Downloads\motherboard_driver_etron_usb3(1).exe
2017-06-01 17:46 - 2017-06-01 17:48 - 00000000 ____D C:\Users\User\MediathekView
2017-05-31 14:33 - 2017-05-31 14:33 - 00001800 _____ C:\Users\User\Desktop\MediathekView - Verknüpfung.lnk
2017-05-31 12:55 - 2017-06-01 16:43 - 00000000 ____D C:\Users\User\.mediathek3
2017-05-31 12:54 - 2017-05-31 12:54 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2017-05-31 12:54 - 2017-05-31 12:54 - 00000000 ____D C:\Users\User\AppData\Roaming\Sun
2017-05-31 12:54 - 2017-05-31 12:54 - 00000000 ____D C:\Users\User\AppData\LocalLow\Sun
2017-05-31 12:54 - 2017-05-31 12:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-05-31 12:53 - 2017-05-31 12:54 - 00000000 ____D C:\ProgramData\Oracle
2017-05-31 12:53 - 2017-05-31 12:53 - 00738880 _____ (Oracle Corporation) C:\Users\User\Downloads\jxpiinstall.exe
2017-05-31 12:53 - 2017-05-31 12:53 - 00000000 ____D C:\Program Files (x86)\Java
2017-05-31 12:51 - 2017-05-31 12:51 - 00000000 ____D C:\Users\User\medi
2017-05-31 12:51 - 2017-05-31 12:51 - 00000000 ____D C:\Users\User\Downloads\MediathekView-latest
2017-05-31 12:50 - 2017-05-31 12:50
         
Code:
ATTFilter
2017-05-31 12:51 - 2017-05-31 12:51 - 00000000 ____D C:\Users\User\Downloads\MediathekView-latest
2017-05-31 12:50 - 2017-05-31 12:50 - 27674465 _____ C:\Users\User\Downloads\MediathekView-latest.zip
2017-05-31 11:18 - 2017-05-17 15:57 - 00001029 _____ C:\Users\User\Desktop\UK's Kalender.lnk
2017-05-30 16:49 - 2017-05-30 16:49 - 00000050 _____ C:\Users\User\Desktop\Facebook.url
2017-05-24 11:08 - 2017-05-24 11:08 - 00000000 ____D C:\ProgramData\Brother
2017-05-24 10:48 - 2017-05-24 10:49 - 00000000 ____D C:\Users\User\Desktop\Test
2017-05-24 09:52 - 2017-05-31 12:50 - 00000000 ____D C:\Users\User\dwhelper
2017-05-24 09:52 - 2017-05-24 09:52 - 30935968 _____ C:\Users\User\Downloads\vlc-2.2.5.1-_win32.exe
2017-05-22 09:57 - 2017-06-06 09:08 - 00000000 ____D C:\ProgramData\TwonkyServer
2017-05-22 09:57 - 2017-05-22 09:57 - 00001164 _____ C:\Users\Public\Desktop\Twonky Server.lnk
2017-05-22 09:57 - 2017-05-22 09:57 - 00000011 _____ C:\Users\User\AppData\Roaming\.tv7
2017-05-22 09:57 - 2017-05-22 09:57 - 00000011 _____ C:\ProgramData\.tv7
2017-05-22 09:57 - 2017-05-22 09:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Twonky Server
2017-05-22 09:57 - 2017-05-22 09:57 - 00000000 ____D C:\Program Files (x86)\Twonky
2017-05-22 09:55 - 2017-05-22 09:55 - 05293272 _____ (PacketVideo) C:\Users\User\Downloads\twonkyserver-8.1.2.exe
2017-05-21 16:58 - 2017-05-21 16:58 - 00003584 _____ C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-05-21 16:56 - 2017-05-21 16:56 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2017-05-21 15:13 - 2017-05-21 15:13 - 00000490 _____ C:\Windows\check.txt
2017-05-21 14:06 - 2017-05-21 14:06 - 00012428 _____ C:\Users\User\Documents\Quittungsblock1.xlsx
2017-05-21 12:50 - 2017-05-21 12:50 - 00000000 ____D C:\Users\User\AppData\LocalLow\Panasonic
2017-05-21 11:11 - 2017-05-21 11:48 - 00001024 ____H C:\SYSTAG.BIN
2017-05-21 11:09 - 2017-06-06 09:07 - 00000082 _____ C:\Windows\SysWOW64\winsevr.dat
2017-05-21 11:09 - 2017-05-21 14:06 - 00000000 ____D C:\ProgramData\AomeiBR
2017-05-21 11:09 - 2017-05-21 11:09 - 00001065 _____ C:\Users\Public\Desktop\AOMEI Backupper Standard.lnk
2017-05-21 11:09 - 2017-05-21 11:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper
2017-05-21 11:09 - 2016-12-23 08:24 - 00171952 _____ C:\Windows\system32\ammntdrv.sys
2017-05-21 11:09 - 2016-12-23 08:24 - 00051120 _____ C:\Windows\system32\ambakdrv.sys
2017-05-21 11:08 - 2017-06-06 09:07 - 00000000 ____D C:\Program Files (x86)\AOMEI Backupper
2017-05-21 11:08 - 2017-05-21 11:08 - 87092504 _____ (AOMEI Technology Co., Ltd. ) C:\Users\User\Downloads\BackupperFull.exe
2017-05-21 11:02 - 2017-05-21 11:02 - 00000000 ____D C:\ProgramData\ibackupvhd
2017-05-21 11:01 - 2017-05-21 11:01 - 00000000 ____D C:\Users\Public\Documents\Meine Löschberichte
2017-05-21 11:01 - 2017-05-21 11:01 - 00000000 ____D C:\ProgramData\newbackup
2017-05-21 11:01 - 2017-05-21 11:01 - 00000000 ____D C:\ProgramData\launcher
2017-05-21 10:44 - 2017-05-21 17:02 - 00000000 ____D C:\Users\User\AppData\Roaming\IrfanView
2017-05-21 10:44 - 2017-05-21 10:44 - 00001852 _____ C:\Users\Public\Desktop\IrfanView 64 Thumbnails.lnk
2017-05-21 10:44 - 2017-05-21 10:44 - 00000978 _____ C:\Users\Public\Desktop\IrfanView 64.lnk
2017-05-21 10:44 - 2017-05-21 10:44 - 00000000 ____D C:\Program Files\IrfanView
2017-05-21 10:43 - 2017-05-21 10:44 - 26217440 _____ (Irfan Skiljan) C:\Users\User\Downloads\irfanview_plugins_x64_444_setup.exe
2017-05-21 10:43 - 2017-05-21 10:43 - 03399648 _____ (Irfan Skiljan) C:\Users\User\Downloads\iview444_x64_setup.exe
2017-05-21 10:32 - 2010-06-07 11:59 - 00004847 _____ C:\Windows\SysWOW64\PCMFSFAX.GPD
2017-05-21 09:42 - 2017-06-06 14:32 - 00452402 _____ C:\Windows\ntbtlog.txt
2017-05-21 09:41 - 2017-05-21 09:41 - 00000000 ____D C:\Windows\pss
2017-05-20 20:10 - 2015-07-30 15:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2017-05-20 20:10 - 2015-07-30 15:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-05-20 20:01 - 2017-05-23 19:11 - 00000000 ____D C:\Windows\system32\MRT
2017-05-20 20:01 - 2017-05-23 19:09 - 132223576 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-05-20 17:53 - 2017-05-30 11:58 - 00000000 ____D C:\Users\User\AppData\Roaming\vlc
2017-05-20 17:53 - 2017-05-30 11:55 - 00000871 _____ C:\Users\Public\Desktop\VLC media player.lnk
2017-05-20 17:53 - 2017-05-20 17:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-05-20 17:53 - 2017-05-20 17:53 - 00000000 ____D C:\Program Files\VideoLAN
2017-05-20 17:13 - 2017-05-20 17:23 - 00000000 ____D C:\Program Files (x86)\daCAPI
2017-05-20 17:13 - 2017-05-20 17:13 - 03832455 _____ (LK-Ware ) C:\Users\User\Downloads\daCAPI_CallMon_v238.exe
2017-05-20 17:13 - 2017-05-20 17:13 - 00001059 _____ C:\Users\Public\Desktop\daCAPI.lnk
2017-05-20 17:13 - 2017-05-20 17:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\daCAPI
2017-05-20 17:13 - 2017-05-20 17:13 - 00000000 ____D C:\ProgramData\daCAPI
2017-05-20 15:01 - 2017-05-20 15:01 - 00000000 ____D C:\Windows\system32\appmgmt
2017-05-20 14:21 - 2017-05-20 14:21 - 00000494 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Google.website
2017-05-20 13:42 - 2017-05-20 14:05 - 00000000 ____D C:\Program Files (x86)\AOMEI PE Builder 1.5
2017-05-20 13:42 - 2017-05-20 13:42 - 00001102 _____ C:\Users\Public\Desktop\AOMEI PE Builder 1.5.lnk
2017-05-20 13:42 - 2017-05-20 13:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI PE Builder 1.5
2017-05-20 13:42 - 2016-12-23 08:24 - 00038320 _____ C:\Windows\system32\amwrtdrv.sys
2017-05-20 13:41 - 2017-05-20 13:41 - 79616496 _____ (AOMEI Technology Co., Ltd. ) C:\Users\User\Downloads\PEBuilder.exe
2017-05-20 11:42 - 2017-05-20 11:42 - 00000000 ___SD C:\Users\User\Documents\Meine Datenquellen
2017-05-20 10:30 - 2016-08-16 22:40 - 00343552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2017-05-20 10:30 - 2016-08-16 22:40 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2017-05-20 10:30 - 2016-08-16 22:40 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2017-05-20 10:30 - 2016-08-16 22:40 - 00056320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2017-05-20 10:30 - 2016-08-16 22:40 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2017-05-20 10:30 - 2016-08-16 22:40 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2017-05-20 10:30 - 2016-08-16 22:40 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2017-05-20 10:30 - 2016-05-12 17:18 - 00090624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2017-05-20 10:30 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2017-05-20 10:30 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2017-05-20 10:30 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2017-05-20 10:30 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2017-05-20 10:30 - 2014-07-09 04:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2017-05-20 10:30 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2017-05-20 10:30 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2017-05-20 10:30 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2017-05-20 10:30 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2017-05-20 10:30 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2017-05-20 10:29 - 2011-03-11 08:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2017-05-20 10:29 - 2011-03-11 08:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2017-05-20 10:29 - 2011-03-11 08:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2017-05-20 10:29 - 2011-03-11 08:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2017-05-20 10:29 - 2011-03-11 08:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2017-05-20 10:29 - 2011-03-11 08:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2017-05-20 10:29 - 2011-03-11 08:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2017-05-20 10:29 - 2011-03-11 07:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2017-05-20 10:29 - 2011-03-11 07:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2017-05-20 10:26 - 2017-05-30 16:23 - 00000000 ____D C:\Users\User\AppData\Local\Microsoft Games
2017-05-20 10:04 - 2017-05-21 10:32 - 00002063 _____ C:\Users\Public\Desktop\Panasonic Gescannte Daten.lnk
2017-05-20 10:04 - 2017-05-20 10:17 - 00000000 ____D C:\Users\User\AppData\Roaming\Panasonic
2017-05-20 10:04 - 2017-05-20 10:04 - 00002077 _____ C:\Users\Public\Desktop\Die Software für Multi-Function Station.lnk
2017-05-20 10:04 - 2017-05-20 10:04 - 00000000 ____D C:\Users\User\Documents\Panasonic
2017-05-20 10:04 - 2017-05-20 10:04 - 00000000 ____D C:\ProgramData\Panasonic
2017-05-20 10:04 - 2011-04-11 13:17 - 00030720 _____ (Panasonic System Networks Co., Ltd.) C:\Windows\system32\pcmfsfxlmon.dll
2017-05-20 10:04 - 2009-11-11 14:28 - 00019456 _____ (Panasonic System Networks Co.,Ltd.) C:\Windows\system32\panewm64.dll
2017-05-20 10:04 - 2009-11-11 14:28 - 00013824 _____ (Panasonic System Networks Co.,Ltd.) C:\Windows\system32\panewu64.dll
2017-05-20 10:04 - 2009-03-03 16:03 - 00063488 _____ C:\Windows\system32\AddMyMonitor64.exe
2017-05-20 10:04 - 2008-06-20 15:25 - 00000221 _____ C:\Windows\system32\setupport.bat
2017-05-20 10:04 - 2008-06-20 15:25 - 00000161 _____ C:\Windows\system32\InstallMonitor.bat
2017-05-20 10:04 - 2008-06-20 15:25 - 00000120 _____ C:\Windows\system32\UninstMonitor.bat
2017-05-20 10:04 - 2008-06-20 15:25 - 00000058 _____ C:\Windows\system32\MakePort.bat
2017-05-20 10:04 - 2008-06-20 15:23 - 00071168 _____ C:\Windows\system32\AddMyNewPort64.exe
2017-05-20 10:03 - 2017-05-21 10:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panasonic
2017-05-20 10:03 - 2010-01-14 14:49 - 00061440 _____ (Panasonic System Networks Co., Ltd.) C:\Windows\SysWOW64\PCCMFLPD.exe
2017-05-20 10:03 - 2005-11-01 07:10 - 01351680 _____ (LEAD Technologies, Inc.) C:\Windows\SysWOW64\LTWVC14n.dll
2017-05-20 10:03 - 2005-11-01 07:05 - 00155648 _____ (LEAD Technologies, Inc.) C:\Windows\SysWOW64\lttwn14n.dll
2017-05-20 10:03 - 2005-11-01 01:55 - 00397312 _____ (LEAD Technologies, Inc.) C:\Windows\SysWOW64\LFCMP14N.DLL
2017-05-20 10:03 - 2005-11-01 01:45 - 00491520 _____ (LEAD Technologies, Inc.) C:\Windows\SysWOW64\ltkrn14N.dll
2017-05-20 10:03 - 2005-11-01 01:45 - 00303104 _____ (LEAD Technologies, Inc.) C:\Windows\SysWOW64\LTDIS14N.dll
2017-05-20 10:03 - 2005-11-01 01:45 - 00200704 _____ (LEAD Technologies, Inc.) C:\Windows\SysWOW64\ltfil14N.DLL
2017-05-20 10:03 - 1997-08-25 13:55 - 01045776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSJET35.DLL
2017-05-20 10:03 - 1997-08-25 13:55 - 00407312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSREPL35.DLL
2017-05-20 10:03 - 1997-01-13 00:00 - 00037136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Msjint35.dll
2017-05-20 10:03 - 1996-12-31 13:19 - 00254976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSEXCL35.DLL
2017-05-20 10:03 - 1996-12-31 13:19 - 00169984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSLTUS35.DLL
2017-05-20 10:03 - 1996-12-02 18:44 - 00290816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSXBSE35.DLL
2017-05-20 10:03 - 1996-12-02 18:44 - 00253952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSPDOX35.DLL
2017-05-20 10:03 - 1996-12-02 18:44 - 00251664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSRD2X35.DLL
2017-05-20 10:03 - 1996-12-02 18:44 - 00166912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSTEXT35.DLL
2017-05-20 10:03 - 1996-12-02 18:44 - 00024336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSJTER35.DLL
2017-05-20 10:03 - 1996-11-08 02:48 - 00368912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VBAR332.DLL
2017-05-20 10:02 - 2017-05-21 10:34 - 00000240 _____ C:\Windows\PanaFLB881.ini
2017-05-20 10:02 - 2017-05-20 10:04 - 00000000 ____D C:\Program Files (x86)\Panasonic
2017-05-20 10:02 - 2010-11-30 13:54 - 00024576 _____ (Panasonic System Networks Co., Ltd.) C:\Windows\system32\ZDGLIC36.DLL
2017-05-20 10:01 - 2010-01-21 12:26 - 00096768 _____ (Panasonic System Networks Co., Ltd.) C:\Windows\system32\PCMFSWIA.dll
2017-05-20 09:59 - 2017-05-17 11:11 - 00003047 _____ C:\Users\User\Desktop\Microsoft Excel 2010.lnk
2017-05-19 19:51 - 2017-05-19 19:51 - 11858573 _____ (Igor Pavlov) C:\Users\User\Downloads\motherboard_driver_etron_usb3 (1).exe
2017-05-19 19:51 - 2017-05-19 19:51 - 00000000 ____D C:\Users\User\Desktop\usb 3
2017-05-19 19:47 - 2017-05-19 19:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Renesas Electronics
2017-05-19 19:46 - 2017-05-19 19:46 - 00000000 ____D C:\Program Files (x86)\Renesas Electronics
2017-05-17 16:45 - 2017-05-17 16:45 - 00000000 ___SD C:\Windows\system32\CompatTel
2017-05-17 16:45 - 2017-05-17 16:45 - 00000000 ____D C:\Windows\system32\appraiser
2017-05-17 16:34 - 2017-05-17 16:34 - 00000000 ____D C:\Users\User\AppData\Local\CEF
2017-05-17 16:33 - 2017-05-19 19:51 - 00004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2017-05-17 16:33 - 2017-05-17 16:33 - 00000000 ____D C:\Users\User\AppData\LocalLow\Adobe
2017-05-17 16:33 - 2012-07-26 05:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2017-05-17 16:33 - 2012-07-26 05:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2017-05-17 16:33 - 2012-07-26 05:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2017-05-17 16:33 - 2012-07-26 05:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2017-05-17 16:33 - 2012-07-26 05:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2017-05-17 16:33 - 2012-07-26 04:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2017-05-17 16:33 - 2012-07-26 04:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2017-05-17 16:33 - 2012-06-02 16:57 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2017-05-17 16:32 - 2017-05-17 16:34 - 00000000 ____D C:\ProgramData\Adobe
2017-05-17 16:32 - 2017-05-17 16:32 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-05-17 16:32 - 2017-05-17 16:32 - 00002047 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2017-05-17 16:32 - 2017-05-17 16:32 - 00000000 ____D C:\Program Files (x86)\Adobe
2017-05-17 16:31 - 2017-05-17 16:34 - 00000000 ____D C:\Users\User\AppData\Local\Adobe
2017-05-17 16:24 - 2012-03-01 08:46 - 00023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2017-05-17 16:23 - 2012-03-01 08:28 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2017-05-17 16:23 - 2012-03-01 07:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2017-05-17 16:18 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2017-05-17 16:18 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2017-05-17 16:18 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2017-05-17 16:18 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2017-05-17 16:18 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2017-05-17 16:18 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2017-05-17 16:18 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2017-05-17 16:18 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2017-05-17 16:17 - 2017-05-17 11:11 - 00003029 _____ C:\Users\User\Desktop\Microsoft Word 2010.lnk
2017-05-17 16:14 - 2017-05-17 16:14 - 00000010 _____ C:\Windows\GSetup.ini
2017-05-17 16:09 - 2016-03-16 20:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2017-05-17 16:09 - 2016-03-16 20:28 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2017-05-17 16:09 - 2016-03-16 20:28 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2017-05-17 16:09 - 2015-11-14 01:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2017-05-17 16:09 - 2015-11-14 01:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2017-05-17 16:09 - 2015-11-14 01:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2017-05-17 16:09 - 2015-11-14 00:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2017-05-17 16:09 - 2015-11-14 00:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2017-05-17 16:09 - 2015-11-14 00:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2017-05-17 16:09 - 2015-08-05 19:56 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2017-05-17 16:09 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2017-05-17 16:09 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2017-05-17 16:09 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2017-05-17 16:09 - 2015-01-09 05:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2017-05-17 16:09 - 2015-01-09 05:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2017-05-17 16:09 - 2015-01-09 05:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2017-05-17 16:09 - 2015-01-09 04:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2017-05-17 16:09 - 2014-12-11 19:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2017-05-17 16:09 - 2013-10-30 04:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2017-05-17 16:09 - 2013-10-30 04:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2017-05-17 16:09 - 2011-06-16 07:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2017-05-17 16:09 - 2011-06-16 06:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2017-05-17 16:09 - 2011-06-15 12:02 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2017-05-17 16:09 - 2011-06-15 12:02 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2017-05-17 16:09 - 2011-06-15 12:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2017-05-17 16:09 - 2011-06-15 12:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2017-05-17 16:09 - 2011-06-15 10:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2017-05-17 16:09 - 2011-06-15 10:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2017-05-17 16:09 - 2011-06-15 10:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2017-05-17 16:09 - 2011-06-15 10:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2017-05-17 16:09 - 2011-06-15 10:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2017-05-17 16:08 - 2015-07-15 20:10 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2017-05-17 16:08 - 2015-07-10 19:51 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-05-17 16:08 - 2015-07-10 19:51 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2017-05-17 16:08 - 2015-07-10 19:51 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2017-05-17 16:08 - 2015-07-10 19:34 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-05-17 16:08 - 2015-07-10 19:34 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2017-05-17 16:08 - 2015-07-10 19:33 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2017-05-17 16:08 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2017-05-17 16:08 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2017-05-17 16:08 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2017-05-17 16:08 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2017-05-17 16:08 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2017-05-17 16:08 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2017-05-17 16:08 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2017-05-17 16:08 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2017-05-17 16:08 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2017-05-17 16:08 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2017-05-17 16:08 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2017-05-17 16:08 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2017-05-17 16:08 - 2014-01-28 04:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2017-05-17 16:08 - 2013-03-19 07:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2017-05-17 16:08 - 2012-10-09 20:17 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2017-05-17 16:08 - 2012-10-09 20:17 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2017-05-17 16:08 - 2012-10-09 19:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2017-05-17 16:08 - 2012-10-09 19:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2017-05-17 16:08 - 2012-01-04 12:44 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2017-05-17 16:08 - 2012-01-04 10:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2017-05-17 16:08 - 2010-12-23 12:42 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2017-05-17 16:08 - 2010-12-23 12:36 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2017-05-17 16:08 - 2010-12-23 07:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2017-05-17 16:08 - 2010-12-23 07:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2017-05-17 16:07 - 2016-06-26 02:27 - 00970240 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-05-17 16:07 - 2016-06-26 02:27 - 00344576 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2017-05-17 16:07 - 2016-06-26 02:27 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2017-05-17 16:07 - 2016-06-26 02:27 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\inetppui.dll
2017-05-17 16:07 - 2016-06-25 21:53 - 00297472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2017-05-17 16:07 - 2016-06-25 21:53 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.exe
2017-05-17 16:07 - 2016-06-25 21:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wpnpinst.exe
2017-05-17 16:07 - 2016-06-25 21:41 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.exe
2017-05-17 16:07 - 2016-01-21 02:51 - 00073664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys
2017-05-17 16:07 - 2015-07-09 19:58 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2017-05-17 16:07 - 2015-07-09 19:58 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2017-05-17 16:07 - 2015-07-09 19:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2017-05-17 16:07 - 2015-07-09 19:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2017-05-17 16:07 - 2014-12-19 05:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2017-05-17 16:07 - 2014-10-14 04:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2017-05-17 16:07 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2017-05-17 16:07 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2017-05-17 16:07 - 2014-06-19 00:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2017-05-17 16:07 - 2014-06-19 00:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2017-05-17 16:07 - 2014-06-19 00:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2017-05-17 16:07 - 2014-06-19 00:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2017-05-17 16:07 - 2014-06-19 00:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2017-05-17 16:07 - 2014-06-19 00:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2017-05-17 16:07 - 2014-01-29 04:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2017-05-17 16:07 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2017-05-17 16:07 - 2013-10-19 04:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2017-05-17 16:07 - 2013-10-19 03:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2017-05-17 16:07 - 2011-05-04 07:25 - 02315776 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2017-05-17 16:07 - 2011-05-04 07:22 - 02223616 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2017-05-17 16:07 - 2011-05-04 07:22 - 00778752 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2017-05-17 16:07 - 2011-05-04 07:22 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2017-05-17 16:07 - 2011-05-04 07:22 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2017-05-17 16:07 - 2011-05-04 07:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2017-05-17 16:07 - 2011-05-04 07:19 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2017-05-17 16:07 - 2011-05-04 07:19 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2017-05-17 16:07 - 2011-05-04 07:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2017-05-17 16:07 - 2011-05-04 06:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2017-05-17 16:07 - 2011-05-04 06:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2017-05-17 16:07 - 2011-05-04 06:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2017-05-17 16:07 - 2011-05-04 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2017-05-17 16:07 - 2011-05-04 06:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2017-05-17 16:07 - 2011-05-04 06:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2017-05-17 16:07 - 2011-05-04 06:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2017-05-17 16:07 - 2011-05-04 06:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2017-05-17 16:07 - 2011-05-04 06:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2017-05-17 16:06 - 2016-02-05 20:56 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\tbs.dll
2017-05-17 16:06 - 2016-02-05 20:54 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2017-05-17 16:06 - 2016-02-05 19:33 - 00015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbs.dll
2017-05-17 16:06 - 2016-01-11 21:11 - 01684416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-05-17 16:06 - 2015-07-15 05:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2017-05-17 16:06 - 2015-06-03 22:21 - 00451080 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2017-05-17 16:06 - 2015-02-03 05:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2017-05-17 16:06 - 2015-02-03 05:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2017-05-17 16:06 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2017-05-17 16:06 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2017-05-17 16:06 - 2014-12-06 06:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2017-05-17 16:06 - 2014-12-06 05:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2017-05-17 16:06 - 2014-12-06 05:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2017-05-17 16:06 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2017-05-17 16:06 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2017-05-17 16:06 - 2013-10-04 04:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2017-05-17 16:06 - 2013-10-04 04:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2017-05-17 16:06 - 2013-10-04 03:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2017-05-17 16:06 - 2013-10-04 03:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2017-05-17 16:06 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2017-05-17 16:06 - 2011-12-30 08:26 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2017-05-17 16:06 - 2011-12-30 07:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2017-05-17 16:06 - 2011-03-11 08:34 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2017-05-17 16:06 - 2011-03-11 08:34 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2017-05-17 16:06 - 2011-03-11 07:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2017-05-17 16:06 - 2011-03-11 07:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2017-05-17 16:05 - 2017-04-28 03:14 - 05547240 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-05-17 16:05 - 2017-04-28 03:14 - 00706792 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2017-05-17 16:05 - 2017-04-28 03:14 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2017-05-17 16:05 - 2017-04-28 03:14 - 00154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2017-05-17 16:05 - 2017-04-28 03:14 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2017-05-17 16:05 - 2017-04-28 03:11 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
         
Code:
ATTFilter
2017-05-17 16:05 - 2017-04-28 03:10 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2017-05-17 16:05 - 2017-04-28 03:10 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 03:09 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:36 - 04000488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2017-05-17 16:05 - 2017-04-28 02:36 - 03945192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2017-05-17 16:05 - 2017-04-28 02:34 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:19 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2017-05-17 16:05 - 2017-04-28 02:19 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2017-05-17 16:05 - 2017-04-28 02:19 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-05-17 16:05 - 2017-04-28 02:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2017-05-17 16:05 - 2017-04-28 02:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2017-05-17 16:05 - 2017-04-28 02:14 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2017-05-17 16:05 - 2017-04-28 02:12 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2017-05-17 16:05 - 2017-04-28 02:11 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-05-17 16:05 - 2017-04-28 02:11 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-05-17 16:05 - 2017-04-28 02:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2017-05-17 16:05 - 2017-04-28 02:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2017-05-17 16:05 - 2017-04-28 02:10 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2017-05-17 16:05 - 2017-04-28 02:08 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2017-05-17 16:05 - 2017-04-28 02:08 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2017-05-17 16:05 - 2017-04-28 02:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2017-05-17 16:05 - 2017-04-28 02:08 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2017-05-17 16:05 - 2017-04-28 02:07 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2017-05-17 16:05 - 2017-04-28 02:07 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:07 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:07 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2017-05-17 16:05 - 2017-04-28 02:07 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2017-05-17 16:05 - 2017-04-26 16:59 - 03220992 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-05-17 16:05 - 2017-04-21 17:34 - 01133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2017-05-17 16:05 - 2017-04-21 17:15 - 00805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2017-05-17 16:05 - 2017-04-20 02:00 - 00394448 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-05-17 16:05 - 2017-04-20 01:16 - 00346320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-05-17 16:05 - 2017-04-17 17:37 - 02065408 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-05-17 16:05 - 2017-04-17 17:37 - 00876544 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2017-05-17 16:05 - 2017-04-17 17:37 - 00512000 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-05-17 16:05 - 2017-04-17 17:37 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2017-05-17 16:05 - 2017-04-17 17:37 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2017-05-17 16:05 - 2017-04-17 17:12 - 01417728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-05-17 16:05 - 2017-04-17 17:12 - 00581632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2017-05-17 16:05 - 2017-04-17 17:12 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2017-05-17 16:05 - 2017-04-17 16:54 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2017-05-17 16:05 - 2017-04-16 11:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2017-05-17 16:05 - 2017-04-16 11:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2017-05-17 16:05 - 2017-04-16 10:57 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2017-05-17 16:05 - 2017-04-16 10:55 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2017-05-17 16:05 - 2017-04-16 10:55 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2017-05-17 16:05 - 2017-04-16 10:54 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-05-17 16:05 - 2017-04-16 10:54 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2017-05-17 16:05 - 2017-04-16 10:51 - 02899456 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-05-17 16:05 - 2017-04-16 10:44 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2017-05-17 16:05 - 2017-04-16 10:43 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2017-05-17 16:05 - 2017-04-16 10:38 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2017-05-17 16:05 - 2017-04-16 10:37 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2017-05-17 16:05 - 2017-04-16 10:37 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2017-05-17 16:05 - 2017-04-16 10:36 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-05-17 16:05 - 2017-04-16 10:36 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2017-05-17 16:05 - 2017-04-16 10:35 - 25741312 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-05-17 16:05 - 2017-04-16 10:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2017-05-17 16:05 - 2017-04-16 10:21 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2017-05-17 16:05 - 2017-04-16 10:19 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2017-05-17 16:05 - 2017-04-16 10:18 - 05977600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-05-17 16:05 - 2017-04-16 10:11 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-05-17 16:05 - 2017-04-16 10:10 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-05-17 16:05 - 2017-04-16 10:09 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2017-05-17 16:05 - 2017-04-16 10:04 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2017-05-17 16:05 - 2017-04-16 10:03 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-05-17 16:05 - 2017-04-16 10:02 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2017-05-17 16:05 - 2017-04-16 10:01 - 00499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-05-17 16:05 - 2017-04-16 10:01 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2017-05-17 16:05 - 2017-04-16 10:01 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2017-05-17 16:05 - 2017-04-16 10:00 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-05-17 16:05 - 2017-04-16 10:00 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2017-05-17 16:05 - 2017-04-16 09:57 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2017-05-17 16:05 - 2017-04-16 09:53 - 02290176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-05-17 16:05 - 2017-04-16 09:52 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2017-05-17 16:05 - 2017-04-16 09:52 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2017-05-17 16:05 - 2017-04-16 09:49 - 20278272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-05-17 16:05 - 2017-04-16 09:48 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2017-05-17 16:05 - 2017-04-16 09:47 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-05-17 16:05 - 2017-04-16 09:47 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2017-05-17 16:05 - 2017-04-16 09:46 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-05-17 16:05 - 2017-04-16 09:43 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-05-17 16:05 - 2017-04-16 09:40 - 00806912 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-05-17 16:05 - 2017-04-16 09:40 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-05-17 16:05 - 2017-04-16 09:37 - 02132992 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-05-17 16:05 - 2017-04-16 09:37 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2017-05-17 16:05 - 2017-04-16 09:35 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2017-05-17 16:05 - 2017-04-16 09:30 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2017-05-17 16:05 - 2017-04-16 09:29 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-05-17 16:05 - 2017-04-16 09:28 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2017-05-17 16:05 - 2017-04-16 09:25 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2017-05-17 16:05 - 2017-04-16 09:24 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-05-17 16:05 - 2017-04-16 09:22 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-05-17 16:05 - 2017-04-16 09:20 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2017-05-17 16:05 - 2017-04-16 09:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-05-17 16:05 - 2017-04-16 09:10 - 15250944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-05-17 16:05 - 2017-04-16 09:10 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-05-17 16:05 - 2017-04-16 09:08 - 04548608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-05-17 16:05 - 2017-04-16 09:08 - 02057216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-05-17 16:05 - 2017-04-16 09:08 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2017-05-17 16:05 - 2017-04-16 09:04 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-05-17 16:05 - 2017-04-16 08:53 - 13661184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-05-17 16:05 - 2017-04-16 08:50 - 01544704 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-05-17 16:05 - 2017-04-16 08:40 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-05-17 16:05 - 2017-04-16 08:37 - 02767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-05-17 16:05 - 2017-04-16 08:34 - 01314816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-05-17 16:05 - 2017-04-16 08:34 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-05-17 16:05 - 2017-04-12 17:32 - 01483776 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2017-05-17 16:05 - 2017-04-12 17:32 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2017-05-17 16:05 - 2017-04-12 17:32 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2017-05-17 16:05 - 2017-04-12 17:32 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2017-05-17 16:05 - 2017-04-12 17:26 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2017-05-17 16:05 - 2017-04-12 17:25 - 01176064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2017-05-17 16:05 - 2017-04-12 17:25 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2017-05-17 16:05 - 2017-04-12 17:25 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2017-05-17 16:05 - 2017-04-07 17:34 - 00986856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-05-17 16:05 - 2017-04-07 17:34 - 00265448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2017-05-17 16:05 - 2017-04-07 17:30 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2017-05-17 16:05 - 2017-04-07 17:30 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2017-05-17 16:05 - 2017-04-07 17:22 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2017-05-17 16:05 - 2017-04-05 16:55 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-05-17 16:05 - 2017-04-05 16:55 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-05-17 16:05 - 2017-04-05 16:55 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2017-05-17 16:05 - 2017-04-04 17:34 - 01895656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2017-05-17 16:05 - 2017-04-04 17:34 - 00377576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2017-05-17 16:05 - 2017-04-04 17:34 - 00287976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2017-05-17 16:05 - 2017-04-04 16:53 - 00496128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2017-05-17 16:05 - 2017-04-04 16:53 - 00117760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2017-05-17 16:05 - 2017-03-22 17:32 - 03165184 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2017-05-17 16:05 - 2017-03-22 17:32 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2017-05-17 16:05 - 2017-03-22 17:32 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2017-05-17 16:05 - 2017-03-22 17:30 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2017-05-17 16:05 - 2017-03-22 17:24 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2017-05-17 16:05 - 2017-03-22 17:17 - 02651136 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-05-17 16:05 - 2017-03-22 17:15 - 00709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2017-05-17 16:05 - 2017-03-22 17:15 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2017-05-17 16:05 - 2017-03-22 17:15 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2017-05-17 16:05 - 2017-03-22 17:15 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2017-05-17 16:05 - 2017-03-22 17:15 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2017-05-17 16:05 - 2017-03-22 17:15 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2017-05-17 16:05 - 2017-03-22 17:05 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2017-05-17 16:05 - 2017-03-22 17:05 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2017-05-17 16:05 - 2017-03-22 17:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2017-05-17 16:05 - 2017-03-22 17:05 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2017-05-17 16:05 - 2017-03-10 18:35 - 00382696 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2017-05-17 16:05 - 2017-03-10 18:32 - 01389056 _____ (Microsoft Corporation) C:\Windows\system32\pla.dll
2017-05-17 16:05 - 2017-03-10 18:32 - 00300544 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2017-05-17 16:05 - 2017-03-10 18:31 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2017-05-17 16:05 - 2017-03-10 18:31 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2017-05-17 16:05 - 2017-03-10 18:31 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2017-05-17 16:05 - 2017-03-10 18:31 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2017-05-17 16:05 - 2017-03-10 18:27 - 00308456 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2017-05-17 16:05 - 2017-03-10 18:20 - 01508352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pla.dll
2017-05-17 16:05 - 2017-03-10 18:20 - 00237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdh.dll
2017-05-17 16:05 - 2017-03-10 18:20 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2017-05-17 16:05 - 2017-03-10 18:19 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2017-05-17 16:05 - 2017-03-10 18:19 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2017-05-17 16:05 - 2017-03-10 17:57 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\plasrv.exe
2017-05-17 16:05 - 2017-03-10 17:55 - 00205312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2017-05-17 16:05 - 2017-03-10 17:55 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2017-05-17 16:05 - 2017-03-10 17:53 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2017-05-17 16:05 - 2017-03-09 18:34 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2017-05-17 16:05 - 2017-03-09 18:19 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2017-05-17 16:05 - 2017-03-07 18:30 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2017-05-17 16:05 - 2017-03-07 18:17 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2017-05-17 16:05 - 2017-03-04 03:27 - 01574912 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2017-05-17 16:05 - 2017-03-04 03:27 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\mfmjpegdec.dll
2017-05-17 16:05 - 2017-03-04 03:14 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2017-05-17 16:05 - 2017-03-04 03:14 - 00077312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmjpegdec.dll
2017-05-17 16:05 - 2017-02-14 18:33 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2017-05-17 16:05 - 2017-02-14 18:19 - 00497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2017-05-17 16:05 - 2017-02-10 18:32 - 00803328 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2017-05-17 16:05 - 2017-02-10 18:17 - 00628736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2017-05-17 16:05 - 2017-02-10 16:33 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2017-05-17 16:05 - 2017-02-09 18:32 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2017-05-17 16:05 - 2017-02-09 18:32 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll
2017-05-17 16:05 - 2017-02-09 18:32 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\WcsPlugInService.dll
2017-05-17 16:05 - 2017-02-09 18:31 - 00625664 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2017-05-17 16:05 - 2017-02-09 18:31 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\icm32.dll
2017-05-17 16:05 - 2017-02-09 18:14 - 00481792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscms.dll
2017-05-17 16:05 - 2017-02-09 18:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icm32.dll
2017-05-17 16:05 - 2017-02-09 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll
2017-05-17 16:05 - 2017-02-09 17:51 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WcsPlugInService.dll
2017-05-17 16:05 - 2017-02-09 16:06 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-05-17 16:05 - 2017-02-09 16:06 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-05-17 16:05 - 2017-02-06 18:14 - 00733696 _____ (Microsoft Corporation) C:\Windows\HelpPane.exe
2017-05-17 16:05 - 2017-01-18 17:36 - 00994760 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:36 - 00011608 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00922432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2017-05-17 16:05 - 2017-01-18 17:35 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2017-05-17 16:05 - 2017-01-13 20:00 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2017-05-17 16:05 - 2017-01-13 20:00 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2017-05-17 16:05 - 2017-01-13 19:45 - 00741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2017-05-17 16:05 - 2017-01-13 19:45 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
2017-05-17 16:05 - 2017-01-11 20:01 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2017-05-17 16:05 - 2017-01-11 20:01 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2017-05-17 16:05 - 2017-01-11 19:43 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2017-05-17 16:05 - 2017-01-11 19:43 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2017-05-17 16:05 - 2016-11-21 20:12 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2017-05-17 16:05 - 2016-11-20 18:19 - 00084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2017-05-17 16:05 - 2016-11-20 16:07 - 00467392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-05-17 16:05 - 2016-11-17 18:41 - 00370920 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2017-05-17 16:05 - 2016-11-10 18:32 - 01009152 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2017-05-17 16:05 - 2016-11-10 18:19 - 00833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2017-05-17 16:05 - 2016-11-09 18:41 - 00114408 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2017-05-17 16:05 - 2016-11-09 18:33 - 03244032 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2017-05-17 16:05 - 2016-11-09 18:33 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2017-05-17 16:05 - 2016-11-09 18:33 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2017-05-17 16:05 - 2016-11-09 18:33 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2017-05-17 16:05 - 2016-11-09 18:33 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2017-05-17 16:05 - 2016-11-09 18:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2017-05-17 16:05 - 2016-11-09 18:17 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2017-05-17 16:05 - 2016-11-09 18:17 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2017-05-17 16:05 - 2016-11-09 18:17 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2017-05-17 16:05 - 2016-11-09 18:02 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2017-05-17 16:05 - 2016-11-09 17:55 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2017-05-17 16:05 - 2016-10-11 17:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2017-05-17 16:05 - 2016-10-11 17:31 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10.IME
2017-05-17 16:05 - 2016-10-11 17:31 - 01068544 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2017-05-17 16:05 - 2016-10-11 17:31 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2017-05-17 16:05 - 2016-10-11 17:31 - 00457216 _____ (Microsoft Corporation) C:\Windows\system32\imkr80.ime
2017-05-17 16:05 - 2016-10-11 17:31 - 00246784 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2017-05-17 16:05 - 2016-10-11 17:31 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\tintlgnt.ime
2017-05-17 16:05 - 2016-10-11 17:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\quick.ime
2017-05-17 16:05 - 2016-10-11 17:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\qintlgnt.ime
2017-05-17 16:05 - 2016-10-11 17:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\phon.ime
2017-05-17 16:05 - 2016-10-11 17:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\cintlgnt.ime
2017-05-17 16:05 - 2016-10-11 17:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\chajei.ime
2017-05-17 16:05 - 2016-10-11 17:31 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\pintlgnt.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 01027584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10.IME
2017-05-17 16:05 - 2016-10-11 17:18 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2017-05-17 16:05 - 2016-10-11 17:18 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2017-05-17 16:05 - 2016-10-11 17:18 - 00430080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imkr80.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 00202240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2017-05-17 16:05 - 2016-10-11 17:18 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tintlgnt.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quick.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qintlgnt.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\phon.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cintlgnt.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\chajei.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 00090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pintlgnt.ime
2017-05-17 16:05 - 2016-10-11 17:18 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2017-05-17 16:05 - 2016-10-11 16:55 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2017-05-17 16:05 - 2016-10-11 15:33 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2017-05-17 16:05 - 2016-10-11 15:18 - 00419648 _____ C:\Windows\SysWOW64\locale.nls
2017-05-17 16:05 - 2016-10-11 15:17 - 00419648 _____ C:\Windows\system32\locale.nls
         

Alt 06.06.2017, 15:05   #14
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Code:
ATTFilter
2017-05-17 16:05 - 2016-10-11 15:06 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2017-05-17 16:05 - 2016-10-08 15:06 - 00633296 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2017-05-17 16:05 - 2016-10-07 17:32 - 03649536 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2017-05-17 16:05 - 2016-10-07 17:12 - 02291712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2017-05-17 16:05 - 2016-10-05 16:54 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2017-05-17 16:05 - 2016-09-15 16:56 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2017-05-17 16:05 - 2016-09-12 23:08 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\adsmsext.dll
2017-05-17 16:05 - 2016-09-12 22:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsmsext.dll
2017-05-17 16:05 - 2016-09-08 22:34 - 00263680 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2017-05-17 16:05 - 2016-09-08 22:34 - 00208896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2017-05-17 16:05 - 2016-09-08 22:34 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2017-05-17 16:05 - 2016-09-08 22:34 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2017-05-17 16:05 - 2016-09-08 16:55 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2017-05-17 16:05 - 2016-09-08 16:55 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2017-05-17 16:05 - 2016-08-22 18:19 - 01386496 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2017-05-17 16:05 - 2016-08-12 19:02 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2017-05-17 16:05 - 2016-08-12 19:02 - 12574720 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2017-05-17 16:05 - 2016-08-12 19:02 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2017-05-17 16:05 - 2016-08-12 19:02 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2017-05-17 16:05 - 2016-08-12 19:02 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2017-05-17 16:05 - 2016-08-12 18:47 - 12574208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2017-05-17 16:05 - 2016-08-12 18:47 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2017-05-17 16:05 - 2016-08-12 18:31 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2017-05-17 16:05 - 2016-08-12 18:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2017-05-17 16:05 - 2016-08-12 18:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2017-05-17 16:05 - 2016-08-12 18:26 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2017-05-17 16:05 - 2016-08-06 17:31 - 02023424 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2017-05-17 16:05 - 2016-08-06 17:31 - 00347136 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2017-05-17 16:05 - 2016-08-06 17:31 - 00310784 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2017-05-17 16:05 - 2016-08-06 17:31 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2017-05-17 16:05 - 2016-08-06 17:31 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\WsmRes.dll
2017-05-17 16:05 - 2016-08-06 17:31 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\wsmplpxy.dll
2017-05-17 16:05 - 2016-08-06 17:15 - 01178112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2017-05-17 16:05 - 2016-08-06 17:15 - 00249344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2017-05-17 16:05 - 2016-08-06 17:15 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2017-05-17 16:05 - 2016-08-06 17:15 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2017-05-17 16:05 - 2016-08-06 17:15 - 00054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmRes.dll
2017-05-17 16:05 - 2016-08-06 17:01 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2017-05-17 16:05 - 2016-08-06 17:01 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\wsmprovhost.exe
2017-05-17 16:05 - 2016-08-06 16:53 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2017-05-17 16:05 - 2016-08-06 16:53 - 00012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmprovhost.exe
2017-05-17 16:05 - 2016-08-06 16:53 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmplpxy.dll
2017-05-17 16:05 - 2016-06-14 19:21 - 00094440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2017-05-17 16:05 - 2016-06-14 19:16 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 01068544 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00680448 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00499712 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00433152 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2017-05-17 16:05 - 2016-06-14 19:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2017-05-17 16:05 - 2016-06-14 19:11 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2017-05-17 16:05 - 2016-06-14 17:21 - 03209216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00195072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2017-05-17 16:05 - 2016-06-14 17:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2017-05-17 16:05 - 2016-06-14 17:15 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2017-05-17 16:05 - 2016-06-14 17:15 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2017-05-17 16:05 - 2016-06-14 17:15 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2017-05-17 16:05 - 2016-06-14 17:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2017-05-17 16:05 - 2016-06-14 17:05 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2017-05-17 16:05 - 2016-06-14 17:00 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2017-05-17 16:05 - 2016-06-14 17:00 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2017-05-17 16:05 - 2016-05-12 15:05 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2017-05-17 16:05 - 2016-05-12 15:04 - 00249352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2017-05-17 16:05 - 2016-03-24 00:43 - 00457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2017-05-17 16:05 - 2016-03-24 00:40 - 00546656 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2017-05-17 16:05 - 2016-02-03 20:07 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2017-05-17 16:05 - 2015-11-05 21:05 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2017-05-17 16:05 - 2015-11-05 21:02 - 00014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshrm.dll
2017-05-17 16:05 - 2015-11-05 11:53 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2017-05-17 16:05 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2017-05-17 16:05 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2017-05-17 16:05 - 2013-12-04 04:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2017-05-17 16:05 - 2013-12-04 04:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2017-05-17 16:05 - 2013-12-04 04:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2017-05-17 16:05 - 2013-12-04 04:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2017-05-17 16:05 - 2013-12-04 04:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2017-05-17 16:05 - 2013-12-04 04:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2017-05-17 16:05 - 2013-12-04 04:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2017-05-17 16:05 - 2013-12-04 04:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2017-05-17 16:05 - 2013-12-04 04:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2017-05-17 16:05 - 2013-12-04 04:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2017-05-17 16:05 - 2013-12-04 04:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2017-05-17 16:05 - 2013-12-04 04:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2017-05-17 16:05 - 2013-12-04 04:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2017-05-17 16:05 - 2013-12-04 04:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2017-05-17 16:05 - 2013-12-04 03:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2017-05-17 16:05 - 2013-12-04 03:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2017-05-17 16:05 - 2013-12-04 03:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2017-05-17 16:05 - 2013-12-04 03:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2017-05-17 16:05 - 2013-06-26 00:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2017-05-17 16:05 - 2013-02-12 06:12 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2017-05-17 16:05 - 2012-11-29 00:56 - 00054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2017-05-17 16:05 - 2012-11-29 00:56 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2017-05-17 16:05 - 2012-11-29 00:56 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2017-05-17 16:05 - 2012-07-04 22:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2017-05-17 16:04 - 2016-02-05 03:19 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2017-05-17 16:04 - 2016-02-04 20:41 - 00296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2017-05-17 16:04 - 2015-11-11 20:53 - 01735680 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2017-05-17 16:04 - 2015-11-11 20:53 - 00525312 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2017-05-17 16:04 - 2015-11-11 20:39 - 01242624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2017-05-17 16:04 - 2015-11-11 20:39 - 00487936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2017-05-17 16:04 - 2013-07-12 12:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2017-05-17 16:04 - 2013-07-03 06:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2017-05-17 16:04 - 2013-07-03 06:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2017-05-17 16:04 - 2013-07-03 06:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2017-05-17 16:04 - 2012-10-03 19:44 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2017-05-17 16:04 - 2012-10-03 19:44 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2017-05-17 16:04 - 2012-10-03 19:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2017-05-17 16:04 - 2012-10-03 19:44 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2017-05-17 16:04 - 2012-10-03 19:42 - 00569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2017-05-17 16:04 - 2012-10-03 18:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2017-05-17 16:04 - 2012-10-03 18:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2017-05-17 16:04 - 2011-03-03 08:24 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2017-05-17 16:04 - 2011-03-03 08:24 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2017-05-17 16:04 - 2011-03-03 08:21 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2017-05-17 16:04 - 2011-03-03 07:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2017-05-17 16:04 - 2011-03-03 07:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2017-05-17 16:03 - 2016-07-07 17:08 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2017-05-17 16:03 - 2015-10-29 19:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2017-05-17 16:03 - 2015-10-29 19:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2017-05-17 16:03 - 2015-10-29 19:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2017-05-17 16:03 - 2015-10-29 19:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2017-05-17 16:03 - 2015-10-29 19:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2017-05-17 16:03 - 2015-10-29 19:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2017-05-17 16:03 - 2015-10-29 19:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2017-05-17 16:03 - 2015-07-30 20:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2017-05-17 16:03 - 2015-07-30 19:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2017-05-17 16:03 - 2015-07-23 02:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2017-05-17 16:03 - 2015-07-22 19:53 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2017-05-17 16:03 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2017-05-17 16:03 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2017-05-17 16:03 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2017-05-17 16:03 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2017-05-17 16:03 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2017-05-17 16:03 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2017-05-17 16:03 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2017-05-17 16:03 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2017-05-17 16:03 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2017-05-17 16:03 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2017-05-17 16:03 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2017-05-17 16:03 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2017-05-17 16:03 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2017-05-17 16:03 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2017-05-17 16:03 - 2012-11-02 07:59 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2017-05-17 16:03 - 2012-11-02 07:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2017-05-17 16:03 - 2012-08-21 23:01 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2017-05-17 16:02 - 2016-05-11 19:02 - 00483840 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2017-05-17 16:02 - 2016-05-11 17:19 - 00363520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2017-05-17 16:02 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2017-05-17 16:02 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2017-05-17 16:02 - 2015-12-08 23:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2017-05-17 16:02 - 2015-12-08 21:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2017-05-17 16:02 - 2015-07-09 19:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2017-05-17 16:02 - 2015-07-09 19:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2017-05-17 16:02 - 2015-07-09 19:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2017-05-17 16:02 - 2015-06-11 19:56 - 01112576 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-05-17 16:02 - 2015-06-11 19:16 - 00162816 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-05-17 16:02 - 2015-06-11 19:15 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2017-05-17 16:02 - 2014-11-11 05:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2017-05-17 16:02 - 2014-11-11 04:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2017-05-17 16:02 - 2013-11-26 10:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2017-05-17 16:02 - 2013-11-23 00:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-05-17 16:02 - 2012-12-07 15:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2017-05-17 16:02 - 2012-12-07 15:15 - 02746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2017-05-17 16:02 - 2012-12-07 14:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2017-05-17 16:02 - 2012-12-07 14:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2017-05-17 16:02 - 2012-12-07 13:20 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2017-05-17 16:02 - 2012-12-07 13:20 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2017-05-17 16:02 - 2012-12-07 13:20 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2017-05-17 16:02 - 2012-12-07 13:20 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2017-05-17 16:02 - 2012-12-07 13:20 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2017-05-17 16:02 - 2012-12-07 13:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2017-05-17 16:02 - 2012-12-07 13:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2017-05-17 16:02 - 2012-12-07 13:19 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2017-05-17 16:02 - 2012-12-07 13:19 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2017-05-17 16:02 - 2012-12-07 13:19 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2017-05-17 16:02 - 2012-12-07 13:19 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2017-05-17 16:02 - 2012-12-07 13:19 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2017-05-17 16:02 - 2012-12-07 13:19 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2017-05-17 16:02 - 2012-12-07 13:19 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2017-05-17 16:02 - 2012-12-07 12:46 - 00015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2017-05-17 16:02 - 2012-03-17 09:58 - 00075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2017-05-17 16:02 - 2011-08-17 07:26 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2017-05-17 16:02 - 2011-08-17 07:25 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2017-05-17 16:02 - 2011-08-17 06:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2017-05-17 16:02 - 2011-08-17 06:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2017-05-17 16:01 - 2016-08-29 17:31 - 14183424 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-05-17 16:01 - 2016-08-29 17:31 - 01867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2017-05-17 16:01 - 2016-08-29 17:12 - 12880384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-05-17 16:01 - 2016-08-29 17:12 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2017-05-17 16:01 - 2016-08-29 17:04 - 03229696 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2017-05-17 16:01 - 2016-08-29 16:55 - 02972672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2017-05-17 16:01 - 2016-05-11 19:02 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2017-05-17 16:01 - 2016-05-11 19:02 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2017-05-17 16:01 - 2016-05-11 19:02 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2017-05-17 16:01 - 2016-05-11 17:19 - 00351744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2017-05-17 16:01 - 2016-05-11 17:19 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2017-05-17 16:01 - 2016-05-11 17:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ws2_32.dll
2017-05-17 16:01 - 2016-05-11 17:11 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2017-05-17 16:01 - 2016-05-11 17:01 - 00026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netbtugc.exe
2017-05-17 16:01 - 2016-05-11 16:58 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2017-05-17 16:01 - 2016-02-09 11:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2017-05-17 16:01 - 2016-01-22 08:18 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2017-05-17 16:01 - 2016-01-22 08:18 - 00723968 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2017-05-17 16:01 - 2016-01-22 08:04 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2017-05-17 16:01 - 2016-01-22 08:04 - 00535040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2017-05-17 16:01 - 2015-12-08 23:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2017-05-17 16:01 - 2015-12-08 23:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2017-05-17 16:01 - 2015-12-08 23:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2017-05-17 16:01 - 2015-12-08 23:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2017-05-17 16:01 - 2015-12-08 23:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2017-05-17 16:01 - 2015-12-08 23:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2017-05-17 16:01 - 2015-12-08 23:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2017-05-17 16:01 - 2015-12-08 23:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2017-05-17 16:01 - 2015-12-08 23:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2017-05-17 16:01 - 2015-12-08 23:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2017-05-17 16:01 - 2015-12-08 21:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2017-05-17 16:01 - 2015-12-08 21:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2017-05-17 16:01 - 2015-12-08 21:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2017-05-17 16:01 - 2015-12-08 20:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2017-05-17 16:01 - 2015-12-08 20:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2017-05-17 16:01 - 2015-12-08 20:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2017-05-17 16:01 - 2015-08-27 20:18 - 02004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2017-05-17 16:01 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2017-05-17 16:01 - 2015-08-27 19:58 - 01391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2017-05-17 16:01 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2017-05-17 16:01 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2017-05-17 16:01 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2017-05-17 16:01 - 2014-10-30 04:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2017-05-17 16:01 - 2014-10-30 03:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2017-05-17 16:01 - 2014-09-04 07:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2017-05-17 16:01 - 2014-09-04 07:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2017-05-17 16:01 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2017-05-17 16:01 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2017-05-17 16:01 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2017-05-17 16:01 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2017-05-17 16:01 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2017-05-17 16:01 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2017-05-17 16:01 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2017-05-17 16:01 - 2012-09-26 00:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2017-05-17 16:01 - 2012-09-26 00:46 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2017-05-17 16:01 - 2011-02-05 19:10 - 00020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2017-05-17 16:01 - 2011-02-05 19:10 - 00019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2017-05-17 16:01 - 2011-02-05 19:10 - 00017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2017-05-17 16:00 - 2017-02-23 01:42 - 00084712 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2017-05-17 16:00 - 2017-02-23 01:37 - 01285632 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2017-05-17 16:00 - 2017-02-18 16:05 - 01609216 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2017-05-17 16:00 - 2017-02-18 16:05 - 00646656 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2017-05-17 16:00 - 2016-12-31 17:36 - 00556544 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2017-05-17 16:00 - 2016-12-31 17:36 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2017-05-17 16:00 - 2016-12-31 17:36 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll
2017-05-17 16:00 - 2016-12-31 17:36 - 00233984 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2017-05-17 16:00 - 2016-12-31 17:36 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2017-05-17 16:00 - 2016-05-12 19:15 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\winipsec.dll
2017-05-17 16:00 - 2016-05-12 19:14 - 00794624 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2017-05-17 16:00 - 2016-05-12 19:14 - 00793088 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2017-05-17 16:00 - 2016-05-12 19:14 - 00502272 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2017-05-17 16:00 - 2016-05-12 19:14 - 00373760 _____ (Microsoft Corporation) C:\Windows\system32\polstore.dll
2017-05-17 16:00 - 2016-05-12 19:14 - 00096256 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2017-05-17 16:00 - 2016-05-12 19:14 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\FwRemoteSvr.dll
2017-05-17 16:00 - 2016-05-12 19:14 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.dll
2017-05-17 16:00 - 2016-05-12 17:18 - 00591872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2017-05-17 16:00 - 2016-05-12 17:18 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\polstore.dll
2017-05-17 16:00 - 2016-05-12 17:18 - 00079360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
2017-05-17 16:00 - 2016-05-12 17:18 - 00070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winipsec.dll
2017-05-17 16:00 - 2016-05-12 17:18 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FwRemoteSvr.dll
2017-05-17 16:00 - 2016-05-12 17:06 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.exe
2017-05-17 16:00 - 2016-05-12 16:57 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.dll
2017-05-17 16:00 - 2016-05-12 16:57 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.exe
2017-05-17 16:00 - 2016-03-24 00:40 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2017-05-17 16:00 - 2016-03-09 21:00 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2017-05-17 16:00 - 2016-03-09 20:40 - 00316416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2017-05-17 16:00 - 2015-10-13 06:57 - 00950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2017-05-17 16:00 - 2014-10-25 03:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2017-05-17 16:00 - 2014-10-25 03:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2017-05-17 16:00 - 2014-07-17 04:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2017-05-17 16:00 - 2014-07-17 04:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-05-17 16:00 - 2014-07-17 04:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2017-05-17 16:00 - 2014-07-17 04:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2017-05-17 16:00 - 2014-07-17 03:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2017-05-17 16:00 - 2014-07-17 03:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2017-05-17 16:00 - 2014-07-17 03:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2017-05-17 16:00 - 2014-07-17 03:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2017-05-17 16:00 - 2013-05-10 07:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2017-05-17 16:00 - 2013-05-10 05:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2017-05-17 16:00 - 2012-04-26 07:41 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2017-05-17 16:00 - 2012-04-26 07:34 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2017-05-17 16:00 - 2011-05-24 13:42 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2017-05-17 16:00 - 2011-05-24 12:40 - 00064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2017-05-17 16:00 - 2011-05-24 12:40 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2017-05-17 16:00 - 2011-05-24 12:39 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2017-05-17 16:00 - 2011-05-24 12:37 - 00252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2017-05-17 15:59 - 2016-03-09 20:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2017-05-17 15:59 - 2016-03-09 20:34 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2017-05-17 15:59 - 2015-11-03 21:04 - 00241664 _____ (Microsoft Corporation) C:\Windows\system32\els.dll
2017-05-17 15:59 - 2015-11-03 20:55 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\els.dll
2017-05-17 15:59 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2017-05-17 15:59 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2017-05-17 15:59 - 2014-12-08 05:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2017-05-17 15:59 - 2014-12-08 04:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2017-05-17 15:59 - 2013-10-12 04:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2017-05-17 15:59 - 2013-10-12 04:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2017-05-17 15:59 - 2013-10-12 04:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2017-05-17 15:59 - 2013-10-12 04:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2017-05-17 15:59 - 2013-10-12 03:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2017-05-17 15:59 - 2013-10-12 03:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2017-05-17 15:59 - 2013-10-12 03:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2017-05-17 15:59 - 2013-10-12 03:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2017-05-17 15:59 - 2013-05-13 07:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2017-05-17 15:59 - 2013-05-13 05:43 - 01192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2017-05-17 15:59 - 2013-05-13 05:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2017-05-17 15:59 - 2013-05-13 05:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2017-05-17 15:59 - 2013-01-24 08:01 - 00223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2017-05-17 15:59 - 2012-07-05 00:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2017-05-17 15:59 - 2012-07-05 00:13 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2017-05-17 15:59 - 2012-07-05 00:13 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2017-05-17 15:59 - 2012-07-04 23:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2017-05-17 15:59 - 2012-07-04 23:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2017-05-17 15:59 - 2011-12-16 10:46 - 00634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2017-05-17 15:59 - 2011-12-16 09:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2017-05-17 15:59 - 2011-08-27 07:37 - 00331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2017-05-17 15:59 - 2011-08-27 06:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2017-05-17 15:59 - 2011-02-18 12:51 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2017-05-17 15:59 - 2011-02-18 07:39 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2017-05-17 15:59 - 2011-02-12 13:34 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2017-05-17 15:58 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2017-05-17 15:58 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2017-05-17 15:58 - 2015-02-04 05:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2017-05-17 15:58 - 2015-02-04 04:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2017-05-17 15:58 - 2013-10-12 04:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2017-05-17 15:58 - 2013-10-12 04:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2017-05-17 15:58 - 2013-10-12 04:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2017-05-17 15:58 - 2013-10-12 04:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2017-05-17 15:58 - 2013-10-12 04:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2017-05-17 15:57 - 2017-06-06 15:34 - 00000000 ____D C:\Users\User\AppData\Roaming\UK's Kalender
2017-05-17 15:57 - 2017-05-17 15:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UK's Kalender
2017-05-17 15:57 - 2017-05-17 15:57 - 00000000 ____D C:\Program Files (x86)\Kalender
2017-05-17 15:56 - 2017-05-17 15:56 - 02179013 _____ (Ulrich Krebs ) C:\Users\User\Downloads\Kalender_Setup.exe
2017-05-17 15:50 - 2017-05-17 15:50 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_blockmounter_01_09_00.Wdf
2017-05-17 15:49 - 2017-05-17 15:49 - 00000000 ____D C:\Program Files\Paragon Software
2017-05-17 15:48 - 2017-05-17 15:48 - 00000000 ____D C:\Users\User\AppData\Local\Downloaded Installations
2017-05-17 15:46 - 2017-05-17 15:46 - 00000000 ____D C:\ProgramData\explauncher
2017-05-17 15:42 - 2017-05-17 15:44 - 416418064 _____ C:\Users\User\Downloads\br14_free_ger.exe
2017-05-17 15:40 - 2017-06-06 15:34 - 00000000 ____D C:\Users\User\AppData\Local\ClassicShell
2017-05-17 15:40 - 2017-05-17 15:40 - 00000000 ____D C:\ProgramData\ClassicShell
2017-05-17 15:25 - 2017-05-17 16:41 - 00000000 ____D C:\Program Files\Classic Shell
2017-05-17 15:25 - 2017-05-17 15:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell
2017-05-17 15:23 - 2017-05-17 15:23 - 07524624 _____ (IvoSoft) C:\Users\User\Downloads\ClassicShellSetup_4_3_0-de.exe
2017-05-17 15:20 - 2017-06-04 17:42 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-05-17 15:20 - 2017-05-17 15:20 - 00000000 ____D C:\Users\User\AppData\Roaming\TeamViewer
2017-05-17 15:19 - 2017-05-17 15:19 - 14725904 _____ (TeamViewer GmbH) C:\Users\User\Downloads\TeamViewer_Setup.exe
2017-05-17 15:14 - 2016-07-22 16:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2017-05-17 15:14 - 2016-07-22 16:51 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2017-05-17 15:12 - 2012-02-17 08:38 - 01031680 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-05-17 15:12 - 2012-02-17 07:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-05-17 15:12 - 2012-02-17 06:57 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2017-05-17 15:06 - 2017-05-15 18:03 - 00001318 _____ C:\Users\User\Documents\indexfile.txt
         
Code:
ATTFilter
2017-05-17 11:28 - 2017-05-17 11:28 - 00000061 _____ C:\Users\User\Desktop\Profilmanager Mauell.txt
2017-05-17 11:11 - 2017-05-17 11:11 - 00000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2017-05-17 11:11 - 2017-05-17 11:11 - 00000000 ____D C:\Windows\PCHEALTH
2017-05-17 11:11 - 2017-05-17 11:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-05-17 11:11 - 2017-05-17 11:11 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2017-05-17 11:08 - 2017-05-17 11:11 - 00000000 ____D C:\Program Files\Microsoft Office
2017-05-17 11:08 - 2017-05-17 11:08 - 00000000 ____D C:\Users\User\AppData\Local\Microsoft Help
2017-05-17 11:08 - 2017-05-17 11:08 - 00000000 ____D C:\Program Files\Microsoft Analysis Services
2017-05-17 11:08 - 2017-05-17 11:08 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-05-17 11:08 - 2017-05-17 11:08 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2017-05-17 11:07 - 2017-05-17 11:07 - 00000000 __RHD C:\MSOCache
2017-05-17 11:03 - 2017-05-17 11:03 - 01035926 _____ C:\Users\User\Downloads\MozBackup-1.5.1-EN.exe
2017-05-17 11:03 - 2017-05-17 11:03 - 00001031 _____ C:\Users\Public\Desktop\MozBackup.lnk
2017-05-17 11:03 - 2017-05-17 11:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2017-05-17 11:03 - 2017-05-17 11:03 - 00000000 ____D C:\Program Files (x86)\MozBackup
2017-05-17 10:51 - 2017-05-17 11:05 - 813301744 _____ (Microsoft Corporation) C:\Users\User\Downloads\Office_Pro_2010_TechG_German_x64.exe
2017-05-17 09:46 - 2017-06-02 15:15 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-05-17 09:46 - 2017-05-17 09:46 - 00000000 ____D C:\Program Files (x86)\Etron Technology
2017-05-17 09:45 - 2014-01-09 08:12 - 00000000 ____D C:\Users\User\Downloads\Etron
2017-05-17 09:44 - 2017-05-17 09:44 - 11858573 _____ (Igor Pavlov) C:\Users\User\Downloads\motherboard_driver_etron_usb3.exe
2017-05-17 09:42 - 2017-06-06 09:09 - 00000000 ____D C:\Users\User\AppData\LocalLow\Mozilla
2017-05-17 09:42 - 2017-06-04 17:27 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-05-17 09:42 - 2017-06-03 11:14 - 00001065 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-17 09:42 - 2017-06-03 11:14 - 00001053 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-05-17 09:42 - 2017-05-21 14:08 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-17 09:42 - 2017-05-17 15:54 - 00000000 ____D C:\Users\User\AppData\Local\Thunderbird
2017-05-17 09:42 - 2017-05-17 15:22 - 00000000 ____D C:\Users\User\AppData\Local\Mozilla
2017-05-17 09:42 - 2017-05-17 09:42 - 40360832 _____ (Mozilla) C:\Users\User\Downloads\Thunderbird Setup 52.1.1.exe
2017-05-17 09:42 - 2017-05-17 09:42 - 00246352 _____ (Mozilla) C:\Users\User\Downloads\Firefox Setup Stub 53.0.2.exe
2017-05-17 09:42 - 2017-05-17 09:42 - 00001213 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2017-05-17 09:42 - 2017-05-17 09:42 - 00001201 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2017-05-17 09:42 - 2017-05-17 09:42 - 00000000 ____D C:\Users\User\AppData\Roaming\Thunderbird
2017-05-17 09:42 - 2017-05-17 09:42 - 00000000 ____D C:\Users\User\AppData\Roaming\Mozilla
2017-05-17 09:42 - 2017-05-17 09:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2017-05-17 09:37 - 2017-05-17 09:37 - 00000000 ____D C:\ProgramData\NVIDIA
2017-05-17 09:15 - 2017-05-17 09:15 - 00000093 _____ C:\AiOLog.txt
2017-05-17 09:14 - 2017-05-17 09:14 - 01558224 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2017-05-17 09:10 - 2016-11-14 14:30 - 00082488 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2017-05-17 09:10 - 2016-11-14 14:30 - 00067520 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2017-05-17 09:10 - 2016-11-14 13:15 - 06789056 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2017-05-17 09:10 - 2016-11-14 13:15 - 03528128 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2017-05-17 09:10 - 2016-11-14 13:15 - 02558512 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2017-05-17 09:10 - 2016-11-14 13:15 - 00932728 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2017-05-17 09:10 - 2016-11-14 13:15 - 00384888 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2017-05-17 09:10 - 2016-11-14 13:15 - 00062328 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2017-05-17 09:10 - 2016-11-14 11:09 - 07513855 _____ C:\Windows\system32\nvcoproc.bin
2017-05-17 09:10 - 2014-09-10 18:14 - 00163480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 01070232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomctl.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00660120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomct2.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00617896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00444328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MShflxgd.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00416408 _____ (Microsoft Corporation ) C:\Windows\SysWOW64\comct332.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00279192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdatgrd.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00259736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msflxgrd.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00253080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdatlst.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00222360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tabctl32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00219288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\richtx32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00218776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dblist32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00212112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mci32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00179352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmask32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00170920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comct232.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00131728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msinet.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00130712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msstdfmt.dll
2017-05-17 09:10 - 2013-11-25 15:27 - 00127640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswinsck.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00119960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomm32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00108696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSSTKPRP.DLL
2017-05-17 09:10 - 2013-11-25 15:27 - 00104088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\picclp32.ocx
2017-05-17 09:10 - 2013-11-25 15:27 - 00084624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysinfo.ocx
2017-05-17 09:10 - 2011-01-12 21:36 - 01054208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71u.dll
2017-05-17 09:10 - 2011-01-12 21:25 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71DEU.DLL
2017-05-17 09:10 - 2011-01-12 21:25 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ITA.DLL
2017-05-17 09:10 - 2011-01-12 21:25 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71FRA.DLL
2017-05-17 09:10 - 2011-01-12 21:25 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ESP.DLL
2017-05-17 09:10 - 2011-01-12 21:25 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ENU.DLL
2017-05-17 09:10 - 2011-01-12 21:25 - 00049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71KOR.DLL
2017-05-17 09:10 - 2011-01-12 21:25 - 00049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71JPN.DLL
2017-05-17 09:10 - 2011-01-12 21:25 - 00045056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71CHT.DLL
2017-05-17 09:10 - 2011-01-12 21:25 - 00040960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71CHS.DLL
2017-05-17 09:10 - 2011-01-12 21:19 - 01060864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71.dll
2017-05-17 09:10 - 2011-01-12 20:53 - 00090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\atl71.dll
2017-05-17 09:10 - 2008-04-15 14:00 - 01355776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvbvm50.dll
2017-05-17 09:10 - 2007-02-01 18:13 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp71.dll
2017-05-17 09:10 - 2007-02-01 15:11 - 00344064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71.dll
2017-05-17 09:10 - 2007-01-30 18:04 - 00339968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr70.dll
2017-05-17 09:10 - 2006-08-25 22:28 - 01017344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70u.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70ita.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70fra.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70esp.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70deu.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70enu.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70kor.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70jpn.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00045056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70cht.dll
2017-05-17 09:10 - 2006-08-25 22:15 - 00040960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70chs.dll
2017-05-17 09:10 - 2006-08-25 22:07 - 01024000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70.dll
2017-05-17 09:10 - 2006-08-25 21:17 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\atl70.dll
2017-05-17 09:10 - 2005-01-20 17:25 - 00054784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvci70.dll
2017-05-17 09:10 - 2002-01-05 03:40 - 00487424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVCP70.DLL
2017-05-17 09:10 - 1996-01-12 02:00 - 00935632 _____ (Microsoft Corporation) C:\Windows\system\Vb40016.dll
2017-05-17 09:10 - 1996-01-12 02:00 - 00722192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Vb40032.dll
2017-05-17 09:10 - 1994-11-17 23:00 - 00210944 _____ C:\Windows\SysWOW64\msvcrt10.dll
2017-05-17 09:10 - 1993-05-11 19:00 - 00398416 _____ (Microsoft Corporation) C:\Windows\system\Vbrun300.dll
2017-05-17 09:10 - 1992-10-21 00:00 - 00356992 _____ (Microsoft Corporation) C:\Windows\system\vbrun200.dll
2017-05-17 09:10 - 1991-05-10 01:00 - 00271264 _____ C:\Windows\system\vbrun100.dll
2017-05-17 09:09 - 2017-05-17 09:10 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-05-17 09:09 - 2017-05-17 09:09 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2017-05-17 09:09 - 2017-05-17 09:09 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-17 09:08 - 2017-05-17 09:08 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2017-05-17 09:08 - 2017-05-17 09:08 - 00000000 ____D C:\Program Files\Realtek
2017-05-17 09:05 - 2017-06-05 12:26 - 00109280 _____ C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2017-05-16 21:37 - 2017-05-16 21:37 - 00000000 ____D C:\2e9d881abe415db7e8714a39b891ed
2017-05-16 21:37 - 2017-05-16 21:37 - 00000000 ____D C:\1359a52626f96120499c7519
2017-05-16 21:36 - 2017-05-16 21:37 - 00000000 ____D C:\faed85e34a93407b2f73a7
2017-05-16 21:36 - 2017-05-16 21:36 - 00000000 ____D C:\fc0c0d2b641bd3791a0fdffdd4
2017-05-16 21:36 - 2017-05-16 21:36 - 00000000 ____D C:\229f07f9cc6d831c58f297
2017-05-16 21:35 - 2017-05-16 21:35 - 00000000 ____D C:\7d87c689a9cc2d0d1d400e5d67e6
2017-05-16 21:35 - 2017-05-16 21:35 - 00000000 ____D C:\7864dc05fc7e30793b
2017-05-16 21:35 - 2017-05-16 21:35 - 00000000 ____D C:\15dcb4ca0eda911547fcf899b808
2017-05-16 21:34 - 2017-05-16 21:35 - 00000000 ____D C:\47e4ecf571980682b3cca466e24097ac
2017-05-16 21:34 - 2017-05-16 21:34 - 00000000 ____D C:\bdda037d647be2338713b55c5f7f
2017-05-16 21:34 - 2017-05-16 21:34 - 00000000 ____D C:\99ce75a674824d44458d
2017-05-16 21:34 - 2017-05-16 21:34 - 00000000 ____D C:\30193e3b25cb1fd3c7
2017-05-16 21:33 - 2017-05-16 21:34 - 00000000 ____D C:\43305db9f90c1c0b902115c0
2017-05-16 21:33 - 2017-05-16 21:33 - 00000000 ____D C:\fbbee34dd2c38248997ec64d
2017-05-16 21:32 - 2017-05-17 16:33 - 00000000 ____D C:\Users\User\AppData\Roaming\Adobe
2017-05-16 21:32 - 2017-05-16 21:32 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2017-05-16 21:29 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2017-05-16 21:25 - 2017-05-16 21:25 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2017-05-16 21:25 - 2017-05-16 21:25 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2017-05-16 21:25 - 2017-05-16 21:25 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2017-05-16 21:25 - 2017-05-16 21:25 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2017-05-16 21:25 - 2017-05-16 21:25 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2017-05-16 21:24 - 2017-05-16 21:24 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2017-05-16 21:22 - 2017-05-16 21:22 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2017-05-16 21:22 - 2017-05-16 21:22 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2017-05-16 21:21 - 2017-05-16 21:21 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2017-05-16 21:21 - 2017-05-16 21:21 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2017-05-16 21:09 - 2017-05-16 21:09 - 00000000 ____D C:\Windows\system32\SPReview
2017-05-16 20:55 - 2017-05-16 20:25 - 00000000 ____D C:\Windows\Panther
2017-05-16 20:52 - 2010-11-20 05:44 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\NAPHLPR.DLL
2017-05-16 20:52 - 2010-11-20 05:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\NAPCRYPT.DLL
2017-05-16 20:52 - 2010-11-20 05:34 - 00363392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgrx.sys
2017-05-16 20:52 - 2010-11-20 05:34 - 00295808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2017-05-16 20:52 - 2010-11-20 05:34 - 00215936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-05-16 20:52 - 2010-11-20 05:34 - 00199552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbus.sys
2017-05-16 20:52 - 2010-11-20 05:34 - 00071552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2017-05-16 20:52 - 2010-11-20 05:34 - 00046464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmstorfl.sys
2017-05-16 20:52 - 2010-11-20 05:34 - 00034688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storvsc.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00263040 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2017-05-16 20:52 - 2010-11-20 05:33 - 00213888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdyboost.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00184704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00171392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scsiport.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00155008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpio.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00140672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msdsm.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00078720 _____ (Hewlett-Packard Company) C:\Windows\system32\Drivers\HpSAMD.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00063360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\termdd.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00052096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhv.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00031104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msahci.sys
2017-05-16 20:52 - 2010-11-20 05:33 - 00014720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2017-05-16 20:52 - 2010-11-20 05:32 - 02217856 _____ (Microsoft Corporation) C:\Windows\system32\bootres.dll
2017-05-16 20:52 - 2010-11-20 05:32 - 00334208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2017-05-16 20:52 - 2010-11-20 05:32 - 00179072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2017-05-16 20:52 - 2010-11-20 05:28 - 00166784 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 03860992 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbon.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 03027968 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2017-05-16 20:52 - 2010-11-20 05:27 - 03008000 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 02652160 _____ (Microsoft Corporation) C:\Windows\system32\netshell.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 02262528 _____ (Microsoft Corporation) C:\Windows\system32\SyncCenter.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 02250752 _____ (Microsoft Corporation) C:\Windows\system32\SensorsCpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 02193920 _____ (Microsoft Corporation) C:\Windows\system32\themecpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 02055680 _____ (Microsoft Corporation) C:\Windows\system32\Query.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01911808 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01900544 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01808384 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01753088 _____ (Microsoft Corporation) C:\Windows\system32\vssapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01689600 _____ (Microsoft Corporation) C:\Windows\system32\netcenter.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01646080 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01556992 _____ (Microsoft Corporation) C:\Windows\system32\RacEngn.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01509888 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01441280 _____ (Microsoft Corporation) C:\Windows\system32\wlanpref.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01363968 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01326080 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01281024 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01243136 _____ (Microsoft Corporation) C:\Windows\system32\WMNetMgr.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01212416 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01197056 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01158656 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01098240 _____ (Microsoft Corporation) C:\Windows\system32\Vault.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01082880 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 01050624 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00933376 _____ (Microsoft Corporation) C:\Windows\system32\SmiEngine.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00898560 _____ (Microsoft Corporation) C:\Windows\system32\OobeFldr.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00867840 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00849920 _____ (Microsoft Corporation) C:\Windows\system32\qmgr.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00799744 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\sud.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\sdcpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceApi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\odbc32.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00695808 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00691200 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\PerfCenterCPL.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00636416 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmdev.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00633344 _____ (Microsoft Corporation) C:\Windows\system32\riched20.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\wpd_ci.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00605696 _____ (Microsoft Corporation) C:\Windows\system32\wmpeffects.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00594432 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00577536 _____ (Microsoft Corporation) C:\Windows\system32\WSDApi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\mspbda.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00568832 _____ (Microsoft Corporation) C:\Windows\system32\scrptadm.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\msdri.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00529408 _____ (Microsoft Corporation) C:\Windows\system32\wbemcomn.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00527872 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmnet.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\WinSATAPI.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00486400 _____ (Microsoft Corporation) C:\Windows\system32\powercpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\QAGENTRT.DLL
2017-05-16 20:52 - 2010-11-20 05:27 - 00475136 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00473600 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\wiadefui.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00451072 _____ (Microsoft Corporation) C:\Windows\system32\shwebsvc.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00446976 _____ (Microsoft Corporation) C:\Windows\system32\sqlcese30.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00435712 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceStatus.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00431104 _____ (Microsoft Corporation) C:\Windows\system32\WPDSp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00418816 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\prnfldr.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\wlanui.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00409600 _____ (Microsoft Corporation) C:\Windows\system32\photowiz.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00403968 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\mtxclu.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00370688 _____ (Microsoft Corporation) C:\Windows\system32\shsvcs.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00367104 _____ (Microsoft Corporation) C:\Windows\system32\wcncsvc.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00358400 _____ (Microsoft Corporation) C:\Windows\system32\wmpdxm.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\srchadmin.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\raschap.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00313856 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00312832 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\scansetting.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00270848 _____ (Microsoft Corporation) C:\Windows\system32\srrstr.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00268288 _____ (Microsoft Corporation) C:\Windows\system32\MSAC3ENC.DLL
2017-05-16 20:52 - 2010-11-20 05:27 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\QAGENT.DLL
2017-05-16 20:52 - 2010-11-20 05:27 - 00264192 _____ (Microsoft Corporation) C:\Windows\system32\upnp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00263168 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00263168 _____ (Microsoft Corporation) C:\Windows\system32\spwizui.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\wavemsp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00253440 _____ (Microsoft Corporation) C:\Windows\system32\tcpipcfg.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\qdv.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00244736 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00244224 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\taskbarcpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00238080 _____ (Microsoft Corporation) C:\Windows\system32\mstask.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00232960 _____ (Microsoft Corporation) C:\Windows\system32\scecli.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\sppcomapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\XpsRasterService.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceSyncProvider.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\wmpsrcwp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\QSHVHOST.DLL
2017-05-16 20:52 - 2010-11-20 05:27 - 00222720 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00221696 _____ (Microsoft Corporation) C:\Windows\system32\OnLineIDCpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\mprapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00217600 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\wpdwcn.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00214528 _____ (Microsoft Corporation) C:\Windows\system32\umrdp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\sysclass.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00200192 _____ (Microsoft Corporation) C:\Windows\system32\tscfgwmi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00200192 _____ (Microsoft Corporation) C:\Windows\system32\syncui.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00193024 _____ (Microsoft Corporation) C:\Windows\system32\netplwiz.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00188928 _____ (Microsoft Corporation) C:\Windows\system32\netjoin.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\provsvc.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00185856 _____ (Microsoft Corporation) C:\Windows\system32\vdsutil.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00183808 _____ (Microsoft Corporation) C:\Windows\system32\prncache.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\twext.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\tspubwmi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\netid.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\ocsetapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00153088 _____ (Microsoft Corporation) C:\Windows\system32\remotepg.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\recovery.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00143360 _____ (Microsoft Corporation) C:\Windows\system32\mydocs.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\tssrvlic.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\ntlanman.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\srvcli.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\QSVRMGMT.DLL
2017-05-16 20:52 - 2010-11-20 05:27 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\WPDShServiceObj.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\QUTIL.DLL
2017-05-16 20:52 - 2010-11-20 05:27 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\sppnp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\regapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00092672 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\UserAccountControlSettings.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\QCLIPROV.DLL
2017-05-16 20:52 - 2010-11-20 05:27 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\unimdmat.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\napdsnap.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\wkscli.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\vfwwdm32.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\rdpd3d.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\samcli.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\wsnmp32.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\ncryptui.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\WavDest.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\vss_ps.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\umb.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\rtutils.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\PrintIsolationProxy.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\msasn1.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\vpnikeapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\msvidc32.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\shimgvw.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\wdiasqmmodule.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\msdmo.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\netutils.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\shgina.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\wsdchngr.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\msyuv.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\schedcli.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\rdprefdrvapi.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\TRAPI.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\syssetup.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\muifontsetup.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\msrle32.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\nrpsrv.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\tsbyuv.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\shunimpl.dll
2017-05-16 20:52 - 2010-11-20 05:27 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\riched32.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 03391488 _____ (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 03205120 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 02067456 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 01457664 _____ (Microsoft Corporation) C:\Windows\system32\DxpTaskSync.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 01340416 _____ (Microsoft Corporation) C:\Windows\system32\diagperf.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 01244160 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 01087488 _____ (Microsoft Corporation) C:\Windows\system32\dbghelp.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 01066496 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00934912 _____ (Microsoft Corporation) C:\Windows\system32\FirewallControlPanel.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00861184 _____ (Microsoft Corporation) C:\Windows\system32\fontext.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00675328 _____ (Microsoft Corporation) C:\Windows\system32\DXPTaskRingtone.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00594432 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00508928 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCenter.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00503296 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00459776 _____ (Microsoft Corporation) C:\Windows\system32\DXP.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00422912 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00399872 _____ (Microsoft Corporation) C:\Windows\system32\dpx.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00355328 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00348160 _____ (Microsoft Corporation) C:\Windows\system32\eapp3hst.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\MediaMetadataHandler.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00332288 _____ (Microsoft Corporation) C:\Windows\system32\hgcpl.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00317952 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00313344 _____ (Microsoft Corporation) C:\Windows\system32\dot3ui.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\eapphost.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00282624 _____ (Microsoft Corporation) C:\Windows\system32\iTVData.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00281600 _____ (Microsoft) C:\Windows\system32\DShowRdpFilter.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00281088 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\dxdiagn.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00252416 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00240640 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00240640 _____ (Microsoft Corporation) C:\Windows\system32\cscobj.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\hgprint.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00233984 _____ (Microsoft Corporation) C:\Windows\system32\defaultlocationcpl.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairingFolder.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00217088 _____ (Microsoft Corporation) C:\Windows\system32\iasrad.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\iasrecst.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\fde.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00162816 _____ (Microsoft Corporation) C:\Windows\system32\dps.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\IPHLPAPI.DLL
2017-05-16 20:52 - 2010-11-20 05:26 - 00137216 _____ (Microsoft Corporation) C:\Windows\system32\CscMig.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00121344 _____ (Microsoft Corporation) C:\Windows\system32\fphc.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00116224 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\system32\fms.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\eappgnui.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\KMSVC.DLL
2017-05-16 20:52 - 2010-11-20 05:26 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\Mcx2Svc.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\hbaapi.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\fdProxy.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\dot3cfg.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\inetmib1.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\iyuv_32.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\LSCSHostPolicy.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\lsmproxy.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\luainstall.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\httpapi.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\FXSMON.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\mimefilt.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\mciqtz32.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\iscsium.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\dsauth.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00027136 _____ (Microsoft Corporation) C:\Windows\system32\HotStartUserAgent.dll
2017-05-16 20:52 - 2010-11-20 05:26 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\elsTrans.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 03957760 _____ (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 03745792 _____ (Microsoft Corporation) C:\Windows\system32\accessibilitycpl.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 03524608 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 01975296 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\certmgr.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 01600512 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 01504256 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00974336 _____ (Microsoft Corporation) C:\Windows\system32\WFS.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00958464 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00897536 _____ (Microsoft Corporation) C:\Windows\system32\azroles.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00780800 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00749568 _____ (Microsoft Corporation) C:\Windows\system32\batmeter.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayCpl.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00705024 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2017-05-16 20:52 - 2010-11-20 05:25 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\spinstall.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00577024 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00549888 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenterCPL.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00533504 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\biocpl.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00464384 _____ (Microsoft Corporation) C:\Windows\system32\taskeng.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\wisptis.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00349696 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\spreview.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\rdpshell.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00294912 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgradeResults.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\schtasks.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00273920 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\taskmgr.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\ActionQueue.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00207872 _____ (Microsoft Corporation) C:\Windows\system32\cfgmgr32.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\PkgMgr.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\ocsetup.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00178176 _____ (Microsoft Corporation) C:\Windows\system32\rdpinit.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\PresentationSettings.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\perfmon.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\bcdsrv.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\autoplay.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\net1.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\cabview.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayServices.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00128000 _____ (Microsoft) C:\Windows\system32\Robocopy.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00095744 _____ C:\Windows\system32\RDVGHelper.exe
         

Alt 06.06.2017, 15:09   #15
altermicha
 
ProxyChanger.EF Trojaner im Thunderbird - Standard

ProxyChanger.EF Trojaner im Thunderbird



Code:
ATTFilter
2017-05-16 20:52 - 2010-11-20 05:25 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\cca.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00094720 _____ (Microsoft Corporation) C:\Windows\system32\cabinet.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\amstream.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\setupcl.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00080384 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\tabcal.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\CertPolEng.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\rdpsign.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\takeown.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\PnPUnattend.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00058368 _____ (Microsoft Corporation) C:\Windows\system32\tzutil.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\runonce.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\PushPrinterConnections.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\acppage.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\MultiDigiMon.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\proquota.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\AzSqlExt.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\userinit.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\qprocess.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\bitsperf.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\tskill.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\qappsrv.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\tscon.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\tsdiscon.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\shadow.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\rwinsta.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\reset.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\query.exe
2017-05-16 20:52 - 2010-11-20 05:25 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\BWUnpairElevated.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\browseui.dll
2017-05-16 20:52 - 2010-11-20 05:25 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00957440 _____ (Microsoft Corporation) C:\Windows\system32\mblctr.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00899584 _____ (Microsoft Corporation) C:\Windows\system32\Bubbles.scr
2017-05-16 20:52 - 2010-11-20 05:24 - 00850944 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2017-05-16 20:52 - 2010-11-20 05:24 - 00793088 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00777728 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00763904 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2017-05-16 20:52 - 2010-11-20 05:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\FXSSVC.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00684032 _____ (Microsoft Corporation) C:\Windows\system32\TabletPC.cpl
2017-05-16 20:52 - 2010-11-20 05:24 - 00653312 _____ (Microsoft Corporation) C:\Windows\system32\lpksetup.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\main.cpl
2017-05-16 20:52 - 2010-11-20 05:24 - 00474112 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2017-05-16 20:52 - 2010-11-20 05:24 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2017-05-16 20:52 - 2010-11-20 05:24 - 00373248 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2017-05-16 20:52 - 2010-11-20 05:24 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\diskraid.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00359936 _____ (Microsoft Corporation) C:\Windows\system32\eudcedit.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\sysdm.cpl
2017-05-16 20:52 - 2010-11-20 05:24 - 00345088 _____ (Microsoft Corporation) C:\Windows\system32\cmd.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00333824 _____ (Microsoft Corporation) C:\Windows\system32\ssText3d.scr
2017-05-16 20:52 - 2010-11-20 05:24 - 00321536 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2017-05-16 20:52 - 2010-11-20 05:24 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\MSNP.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00272896 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\Mystify.scr
2017-05-16 20:52 - 2010-11-20 05:24 - 00241664 _____ (Microsoft Corporation) C:\Windows\system32\Ribbons.scr
2017-05-16 20:52 - 2010-11-20 05:24 - 00217088 _____ (Microsoft Corporation) C:\Windows\system32\wdmaud.drv
2017-05-16 20:52 - 2010-11-20 05:24 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\bcdboot.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\diskpart.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\iscsicli.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\MdSched.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\Kswdmcap.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\BdeHdCfg.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\desk.cpl
2017-05-16 20:52 - 2010-11-20 05:24 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\aitagent.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00104960 _____ (Microsoft Corporation) C:\Windows\system32\Mpeg2Data.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\kstvtune.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\mobsync.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\WSTPager.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\cmstp.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\isoburn.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\manage-bde.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\MSDvbNP.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00071168 _____ (Microsoft Corporation) C:\Windows\bfsvc.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\ksxbar.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\djoin.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\g711codc.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\ftp.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\vbisurf.ax
2017-05-16 20:52 - 2010-11-20 05:24 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\choice.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\LogonUI.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\chgport.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\chglogon.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\logoff.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\chgusr.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\FXSUNATD.exe
2017-05-16 20:52 - 2010-11-20 05:24 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\change.exe
2017-05-16 20:52 - 2010-11-20 05:15 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2017-05-16 20:52 - 2010-11-20 05:13 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\RDPENCDD.dll
2017-05-16 20:52 - 2010-11-20 05:12 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\pifmgr.dll
2017-05-16 20:52 - 2010-11-20 05:09 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\vmicres.dll
2017-05-16 20:52 - 2010-11-20 05:09 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\vmbusres.dll
2017-05-16 20:52 - 2010-11-20 05:09 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\vmstorfltres.dll
2017-05-16 20:52 - 2010-11-20 05:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUF.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDSG.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\kbdlk41a.dll
2017-05-16 20:52 - 2010-11-20 05:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDGKL.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDCZ1.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDSF.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDPO.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDNEPR.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTAM.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDINBEN.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDGR1.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDUS.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDUGHR1.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTURME.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAJIK.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDMON.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDMAORI.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINMAR.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINKAN.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINHIN.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBULG.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBLR.DLL
2017-05-16 20:52 - 2010-11-20 05:02 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGEO.DLL
2017-05-16 20:52 - 2010-11-20 04:54 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\BlbEvents.dll
2017-05-16 20:52 - 2010-11-20 04:51 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-ums-l1-1-0.dll
2017-05-16 20:52 - 2010-11-20 04:36 - 00107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NAPHLPR.DLL
2017-05-16 20:52 - 2010-11-20 04:36 - 00046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NAPCRYPT.DLL
2017-05-16 20:52 - 2010-11-20 04:32 - 05066752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuthFWSnapin.dll
2017-05-16 20:52 - 2010-11-20 04:23 - 00144768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\basecsp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 02983424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbon.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 02755072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themeui.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 02157568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themecpl.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 02146304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncCenter.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 01712640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsservices.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 01667584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 01624064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPEncEn.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 01326592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanpref.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 01227776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 01115136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RacEngn.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00933376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Vault.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00782336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00778240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlsrv32.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00755200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sud.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00600064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00507392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmdev.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00505856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00473600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\riched20.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00458752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSDApi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00444928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wvc.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00436736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmnet.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00428544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shwebsvc.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00416768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiadefui.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00411648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlangpui.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00410624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\systemcpl.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00410112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanui.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00406528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00380416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxs.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00363008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemcomn.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizeng.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00350720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WPDSp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00350208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shlwapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00346624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shsvcs.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\zipfldr.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\raschap.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlcese30.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srchadmin.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpdxm.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00276992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wcncsvc.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00269824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00246272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scansetting.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tapisrv.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00228352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00222208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wavemsp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVolSSO.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdwcn.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmm.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcomapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdscore.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpsrcwp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00181760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tcpipcfg.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasppp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scecli.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00167936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QSHVHOST.DLL
2017-05-16 20:52 - 2010-11-20 04:21 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\syncui.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remotepg.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twext.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpps.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00140800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsRasterService.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00134656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxlib.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00113664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00111104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shsetup.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00109568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiavideo.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00108032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shacct.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00105984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WPDShServiceObj.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppinst.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QSVRMGMT.DLL
2017-05-16 20:52 - 2010-11-20 04:21 - 00090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srvcli.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QUTIL.DLL
2017-05-16 20:52 - 2010-11-20 04:21 - 00072192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\regapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00071168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tlscsp.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spbcd.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdmat.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpd3d.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsnmp32.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00051200 _____ (Twain Working Group) C:\Windows\twain_32.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samcli.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RpcRtRemote.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wtsapi32.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rtutils.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimgvw.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\utildll.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vpnikeapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TRAPI.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdprefdrvapi.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00019968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spopk.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00019456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sisbkup.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schedcli.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\syssetup.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\slwga.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shunimpl.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sscore.dll
2017-05-16 20:52 - 2010-11-20 04:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\riched32.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 02504192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVCORE.DLL
2017-05-16 20:52 - 2010-11-20 04:20 - 02494464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netshell.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 02130944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\networkmap.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 01750528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pnidui.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 01661440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\networkexplorer.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 01111552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\onexui.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00932352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\printui.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00859648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OobeFldr.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00600576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PerfCenterCPL.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbc32.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00547840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceApi.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercpl.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceStatus.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00406528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcfgx.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00395264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnfldr.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00346112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshipsec.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00283136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdv.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00218112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OnLineIDCpl.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\onex.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00190976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qcap.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00183296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceSyncProvider.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netplwiz.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00174592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ocsetapi.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QAGENT.DLL
2017-05-16 20:52 - 2010-11-20 04:20 - 00166400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiohlp.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\provsvc.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netjoin.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mydocs.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00121344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppc.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prntvpt.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00117248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netid.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prncache.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nci.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olethk32.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QCLIPROV.DLL
2017-05-16 20:52 - 2010-11-20 04:20 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntlanman.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00068096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\napdsnap.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptui.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdhui.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00040960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netutils.dll
2017-05-16 20:52 - 2010-11-20 04:20 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfts.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 02151936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcndmgr.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00954752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc40.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00954288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc40u.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00856576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallControlPanel.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontext.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00732160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2fs.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00429056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\localsec.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ipsmsnap.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00392192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxclu.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hgcpl.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtrmgr.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00268800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00266752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MediaMetadataHandler.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00226304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSAC3ENC.DLL
2017-05-16 20:52 - 2010-11-20 04:19 - 00219648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iTVData.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstask.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedyn.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrad.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprapi.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itircl.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00124416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fde.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvfw32.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IPHLPAPI.DLL
2017-05-16 20:52 - 2010-11-20 04:19 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\migisol.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fphc.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mciavi32.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasacct.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdeploy.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mimefilt.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mciqtz32.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\httpapi.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msasn1.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvidc32.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsium.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lsmproxy.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\muifontsetup.dll
2017-05-16 20:52 - 2010-11-20 04:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrle32.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 03727872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\accessibilitycpl.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 02522624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbgeng.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 01828352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 01555456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certmgr.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 01400320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DxpTaskSync.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 01334272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 01040384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Display.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00854016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbghelp.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00762880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroles.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00744448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenter.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00740864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\batmeter.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00685056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsuiext.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuxiliaryDisplayCpl.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00630784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DXPTaskRingtone.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00537600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenterCPL.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00485888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00484864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceCenter.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00438272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AdmTmpl.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00339968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appmgr.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00333824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3ui.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00323072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2017-05-16 20:52 - 2010-11-20 04:18 - 00257024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpx.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00252928 _____ (Microsoft) C:\Windows\SysWOW64\DShowRdpFilter.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00243712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\audiodev.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00242176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eapp3hst.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00222208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eapphost.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00211456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DevicePairingFolder.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxdiagn.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00205312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efscore.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\activeds.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dskquoui.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsldp.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoplay.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscobj.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00132608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabview.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00115200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3msm.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscmmc.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eappgnui.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00091648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\avifil32.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3api.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3cfg.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\amstream.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00065024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertPolEng.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\acppage.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsauth.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00028160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzSqlExt.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elsTrans.dll
2017-05-16 20:52 - 2010-11-20 04:18 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\C_ISCII.DLL
2017-05-16 20:52 - 2010-11-20 04:17 - 00586752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfrgui.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimserv.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVol.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00303104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msinfo32.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00302592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eudcedit.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00276480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskraid.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mcbuilder.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PkgMgr.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00197632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ocsetup.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskeng.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schtasks.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00157184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfmon.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00144896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsicli.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskpart.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00101376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mobsync.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00098816 _____ (Microsoft) C:\Windows\SysWOW64\Robocopy.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nslookup.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logagent.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\isoburn.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmstp.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MuiUnattend.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\findstr.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\takeown.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\runonce.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzutil.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ftp.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unlodctr.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\proquota.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userinit.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiougc.exe
2017-05-16 20:52 - 2010-11-20 04:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgentc.exe
2017-05-16 20:52 - 2010-11-20 04:16 - 00905216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmsys.cpl
2017-05-16 20:52 - 2010-11-20 04:16 - 00878592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Bubbles.scr
2017-05-16 20:52 - 2010-11-20 04:16 - 00776192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\calc.exe
2017-05-16 20:52 - 2010-11-20 04:16 - 00668160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autochk.exe
2017-05-16 20:52 - 2010-11-20 04:16 - 00658944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autofmt.exe
2017-05-16 20:52 - 2010-11-20 04:16 - 00389632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx
2017-05-16 20:52 - 2010-11-20 04:16 - 00345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\intl.cpl
2017-05-16 20:52 - 2010-11-20 04:16 - 00326656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysdm.cpl
2017-05-16 20:52 - 2010-11-20 04:16 - 00320000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2017-05-16 20:52 - 2010-11-20 04:16 - 00293888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ssText3d.scr
2017-05-16 20:52 - 2010-11-20 04:16 - 00281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2017-05-16 20:52 - 2010-11-20 04:16 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mystify.scr
2017-05-16 20:52 - 2010-11-20 04:16 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Ribbons.scr
2017-05-16 20:52 - 2010-11-20 04:16 - 00204288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSNP.ax
2017-05-16 20:52 - 2010-11-20 04:16 - 00186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bitsadmin.exe
2017-05-16 20:52 - 2010-11-20 04:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdmaud.drv
2017-05-16 20:52 - 2010-11-20 04:16 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl
2017-05-16 20:52 - 2010-11-20 04:16 - 00107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Kswdmcap.ax
2017-05-16 20:52 - 2010-11-20 04:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kstvtune.ax
2017-05-16 20:52 - 2010-11-20 04:16 - 00072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mpeg2Data.ax
2017-05-16 20:52 - 2010-11-20 04:16 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDvbNP.ax
2017-05-16 20:52 - 2010-11-20 04:16 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksxbar.ax
2017-05-16 20:52 - 2010-11-20 04:16 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\g711codc.ax
2017-05-16 20:52 - 2010-11-20 04:16 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbisurf.ax
2017-05-16 20:52 - 2010-11-20 04:08 - 00119808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imm32.dll
2017-05-16 20:52 - 2010-11-20 04:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTUQ.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTUF.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDSG.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdlk41a.dll
2017-05-16 20:52 - 2010-11-20 04:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGR1.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGKL.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDCZ1.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDSF.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDPO.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDNEPR.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINORI.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINKAN.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINBEN.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDUGHR1.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTURME.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDMAORI.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDLT1.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINTEL.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGEO.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBULG.DLL
2017-05-16 20:52 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBLR.DLL
2017-05-16 20:52 - 2010-11-20 04:07 - 01164800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2017-05-16 20:52 - 2010-11-20 04:07 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizres.dll
2017-05-16 20:52 - 2010-11-20 04:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pifmgr.dll
2017-05-16 20:52 - 2010-11-20 03:57 - 00002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnaddr.dll
2017-05-16 20:52 - 2010-11-20 03:37 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbrpm.sys
2017-05-16 20:52 - 2010-11-20 03:07 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2017-05-16 20:52 - 2010-11-20 03:06 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpdr.sys
2017-05-16 20:52 - 2010-11-20 03:05 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\rdpdd.dll
2017-05-16 20:52 - 2010-11-20 02:52 - 00131584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pacer.sys
2017-05-16 20:52 - 2010-11-20 02:52 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rasl2tp.sys
2017-05-16 20:52 - 2010-11-20 02:52 - 00111104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\raspptp.sys
2017-05-16 20:52 - 2010-11-20 02:52 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2017-05-16 20:52 - 2010-11-20 02:52 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ipfltdrv.sys
2017-05-16 20:52 - 2010-11-20 02:52 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2017-05-16 20:52 - 2010-11-20 02:51 - 00125440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2017-05-16 20:52 - 2010-11-20 02:44 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\HdAudio.sys
2017-05-16 20:52 - 2010-11-20 02:44 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\1394ohci.sys
2017-05-16 20:52 - 2010-11-20 02:44 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\umbus.sys
2017-05-16 20:52 - 2010-11-20 02:44 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD2.sys
2017-05-16 20:52 - 2010-11-20 02:43 - 00122368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2017-05-16 20:52 - 2010-11-20 02:43 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winusb.sys
2017-05-16 20:52 - 2010-11-20 02:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2017-05-16 20:52 - 2010-11-20 02:33 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\CompositeBus.sys
2017-05-16 20:52 - 2010-11-20 02:33 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2017-05-16 20:52 - 2010-11-20 02:10 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scfilter.sys
2017-05-16 20:52 - 2010-11-20 02:04 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2017-05-16 20:52 - 2010-11-20 01:58 - 00244224 _____ (Microsoft Corporation) C:\Windows\system32\vmicsvc.exe
2017-05-16 20:52 - 2010-11-20 01:57 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\VmbusCoinstaller.dll
2017-05-16 20:52 - 2010-11-20 01:57 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\VmdCoinstall.dll
2017-05-16 20:52 - 2010-11-20 01:57 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\IcCoinstall.dll
2017-05-16 20:52 - 2010-11-20 01:57 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\vmictimeprovider.dll
2017-05-16 20:52 - 2010-11-20 01:57 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\vmbuspipe.dll
2017-05-16 20:52 - 2010-11-20 01:27 - 00514560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2017-05-16 20:52 - 2010-11-20 01:27 - 00309248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2017-05-16 20:52 - 2010-11-20 01:26 - 00328192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2017-05-16 20:52 - 2010-11-20 01:19 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdrom.sys
2017-05-16 20:52 - 2010-11-04 18:20 - 00347904 _____ C:\Windows\system32\systemsf.ebd
2017-05-16 20:52 - 2010-11-04 18:11 - 00433512 _____ (Microsoft Corporation) C:\Windows\system32\MCEWMDRMNDBootstrap.dll
2017-05-16 20:52 - 2010-11-04 17:58 - 00297808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscoree.dll
2017-05-16 20:52 - 2010-11-04 17:58 - 00049488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netfxperf.dll
2017-05-16 20:52 - 2010-11-04 17:57 - 00444752 _____ (Microsoft Corporation) C:\Windows\system32\mscoree.dll
2017-05-16 20:52 - 2010-11-04 17:57 - 00048976 _____ (Microsoft Corporation) C:\Windows\system32\netfxperf.dll
2017-05-16 20:52 - 2010-11-04 17:53 - 00320352 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHost.exe
2017-05-16 20:52 - 2010-11-04 17:53 - 00295264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationHost.exe
2017-05-16 20:52 - 2010-11-04 17:53 - 00109928 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHostProxy.dll
2017-05-16 20:52 - 2010-11-04 17:53 - 00099176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationHostProxy.dll
2017-05-16 20:52 - 2009-07-13 17:16 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tcpmonui.dll
2017-05-16 20:52 - 2009-06-10 13:40 - 00001041 _____ C:\Windows\SysWOW64\tcpbidi.xml
2017-05-16 20:51 - 2010-11-20 05:44 - 01077248 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2017-05-16 20:51 - 2010-11-20 05:39 - 05066752 _____ (Microsoft Corporation) C:\Windows\system32\AuthFWSnapin.dll
2017-05-16 20:51 - 2010-11-20 05:33 - 00366976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msrpc.sys
2017-05-16 20:51 - 2010-11-20 05:33 - 00299392 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2017-05-16 20:51 - 2010-11-20 05:33 - 00289664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2017-05-16 20:51 - 2010-11-20 05:33 - 00103808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sbp2port.sys
2017-05-16 20:51 - 2010-11-20 05:27 - 02851840 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 02146816 _____ (Microsoft Corporation) C:\Windows\system32\networkmap.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 02072576 _____ (Microsoft Corporation) C:\Windows\system32\WMPEncEn.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 01672704 _____ (Microsoft Corporation) C:\Windows\system32\networkexplorer.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 01080320 _____ (Microsoft Corporation) C:\Windows\system32\onexui.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00933888 _____ (Microsoft Corporation) C:\Windows\system32\sqlsrv32.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00812032 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00625664 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00582656 _____ (Microsoft Corporation) C:\Windows\system32\sxs.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00524288 _____ (Microsoft Corporation) C:\Windows\system32\wmicmiplugin.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00481280 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\nshipsec.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00445952 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00421888 _____ (Microsoft Corporation) C:\Windows\system32\termmgr.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\systemcpl.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00366080 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\netdiagfx.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\tapisrv.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\onex.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\qcap.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00170496 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\prntvpt.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00154624 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\sppc.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\wmpshell.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\shsetup.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00124928 _____ (Microsoft Corporation) C:\Windows\system32\wiavideo.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\nci.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\spbcd.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\RpcRtRemote.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\profprov.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\sisbkup.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\slwga.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\wshirda.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2017-05-16 20:51 - 2010-11-20 05:27 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\rdpcfgex.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\DiagCpl.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00701440 _____ (Microsoft Corporation) C:\Windows\system32\dsuiext.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00692224 _____ (Microsoft Corporation) C:\Windows\system32\cscsvc.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00623104 _____ (Microsoft Corporation) C:\Windows\system32\FXSAPI.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\ipsmsnap.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00551936 _____ (Microsoft Corporation) C:\Windows\system32\localsec.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00498688 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00434688 _____ (Microsoft Corporation) C:\Windows\system32\FXSTIFF.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00239616 _____ (Microsoft Corporation) C:\Windows\system32\dskquoui.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00180736 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\EhStorAPI.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\dnscmmc.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\fdeploy.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\cscapi.dll
2017-05-16 20:51 - 2010-11-20 05:26 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\cscdll.dll
2017-05-16 20:51 - 2010-11-20 05:25 - 01264640 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
2017-05-16 20:51 - 2010-11-20 05:25 - 00479232 _____ (Microsoft Corporation) C:\Windows\system32\appmgr.dll
2017-05-16 20:51 - 2010-11-20 05:25 - 00472064 _____ (Microsoft Corporation) C:\Windows\system32\azroleui.dll
2017-05-16 20:51 - 2010-11-20 05:25 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\msinfo32.exe
2017-05-16 20:51 - 2010-11-20 05:25 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2017-05-16 20:51 - 2010-11-20 05:25 - 00238080 _____ (Microsoft Corporation) C:\Windows\system32\recdisc.exe
2017-05-16 20:51 - 2010-11-20 05:25 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\repair-bde.exe
2017-05-16 20:51 - 2010-11-20 05:25 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\C_ISCII.DLL
2017-05-16 20:51 - 2010-11-20 05:24 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2017-05-16 20:51 - 2010-11-20 05:24 - 00606208 _____ (Microsoft Corporation) C:\Windows\system32\dfrgui.exe
2017-05-16 20:51 - 2010-11-20 05:24 - 00477696 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2017-05-16 20:51 - 2010-11-20 05:24 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\lsm.exe
2017-05-16 20:51 - 2010-11-20 05:24 - 00300032 _____ (Microsoft Corporation) C:\Windows\system32\msconfig.exe
2017-05-16 20:51 - 2010-11-20 05:24 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\bitsadmin.exe
2017-05-16 20:51 - 2010-11-20 05:24 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2017-05-16 20:51 - 2010-11-20 05:24 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\findstr.exe
2017-05-16 20:51 - 2010-11-20 05:14 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\spwizres.dll
2017-05-16 20:51 - 2010-11-20 05:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUQ.DLL
2017-05-16 20:51 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDLT1.DLL
2017-05-16 20:51 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTEL.DLL
2017-05-16 20:51 - 2010-11-20 05:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINORI.DLL
2017-05-16 20:51 - 2010-11-20 04:58 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2017-05-16 20:51 - 2010-11-20 04:30 - 00079232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvgumd32.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 02202624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsCpl.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 01363456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Query.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 01128448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vssapi.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 01003008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMNetMgr.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00638976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00464896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrptadm.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\termmgr.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpeffects.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00335872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSATAPI.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskcomp.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqmapi.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00160256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vdsbas.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpshell.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserAccountControlSettings.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vfwwdm32.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wkscli.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsdchngr.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shgina.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsbyuv.dll
2017-05-16 20:51 - 2010-11-20 04:21 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshirda.dll
2017-05-16 20:51 - 2010-11-20 04:20 - 01644032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcenter.dll
2017-05-16 20:51 - 2010-11-20 04:20 - 01160192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll
2017-05-16 20:51 - 2010-11-20 04:20 - 00801280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NaturalLanguage6.dll
2017-05-16 20:51 - 2010-11-20 04:20 - 00563712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2017-05-16 20:51 - 2010-11-20 04:20 - 00324608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2017-05-16 20:51 - 2010-11-20 04:20 - 00295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\photowiz.dll
2017-05-16 20:51 - 2010-11-20 04:20 - 00225792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netdiagfx.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00592384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFPlay.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00167936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msutb.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00148992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ifsutil.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrecst.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00093696 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\SysWOW64\fms.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00082944 _____ (Radius Inc.) C:\Windows\SysWOW64\iccvid.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hbaapi.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetmib1.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iyuv_32.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\luainstall.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdmo.dll
2017-05-16 20:51 - 2010-11-20 04:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msyuv.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroleui.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\defaultlocationcpl.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00128512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EhStorAPI.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabinet.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cca.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscapi.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscdll.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bitsperf.dll
2017-05-16 20:51 - 2010-11-20 04:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browseui.dll
2017-05-16 20:51 - 2010-11-20 04:17 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sethc.exe
2017-05-16 20:51 - 2010-11-20 04:17 - 00227328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskmgr.exe
2017-05-16 20:51 - 2010-11-20 04:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\net1.exe
2017-05-16 20:51 - 2010-11-20 04:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PushPrinterConnections.exe
2017-05-16 20:51 - 2010-11-20 04:16 - 00692736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2017-05-16 20:51 - 2010-11-20 04:16 - 00679424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoconv.exe
2017-05-16 20:51 - 2010-11-20 04:16 - 00649216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl
2017-05-16 20:51 - 2010-11-20 04:16 - 00516096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\main.cpl
2017-05-16 20:51 - 2010-11-20 04:16 - 00413696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhotoScreensaver.scr
2017-05-16 20:51 - 2010-11-20 04:16 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VBICodec.ax
2017-05-16 20:51 - 2010-11-20 04:16 - 00128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\desk.cpl
2017-05-16 20:51 - 2010-11-20 04:16 - 00068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSTPager.ax
2017-05-16 20:51 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINTAM.DLL
2017-05-16 20:51 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINMAR.DLL
2017-05-16 20:51 - 2010-11-20 04:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINHIN.DLL
2017-05-16 20:51 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDUS.DLL
2017-05-16 20:51 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAJIK.DLL
2017-05-16 20:51 - 2010-11-20 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDMON.DLL
2017-05-16 20:51 - 2010-11-20 03:04 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2017-05-16 20:51 - 2010-11-20 02:52 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndiswan.sys
2017-05-16 20:51 - 2010-11-20 02:50 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndisuio.sys
2017-05-16 20:51 - 2010-11-20 02:34 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sffp_sd.sys
2017-05-16 20:51 - 2010-11-20 02:33 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2017-05-16 20:51 - 2010-11-20 01:57 - 00021760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\VMBusHID.sys
2017-05-16 20:51 - 2010-11-20 01:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vms3cap.sys
2017-05-16 20:51 - 2010-11-20 01:30 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpipmi.sys
2017-05-16 20:51 - 2010-11-20 01:22 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdi.sys
2017-05-16 20:51 - 2010-11-09 17:48 - 00010429 _____ C:\Windows\system32\ScavengeSpace.xml
         
Code:
ATTFilter
2017-05-16 20:51 - 2010-11-04 18:20 - 00105559 _____ C:\Windows\SysWOW64\RacRules.xml
2017-05-16 20:51 - 2010-11-04 18:20 - 00105559 _____ C:\Windows\system32\RacRules.xml
2017-05-16 20:51 - 2010-11-04 18:11 - 00312168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCEWMDRMNDBootstrap.dll
2017-05-16 20:51 - 2009-07-13 17:16 - 00629760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pmcsnap.dll
2017-05-16 20:51 - 2009-07-13 17:16 - 00238080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ppcsnap.dll
2017-05-16 20:51 - 2009-06-10 13:40 - 00146389 _____ C:\Windows\SysWOW64\printmanagement.msc
2017-05-16 20:50 - 2017-05-16 20:50 - 00000000 ____D C:\Windows\system32\EventProviders
2017-05-16 20:44 - 2017-05-16 20:44 - 00000000 ____D C:\Users\User\AppData\Roaming\DRPNPS
2017-05-16 20:40 - 2017-05-16 20:40 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2017-05-16 20:32 - 2017-06-03 11:14 - 00000799 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2017-05-16 20:32 - 2017-06-03 11:14 - 00000787 _____ C:\Users\Public\Desktop\Opera.lnk
2017-05-16 20:32 - 2017-06-02 11:31 - 00003856 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1494959546
2017-05-16 20:32 - 2017-05-16 20:32 - 00000000 ____D C:\Users\User\AppData\Roaming\Opera Software
2017-05-16 20:32 - 2017-05-16 20:32 - 00000000 ____D C:\Users\User\AppData\Local\Opera Software
2017-05-16 20:31 - 2017-06-02 11:31 - 00000000 ____D C:\Program Files\Opera
2017-05-16 20:26 - 2017-06-03 11:14 - 00000993 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2017-05-16 20:26 - 2017-05-19 19:41 - 00000367 _____ C:\Users\User\Documents\RecentPlaces.lnk
2017-05-16 20:25 - 2017-05-16 20:25 - 00000020 ___SH C:\Users\User\ntuser.ini
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Vorlagen
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Startmenü
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Netzwerkumgebung
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Lokale Einstellungen
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Eigene Dateien
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Druckumgebung
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Documents\Eigene Videos
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Documents\Eigene Musik
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Documents\Eigene Bilder
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\AppData\Local\Verlauf
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\AppData\Local\Anwendungsdaten
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\User\Anwendungsdaten
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Videos
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Musik
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Bilder
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Vorlagen
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Startmenü
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Videos
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Videos
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Programme
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\ProgramData\Vorlagen
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\ProgramData\Startmenü
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\ProgramData\Favoriten
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\ProgramData\Dokumente
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\ProgramData\Anwendungsdaten
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Program Files\Gemeinsame Dateien
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 _SHDL C:\Dokumente und Einstellungen
2017-05-16 20:25 - 2017-05-16 20:25 - 00000000 ____D C:\Users\User\AppData\Local\VirtualStore
2017-05-16 20:25 - 2009-07-14 20:18 - 00000000 ____D C:\Users\User\AppData\Roaming\Media Center Programs
2017-05-16 19:59 - 2017-05-16 19:59 - 00001345 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2017-05-16 19:59 - 2017-05-16 19:59 - 00001326 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-06 09:17 - 2009-07-14 06:45 - 00014928 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-06-06 09:17 - 2009-07-14 06:45 - 00014928 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-06-06 09:13 - 2009-07-14 19:58 - 00698688 _____ C:\Windows\system32\perfh007.dat
2017-06-06 09:13 - 2009-07-14 19:58 - 00148828 _____ C:\Windows\system32\perfc007.dat
2017-06-06 09:13 - 2009-07-14 07:13 - 01618320 _____ C:\Windows\system32\PerfStringBackup.INI
2017-06-06 09:13 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2017-06-06 09:07 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-06-05 10:27 - 2009-07-14 06:45 - 00409184 _____ C:\Windows\system32\FNTCACHE.DAT
2017-06-04 17:31 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\Offline Web Pages
2017-05-24 10:21 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2017-05-24 10:17 - 2009-07-14 06:57 - 00001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-05-21 15:03 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2017-05-21 09:34 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2017-05-21 09:34 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-05-21 09:34 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing
2017-05-21 09:34 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\Dism
2017-05-21 09:34 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\Dism
2017-05-21 09:34 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2017-05-21 09:34 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2017-05-20 10:12 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\DVD Maker
2017-05-20 10:12 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-05-20 10:07 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\AppCompat
2017-05-17 11:11 - 2009-07-14 20:18 - 00000000 ____D C:\Windows\ShellNew
2017-05-17 11:11 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2017-05-17 11:08 - 2009-07-14 04:34 - 00000478 _____ C:\Windows\win.ini
2017-05-17 09:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system
2017-05-17 09:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\Help
2017-05-16 21:10 - 2009-07-14 20:18 - 00000000 __SHD C:\Windows\BitLockerDiscoveryVolumeContents
2017-05-16 21:10 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Sidebar
2017-05-16 21:10 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Portable Devices
2017-05-16 21:10 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-16 21:10 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Sidebar
2017-05-16 21:10 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Portable Devices
2017-05-16 21:10 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-16 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\Setup
2017-05-16 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\oobe
2017-05-16 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\migwiz
2017-05-16 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\manifeststore
2017-05-16 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\AdvancedInstallers
2017-05-16 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\servicing
2017-05-16 21:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\Setup
2017-05-16 21:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\oobe
2017-05-16 21:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\migwiz
2017-05-16 21:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\manifeststore
2017-05-16 21:06 - 2009-07-14 04:36 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2017-05-16 21:06 - 2009-07-14 04:36 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2017-05-16 20:55 - 2009-07-14 07:32 - 00028672 _____ C:\Windows\system32\config\BCD-Template
2017-05-16 20:25 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Windows NT
2017-05-16 19:59 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2017-05-16 19:59 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\sysprep
2017-05-16 19:56 - 2009-07-14 20:18 - 00000000 ____D C:\Windows\CSC

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-05-22 09:57 - 2017-05-22 09:57 - 0000011 _____ () C:\Users\User\AppData\Roaming\.tv7
2017-05-21 16:58 - 2017-05-21 16:58 - 0003584 _____ () C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-05-22 09:57 - 2017-05-22 09:57 - 0000011 _____ () C:\ProgramData\.tv7
2017-05-17 09:09 - 2017-05-17 09:09 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
2006-05-25 04:10 - 2006-05-25 04:10 - 0455600 ____R (Macrovision Corporation) C:\Users\User\AppData\Local\Temp\_is1E1A.exe
2006-05-25 04:10 - 2006-05-25 04:10 - 0455600 ____R (Macrovision Corporation) C:\Users\User\AppData\Local\Temp\_is666.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-06-02 20:57

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 05-06-2017
durchgeführt von User (06-06-2017 15:40:29)
Gestartet von C:\Users\User\Downloads
Windows 7 Ultimate Service Pack 1 (X64) (2017-05-16 18:25:19)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1927875174-1490358929-3408917242-500 - Administrator - Disabled)
Gast (S-1-5-21-1927875174-1490358929-3408917242-501 - Limited - Enabled)
User (S-1-5-21-1927875174-1490358929-3408917242-1000 - Administrator - Enabled) => C:\Users\User

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: ESET Internet Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Internet Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Personal Firewall (Enabled) {D426EE12-AE7E-4602-F40F-BBCA8137EB0B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
AOMEI Backupper Standard (HKLM-x32\...\{A83692F5-3E9B-4E95-9E7E-B5DF5536CE9D}_is1) (Version:  - AOMEI Technology Co., Ltd.)
AOMEI PE Builder 1.5 (HKLM-x32\...\{A83692F5-3E9B-4E95-9E7E-B5DF5566909D}_is1) (Version:  - AOMEI Technology Co., Ltd.)
Classic Shell (HKLM\...\{383BB30A-B4A7-4666-9A83-22CFA8640097}) (Version: 4.3.0 - IvoSoft)
daCAPI Anrufmonitor (HKLM-x32\...\daCAPI Anrufmonitor_is1) (Version:  - LK Software)
ESET Internet Security (HKLM\...\{15C397C5-F57D-400F-96F0-5F8D70689074}) (Version: 10.1.204.3 - ESET, spol. s r.o.)
Etron USB3.0 Host Controller (HKLM-x32\...\InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}) (Version: 0.118 - Etron Technology)
Etron USB3.0 Host Controller (x32 Version: 0.118 - Etron Technology) Hidden
IrfanView 4.44 (64-bit) (HKLM\...\IrfanView64) (Version: 4.44 - Irfan Skiljan)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Microsoft .NET Framework 4.7 (HKLM\...\{BCF0C1F7-671C-3922-A7EA-8AC11F4FC0EB}) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft Office Professional 2010 (HKLM\...\Office14.SingleImage) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Outlook Social Connector (KB2289116) ªº§ó·s (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{97B083AF-B1CB-4F60-8DFF-93B76D58E570}) (Version:  - Microsoft)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{14297226-E0A0-3781-8911-E9D529552663}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 53.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.3 (x86 de)) (Version: 53.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 53.0.3.6347 - Mozilla)
Mozilla Thunderbird 52.1.1 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 52.1.1 (x86 de)) (Version: 52.1.1 - Mozilla)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Multi-Function Station Operating Instruction (HKLM-x32\...\{99C61552-08FD-4A64-9DEE-9B1A6782DF39}) (Version: 1.80 - Panasonic System Networks Co., Ltd.)
NVIDIA Grafiktreiber 342.01 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 342.01 - NVIDIA Corporation)
NVIDIA Update 2.11.4.125 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 2.11.4.125 - NVIDIA Corporation)
Opera Stable 45.0.2552.888 (HKLM-x32\...\Opera 45.0.2552.888) (Version: 45.0.2552.888 - Opera Software)
Panasonic Easy Print Utility (HKLM-x32\...\{47D884A9-7354-4034-A663-81544A68B386}) (Version: 1.00.0000 - Panasonic System Networks Co., Ltd.)
Panasonic V1.14.00DE Gerätemonitor (HKLM-x32\...\{5061C9FB-BA2D-4498-92B6-5459A0E2F6E3}) (Version: 1.00 - Panasonic System Networks Co., Ltd.)
Platform (x32 Version: 1.42 - VIA Technologies, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8105 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.30.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0 - Renesas Electronics Corporation) Hidden
Software für Panasonic Multi-Function Station (HKLM-x32\...\{53DE4FAD-F853-44F3-AC39-AD2940E5DD53}) (Version: 1.00 - Panasonic System Networks Co., Ltd.)
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.77242 - TeamViewer)
Twonky Server (HKLM-x32\...\TwonkyServer) (Version: 8.1.2.0 - PacketVideo)
UK's Kalender 2.5.1 (HKLM-x32\...\UK's Kalender_is1) (Version:  - Ulrich Krebs)
Update für Microsoft Outlook Social Connector (KB2289116) (HKLM\...\{90140000-001A-0407-1000-0000000FF1CE}_Office14.SingleImage_{9A818DBF-A10A-4820-A982-AFC4163E96D6}) (Version:  - Microsoft)
VIA Plattform-Geräte-Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.6 - VideoLAN)
         
Code:
ATTFilter
==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1784F398-55F6-42FA-BD65-87F4BCF6245F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {B9E0BAAD-080F-4D36-897B-27123742FD93} - System32\Tasks\Opera scheduled Autoupdate 1494959546 => C:\Program Files\Opera\launcher.exe [2017-05-31] (Opera Software)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-05-17 09:10 - 2016-11-14 13:15 - 00135224 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-05-21 11:08 - 2017-03-25 16:26 - 00089960 _____ () C:\Program Files (x86)\AOMEI Backupper\ABNotify.exe
2015-07-13 11:59 - 2015-07-13 11:59 - 02349104 _____ () C:\Program Files (x86)\Twonky\TwonkyServer\TwonkyServer.exe
2017-06-06 09:16 - 2017-05-31 11:09 - 02270664 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2010-01-30 02:40 - 2010-01-30 02:40 - 04254560 _____ () C:\Program Files\Common Files\Microsoft Shared\office14\Cultures\office.odf
2017-05-20 10:02 - 2008-09-19 21:03 - 00027648 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\K0JDJGA6.DLL
2017-05-21 11:08 - 2017-03-25 16:28 - 00954216 _____ () C:\Program Files (x86)\AOMEI Backupper\UiLogic.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00253808 _____ () C:\Program Files (x86)\AOMEI Backupper\diskmgr.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00331632 _____ () C:\Program Files (x86)\AOMEI Backupper\Comn.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00089960 _____ () C:\Program Files (x86)\AOMEI Backupper\Ldm.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00073584 _____ () C:\Program Files (x86)\AOMEI Backupper\Device.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00298856 _____ () C:\Program Files (x86)\AOMEI Backupper\BrFat.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00978800 _____ () C:\Program Files (x86)\AOMEI Backupper\BrNtfs.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00143208 _____ () C:\Program Files (x86)\AOMEI Backupper\FuncLogic.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00339816 _____ () C:\Program Files (x86)\AOMEI Backupper\Clone.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00360296 _____ () C:\Program Files (x86)\AOMEI Backupper\ImgFile.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00040808 _____ () C:\Program Files (x86)\AOMEI Backupper\Encrypt.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00081776 _____ () C:\Program Files (x86)\AOMEI Backupper\Compress.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00114536 _____ () C:\Program Files (x86)\AOMEI Backupper\BrVol.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00266088 _____ () C:\Program Files (x86)\AOMEI Backupper\GptBcd.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00171888 _____ () C:\Program Files (x86)\AOMEI Backupper\FlBackup.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00495472 _____ () C:\Program Files (x86)\AOMEI Backupper\EnumFolder.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00188264 _____ () C:\Program Files (x86)\AOMEI Backupper\DeviceMgr.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00130920 _____ () C:\Program Files (x86)\AOMEI Backupper\Backup.dll
2017-05-21 11:08 - 2017-03-25 16:28 - 00724848 _____ () C:\Program Files (x86)\AOMEI Backupper\Sync.dll
2017-05-21 11:08 - 2017-03-25 16:27 - 00114544 _____ () C:\Program Files (x86)\AOMEI Backupper\BrLog.dll
2017-05-21 11:08 - 2015-05-21 14:32 - 02403504 _____ () C:\Program Files (x86)\AOMEI Backupper\QtCore4.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1927875174-1490358929-3408917242-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{5E7845D6-1C83-413A-BB97-EE030AD4C18C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{45277822-6551-4946-A893-CB60D6DE8546}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{477D9AFE-41FA-4B2B-ABDB-50A518890DCE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{9CCB36FB-3F92-4D7B-836B-00B9CFB5855B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{469DD69B-5DF4-4EFC-B9FA-312EB2B30B6F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9FBC0D2F-AE1D-4545-947B-A309D32AF223}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{E3DD7259-39BC-4DA3-BC7F-F98E0EBC0177}] => (Allow) C:\PROGRA~2\PANASO~1\TRAPMO~1\Trapmnnt.exe
FirewallRules: [{5AABB7A6-2F40-44E7-B415-4EE64456A401}] => (Allow) C:\PROGRA~2\PANASO~1\TRAPMO~1\Trapmnnt.exe
FirewallRules: [{AE7C1DD0-0AD4-4C30-A0A0-B74CE12000CB}] => (Allow) C:\Program Files (x86)\Panasonic\Device Monitor\DMList.exe
FirewallRules: [{98C91141-A612-4A04-BAF2-5937483E6DAA}] => (Allow) C:\Program Files (x86)\Panasonic\Device Monitor\DMList.exe
FirewallRules: [TCP Query User{44BB5362-1C82-46F2-943B-82A08171F9BD}C:\users\user\appdata\local\temp\rarsfx0\bie_kms.exe] => (Block) C:\users\user\appdata\local\temp\rarsfx0\bie_kms.exe
FirewallRules: [UDP Query User{BBBBCC74-5603-4E91-9982-4B727B1AAF84}C:\users\user\appdata\local\temp\rarsfx0\bie_kms.exe] => (Block) C:\users\user\appdata\local\temp\rarsfx0\bie_kms.exe
FirewallRules: [TCP Query User{6A798372-22A2-480D-AF61-144AABC83CD9}C:\users\user\appdata\local\temp\rarsfx1\bie_kms.exe] => (Block) C:\users\user\appdata\local\temp\rarsfx1\bie_kms.exe
FirewallRules: [UDP Query User{A5F43E3F-BE89-4DE3-AA3D-23A48A1C8742}C:\users\user\appdata\local\temp\rarsfx1\bie_kms.exe] => (Block) C:\users\user\appdata\local\temp\rarsfx1\bie_kms.exe
FirewallRules: [{DDD19615-F206-4765-9FD8-C4011E407813}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{00518F90-435C-4AD2-BDA1-518E872E4028}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{1A9B2A9B-5EB3-496D-8E4C-41E94C328149}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{010500B3-0A1C-4F53-9C09-0B4F77D7D0EE}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{AF7D730A-8A0C-45BA-A80A-689F97923AE0}] => (Allow) C:\Program Files\Opera\45.0.2552.881\opera.exe
FirewallRules: [{4D27BBCA-9005-49EC-ACD0-ECA0BAA8D4B7}] => (Allow) C:\Program Files\Opera\45.0.2552.888\opera.exe
FirewallRules: [{4838D115-2706-4D1A-8225-C51C4B3069EC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{4A1AA1C5-E7C6-4313-8AB5-48C49703573E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{13961B8A-1D32-433F-8A8D-37349AE2BD24}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{22D5D98F-F68B-4007-BB72-B3CE79AB065C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Wiederherstellungspunkte =========================

02-06-2017 15:08:46 Gerätetreiber-Paketinstallation: VIA USB-Controller
02-06-2017 15:09:02 Gerätetreiber-Paketinstallation: VIA USB-Controller
02-06-2017 15:09:22 Gerätetreiber-Paketinstallation: VIA USB-Controller
02-06-2017 15:14:04 Installed Platform
06-06-2017 09:12:38 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/04/2017 04:25:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mboxview.exe, Version: 1.0.1.4, Zeitstempel: 0x5512e8db
Name des fehlerhaften Moduls: mboxview.exe, Version: 1.0.1.4, Zeitstempel: 0x5512e8db
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0001b6c0
ID des fehlerhaften Prozesses: 0x1358
Startzeit der fehlerhaften Anwendung: 0x01d2dd3da4fac72c
Pfad der fehlerhaften Anwendung: C:\Users\User\AppData\Local\Temp\Temp1_mboxview 1.0.1.4-bin.zip\mboxview.exe
Pfad des fehlerhaften Moduls: C:\Users\User\AppData\Local\Temp\Temp1_mboxview 1.0.1.4-bin.zip\mboxview.exe
Berichtskennung: adcaa178-4931-11e7-abc9-404e57434402

Error: (05/21/2017 03:18:51 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "G:\vond\Downloads\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (05/21/2017 03:13:09 PM) (Source: Office Software Protection Platform Service) (EventID: 1017) (User: )
Description: Installation of the Proof of Purchase failed. 0xC004F050
Partial Pkey=h3gvb
ACID=?
Detailed Error[?]

Error: (05/19/2017 07:51:52 PM) (Source: MsiInstaller) (EventID: 1013) (User: xxxx-PC)
Description: Product: Etron USB3.0 Host Controller -- This installation cannot be run by directly launching the MSI package. You must run setup.exe.

Error: (05/17/2017 04:41:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: TrustedInstaller.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7989b
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc0000374
Fehleroffset: 0x00000000000c4102
ID des fehlerhaften Prozesses: 0xa00
Startzeit der fehlerhaften Anwendung: 0x01d2cf17335e5a2a
Pfad der fehlerhaften Anwendung: C:\Windows\servicing\TrustedInstaller.exe
Pfad des fehlerhaften Moduls: C:\Windows\SYSTEM32\ntdll.dll
Berichtskennung: d9a91ad6-3b0e-11e7-9c58-1c1b0d768d5a

Error: (05/17/2017 09:45:34 AM) (Source: MsiInstaller) (EventID: 1013) (User: xxxx-PC)
Description: Product: Etron USB3.0 Host Controller -- This installation cannot be run by directly launching the MSI package. You must run setup.exe.


Systemfehler:
=============
Error: (06/06/2017 09:07:38 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM

Error: (06/05/2017 10:28:15 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM

Error: (06/04/2017 05:38:20 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM

Error: (06/04/2017 05:32:12 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM

Error: (06/04/2017 12:45:17 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM

Error: (06/04/2017 08:52:31 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM

Error: (06/03/2017 12:09:16 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "UPnP-Gerätehost" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (06/03/2017 12:09:16 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "upnphost" konnte sich nicht als "NT AUTHORITY\LocalService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Der Server des Sicherheitskonten-Managers (SAM, Security Account Manager) oder der lokalen Sicherheitsautorität (LSA, Local Security Authority) befand sich in einem Zustand, in dem der Sicherheitsvorgang nicht durchgeführt werden kann.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (06/03/2017 12:09:17 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: Bei DCOM ist der Fehler "1069" aufgetreten, als der Dienst "upnphost" mit den Argumenten "" gestartet wurde, um den folgenden Server zu verwenden:
{204810B9-73B2-11D4-BF42-00B0D0118B56}

Error: (06/03/2017 11:56:59 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_DEVIM
Uim_IM


CodeIntegrity:
===================================
  Date: 2017-05-17 15:59:37.701
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\wdcsam64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2017-05-17 15:59:37.685
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\wdcsam64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2017-05-17 15:08:40.493
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\wdcsam64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2017-05-17 15:08:40.493
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\wdcsam64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X4 955 Processor
Prozentuale Nutzung des RAM: 43%
Installierter physikalischer RAM: 8189.55 MB
Verfügbarer physikalischer RAM: 4623.87 MB
Summe virtueller Speicher: 16377.29 MB
Verfügbarer virtueller Speicher: 12899.92 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:481.26 GB) (Free:366.48 GB) NTFS
Drive d: (CB2017_12_CD) (CDROM) (Total:0.38 GB) (Free:0 GB) UDF
Drive e: (Partition) (Fixed) (Total:232.88 GB) (Free:30.67 GB) NTFS
Drive f: (Volume) (Fixed) (Total:450.16 GB) (Free:335.03 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 232.9 GB) (Disk ID: 8D918D91)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 8A7D8A7D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=481.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Antwort

Themen zu ProxyChanger.EF Trojaner im Thunderbird
anwendung, beseitigt, cleaner, datei, erkannt, eset, files, folge, folgende, guten, interne, internet, kaspersky, konten, meldung, mozilla, nichts, rescue, security, thunderbird, trojaner, verbindung, wichtig, zugang, zugriff



Ähnliche Themen: ProxyChanger.EF Trojaner im Thunderbird


  1. moegliche-root-kit-infektion-trojan-multi-proxychanger-gen
    Plagegeister aller Art und deren Bekämpfung - 14.12.2016 (7)
  2. Mögliche Root-Kit Infektion Trojan.Multi.ProxyChanger.gen
    Plagegeister aller Art und deren Bekämpfung - 12.12.2016 (14)
  3. Windows 10: Postausgang Thunderbird von Spamhaus geblockt - AV Scanner finden Trojaner/Wurm nicht
    Plagegeister aller Art und deren Bekämpfung - 16.12.2015 (16)
  4. 4 Trojaner in Thunderbird erkannt (durch Avira)
    Log-Analyse und Auswertung - 30.05.2015 (11)
  5. Thunderbird Trojaner Fund
    Plagegeister aller Art und deren Bekämpfung - 12.12.2014 (17)
  6. Java Win32/ProxyChanger.IY
    Plagegeister aller Art und deren Bekämpfung - 21.06.2013 (3)
  7. Trojaner TR/Bublik - Computer total langsam - speziell Opera & Thunderbird bleiben hängen und laden nichtmehr
    Log-Analyse und Auswertung - 08.03.2013 (1)
  8. Trojaner Generic laut AVG in Thunderbird...AppData...Inbox
    Plagegeister aller Art und deren Bekämpfung - 12.01.2013 (29)
  9. Trojaner: Delf.ADHU in Thunderbird/Mail delivery failed: returning message to sender
    Plagegeister aller Art und deren Bekämpfung - 19.11.2012 (9)
  10. verschlüsselte Dateien durch Trojaner - auch Adressbuch in Thunderbird defekt
    Log-Analyse und Auswertung - 17.06.2012 (3)
  11. FUD Trojaner via Thunderbird eingefangen ?
    Plagegeister aller Art und deren Bekämpfung - 07.02.2011 (5)
  12. Thunderbird Emailkonten ausgehebelt - Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 28.10.2010 (7)
  13. Virus? Wurm? Trojaner? Problem mit Thunderbird, zudem ist mein Computer langsam
    Plagegeister aller Art und deren Bekämpfung - 23.05.2010 (1)
  14. Thunderbird-Identitäten in Thunderbird importieren?!
    Alles rund um Windows - 20.11.2006 (2)
  15. Thunderbird
    Alles rund um Windows - 16.01.2005 (2)
  16. Trojaner in Inbox von Thunderbird
    Plagegeister aller Art und deren Bekämpfung - 26.11.2004 (2)
  17. > thunderbird <
    Alles rund um Windows - 18.08.2004 (8)

Zum Thema ProxyChanger.EF Trojaner im Thunderbird - Hallo, einen Guten Tag an alle helfenden Hände. Ich bekomme beim Öffnen meines Thunderbird durch ESET Internet Security folgende Meldung: Prüfung;Datei;hxxp://unstopweb.info/wpad.dat?5169f4af0401805064305a1c13230b6431864167;JS/ProxyChanger.EF Trojaner;Verbindung getrennt;XXXX-PC\User;Bedrohung erkannt beim Zugriff auf das Web durch - ProxyChanger.EF Trojaner im Thunderbird...
Archiv
Du betrachtest: ProxyChanger.EF Trojaner im Thunderbird auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.