Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win32.Downloader.gen in C:\END

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 29.12.2016, 06:29   #1
arsos
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Beim heutigen Suchlauf von Spybot wurde Win32.Downloader.gen in C:\END gefunden.

Habe es von Spybot entfernen lassen und dann mal gegoogelt. In vielen Fällen waren aber weitere Schritte nötig. Deshalb meine Frage, was ich noch unternehmen muss. Malwarebytes Anti-Malware und Avira Pro haben nichts gefunden

Hier noch die Ergebnisse von FRST64. Da zu lang, ein Teil als txt Datei

Und danke schonmal

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 21-12-2016
durchgeführt von Matze (Administrator) auf NETBOOK (29-12-2016 06:15:44)
Gestartet von C:\Users\Matze\Desktop
Geladene Profile: Matze (Verfügbare Profile: Matze & DefaultAppPool)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Stardock Software, Inc) C:\Program Files (x86)\Stardock\Start10\Start10Srv.exe
(Stardock Software, Inc) C:\Program Files (x86)\Stardock\Start10\Start10_64.exe
(Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CtHdaSvc.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(StarWind Software) C:\Program Files (x86)\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
() C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Check Point Software Technologies, Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Mad Catz) C:\Program Files\Mad Catz\X-55 Rhino\X55_Rhino_Profiler.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDPOP3.exe
(ROCCAT GmbH Co., Ltd.) C:\Program Files (x86)\ROCCAT\Roccat Talk\Roccat Talk.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Volume Panel\VolPanlu.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Z-Series\Sound Blaster Z-Series Control Panel\SBZ.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(ROCCAT GmbH) C:\Program Files (x86)\ROCCAT\Tyon Mouse\TyonMonitor.exe
(ROCCAT GmbH) C:\Program Files (x86)\ROCCAT\Tyon Mouse\TyonMonitorW.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Samsung Electronics.) C:\Program Files (x86)\Samsung Magician\Samsung Magician.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8822016 2016-06-02] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [X-55 Rhino] => C:\Program Files\Mad Catz\X-55 Rhino\X55_Rhino_Profiler.exe [87040 2016-04-08] (Mad Catz)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3113592 2015-08-26] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [13318424 2015-02-26] (Logitech Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [VolPanel] => C:\Program Files (x86)\Creative\Volume Panel\VolPanlu.exe [233576 2008-08-06] (Creative Technology Ltd)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [1046496 2016-11-11] (DivX, LLC)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [186640 2016-05-18] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4127488 2015-06-16] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [917576 2016-12-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [UpdReg] => C:\WINDOWS\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [60136 2016-11-15] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Sound Blaster Z-Series Control Panel] => C:\Program Files (x86)\Creative\Sound Blaster Z-Series\Sound Blaster Z-Series Control Panel\SBZ.exe [877056 2014-11-24] (Creative Technology Ltd)
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [134480 2016-07-28] (Check Point Software Technologies Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-09-22] (Oracle Corporation)
HKLM-x32\...\Run: [RoccatTyon] => C:\Program Files (x86)\ROCCAT\Tyon Mouse\TyonMonitor.EXE [557056 2015-01-12] (ROCCAT GmbH)
HKLM-x32\...\Run: [RoccatTyonW] => C:\Program Files (x86)\ROCCAT\Tyon Mouse\TyonMonitorW.EXE [557056 2015-01-12] (ROCCAT GmbH)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\PE_C_DEFAULTAPPPOOL\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [516608 2016-07-16] (Microsoft Corporation)
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-11-28] (Google Inc.)
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\Run: [Dropbox Update] => C:\Users\Matze\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-27] (Dropbox, Inc.)
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Roccat Talk.lnk [2016-12-25]
ShortcutTarget: Roccat Talk.lnk -> C:\Program Files (x86)\ROCCAT\Roccat Talk\Roccat Talk.exe (ROCCAT GmbH Co., Ltd.)
GroupPolicy: Beschränkung - Chrome <======= ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{12b0ba5c-377e-4378-9d24-43ebcfafd710}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{154c161d-ebcf-4378-ac5b-82e88cf7c441}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{50d17497-fd33-484d-8d78-d9022093999f}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{7762b488-1baf-45ed-91d6-34103439db04}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a8e29bea-6166-4618-b44d-bddcf387d7b8}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{bc690762-df9e-4528-a870-453dd483cf65}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.de/
URLSearchHook: HKLM-x32 - (Kein Name) - {91da5e8a-3318-4f8c-b67e-5964de3ab546} - Keine Datei
URLSearchHook: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 - (Kein Name) - {91da5e8a-3318-4f8c-b67e-5964de3ab546} - Keine Datei
SearchScopes: HKLM-x32 -> DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = 
SearchScopes: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> DefaultScope {D406586B-F36D-4D23-BFEC-411B98095AE3} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7ADSA_de
SearchScopes: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> {630FEC41-74FA-4E1E-B8F8-69A8A19E57F4} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> {64A15DA6-4EB9-452B-B136-1F29A459FA50} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> {D406586B-F36D-4D23-BFEC-411B98095AE3} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7ADSA_de
SearchScopes: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> {DDE30BE9-D6F7-4DC5-8ECE-0C6331FE4F9E} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
SearchScopes: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> {E93C096F-8C39-4A2C-BB25-4A5CE6211156} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_111\bin\ssv.dll [2016-10-20] (Oracle Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-10] (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg64.dll [2010-09-01] (Google Inc.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_111\bin\jp2ssv.dll [2016-10-20] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\ssv.dll [2016-10-20] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2009-12-10] (Google Inc.)
BHO-x32: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll [2010-09-01] (Google Inc.)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\jp2ssv.dll [2016-10-20] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-10] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2009-12-10] (Google Inc.)
Toolbar: HKLM-x32 - Kein Name - {91da5e8a-3318-4f8c-b67e-5964de3ab546} -  Keine Datei
Toolbar: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> Kein Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  Keine Datei
Toolbar: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-12-10] (Google Inc.)
Toolbar: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> Kein Name - {472734EA-242A-422B-ADF8-83D1E48CC825} -  Keine Datei
Toolbar: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> Kein Name - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} -  Keine Datei
Toolbar: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000 -> Kein Name - {C424171E-592A-415A-9EB1-DFD6D95D3530} -  Keine Datei
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: HKLM-x32 {1E54D648-B804-468d-BC78-4AFFED8E262F} hxxp://www.nvidia.com/content/DriverDownload/srl/3.0.0.4/srl_bin/sysreqlab_nvd.cab
DPF: HKLM-x32 {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} hxxp://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.10.115.cab
DPF: HKLM-x32 {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} hxxp://download.bitdefender.com/resources/scanner/sources/de/scan8/oscan8.cab
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15101/CTSUEng.cab
DPF: HKLM-x32 {8100D56A-5661-482C-BEE8-AFECE305D968} hxxp://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab
DPF: HKLM-x32 {888078C6-70B2-4F88-8EE7-1F50DDEA6120} hxxps://as.photoprintit.de/ips-opdata/activex/ImageUploader6.cab
DPF: HKLM-x32 {CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA} 
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2016-02-01] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Matze\AppData\Roaming\Nvu\Profiles\hv28y9u1.default [2010-09-19]
FF ProfilePath: C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default [2016-12-29]
FF user.js: detected! => C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\user.js [2013-02-08]
FF Homepage: Mozilla\Firefox\Profiles\3461gert.default -> hxxp://www.google.de/
FF Extension: (Avira Browser Safety) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\abs@avira.com.xpi [2016-11-21]
FF Extension: (Ghostery) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\firefox@ghostery.com.xpi [2016-11-29]
FF Extension: (ZenMate Security, Privacy & Unblock VPN) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\firefox@zenmate.com.xpi [2016-09-29]
FF Extension: (ProxTube) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\ich@maltegoetz.de.xpi [2016-10-13]
FF Extension: (X-Forwarded-For Header) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\jid1-vasLCl9ZsexfAQ@jetpack.xpi [2016-04-27]
FF Extension: (uBlock Origin) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\uBlock0@raymondhill.net.xpi [2016-12-19]
FF Extension: (mediaplayerconnectivity) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\{84b24861-62f6-364b-eba5-2e5e2061d7e6} [2016-04-27]
FF Extension: (View Cookies) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\{8F6A6FD9-0619-459f-B9D0-81DE065D4E21}.xpi [2015-12-26]
FF Extension: (Bitdefender QuickScan) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\{e001c731-5e37-4538-a5cb-8168736a2360} [2016-09-22]
FF Extension: (Greasemonkey) - C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2016-08-21]
FF SearchPlugin: C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\searchplugins\ddl-warez.xml [2015-04-19]
FF SearchPlugin: C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\searchplugins\zonealarm.xml [2013-02-08]
FF HKLM-x32\...\Firefox\Extensions: [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}] - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: (Logitech SetPoint) - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2016-08-25] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_186.dll [2016-12-18] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2016-10-20] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2016-10-20] (Oracle Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_24_0_0_186.dll [2016-12-18] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll [2014-03-11] (Adobe Systems, Inc.)
FF Plugin-x32: @checkpoint.com/FFApi -> C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll [Keine Datei]
FF Plugin-x32: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Player\npDivxPlayerPlugin.dll [Keine Datei]
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2016-11-14] (DivX, LLC)
FF Plugin-x32: @garmin.com/GpsControl -> C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll [2009-05-13] (GARMIN Corp.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2016-10-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2016-10-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-12-11] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-12-11] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-10-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2032690830-1764376758-1308953654-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Matze\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-22] (Amazon.com, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-10-01] (Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1089592 2016-12-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [476736 2016-12-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [476736 2016-12-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1490296 2016-12-14] (Avira Operations GmbH & Co. KG)
S4 AVerRemote; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe [377664 2015-06-25] (AVerMedia)
S4 AVerScheduleService; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe [412480 2015-06-25] ()
S4 AVerUpdateServer; C:\Program Files (x86)\AVerMedia\AVerUpdate\AVerUpdateServer.exe [167936 2011-10-31] (AVerMedia TECHNOLOGIES, Inc.) [Datei ist nicht signiert]
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1080592 2016-05-18] (AVG Technologies CZ, s.r.o.)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [350528 2016-11-24] (Avira Operations GmbH & Co. KG)
S4 AxAutoMntSrv; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\AxAutoMntSrv.exe [39376 2015-03-12] (Alcohol Soft Development Team)
S4 AxVirtualAHCISrv; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\AxAHCIServiceEx.exe [99712 2015-12-04] (Alcohol Soft Development Team)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1445384 2016-10-22] ()
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2009-11-25] (Creative Labs) [Datei ist nicht signiert]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [423424 2012-10-08] (Creative Technology Ltd) [Datei ist nicht signiert]
R2 CtHdaSvc; C:\WINDOWS\sysWow64\CtHdaSvc.exe [122888 2016-05-23] (Creative Technology Ltd)
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [284224 2016-12-21] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6625856 2016-11-14] (GOG.com)
S3 getPlusHelper; C:\Program Files (x86)\NOS\bin\getPlus_Helper.dll [68000 2010-03-29] (NOS Microsystems Ltd.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [223008 2015-06-02] (Intel Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2016-12-13] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2016-12-13] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [459832 2016-12-11] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1163712 2016-12-13] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [425408 2016-12-13] (NVIDIA Corporation)
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2122248 2016-07-02] (Electronic Arts)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe [167936 2005-08-08] () [Datei ist nicht signiert]
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1750712 2015-06-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [4088608 2016-09-21] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [235984 2016-11-24] (Safer-Networking Ltd.)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-01-08] (DEVGURU Co., LTD.)
R2 Start10; C:\Program Files (x86)\Stardock\Start10\Start10Srv.exe [219664 2015-02-03] (Stardock Software, Inc)
R2 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe [370688 2009-12-23] (StarWind Software) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7500048 2016-09-20] (TeamViewer GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [4803344 2016-06-01] (AVG Technologies CZ, s.r.o.)
S4 ufad-ws60; C:\Program Files (x86)\VMware\VMware Player\vmware-ufad.exe [191024 2009-10-12] (VMware, Inc.)
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [3746584 2016-07-28] (Check Point Software Technologies Ltd.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
R2 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [114424 2016-06-30] (Check Point Software Technologies, Ltd.)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S1 acedrv05; C:\Windows\system32\drivers\acedrv05.sys [136192 2010-03-23] () [Datei ist nicht signiert]
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-09-09] ()
R2 atksgt; C:\WINDOWS\System32\DRIVERS\atksgt.sys [314016 2009-12-13] ()
R3 AVerAF35; C:\WINDOWS\System32\Drivers\AVerAF35.sys [804992 2013-06-05] (AVerMedia TECHNOLOGIES, Inc.)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [151352 2016-12-14] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [153904 2016-12-14] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [35488 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [78208 2016-04-04] (Avira Operations GmbH & Co. KG)
R3 cthda; C:\WINDOWS\system32\drivers\cthda.sys [1074472 2016-05-23] (Creative Technology Ltd)
R3 cthdb; C:\WINDOWS\system32\DRIVERS\cthdb.sys [42792 2016-05-23] (Creative Technology Ltd)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [130688 2016-07-22] (Samsung Electronics Co., Ltd.)
R3 e1dexpress; C:\WINDOWS\system32\DRIVERS\e1d65x64.sys [559080 2016-04-30] (Intel Corporation)
S3 ElbyCDFL; C:\WINDOWS\System32\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
S3 ElbyCDFL; C:\Windows\SysWOW64\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
S3 FsUsbExDisk; C:\Windows\SysWOW64\FsUsbExDisk.SYS [37344 2013-05-22] () [Datei ist nicht signiert]
S3 huadio; c:\huadio.tmp [41700 2014-09-16] (Microsoft Corporation) [Datei ist nicht signiert]
R3 hxctlflt; C:\WINDOWS\System32\Drivers\hxctlflt.sys [111104 2009-02-09] (Guillemot Corporation)
R1 kl2; C:\WINDOWS\System32\DRIVERS\kl2.sys [11864 2012-01-09] (Kaspersky Lab ZAO)
S3 LGJoyHidFilter; C:\WINDOWS\system32\drivers\LGJoyHidFilter.sys [74920 2016-04-19] (Logitech Inc.)
S3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
S3 LGSHidFilt; C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 LGSUsbFilt; C:\WINDOWS\system32\DRIVERS\LGSUsbFilt.Sys [41752 2013-05-30] (Logitech Inc.)
R2 lirsgt; C:\WINDOWS\System32\DRIVERS\lirsgt.sys [43680 2009-12-13] ()
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [140672 2016-03-10] (Malwarebytes)
S3 MEMSWEEP2; C:\Windows\system32\BB82.tmp [6144 2010-05-26] (Sophos Plc) [Datei ist nicht signiert]
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 netr28ux; C:\WINDOWS\System32\drivers\netr28ux.sys [2224128 2016-07-16] (MediaTek Inc.)
S3 NPF; C:\WINDOWS\System32\DRIVERS\npf.sys [47632 2010-02-03] (CACE Technologies, Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3f929cc119e3b994\nvlddmkm.sys [14200880 2016-12-12] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [27584 2016-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [46016 2016-12-13] (NVIDIA Corporation)
S3 Said2215; C:\WINDOWS\System32\drivers\Said2215.sys [35472 2016-04-11] (Saitek)
S3 Saida215; C:\WINDOWS\System32\drivers\Saida215.sys [35472 2016-04-11] (Saitek)
S3 SaiG2215; C:\WINDOWS\System32\drivers\SaiG2215.sys [191632 2016-04-11] (Saitek)
S3 SaiGa215; C:\WINDOWS\System32\drivers\SaiGa215.sys [191632 2016-04-11] (Saitek)
S3 SaiK2215; C:\WINDOWS\system32\DRIVERS\SaiK2215.sys [191632 2016-04-11] (Saitek)
S3 SaiKa215; C:\WINDOWS\system32\DRIVERS\SaiKa215.sys [191632 2016-04-11] (Saitek)
R3 SaiMini; C:\WINDOWS\System32\drivers\SaiMini.sys [24040 2014-03-06] (Saitek)
R3 SaiNtBus; C:\WINDOWS\system32\drivers\SaiBus.sys [60936 2016-04-11] (Saitek)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [33960 2000-01-01] (Synaptics Incorporated)
R0 sptd2; C:\WINDOWS\System32\Drivers\sptd2.sys [203832 2016-04-10] (Duplex Secure Ltd)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [164992 2016-07-22] (Samsung Electronics Co., Ltd.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [32304 2016-06-01] (AVG Netherlands B.V.)
R1 VBoxUSBMon; C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys [127432 2015-09-16] (BigNox Corporation)
S3 vhidmini; C:\WINDOWS\System32\DRIVERS\vjoy.sys [15104 2012-10-15] (Headsoft)
R3 VHidXInput; C:\WINDOWS\System32\drivers\VXInput.sys [7424 2014-08-13] (Windows (R) Win 7 DDK provider)
R1 Vsdatant; C:\WINDOWS\System32\drivers\vsdatant.sys [462296 2016-07-27] (Check Point Software Technologies Ltd.)
R2 vstor2-ws60; C:\Program Files (x86)\VMware\VMware Player\vstor2-ws60.sys [32816 2009-10-12] (VMware, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-12-29 06:15 - 2016-12-29 06:15 - 00040830 _____ C:\Users\Matze\Desktop\FRST.txt
2016-12-29 06:15 - 2016-12-29 06:15 - 00000000 ____D C:\FRST
2016-12-29 06:14 - 2016-12-29 06:14 - 02420736 _____ (Farbar) C:\Users\Matze\Desktop\FRST64.exe
2016-12-28 18:37 - 2016-12-29 00:16 - 00005110 _____ C:\ProgramData\NvTelemetryContainer.log_backup1
2016-12-25 18:26 - 2016-12-25 18:26 - 00000000 ____D C:\ProgramData\ROCCAT
2016-12-25 18:25 - 2016-12-25 18:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ROCCAT
2016-12-25 18:25 - 2016-12-25 18:25 - 00000000 ____D C:\Program Files\Alienware
2016-12-25 18:25 - 2016-12-25 18:25 - 00000000 ____D C:\Program Files (x86)\ROCCAT
2016-12-25 18:25 - 2014-08-13 12:04 - 00007424 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\VXInput.sys
2016-12-25 18:24 - 2015-03-31 15:11 - 66428232 _____ (Roccat GmbH) C:\Users\Matze\Downloads\Setup.exe
2016-12-25 16:24 - 2016-12-25 16:24 - 65408707 _____ C:\Users\Matze\Downloads\ROCCAT_Tyon_DRV1.16_FW1.31AlienFX.zip
2016-12-22 18:25 - 2016-12-22 18:25 - 00003976 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1419976379
2016-12-22 18:25 - 2016-12-22 18:25 - 00001080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera 42.lnk
2016-12-20 22:23 - 2016-12-20 22:23 - 00000020 ___SH C:\Users\DefaultAppPool\ntuser.ini
2016-12-17 22:04 - 2016-12-17 22:04 - 01609438 _____ C:\Users\Matze\Downloads\BiingPack2016Download.zip
2016-12-15 16:37 - 2016-12-11 19:23 - 00134712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-12-15 16:35 - 2016-12-12 04:03 - 40125496 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 35222976 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 34710584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 28201408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 10912744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 10803880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 10353960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 09158616 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 08913328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 08761560 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 03934504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 03474392 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 02950200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 02587704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 01953336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437633.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437633.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 01038392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00974784 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00942528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00894400 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00802768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00801560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00683640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00643928 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00642392 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00617696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00572888 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00438208 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00394888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00388544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00386104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00347072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00327408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2016-12-15 16:35 - 2016-12-12 04:03 - 00042286 _____ C:\WINDOWS\system32\nvinfo.pb
2016-12-15 16:32 - 2016-12-15 16:32 - 00004400 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-15 16:32 - 2016-12-15 16:32 - 00003986 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-15 16:32 - 2016-12-15 16:32 - 00003976 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-15 16:32 - 2016-12-15 16:32 - 00003958 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-15 16:32 - 2016-12-15 16:32 - 00003950 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-15 16:32 - 2016-12-15 16:32 - 00003788 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-15 16:32 - 2016-12-15 16:32 - 00003746 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-15 16:32 - 2016-12-13 00:37 - 01853376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2016-12-15 16:32 - 2016-12-12 15:36 - 00001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2016-12-15 16:31 - 2016-12-13 00:36 - 00156096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-12-15 16:31 - 2016-12-13 00:36 - 00123840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-12-15 16:31 - 2016-12-13 00:36 - 00046016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2016-12-13 21:58 - 2016-12-09 15:52 - 00389408 __RSH C:\bootmgr
2016-12-13 21:58 - 2016-07-16 12:43 - 00000001 ___SH C:\BOOTNXT
2016-12-13 21:30 - 2016-12-12 00:56 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-12-13 21:30 - 2016-12-12 00:56 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-12-13 20:56 - 2016-12-09 11:34 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-12-13 20:56 - 2016-12-09 11:34 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-12-13 20:56 - 2016-12-09 11:33 - 01354320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-12-13 20:56 - 2016-12-09 11:33 - 01173496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-12-13 20:56 - 2016-12-09 11:32 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-12-13 20:56 - 2016-12-09 11:29 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-13 20:56 - 2016-12-09 11:28 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-12-13 20:56 - 2016-12-09 11:19 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-12-13 20:56 - 2016-12-09 11:18 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-12-13 20:56 - 2016-12-09 11:18 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-12-13 20:56 - 2016-12-09 11:18 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-12-13 20:56 - 2016-12-09 11:18 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-12-13 20:56 - 2016-12-09 11:15 - 08168000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-12-13 20:56 - 2016-12-09 11:15 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-12-13 20:56 - 2016-12-09 11:14 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-12-13 20:56 - 2016-12-09 11:14 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-12-13 20:56 - 2016-12-09 11:10 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-12-13 20:56 - 2016-12-09 11:10 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-12-13 20:56 - 2016-12-09 11:09 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-12-13 20:56 - 2016-12-09 11:01 - 02323728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-12-13 20:56 - 2016-12-09 11:01 - 01503544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-12-13 20:56 - 2016-12-09 10:57 - 06668040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-12-13 20:56 - 2016-12-09 10:57 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-12-13 20:56 - 2016-12-09 10:52 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-12-13 20:56 - 2016-12-09 10:52 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-12-13 20:56 - 2016-12-09 10:51 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-12-13 20:56 - 2016-12-09 10:45 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-12-13 20:56 - 2016-12-09 10:45 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2016-12-13 20:56 - 2016-12-09 10:41 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2016-12-13 20:56 - 2016-12-09 10:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-12-13 20:56 - 2016-12-09 10:38 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-12-13 20:56 - 2016-12-09 10:37 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-12-13 20:56 - 2016-12-09 10:37 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-12-13 20:56 - 2016-12-09 10:36 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-12-13 20:56 - 2016-12-09 10:36 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-12-13 20:56 - 2016-12-09 10:36 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-12-13 20:56 - 2016-12-09 10:36 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-12-13 20:56 - 2016-12-09 10:33 - 03777536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-12-13 20:56 - 2016-12-09 10:33 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-12-13 20:56 - 2016-12-09 10:31 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-12-13 20:56 - 2016-12-09 10:31 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-12-13 20:56 - 2016-12-09 10:30 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-12-13 20:56 - 2016-12-09 10:29 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-12-13 20:56 - 2016-12-09 10:28 - 03306496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-12-13 20:56 - 2016-12-09 10:27 - 13084160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-12-13 20:56 - 2016-12-09 10:27 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-12-13 20:56 - 2016-12-09 10:27 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-12-13 20:56 - 2016-12-09 10:26 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-12-13 20:56 - 2016-12-09 10:24 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-12-13 20:56 - 2016-12-09 10:23 - 12177920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-12-13 20:56 - 2016-12-09 10:22 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-12-13 20:56 - 2016-12-09 10:22 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-12-13 20:56 - 2016-12-09 10:21 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-12-13 20:56 - 2016-12-09 10:21 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-12-13 20:56 - 2016-12-09 10:19 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-12-13 20:56 - 2016-12-09 10:19 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-12-13 20:56 - 2016-12-09 10:19 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-12-13 20:56 - 2016-12-09 10:19 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2016-12-13 20:56 - 2016-12-09 10:19 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2016-12-13 20:56 - 2016-12-09 10:18 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-12-13 20:56 - 2016-12-09 10:16 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-12-13 20:56 - 2016-12-09 10:16 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-12-13 20:56 - 2016-12-09 10:15 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-12-13 20:56 - 2016-12-09 10:15 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2016-12-13 20:56 - 2016-12-09 10:15 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2016-12-13 20:56 - 2016-11-02 11:25 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-12-13 20:55 - 2016-12-09 11:42 - 01637728 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-12-13 20:55 - 2016-12-09 11:42 - 00137568 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-12-13 20:55 - 2016-12-09 11:30 - 00377184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2016-12-13 20:55 - 2016-12-09 11:27 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-12-13 20:55 - 2016-12-09 11:20 - 02677544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-12-13 20:55 - 2016-12-09 11:20 - 02189664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-12-13 20:55 - 2016-12-09 11:20 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-12-13 20:55 - 2016-12-09 11:20 - 00658784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-12-13 20:55 - 2016-12-09 11:20 - 00402272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-12-13 20:55 - 2016-12-09 11:19 - 00168424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2016-12-13 20:55 - 2016-12-09 11:18 - 02913144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-12-13 20:55 - 2016-12-09 11:18 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-12-13 20:55 - 2016-12-09 11:18 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-12-13 20:55 - 2016-12-09 11:11 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-12-13 20:55 - 2016-12-09 11:01 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-12-13 20:55 - 2016-12-09 11:00 - 00106896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2016-12-13 20:55 - 2016-12-09 10:59 - 02166752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-12-13 20:55 - 2016-12-09 10:59 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-12-13 20:55 - 2016-12-09 10:56 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-12-13 20:55 - 2016-12-09 10:47 - 22563328 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-12-13 20:55 - 2016-12-09 10:42 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-12-13 20:55 - 2016-12-09 10:41 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-12-13 20:55 - 2016-12-09 10:37 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-12-13 20:55 - 2016-12-09 10:36 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-12-13 20:55 - 2016-12-09 10:34 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-12-13 20:55 - 2016-12-09 10:34 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-12-13 20:55 - 2016-12-09 10:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-12-13 20:55 - 2016-12-09 10:31 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-12-13 20:55 - 2016-12-09 10:30 - 23677952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-12-13 20:55 - 2016-12-09 10:30 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-12-13 20:55 - 2016-12-09 10:28 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-12-13 20:55 - 2016-12-09 10:27 - 19417088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-12-13 20:55 - 2016-12-09 10:26 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-12-13 20:55 - 2016-12-09 10:25 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-12-13 20:55 - 2016-12-09 10:22 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-12-13 20:55 - 2016-12-09 10:21 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-12-13 20:55 - 2016-12-09 10:21 - 01512960 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-12-13 20:55 - 2016-12-09 10:20 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-12-13 20:55 - 2016-12-09 10:20 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-12-13 20:55 - 2016-12-09 10:20 - 00730624 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-12-13 20:55 - 2016-12-09 10:20 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-12-13 20:55 - 2016-12-09 10:20 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-12-13 20:55 - 2016-12-09 10:18 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-12-13 20:55 - 2016-12-09 10:18 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-12-13 20:55 - 2016-12-09 10:17 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-12-13 20:55 - 2016-12-09 10:17 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-12-13 20:55 - 2016-12-09 10:16 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-12-13 20:55 - 2016-12-09 09:54 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-12-13 20:55 - 2016-11-02 11:28 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-12-13 20:55 - 2016-09-15 17:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-12-12 21:26 - 2016-12-12 21:26 - 00003696 _____ C:\WINDOWS\System32\Tasks\DivXUpdate
2016-12-11 21:29 - 2016-12-11 21:29 - 00000872 _____ C:\Users\Matze\Desktop\PlanetSide 2.lnk
2016-12-11 21:29 - 2016-12-11 21:29 - 00000872 _____ C:\Users\Matze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PlanetSide 2.lnk
2016-12-11 21:29 - 2016-12-11 21:29 - 00000000 ____D C:\WINDOWS\SysWOW64\directx
2016-12-11 21:28 - 2016-12-11 21:28 - 33190952 _____ C:\Users\Matze\Downloads\PS2_setup.exe
2016-12-09 12:22 - 2016-11-11 11:22 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-12-09 12:22 - 2016-11-11 11:14 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-12-09 12:22 - 2016-11-11 11:14 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-12-09 12:22 - 2016-11-11 11:14 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-12-09 12:22 - 2016-11-11 11:13 - 01886344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-12-09 12:22 - 2016-11-11 11:13 - 00352096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2016-12-09 12:22 - 2016-11-11 11:12 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-12-09 12:22 - 2016-11-11 11:03 - 01069720 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2016-12-09 12:22 - 2016-11-11 11:03 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2016-12-09 12:22 - 2016-11-11 11:02 - 02828376 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2016-12-09 12:22 - 2016-11-11 11:01 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-12-09 12:22 - 2016-11-11 10:57 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-12-09 12:22 - 2016-11-11 10:56 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2016-12-09 12:22 - 2016-11-11 10:56 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2016-12-09 12:22 - 2016-11-11 10:56 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2016-12-09 12:22 - 2016-11-11 10:56 - 00163752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2016-12-09 12:22 - 2016-11-11 10:31 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-12-09 12:22 - 2016-11-11 10:29 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-12-09 12:22 - 2016-11-11 10:26 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2016-12-09 12:22 - 2016-11-11 10:26 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2016-12-09 12:22 - 2016-11-11 10:26 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReportingCSP.dll
2016-12-09 12:22 - 2016-11-11 10:25 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-12-09 12:22 - 2016-11-11 10:25 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2016-12-09 12:22 - 2016-11-11 10:25 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-12-09 12:22 - 2016-11-11 10:24 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-12-09 12:22 - 2016-11-11 10:24 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 12:22 - 2016-11-11 10:24 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-12-09 12:22 - 2016-11-11 10:23 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-12-09 12:22 - 2016-11-11 10:23 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-12-09 12:22 - 2016-11-11 10:23 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EAMProgressHandler.dll
2016-12-09 12:22 - 2016-11-11 10:22 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-12-09 12:22 - 2016-11-11 10:22 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\EDPCleanup.exe
2016-12-09 12:22 - 2016-11-11 10:21 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-12-09 12:22 - 2016-11-11 10:21 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-12-09 12:22 - 2016-11-11 10:21 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-12-09 12:22 - 2016-11-11 10:20 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-12-09 12:22 - 2016-11-11 10:20 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2016-12-09 12:22 - 2016-11-11 10:20 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-12-09 12:22 - 2016-11-11 10:20 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-12-09 12:22 - 2016-11-11 10:20 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-12-09 12:22 - 2016-11-11 10:19 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2016-12-09 12:22 - 2016-11-11 10:19 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2016-12-09 12:22 - 2016-11-11 10:19 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 12:22 - 2016-11-11 10:19 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2016-12-09 12:22 - 2016-11-11 10:18 - 17188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-12-09 12:22 - 2016-11-11 10:18 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-12-09 12:22 - 2016-11-11 10:18 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2016-12-09 12:22 - 2016-11-11 10:16 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-12-09 12:22 - 2016-11-11 10:16 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-12-09 12:22 - 2016-11-11 10:14 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-12-09 12:22 - 2016-11-11 10:14 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2016-12-09 12:22 - 2016-11-11 10:13 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcuiu.dll
2016-12-09 12:22 - 2016-11-11 10:11 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-12-09 12:22 - 2016-11-11 10:11 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-12-09 12:22 - 2016-11-11 10:08 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-12-09 12:22 - 2016-11-11 10:07 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-12-09 12:22 - 2016-11-11 10:07 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-12-09 12:22 - 2016-11-11 10:06 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-12-09 12:22 - 2016-11-11 10:05 - 04136448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-12-09 12:22 - 2016-11-11 10:05 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-12-09 12:22 - 2016-11-11 10:04 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-12-09 12:22 - 2016-11-11 10:04 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-12-09 12:22 - 2016-11-11 10:04 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-12-09 12:22 - 2016-11-11 10:04 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-12-09 12:22 - 2016-11-11 10:04 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-12-09 12:22 - 2016-11-11 10:03 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2016-12-09 12:22 - 2016-11-11 09:39 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-12-09 12:22 - 2016-11-11 08:49 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-12-09 12:22 - 2016-11-11 08:48 - 02277248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2016-12-09 12:22 - 2016-11-11 08:47 - 00527880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-12-09 12:22 - 2016-11-11 08:42 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-12-09 12:22 - 2016-11-11 08:42 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-12-09 12:22 - 2016-11-11 08:42 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-12-09 12:22 - 2016-11-11 08:42 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2016-12-09 12:22 - 2016-11-11 08:42 - 00091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfaudiocnv.dll
2016-12-09 12:22 - 2016-11-11 08:41 - 00157536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2016-12-09 12:22 - 2016-11-11 08:38 - 01263856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-12-09 12:22 - 2016-11-11 08:25 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-12-09 12:22 - 2016-11-11 08:25 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-12-09 12:22 - 2016-11-11 08:24 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-12-09 12:22 - 2016-11-11 08:24 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-12-09 12:22 - 2016-11-11 08:23 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2016-12-09 12:22 - 2016-11-11 08:23 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-12-09 12:22 - 2016-11-11 08:22 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-12-09 12:22 - 2016-11-11 08:21 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-12-09 12:22 - 2016-11-11 08:19 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-12-09 12:22 - 2016-11-11 08:19 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-12-09 12:22 - 2016-11-11 08:19 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-12-09 12:22 - 2016-11-11 08:18 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-12-09 12:22 - 2016-11-11 08:18 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-12-09 12:22 - 2016-11-11 08:17 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-12-09 12:22 - 2016-11-11 08:15 - 01357824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-12-09 12:22 - 2016-11-11 08:15 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-12-09 12:22 - 2016-11-11 08:15 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2016-12-09 12:22 - 2016-11-11 08:10 - 06109184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-12-09 12:22 - 2016-11-11 08:09 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-12-09 12:22 - 2016-11-11 08:09 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2016-12-09 12:22 - 2016-11-11 08:06 - 02362880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-12-09 12:22 - 2016-11-11 08:06 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-12-09 12:22 - 2016-11-11 08:06 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-12-09 12:22 - 2016-11-11 08:06 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-12-09 12:22 - 2016-11-11 08:05 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-12-09 12:22 - 2016-11-11 08:05 - 03370496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-12-09 12:22 - 2016-11-11 08:04 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-12-09 12:22 - 2016-11-11 08:04 - 01992704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-12-09 12:22 - 2016-11-11 08:04 - 00912896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2016-12-09 12:22 - 2016-11-11 08:04 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-12-09 12:22 - 2016-11-11 08:03 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-12-09 12:21 - 2016-11-11 11:15 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2016-12-09 12:21 - 2016-11-11 11:15 - 00101216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2016-12-09 12:21 - 2016-11-11 11:13 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-12-09 12:21 - 2016-11-11 11:08 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2016-12-09 12:21 - 2016-11-11 11:03 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-12-09 12:21 - 2016-11-11 11:02 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-12-09 12:21 - 2016-11-11 11:01 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-12-09 12:21 - 2016-11-11 11:01 - 00637400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-12-09 12:21 - 2016-11-11 11:00 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-12-09 12:21 - 2016-11-11 11:00 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-12-09 12:21 - 2016-11-11 11:00 - 00219488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-12-09 12:21 - 2016-11-11 10:59 - 00433504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-12-09 12:21 - 2016-11-11 10:57 - 04130432 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-12-09 12:21 - 2016-11-11 10:57 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-12-09 12:21 - 2016-11-11 10:56 - 04673304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-12-09 12:21 - 2016-11-11 10:56 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-12-09 12:21 - 2016-11-11 10:56 - 00187520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2016-12-09 12:21 - 2016-11-11 10:56 - 00126568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfaudiocnv.dll
2016-12-09 12:21 - 2016-11-11 10:55 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-12-09 12:21 - 2016-11-11 10:55 - 00882680 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-12-09 12:21 - 2016-11-11 10:55 - 00743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-12-09 12:21 - 2016-11-11 10:54 - 01418312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-12-09 12:21 - 2016-11-11 10:51 - 00454592 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2016-12-09 12:21 - 2016-11-11 10:28 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-12-09 12:21 - 2016-11-11 10:28 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CbtBackgroundManagerPolicy.dll
2016-12-09 12:21 - 2016-11-11 10:27 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2016-12-09 12:21 - 2016-11-11 10:27 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2016-12-09 12:21 - 2016-11-11 10:26 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\modem.sys
2016-12-09 12:21 - 2016-11-11 10:26 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2016-12-09 12:21 - 2016-11-11 10:25 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2016-12-09 12:21 - 2016-11-11 10:25 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-12-09 12:21 - 2016-11-11 10:25 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-12-09 12:21 - 2016-11-11 10:25 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-12-09 12:21 - 2016-11-11 10:24 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-12-09 12:21 - 2016-11-11 10:24 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-12-09 12:21 - 2016-11-11 10:24 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2016-12-09 12:21 - 2016-11-11 10:24 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2016-12-09 12:21 - 2016-11-11 10:24 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-12-09 12:21 - 2016-11-11 10:23 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2016-12-09 12:21 - 2016-11-11 10:22 - 00489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2016-12-09 12:21 - 2016-11-11 10:22 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-12-09 12:21 - 2016-11-11 10:21 - 00690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-12-09 12:21 - 2016-11-11 10:21 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-12-09 12:21 - 2016-11-11 10:21 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-12-09 12:21 - 2016-11-11 10:20 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-12-09 12:21 - 2016-11-11 10:20 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-12-09 12:21 - 2016-11-11 10:20 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-12-09 12:21 - 2016-11-11 10:20 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2016-12-09 12:21 - 2016-11-11 10:20 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-12-09 12:21 - 2016-11-11 10:20 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-12-09 12:21 - 2016-11-11 10:20 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-12-09 12:21 - 2016-11-11 10:19 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-12-09 12:21 - 2016-11-11 10:19 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-12-09 12:21 - 2016-11-11 10:19 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-12-09 12:21 - 2016-11-11 10:19 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-12-09 12:21 - 2016-11-11 10:19 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2016-12-09 12:21 - 2016-11-11 10:19 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2016-12-09 12:21 - 2016-11-11 10:17 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2016-12-09 12:21 - 2016-11-11 10:17 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-12-09 12:21 - 2016-11-11 10:17 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2016-12-09 12:21 - 2016-11-11 10:16 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-12-09 12:21 - 2016-11-11 10:16 - 01477632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2016-12-09 12:21 - 2016-11-11 10:16 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2016-12-09 12:21 - 2016-11-11 10:16 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2016-12-09 12:21 - 2016-11-11 10:15 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-12-09 12:21 - 2016-11-11 10:15 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2016-12-09 12:21 - 2016-11-11 10:15 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-12-09 12:21 - 2016-11-11 10:14 - 07654400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-12-09 12:21 - 2016-11-11 10:14 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-12-09 12:21 - 2016-11-11 10:14 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2016-12-09 12:21 - 2016-11-11 10:13 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-12-09 12:21 - 2016-11-11 10:13 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-12-09 12:21 - 2016-11-11 10:12 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2016-12-09 12:21 - 2016-11-11 10:11 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2016-12-09 12:21 - 2016-11-11 10:11 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2016-12-09 12:21 - 2016-11-11 10:09 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-12-09 12:21 - 2016-11-11 10:09 - 00164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialserver.dll
2016-12-09 12:21 - 2016-11-11 10:07 - 03441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-12-09 12:21 - 2016-11-11 10:07 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-12-09 12:21 - 2016-11-11 10:07 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-12-09 12:21 - 2016-11-11 10:07 - 01691136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2016-12-09 12:21 - 2016-11-11 10:07 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-12-09 12:21 - 2016-11-11 10:07 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2016-12-09 12:21 - 2016-11-11 10:06 - 03400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2016-12-09 12:21 - 2016-11-11 10:06 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-12-09 12:21 - 2016-11-11 10:05 - 01779712 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-12-09 12:21 - 2016-11-11 10:05 - 01031680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-12-09 12:21 - 2016-11-11 10:05 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-12-09 12:21 - 2016-11-11 10:04 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-12-09 12:21 - 2016-11-11 10:04 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2016-12-09 12:21 - 2016-11-11 10:04 - 02317312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-12-09 12:21 - 2016-11-11 10:04 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-12-09 12:21 - 2016-11-11 10:04 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-12-09 12:21 - 2016-11-11 10:04 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2016-12-09 12:21 - 2016-11-11 10:03 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-12-09 12:21 - 2016-11-11 10:03 - 02669056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-12-09 12:21 - 2016-11-11 10:03 - 02287616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-12-09 12:21 - 2016-11-11 10:03 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-12-09 12:21 - 2016-11-11 10:03 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-12-09 12:21 - 2016-11-11 10:03 - 00632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-12-09 12:21 - 2016-11-11 10:03 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-12-09 12:21 - 2016-11-11 10:03 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-12-09 12:21 - 2016-11-11 10:02 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2016-12-09 12:21 - 2016-11-11 10:02 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-12-09 12:21 - 2016-11-11 10:02 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-12-09 12:21 - 2016-11-11 09:01 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-12-09 12:21 - 2016-11-11 09:01 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-12-09 12:21 - 2016-11-11 09:01 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2016-12-09 12:21 - 2016-11-11 09:00 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-12-09 12:21 - 2016-11-11 08:59 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-12-09 12:21 - 2016-11-11 08:54 - 00122208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2016-12-09 12:21 - 2016-11-11 08:49 - 00869848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2016-12-09 12:21 - 2016-11-11 08:49 - 00248480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2016-12-09 12:21 - 2016-11-11 08:47 - 05722832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-12-09 12:21 - 2016-11-11 08:47 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-12-09 12:21 - 2016-11-11 08:42 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-12-09 12:21 - 2016-11-11 08:42 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2016-12-09 12:21 - 2016-11-11 08:42 - 00152416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2016-12-09 12:21 - 2016-11-11 08:41 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-12-09 12:21 - 2016-11-11 08:28 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-12-09 12:21 - 2016-11-11 08:27 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetCfgNotifyObjectHost.exe
2016-12-09 12:21 - 2016-11-11 08:27 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-12-09 12:21 - 2016-11-11 08:26 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2016-12-09 12:21 - 2016-11-11 08:24 - 00519168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-12-09 12:21 - 2016-11-11 08:24 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-12-09 12:21 - 2016-11-11 08:22 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2016-12-09 12:21 - 2016-11-11 08:21 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-12-09 12:21 - 2016-11-11 08:21 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 12:21 - 2016-11-11 08:20 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-12-09 12:21 - 2016-11-11 08:20 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-12-09 12:21 - 2016-11-11 08:20 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-12-09 12:21 - 2016-11-11 08:19 - 13868544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-12-09 12:21 - 2016-11-11 08:19 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2016-12-09 12:21 - 2016-11-11 08:19 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2016-12-09 12:21 - 2016-11-11 08:19 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-12-09 12:21 - 2016-11-11 08:19 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-12-09 12:21 - 2016-11-11 08:18 - 01336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2016-12-09 12:21 - 2016-11-11 08:18 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2016-12-09 12:21 - 2016-11-11 08:18 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2016-12-09 12:21 - 2016-11-11 08:18 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2016-12-09 12:21 - 2016-11-11 08:17 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2016-12-09 12:21 - 2016-11-11 08:16 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 12:21 - 2016-11-11 08:15 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-12-09 12:21 - 2016-11-11 08:15 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-12-09 12:21 - 2016-11-11 08:14 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-12-09 12:21 - 2016-11-11 08:13 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-12-09 12:21 - 2016-11-11 08:12 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2016-12-09 12:21 - 2016-11-11 08:10 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2016-12-09 12:21 - 2016-11-11 08:08 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2016-12-09 12:21 - 2016-11-11 08:06 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-12-09 12:21 - 2016-11-11 08:06 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2016-12-09 12:21 - 2016-11-11 08:04 - 01595392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-12-09 12:21 - 2016-11-11 08:04 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2016-12-09 12:21 - 2016-11-11 08:03 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2016-12-09 12:21 - 2016-11-11 08:03 - 02256384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-12-09 12:21 - 2016-11-11 08:03 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2016-12-09 12:21 - 2016-11-11 08:03 - 01556480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-12-09 12:21 - 2016-11-11 08:03 - 00772608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2016-12-09 12:21 - 2016-11-11 08:03 - 00565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2016-12-09 12:21 - 2016-11-11 08:02 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-12-09 12:11 - 2016-12-09 12:11 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-12-07 20:08 - 2016-12-07 20:08 - 152573520 _____ (GOG.com ) C:\Users\Matze\Downloads\setup_galaxy_1.1.24.16.exe
2016-12-06 06:50 - 2016-12-01 21:02 - 01951680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437619.dll
2016-12-06 06:50 - 2016-12-01 21:02 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437619.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-12-29 06:08 - 2016-08-03 06:15 - 11002254 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-12-29 06:08 - 2016-07-16 23:51 - 05579912 _____ C:\WINDOWS\system32\perfh007.dat
2016-12-29 06:08 - 2016-07-16 23:51 - 01564912 _____ C:\WINDOWS\system32\perfc007.dat
2016-12-29 06:03 - 2016-11-16 16:12 - 00000000 ____D C:\Users\Matze\AppData\LocalLow\Mozilla
2016-12-29 06:03 - 2016-08-03 06:14 - 00000000 ____D C:\ProgramData\NVIDIA
2016-12-29 06:02 - 2016-08-03 06:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-12-29 00:16 - 2016-07-16 07:04 - 00262144 _____ C:\WINDOWS\system32\config\BBI
2016-12-29 00:14 - 2016-08-03 06:15 - 00000000 ____D C:\Users\Matze
2016-12-29 00:11 - 2016-04-09 18:00 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2016-12-29 00:02 - 2016-08-03 06:14 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-12-28 23:58 - 2014-04-06 09:55 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-12-28 22:41 - 2013-07-12 19:26 - 00000000 ____D C:\Users\Matze\AppData\Local\Battle.net
2016-12-28 21:39 - 2013-07-12 19:26 - 00000000 ____D C:\Program Files (x86)\Battle.net
2016-12-28 11:09 - 2016-08-14 21:13 - 00000000 ____D C:\Users\Matze\AppData\Local\Deployment
2016-12-28 10:42 - 2009-11-28 17:42 - 00000000 ____D C:\Users\Matze\.smplayer
2016-12-28 09:04 - 2015-02-15 11:41 - 00000000 ____D C:\Program Files\JDownloader
2016-12-28 08:18 - 2013-10-04 21:14 - 00000000 ____D C:\Program Files (x86)\Steam
2016-12-27 16:58 - 2016-05-25 23:02 - 00000000 ____D C:\Users\Matze\Documents\The Witcher 3
2016-12-25 18:27 - 2014-06-30 15:55 - 00000000 ____D C:\Users\Matze\AppData\Local\CrashDumps
2016-12-25 18:26 - 2009-10-27 23:39 - 00000000 ____D C:\Users\Matze\AppData\Local\VirtualStore
2016-12-25 18:25 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2016-12-25 18:25 - 2009-10-27 23:57 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-12-25 18:24 - 2014-12-14 19:22 - 00000000 ____D C:\ProgramData\Package Cache
2016-12-25 11:09 - 2009-12-21 13:15 - 00019968 _____ C:\Users\Matze\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-12-24 21:30 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-12-23 16:34 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-12-22 18:25 - 2009-11-28 19:19 - 00000000 ____D C:\Program Files (x86)\Opera
2016-12-21 20:03 - 2015-05-09 22:34 - 00000000 ____D C:\Program Files (x86)\GalaxyClient
2016-12-21 17:11 - 2015-10-26 22:41 - 00000000 ____D C:\Users\Matze\AppData\LocalLow\Ludeon Studios
2016-12-20 22:23 - 2016-08-03 06:15 - 00000000 ____D C:\Users\DefaultAppPool
2016-12-19 06:54 - 2015-05-18 06:00 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-12-18 23:07 - 2010-01-09 09:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-12-18 21:18 - 2010-02-16 18:52 - 00000000 ____D C:\Users\Matze\AppData\Roaming\TS3Client
2016-12-18 17:49 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2016-12-18 17:49 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2016-12-18 17:49 - 2014-08-20 14:53 - 00000000 ____D C:\Users\Matze\AppData\Local\Adobe
2016-12-17 18:10 - 2015-03-21 15:29 - 00000000 ____D C:\Users\Matze\AppData\Local\Steam
2016-12-17 17:50 - 2015-12-10 10:37 - 00000000 ____D C:\Program Files\Rockstar Games
2016-12-17 17:50 - 2013-04-27 10:41 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-12-17 07:53 - 2012-08-08 15:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-12-16 22:21 - 2016-08-03 06:21 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-12-16 22:21 - 2016-08-03 06:21 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-12-16 15:37 - 2016-03-19 10:51 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-12-15 22:21 - 2011-02-05 13:20 - 00002224 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-12-15 16:52 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2016-12-15 16:37 - 2016-08-10 20:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-12-15 16:37 - 2016-08-03 06:14 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-12-15 16:37 - 2012-02-16 21:44 - 00000000 ____D C:\Temp
2016-12-15 16:32 - 2016-08-10 20:55 - 00000000 ____D C:\Users\Matze\AppData\Local\NVIDIA
2016-12-15 16:32 - 2016-08-03 06:14 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-12-15 16:32 - 2016-08-03 06:14 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-12-15 16:32 - 2013-12-02 21:28 - 00000000 ____D C:\Users\Matze\AppData\Local\NVIDIA Corporation
2016-12-14 18:55 - 2016-10-06 21:56 - 00028272 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avusbflt.sys
2016-12-14 18:55 - 2016-06-02 20:27 - 00153904 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2016-12-14 18:55 - 2016-06-02 20:27 - 00151352 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2016-12-14 18:55 - 2016-06-02 20:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-12-13 21:57 - 2016-08-03 06:14 - 00366160 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-12-13 21:55 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-12-13 21:30 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-12-13 21:28 - 2013-07-15 20:15 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-12-13 21:26 - 2009-11-25 05:40 - 135632432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-12-13 00:37 - 2016-11-28 21:11 - 01452480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2016-12-13 00:37 - 2016-09-11 21:42 - 01755072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2016-12-13 00:37 - 2016-09-11 21:42 - 01317312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2016-12-13 00:37 - 2016-09-11 21:42 - 00120256 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2016-12-12 21:27 - 2010-05-25 20:41 - 00000000 ____D C:\ProgramData\DivX
2016-12-12 21:27 - 2009-12-01 22:59 - 00000000 ____D C:\Program Files (x86)\DivX
2016-12-12 21:26 - 2013-09-20 05:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2016-12-12 21:26 - 2009-12-11 00:10 - 00000000 ____D C:\Users\Matze\AppData\Roaming\DivX
2016-12-11 19:47 - 2016-11-14 15:09 - 00548408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2016-12-11 19:47 - 2016-10-21 20:30 - 00071224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2016-12-11 19:47 - 2016-09-11 21:41 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2016-12-11 19:47 - 2016-08-17 16:41 - 06384576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2016-12-11 19:47 - 2016-08-17 16:41 - 02475968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2016-12-11 19:47 - 2016-08-17 16:41 - 01764408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2016-12-11 19:47 - 2016-08-17 16:41 - 00392128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2016-12-11 19:47 - 2016-08-17 16:41 - 00081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2016-12-11 19:06 - 2013-10-04 14:44 - 00000000 ____D C:\Users\Matze\AppData\Roaming\VideoStripPokerHD
2016-12-11 18:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-12-10 07:04 - 2016-04-27 06:56 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-12-09 23:03 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-12-09 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-12-09 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-12-09 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-12-09 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-12-09 23:03 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-12-09 23:03 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-12-09 23:03 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-12-09 23:03 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\servicing
2016-12-09 09:52 - 2016-08-17 16:41 - 07639617 _____ C:\WINDOWS\system32\nvcoproc.bin
2016-12-02 20:11 - 2016-04-09 15:15 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2016-12-02 07:21 - 2016-04-09 15:13 - 00000000 ____D C:\Users\Matze\AppData\Local\Packages
2016-12-01 21:59 - 2016-11-19 22:06 - 00000000 ____D C:\WINDOWS\Minidump

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2012-03-20 20:22 - 2012-03-20 20:21 - 0029184 _____ () C:\Program Files\1031.MST
2010-11-22 12:36 - 2013-03-27 11:38 - 0000002 _____ () C:\Users\Matze\AppData\Roaming\ceville_console_history.txt
2011-10-29 10:26 - 2014-03-02 17:51 - 0003265 _____ () C:\Users\Matze\AppData\Roaming\glide_wrapper.zbag.ini
2009-12-21 13:15 - 2016-12-25 11:09 - 0019968 _____ () C:\Users\Matze\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-11-05 19:35 - 2010-11-05 19:35 - 0000093 _____ () C:\Users\Matze\AppData\Local\fusioncache.dat
2014-10-10 22:47 - 2014-10-10 22:47 - 0000835 _____ () C:\Users\Matze\AppData\Local\recently-used.xbel
2011-02-25 00:09 - 2016-02-28 15:55 - 0007605 _____ () C:\Users\Matze\AppData\Local\Resmon.ResmonCfg
2016-07-15 13:46 - 2016-07-15 13:46 - 0000077 _____ () C:\Users\Matze\AppData\Local\smplayerhdpi.ini
2011-11-12 20:46 - 2011-11-12 20:46 - 0000000 _____ () C:\Users\Matze\AppData\Local\{CC029B92-25F6-4BF2-ADE2-22F3E7D22322}
2010-10-25 16:45 - 2013-11-24 07:43 - 0000083 ___SH () C:\ProgramData\.zreglib
2010-05-04 23:04 - 2010-05-04 23:04 - 0000000 _____ () C:\ProgramData\CLDShowX.ini
2016-04-30 15:48 - 2016-04-30 15:48 - 0000016 _____ () C:\ProgramData\mntemp
2016-12-29 06:02 - 2016-12-29 06:03 - 0002938 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-28 18:37 - 2016-12-29 00:16 - 0005110 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Einige Dateien in TEMP:
====================
C:\Users\Matze\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Matze\AppData\Local\Temp\nvStInst.exe
C:\Users\Matze\AppData\Local\Temp\NvTelemetry.dll
C:\Users\Matze\AppData\Local\Temp\NvTelemetryAPI32.dll
C:\Users\Matze\AppData\Local\Temp\NvTelemetryAPI64.dll
C:\Users\Matze\AppData\Local\Temp\proxy_vole4387943339577340878.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2016-12-23 07:37

==================== Ende von FRST.txt ============================
         

Geändert von arsos (29.12.2016 um 06:40 Uhr)

Alt 29.12.2016, 11:18   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 29.12.2016, 11:29   #3
arsos
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Hallo und sorry...bei der "Ersten Hilfe" stand, dass man es als txt anhängen soll, wenn es zu groß ist. Dann also hier noch der oben angehängte Text

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 21-12-2016
durchgeführt von Matze (29-12-2016 06:16:05)
Gestartet von C:\Users\Matze\Desktop
Windows 10 Home Version 1607 (X64) (2016-08-03 05:23:16)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2032690830-1764376758-1308953654-500 - Administrator - Disabled)
ASPNET (S-1-5-21-2032690830-1764376758-1308953654-1003 - Limited - Enabled)
DefaultAccount (S-1-5-21-2032690830-1764376758-1308953654-503 - Limited - Disabled)
Gast (S-1-5-21-2032690830-1764376758-1308953654-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2032690830-1764376758-1308953654-1013 - Limited - Enabled)
Matze (S-1-5-21-2032690830-1764376758-1308953654-1000 - Administrator - Enabled) => C:\Users\Matze
__vmware_user__ (S-1-5-21-2032690830-1764376758-1308953654-1005 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ZoneAlarm Free Firewall Firewall (Enabled) {1B8D532F-88B1-B2AD-ED22-AED92687A1D2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

@BIOS Ver.2.03 (HKLM-x32\...\{B2DC3F08-2EB2-49A5-AA24-15DFC8B1CB83}) (Version: 2.03 - GIGABYTE)
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
abgx360 v1.0.6 (HKLM-x32\...\abgx360) (Version:  - )
ACDSee Foto-Manager 2009 (HKLM-x32\...\{300578F9-9EFF-4B93-9AB1-C0E5707EF463}) (Version: 11.0.113 - ACD Systems International)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.020.20042 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.7.0.1530 - Adobe Systems Incorporated)
Adobe Download Manager (HKLM-x32\...\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}) (Version: 1.6.2.63 - NOS Microsystems Ltd.)
Adobe Flash Player 23 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 23.0.0.207 - Adobe Systems Incorporated)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.186 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Aerosoft's - Flight Tales I (HKLM-x32\...\{92B44BC9-B9A1-43F7-ABBC-A197A34A656E}) (Version: 1.00 - Aerosoft)
AlienFX For Tyon (HKLM-x32\...\InstallShield_{8FB6F9D4-D158-4D0B-B108-1839F6BE30BD}) (Version: 1.02.005 - Roccat GmbH)
AlienFX For Tyon (Version: 1.02.005 - Roccat GmbH) Hidden
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Ansel (Version: 376.33 - NVIDIA Corporation) Hidden
applicationupdater (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\SOE-C:/Users/Matze/AppData/Local/Sony Online Entertainment/ApplicationUpdater) (Version:  - Sony Online Entertainment)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
AVerMedia A835 USB DVB-T 2.3.64.28 (HKLM-x32\...\AVerMedia A835 USB DVB-T) (Version: 2.3.64.28 - AVerMedia TECHNOLOGIES, Inc.)
AVerTV 3D (HKLM-x32\...\InstallShield_{5016185F-05AF-455F-AA70-6B6E5D6D4E70}) (Version: 6.9.1.5.15071301 - AVerMedia Technologies, Inc.)
AVerTV 3D (x32 Version: 6.9.1.5.15071301 - AVerMedia Technologies, Inc.) Hidden
AVG PC TuneUp (HKLM-x32\...\AVG PC TuneUp) (Version: 16.42.2.18804 - AVG Technologies)
AVG PC TuneUp (x32 Version: 16.42.6 - AVG Technologies) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.24.146 - Avira Operations GmbH & Co. KG)
Avira Connect (HKLM-x32\...\{707e8edf-9482-4417-ae39-c9b5fe605e87}) (Version: 1.2.76.27124 - Avira Operations GmbH & Co. KG)
Avira Connect (x32 Version: 1.2.76.27124 - Avira Operations GmbH & Co. KG) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BLASC 2.0 (HKLM-x32\...\BLASC 2.0) (Version: 2.0 - Computec Internet Agency)
BulletStorm (x32 Version: 1.0.0001.130 - EA) Hidden
Canon MG5300 series Benutzerregistrierung (HKLM-x32\...\Canon MG5300 series Benutzerregistrierung) (Version:  - )
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version:  - Canon Inc.)
Canon MG5300 series On-screen Manual (HKLM-x32\...\Canon MG5300 series On-screen Manual) (Version:  - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
CloneCD (HKLM-x32\...\CloneCD) (Version:  - SlySoft)
Curse Client - 1  (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\101a9f93b8f0bb6f) (Version: 5.1.1.844 - Curse)
Curse Client (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\090215de958f1060) (Version: 4.0.1.260 - Curse)
Deponia (HKLM-x32\...\Deponia) (Version: 1.0 - Daedalic Entertainment)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Die Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.13.104.1010 - Electronic Arts Inc.)
DivX Converter (HKLM-x32\...\{B13A7C41581B411290FBC0395694E2A9}) (Version: 7.1.0 - DivX, Inc.)
DivX Plus DirectShow Filters (HKLM-x32\...\DivX Plus DirectShow Filters) (Version:  - DivX, Inc.)
DivX-Setup (HKLM\...\DivX Setup) (Version: 3.0.0.125 - DivX, LLC)
Dolby Digital Live Pack (HKLM-x32\...\Dolby Digital Live Pack) (Version: 3.03 - Creative Technology Limited)
DolbyFiles (x32 Version: 2.0 - Nero AG) Hidden
Dropbox (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\Dropbox) (Version: 7.4.30 - Dropbox, Inc.)
DTS Connect Pack (HKLM-x32\...\DTS Connect Pack) (Version: 1.00 - Creative Technology Limited)
DVBViewer Pro (HKLM-x32\...\DVBViewer Pro_is1) (Version: 5.6.4 - CM&V)
Elite Dangerous (HKLM\...\Steam App 359320) (Version:  - Frontier Developments)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
erLT (x32 Version: 1.20.0137 - Logitech, Inc.) Hidden
Etron USB3.0 Host Controller (HKLM-x32\...\InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}) (Version: 0.96 - Etron Technology)
Etron USB3.0 Host Controller (x32 Version: 0.96 - Etron Technology) Hidden
Fable III (x32 Version: 1.0.0001.131 - Microsoft Game Studios) Hidden
FlatOut Ultimate Carnage (HKLM-x32\...\FlatOut Ultimate Carnage) (Version:  - Empire Interactive)
FMW 1 (Version: 1.92.4 - AVG Technologies) Hidden
Full Tilt Poker.Eu (HKLM-x32\...\{127BEFB3-24B2-4B44-8E99-AD22C2A5A8ED}) (Version: 4.55.4.WIN.FullTilt.EU - )
gamelauncher-ps2-psg (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\SOE-D:/Spiele/act/planetside2) (Version:  - Sony Online Entertainment)
Garmin POI Loader (HKLM-x32\...\{3213ED5E-7BBE-4613-BE69-8B1E4FE520DD}) (Version: 2.7.3 - Garmin Ltd or its subsidiaries)
Garmin TOPO U.S. 24K North Central v2 (HKLM-x32\...\{A37898BD-EE53-461B-B968-4575D4C7E082}) (Version: 2.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin TOPO U.S. 24K West v2 (HKLM-x32\...\{C701DC2B-7240-43D8-B776-3653952E781F}) (Version: 2.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{07A8ED9E-B98E-437F-B750-241B412BE924}) (Version: 1.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{B1102A25-3AA3-446B-AA0F-A699B07A02FD}) (Version: 1.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{F4DA4C73-026F-4D38-8C6B-85F0193E4B56}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
GOM Player (HKLM-x32\...\GOM Player) (Version: 2.3.8.5262 - Gretech Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Earth Pro (HKLM-x32\...\{44FC61F0-2F8A-11E3-8CAE-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version:  - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Grand Theft Auto: Episodes from Liberty City (x32 Version: 1.0.0002.135 - Rockstar Games Inc.) Hidden
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Hercules Dualpix Chat and Show (HKLM-x32\...\{45A3B1FC-11B6-4292-B1E3-4A0B8DDE5394}) (Version: 3.2.2.1 - Hercules)
Hercules Webcam Station Evolution (HKLM-x32\...\{B60D61FD-1CB1-4ED5-974E-8C959F14208E}) (Version: 4.0.2.1 - Hercules)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.7.0 - LIGHTNING UK!)
Installer (x32 Version: 1.0.0 - Sierra Entertainment, Inc.) Hidden
Intel(R) IPP Run-Time Installer 5.3 Update 4 for Windows* on IA-32 (HKLM-x32\...\{754854DC-2E0A-49D8-A1A1-426C1F9B1459}) (Version: 5.3.4.087 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1141 - Intel Corporation)
Intel(R) Network Connections 20.2.3001.0 (HKLM\...\PROSetDX) (Version: 20.2.3001.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 4.0.0.36 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.7 - Intel(R) Corporation) Hidden
Java 8 Update 111 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Java 8 Update 111 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Lautstärkefenster (HKLM-x32\...\Creative Volume Panel) (Version:  - )
Logitech Gaming Software 8.58 (HKLM\...\Logitech Gaming Software) (Version: 8.58.177 - Logitech Inc.)
Logitech SetPoint 6.67 (HKLM\...\sp6) (Version: 6.67.83 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
MAGIX Video easy TERRATEC Edition (HKLM-x32\...\MAGIX_MSI_Video_easy_3_TerraTec) (Version: 3.0.1.25 - MAGIX AG)
MAGIX Video easy TERRATEC Edition (x32 Version: 3.0.1.25 - MAGIX AG) Hidden
Mediatek RT2870 Wireless LAN Card (HKLM-x32\...\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}) (Version: 1.5.39.126 - MediatekWiFi)
Menu Templates - Pack 1 (x32 Version: 9.4.6.0 - Nero AG) Hidden
Menu Templates - Pack 2 (x32 Version: 9.4.6.0 - Nero AG) Hidden
Menu Templates - Pack 3 (x32 Version: 9.4.6.0 - Nero AG) Hidden
Menu Templates - Starter Kit (x32 Version: 9.4.6.0 - Nero AG) Hidden
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Movie Templates - Pack 1 (x32 Version: 9.4.6.0 - Nero AG) Hidden
Movie Templates - Starter Kit (x32 Version: 9.4.6.0 - Nero AG) Hidden
Mozilla Firefox 50.1.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 50.1.0 (x86 de)) (Version: 50.1.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.1.0.6186 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\MyFreeCodec) (Version:  - )
Nero 9 (HKLM-x32\...\{6fdf61c9-e621-4779-ac9a-3406172f162f}) (Version:  - Nero AG)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.7 - Black Tree Gaming)
No Man's Sky (HKLM-x32\...\1446213994_is1) (Version: 2.0.0.2 - GOG.com)
No Man's Sky Pre-order DLC (HKLM-x32\...\2022706229_is1) (Version: 2.0.0.2 - GOG.com)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 376.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 376.33 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.2.0.96 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.2.0.96 - NVIDIA Corporation)
NVIDIA Grafiktreiber 376.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 376.33 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.2.0.96 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.0.0.0 - NVIDIA Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera 12.17 (HKLM-x32\...\Opera 12.17.1863) (Version: 12.17.1863 - Opera Software ASA)
Opera Stable 42.0.2393.94 (HKLM-x32\...\Opera 42.0.2393.94) (Version: 42.0.2393.94 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 9.7.2.53208 - Electronic Arts, Inc.)
Paint.NET v3.5.5 (HKLM\...\{F0E2B312-D7FD-4349-A9B6-E90B36DB1BD1}) (Version: 3.55.0 - dotPDN LLC)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.2.3 - Frank Heindörfer, Philip Chinery)
Pharaoh Gold (HKLM-x32\...\1207659046_is1) (Version: 2.1.0.15 - GOG.com)
PlanetSide 2 (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\DG0-PlanetSide 2) (Version:  - Sony Online Entertainment)
PlanetSide 2 (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\DGC-PlanetSide 2) (Version: 1.0.3.192 - Daybreak Game Company)
PowerDVD (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 7.0.2211.0 - CyberLink Corporation)
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.14 - ProtectDisc Software GmbH)
Puerto Rico (HKLM-x32\...\{118B9B2E-F425-4A11-B640-1C743DD10128}) (Version: 1.0 - bhv)
Ralink RT2860 Wireless LAN Card (HKLM-x32\...\{8FC4F1DD-F7FD-4766-804D-3C8FF1D309AF}) (Version: 1.0.5.0 - Ralink)
Realtek Ethernet Controller  Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0008 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7836 - Realtek Semiconductor Corp.)
RimWorld (HKLM\...\Steam App 294100) (Version:  - Ludeon Studios)
Roccat Talk (HKLM-x32\...\{605D671E-1D1E-4840-84D9-BFACE17F160D}) (Version: 1.00.0014 - Roccat GmbH)
ROCCAT Tyon Mouse Driver (HKLM-x32\...\{27A9CD4B-AF7E-46FB-A7B5-AB549EB45C15}) (Version:  - Roccat GmbH)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.0 - Rockstar Games)
SAMSUNG CDMA Modem Driver Set (HKLM-x32\...\SAMSUNG CDMA Modem) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM-x32\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM-x32\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung PC Studio 3 USB Driver Installer (HKLM-x32\...\{EBA29752-DDD2-4B62-B2E3-9841F92A3E3A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (HKLM-x32\...\InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}) (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (x32 Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.59.0 - Samsung Electronics Co., Ltd.)
Samsung_MonSetup (HKLM-x32\...\{8EA79DBF-D637-448A-89D6-410A087A4493}) (Version: 1.00.0000 - Samsung)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
SHIELD Streaming (Version: 7.1.0350 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.2.0.96 - NVIDIA Corporation) Hidden
Sid Meier's Civilization V (HKLM\...\Steam App 8930) (Version:  - Firaxis Games)
Skype™ 7.24 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.24.104 - Skype Technologies S.A.)
Skyrim Script Extender (SKSE) (HKLM-x32\...\Steam App 365720) (Version:  - The SKSE Team)
SMPlayer 16.11.0 (x64) (HKLM\...\SMPlayer) (Version: 16.11.0 - Ricardo Villalba)
Sound Blaster Z-Series (HKLM-x32\...\{4C6CD3EB-BC0F-4B59-B20C-26BD766166E1}) (Version: 1.01.08 - Creative Technology Limited)
Sound Blaster Z-Series Extras (HKLM-x32\...\{9D9DB4BA-E352-4AC8-AD2B-B10104F5AB80}) (Version: 1.0 - Creative Technology Limited)
SoundFont-Bank-Manager (HKLM-x32\...\SFBM) (Version:  - )
SpywareBlaster 5.5 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.5.0 - BrightFort LLC)
Star Citizen Launcher (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\Star Citizen Launcher) (Version: 00.01.00.00 - Cloud Imperium Games)
Stardock Start10 (HKLM-x32\...\Stardock Start10) (Version: 1.50 - Stardock Software, Inc.)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SWAT 4 - THE STETCHKOV SYNDICATE (HKLM-x32\...\InstallShield_{97E12F84-C033-4DA2-97D2-F540C3E292EA}) (Version: 1.0.0 - Sierra Entertainment, Inc.)
SWAT 4 (HKLM-x32\...\InstallShield_{8E1CCF20-9E12-4824-BD59-7AD9E0486DD8}) (Version: 1.0.31763 - Ihr Firmenname)
SWAT 4 (x32 Version: 1.0.31763 - Ihr Firmenname) Hidden
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab (HKLM-x32\...\SystemRequirementsLab) (Version:  - )
Take On Helicopters (HKLM\...\Steam App 65730) (Version:  - Bohemia Interactive)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.66695 - TeamViewer)
TERRATEC Grabby V5.09.1202.00 (HKLM-x32\...\TERRATEC Grabby) (Version: 5.09.1202.00 - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Forest (HKLM-x32\...\Steam App 242760) (Version:  - Endnight Games Ltd)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.31.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Blood and Wine (HKLM-x32\...\Blood and Wine_is1) (Version: 1.24.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Free DLC program (16 DLC) (HKLM-x32\...\Free DLC program (16 DLC)_is1) (Version: 1.24.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Hearts of Stone (HKLM-x32\...\Hearts of Stone_is1) (Version: 1.24.0.0 - GOG.com)
TMPGEnc 4.0 XPress (HKLM-x32\...\{AB212B59-FF45-4C18-B369-F630CB268DAF}) (Version: 4.2.3.193 - Pegasys, Inc.)
TomTom MyDrive Connect 4.1.2.2862 (HKLM-x32\...\MyDriveConnect) (Version: 4.1.2.2862 - TomTom)
Uplay (HKLM-x32\...\Uplay) (Version: 3.0 - Ubisoft)
VC 9.0 Runtime (x32 Version: 1.0.0 - Check Point Software Technologies Ltd) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.5.0.0 - Elaborate Bytes)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VMware Player (HKLM-x32\...\VMware_Player) (Version: 3.0.1.11056 - VMware, Inc)
VMware Player (x32 Version: 3.0.1.11056 - VMware, Inc.) Hidden
VoiceAttack (HKLM-x32\...\{FBABC026-02F7-46D5-A0F9-3D355D3C3133}) (Version: 1.5.7 - VoiceAttack.com)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.63  - Nullsoft, Inc)
Winamp Anwendungserkennung (HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (03/08/2007 2.2.1.0) (HKLM\...\45A7283175C62FAC673F913C1F532C5361F97841) (Version: 03/08/2007 2.2.1.0 - Garmin)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 5.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
X-55 Rhino (HKLM\...\{C71EF50A-8FFE-4886-97D2-705F33000FE1}) (Version: 7.0.55.13 - Mad Catz Inc)
X64 Debuggers And Tools (HKLM\...\{86DD2F99-E712-0043-867D-D4B6ACF559A0}) (Version: 8.100.25984 - Microsoft Corporation)
You Don't Know Jack 4 1.00 (HKLM-x32\...\You Don't Know Jack 4) (Version: 1.00 - Take 2 Interactive)
ZoneAlarm Antivirus (x32 Version: 10.2.057.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Firewall (x32 Version: 14.3.119.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Free Firewall (HKLM-x32\...\ZoneAlarm Free Firewall) (Version: 14.3.119.000 - Check Point)
ZoneAlarm Security (x32 Version: 14.3.119.000 - Check Point Software Technologies Ltd.) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{147ae9f7-4545-4a81-8e40-334127c9c870}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{3a15daf5-b76b-4644-bee9-013d0b80564e}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{62d26587-f82c-414f-b8f2-fbdd0f30feaf}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{9ccd5037-e17c-44dc-85d1-4e3ceeaff5a0}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{b7cd3fee-f111-4b1c-9216-0452b64b1be3}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{ca27125b-957e-475a-89ce-f07b06636c70}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{e4beb5f7-94d1-4f3f-b105-8ca757522f2b}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{ec41e3c4-e3e3-46ca-bb06-5a3b22f403fe}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{ef61433f-45ea-46b0-bfdd-b332e837f0ec}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Matze\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {05AE46C5-D2D4-4F59-9F5C-6C83FE5DC967} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-12-13] (NVIDIA Corporation)
Task: {0EC7D394-E310-487C-9DF7-9F5FDFA5C8D6} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {11EEDA24-86CC-4D2D-BB03-938B7EB7F1B6} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-12-13] (NVIDIA Corporation)
Task: {12B015A3-1A1E-4575-9633-D03D35397601} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {181EE373-D53D-4D4B-B33A-F6B9E1349876} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {1E142D6B-A995-4F41-BDD9-A2F4FC74C98E} - System32\Tasks\{DCFFAE61-FA81-4821-A8C5-7C21F9175491} => pcalua.exe -a G:\transfer\Downloads\Programme\zaSetup_de.exe -d G:\transfer\Downloads\Programme
Task: {1E1597CC-FA25-4F6E-B5C3-25A539B433E4} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {2120E472-D67C-4063-860E-AA4AF9AA0E0C} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {269B7EC5-9A3A-4C79-9D27-4A32A1D3D598} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2032690830-1764376758-1308953654-1000Core => C:\Users\Matze\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-07-27] (Dropbox, Inc.)
Task: {29A24080-4B44-4DF6-BC66-58277946A88C} - System32\Tasks\Opera scheduled Autoupdate 1419976379 => C:\Program Files (x86)\Opera\launcher.exe [2016-12-19] (Opera Software)
Task: {310E2011-DC3E-4A15-B1C3-78D21B868E2E} - System32\Tasks\{D6B31A43-62E6-4D44-93AA-C7A3B97FA8A9} => pcalua.exe -a F:\Autorun.exe -d F:\
Task: {36C59EE2-2972-46A0-B642-CBD06EE635DC} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {37D1863B-B822-485D-9806-8DFD76BC6349} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-12-13] (NVIDIA Corporation)
Task: {44E03A31-0993-4EF8-B1C3-6790CCCDA60B} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {4BC8032A-2280-466D-841E-7FA81D4C00B7} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-12-13] (NVIDIA Corporation)
Task: {571030D0-A046-4DCD-9CC4-3FCCE45E0148} - System32\Tasks\{99252DF1-6C53-4E21-BB0E-BDAAD6016C5C} => pcalua.exe -a "C:\Users\Matze\Documents\My Downloads\IEPro2.4.9.exe" -d "C:\Users\Matze\Documents\My Downloads"
Task: {5867DDA8-89A9-4A74-B814-7C6F007B50E1} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-12-13] (NVIDIA Corporation)
Task: {5908A8F9-3B9A-4B3E-9BC0-533CD6EC6331} - System32\Tasks\{58A56A3A-4EFA-446D-9443-B71D85DACA82} => pcalua.exe -a H:\rush\AUTORUN.EXE -d H:\rush
Task: {5A5D9065-C8B4-438D-B043-D9D7FD29AC53} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {5CDABD85-151C-483B-A958-BBBD7EBA2F1E} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {5F7D54F4-0203-4DC3-837D-D3AC7223DE10} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2016-12-13] (NVIDIA Corporation)
Task: {60AF2A49-9EAA-4482-ABAA-2EA484AB93F3} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {619184AB-8A91-45FC-BFF3-CC08A0C1C565} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2015-06-16] (Safer-Networking Ltd.)
Task: {62EAFD66-BF3D-4DBD-9F29-CDDECF138E95} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {6A9F38F8-31D0-4869-AC81-555324C79F6F} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {745517F3-B6DB-4A98-AC1C-937D75135E64} - System32\Tasks\DivX-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
Task: {82F6CB0A-11CC-42E3-8EA1-9AC73C8A2999} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWoW64\Macromed\Flash\FlashUtil32_23_0_0_207_pepper.exe [2016-11-14] (Adobe Systems Incorporated)
Task: {86633E59-E233-4167-AE2E-BEB2F965DE7B} - System32\Tasks\SidebarExecute => C:\Program Files\Windows Sidebar\sidebar.exe
Task: {9E2F8829-AB3F-4718-BF85-E59077CEE80A} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-10-21] (Adobe Systems Incorporated)
Task: {AC756A35-0455-4F77-8E15-B8B4E7AB2E0F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {ACDFF5F6-BB95-412B-A9FB-537A57907638} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-12-13] (NVIDIA Corporation)
Task: {B09D11D2-D7FF-4DB3-9926-2A82B0D32489} - System32\Tasks\{205364A8-5CAF-4B9C-B2ED-131A9BC7FC8E} => pcalua.exe -a C:\Downloads\TWEE_Upgrade.exe -d C:\Downloads
Task: {B47122CF-CCAE-4953-A13E-EFE5FC799F0D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-10-21] (Adobe Systems Incorporated)
Task: {B92EE312-2785-42B9-A618-0316E1AAEF4C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-12-18] (Adobe Systems Incorporated)
Task: {B931C850-C1BD-4BB6-BF33-2CFB16C7FAB4} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung Magician\Samsung Magician.exe [2014-09-28] (Samsung Electronics.)
Task: {C37A558A-0757-40EA-BD76-68E423AFBBB4} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2016-09-22] (Oracle Corporation)
Task: {C4A52CB3-8483-4CEB-A130-4A23967900A6} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {C94C5041-3F42-46B2-A073-C77392021880} - System32\Tasks\CrystalDiskInfo => C:\Program Files (x86)\CrystalDiskInfo\DiskInfo.exe [2014-06-04] (Crystal Dew World)
Task: {D53EAFEC-DD5C-47F7-AAD7-E01E1BD4069B} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2032690830-1764376758-1308953654-1000UA => C:\Users\Matze\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-07-27] (Dropbox, Inc.)
Task: {DC62FC9A-1B2A-4AB5-8ACC-5664750318FD} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Keine Datei <==== ACHTUNG
Task: {E4C7F2A8-6CFA-4FA0-BF5C-31505EB8EC9A} - System32\Tasks\{F741213B-CC81-49DF-B944-3FAF04870BCD} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2016-05-17] (Skype Technologies S.A.)
Task: {E74B5E0B-1D89-403E-B841-9F5C3D69F66C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {F3879D0C-5BDB-45E8-9570-E0C4D7B78593} - System32\Tasks\DivXUpdate => C:\Program Files (x86)\Common Files\DivX Shared\Qt4.8\DivXUpdate.exe [2016-11-11] (DivX, LLC)
Task: {F426DD60-5CA7-4BD4-A01B-4B20FF5D317B} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {F50DBF0E-7169-47EC-9A48-B50DB9194F64} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance => C:\Program Files (x86)\TuneUp Utilities 2010\OneClick.exe
Task: {F5571ED2-37DF-47B5-8B0F-6A4486A3C408} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-10-21] (Adobe Systems Incorporated)
Task: {FFB62BE6-9A58-4D41-80AF-CCD1E627AD03} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2016-03-21] (Safer-Networking Ltd.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\WINDOWS\SysWoW64\Macromed\Flash\FlashUtil32_23_0_0_207_pepper.exe
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2032690830-1764376758-1308953654-1000Core.job => C:\Users\Matze\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2032690830-1764376758-1308953654-1000UA.job => C:\Users\Matze\AppData\Local\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Matze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Programme\Orbx\BackupRestore.lnk -> D:\Spiele\sonst\flight sim\ORBX\Scripts\FTXCentral\Work\BackupRestore.bat ()
Shortcut: C:\Users\Matze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Programme\MCEdit-64bit\MCEdit forum thread.lnk -> hxxp://www.minecraftforum.net/viewtopic.php?f=25&t=15522

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-13 20:56 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-13 20:56 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-08-03 06:24 - 2016-08-03 06:24 - 00959168 _____ () C:\Users\Matze\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64\ClientTelemetry.dll
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2012-01-08 16:20 - 2005-03-12 01:07 - 00087040 _____ () C:\WINDOWS\System32\pdfcmnnt.dll
2016-09-11 21:41 - 2016-12-13 00:36 - 04489152 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-09-11 21:41 - 2016-12-13 00:35 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2009-12-25 01:36 - 2005-08-08 13:54 - 00167936 ____N () C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
2016-08-17 16:41 - 2016-12-11 19:47 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-09-22 11:44 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-12-13 20:56 - 2016-12-09 10:41 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-11-14 15:09 - 2016-11-02 11:21 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-14 15:09 - 2016-11-02 11:15 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-11-14 15:09 - 2016-11-02 11:14 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-14 15:09 - 2016-11-02 11:16 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-14 15:09 - 2016-11-02 11:17 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2014-09-18 08:23 - 2014-09-18 08:23 - 00866584 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-02-26 19:39 - 2015-02-26 19:39 - 01050904 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2014-09-18 08:23 - 2014-09-18 08:23 - 00059160 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-02-26 19:39 - 2015-02-26 19:39 - 00242456 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-12-14 18:48 - 2016-12-14 18:48 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-12-14 18:48 - 2016-12-14 18:48 - 00179712 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-12-14 18:48 - 2016-12-14 18:48 - 42130432 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-12-14 18:48 - 2016-12-14 18:48 - 02216448 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\roottools.dll
2016-04-09 18:00 - 2014-05-13 11:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2016-04-09 18:00 - 2014-05-13 11:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2016-04-17 19:11 - 2014-05-13 11:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2016-04-17 19:11 - 2012-08-23 09:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2016-11-28 21:11 - 2016-12-13 00:35 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-12-15 16:32 - 2016-12-13 00:35 - 03774400 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll
2016-12-15 16:32 - 2016-12-13 00:35 - 00900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-09-11 21:41 - 2016-12-13 00:33 - 64245184 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2016-09-11 21:41 - 2016-12-12 15:36 - 00525760 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-09-11 21:41 - 2016-12-12 15:36 - 00254008 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-09-11 21:41 - 2016-12-12 15:36 - 02808888 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-09-11 21:41 - 2016-12-12 15:36 - 00384568 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-09-11 21:41 - 2016-12-12 15:36 - 00447424 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-09-11 21:41 - 2016-12-12 15:36 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-09-11 21:41 - 2016-12-12 15:36 - 01003456 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-12-15 16:32 - 2016-12-12 15:36 - 00956472 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSDKAPINode.node
2016-12-25 18:25 - 2014-05-11 15:26 - 00061440 _____ () C:\Program Files (x86)\ROCCAT\Tyon Mouse\hiddriver.dll
2016-12-25 18:25 - 2014-05-31 22:08 - 00061440 _____ () C:\Program Files (x86)\ROCCAT\Tyon Mouse\hiddriverW.dll
2016-08-03 06:24 - 2016-08-03 06:24 - 00679624 _____ () C:\Users\Matze\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\ClientTelemetry.dll
2013-12-09 07:28 - 2014-09-28 17:59 - 00019872 _____ () C:\Program Files (x86)\Samsung Magician\SAMSUNG_SSD.dll
2015-06-02 03:18 - 2015-06-02 03:18 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\CLDShowX.ini:Update.CL [5122]
AlternateDataStreams: C:\ProgramData\Temp:364682BC [114]
AlternateDataStreams: C:\ProgramData\Temp:430C6D84 [105]
AlternateDataStreams: C:\ProgramData\Temp:5C321E34 [125]
AlternateDataStreams: C:\ProgramData\Temp:A8ADE5D8 [109]
AlternateDataStreams: C:\ProgramData\Temp:D1B5B4F1 [112]
AlternateDataStreams: C:\ProgramData\Temp:DFC5A2B2 [324]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)

HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\Software\Classes\.exe:  =>  <===== ACHTUNG

==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\007guard.com -> install.007guard.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\008i.com -> 008i.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\008k.com -> www.008k.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\00hq.com -> www.00hq.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\010402.com -> 010402.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\0scan.com -> www.0scan.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\10sek.com -> www.10sek.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\PE_C_DEFAULTAPPPOOL\...\123simsen.com -> www.123simsen.com

Da befinden sich 7913 mehr Seiten.

IE trusted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\sony.com -> sony.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\0411dd.com -> 0411dd.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\0511zfhl.com -> 0511zfhl.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\0632qyw.com -> 0632qyw.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\1-2005-search.com -> www.1-2005-search.com

Da befinden sich 12731 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2015-09-13 10:47 - 00445795 ____A C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1 localhost
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	www.10sek.com
127.0.0.1	10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	www.123fporn.info
127.0.0.1	123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Da befinden sich 15321 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\PE_C_DEFAULTAPPPOOL\Control Panel\Desktop\\Wallpaper -> 
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\Control Panel\Desktop\\Wallpaper -> c:\users\matze\pictures\wolf.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AVerRemote => 2
MSCONFIG\Services: AVerScheduleService => 2
MSCONFIG\Services: AxAutoMntSrv => 2
MSCONFIG\Services: AxVirtualAHCISrv => 2
MSCONFIG\Services: ICQ Service => 2
MSCONFIG\Services: LBTServ => 3
MSCONFIG\Services: Secunia PSI Agent => 3
MSCONFIG\Services: Secunia Update Agent => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^AVerQuick.lnk => C:\Windows\pss\AVerQuick.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AlcoholAutomount => "C:\Program Files (x86)\Alcohol Soft\Alcohol 120\axcmd.exe" /automount
MSCONFIG\startupreg: ApnUpdater => "C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: BCSSync => "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: BDRegion => C:\Program Files (x86)\Cyberlink\Shared Files\brs.exe
MSCONFIG\startupreg: CamserviceChat => C:\Program Files (x86)\Hercules\Dualpix Chat and Show\XtrCtrlEx.exe /startup
MSCONFIG\startupreg: CanonMyPrinter => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
MSCONFIG\startupreg: CloneCDTray => "C:\Program Files (x86)\SlySoft\CloneCD\CloneCDTray.exe" /s
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: GalaxyClient => C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe /launchViaAutoStart
MSCONFIG\startupreg: ICQ => "C:\Program Files (x86)\ICQ7.4\ICQ.exe" silent loginmode=4
MSCONFIG\startupreg: KiesAirMessage => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup
MSCONFIG\startupreg: KiesHelper => C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe /s
MSCONFIG\startupreg: KiesPDLR => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
MSCONFIG\startupreg: KiesPreload => C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: NokiaMServer => C:\Program Files (x86)\Common Files\Nokia\MPlatform\NokiaMServer /watchfiles startup
MSCONFIG\startupreg: NokiaMusic FastStart => "C:\Program Files (x86)\Nokia\Ovi Player\NokiaOviPlayer.exe" /command:faststart
MSCONFIG\startupreg: NokiaOviSuite2 => C:\Program Files (x86)\Nokia\Nokia Ovi Suite\NokiaOviSuite.exe -tray
MSCONFIG\startupreg: PDVD9LanguageShortcut => "C:\Program Files (x86)\CyberLink\PowerDVD9\Language\Language.exe"
MSCONFIG\startupreg: RemoteControl => "C:\Program Files (x86)\CyberLink\PowerDVD\PDVDServ.exe"
MSCONFIG\startupreg: RemoteControl9 => "C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\Steam.exe" -silent
MSCONFIG\startupreg: swg => "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
MSCONFIG\startupreg: VMware hqtray => "C:\Program Files (x86)\VMware\VMware Player\hqtray.exe"
HKLM\...\StartupApproved\StartupFolder: => "AVer HID Receiver.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Logitech SetPoint.lnk"
HKLM\...\StartupApproved\StartupFolder: => "AVerQuick.lnk"
HKLM\...\StartupApproved\Run: => "Kernel and Hardware Abstraction Layer"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "AvgUi"
HKLM\...\StartupApproved\Run32: => "UpdReg"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\StartupApproved\StartupFolder: => "Logitech . Produktregistrierung.lnk"
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\StartupApproved\Run: => "Dropbox Update"
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\StartupApproved\Run: => "swg"
HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\...\StartupApproved\Run: => "BlueStacks Agent"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [MSMQ-In-TCP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => LPort=808
FirewallRules: [{C0444C10-C1A0-451A-A4C8-21BD276F6625}] => D:\Spiele\SteamLibrary\SteamApps\common\Take On Helicopters\DLCsetup\Hinds\DataCachePreprocessor.exe
FirewallRules: [{7EE17E32-2C94-48A2-BAF0-7FE8C0B2A17F}] => D:\Spiele\SteamLibrary\SteamApps\common\Take On Helicopters\DLCsetup\Hinds\DataCachePreprocessor.exe
FirewallRules: [{594EA9D7-ACA8-4568-9C7B-14F968EF19F1}] => D:\Spiele\SteamLibrary\SteamApps\common\Take On Helicopters\TakeOnH.exe
FirewallRules: [{5D07A864-7ECB-480D-B4F2-DCBF32F35342}] => D:\Spiele\SteamLibrary\SteamApps\common\Take On Helicopters\TakeOnH.exe
FirewallRules: [{476E2855-74C8-4631-A443-330016FA49A7}] => D:\Spiele\SteamLibrary\SteamApps\common\RimWorld\RimWorldWin.exe
FirewallRules: [{6BFCA678-79A6-4D18-89DD-6897C6F316BD}] => D:\Spiele\SteamLibrary\SteamApps\common\RimWorld\RimWorldWin.exe
FirewallRules: [{9AD2DE77-61AA-4B44-B0FE-8BC62552065A}] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{FCC7EE2B-0632-4925-BAA3-F54EEEE49C31}] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{E35681E9-4160-4A78-83B3-F1485436C3C4}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{E5845CAF-E927-45BE-9A6B-E618CAE0AD52}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{452A1547-D128-4D30-837F-10EA7CD513AD}] => D:\Spiele\act\FlatOut Ultimate Carnage\Fouc.exe
FirewallRules: [{4F479D0A-1292-4F34-A1AC-F8C77CF13AFF}] => D:\Spiele\act\FlatOut Ultimate Carnage\Fouc.exe
FirewallRules: [{9BF38EA4-9AC3-4130-BFAD-398D1FC69DDB}] => C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{D5B24F9D-DE8C-49ED-A3AC-4C9609DCF97F}] => C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{409F70DD-8A63-4738-A4C3-A6D05A7DF91A}] => D:\Spiele\SteamLibrary\SteamApps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{67F55E9F-812E-4AD2-90B8-6258C63FA56F}] => D:\Spiele\SteamLibrary\SteamApps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{171B52F6-A25C-4A0D-BCCD-558EEEF7E604}] => D:\Spiele\SteamLibrary\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{5B464477-C5BE-4606-AF6E-E785A812BDAA}] => D:\Spiele\SteamLibrary\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{930F2FD2-295D-4864-B8C7-89181231D018}] => D:\Spiele\SteamLibrary\SteamApps\common\Skyrim\skse_steam_boot.exe
FirewallRules: [{5ED60B0C-0D3A-4484-A63C-3D5070D00EBD}] => D:\Spiele\SteamLibrary\SteamApps\common\Skyrim\skse_steam_boot.exe
FirewallRules: [{99083ABB-6FE0-4B70-B6CC-70C113D145E6}] => D:\Spiele\SteamLibrary\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{43A735AE-CBC6-41B6-8CB1-65C6B70C7D7A}] => D:\Spiele\SteamLibrary\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{33AE646C-A04B-4A91-98D6-7B53BFCAA3D3}] => C:\Users\Matze\AppData\Local\Apps\2.0\8REMVX3O.AQC\OMMO31RG.BH5\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{2BF07E34-47AC-4CEC-9EA0-455742F15340}] => C:\Users\Matze\AppData\Local\Apps\2.0\8REMVX3O.AQC\OMMO31RG.BH5\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{C0878149-5256-4F49-9E80-8ED6BD030DB5}] => D:\Spiele\act\GTA5\GTA5.exe
FirewallRules: [{617DE0E4-2269-464A-9907-BD05FDBC1286}] => D:\Spiele\act\GTA5\GTA5.exe
FirewallRules: [{497C4B5A-FA63-4F5B-9372-DC4A809DBEC2}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{BF0CDD58-526C-4D7A-B77D-CB2D436F848F}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{09691CF0-347B-41ED-9910-AF87B8227F2B}] => D:\spiele\act\starcitizen\patcher\cigpatcher.exe
FirewallRules: [{18A299CB-9125-48E2-A2B1-3A07C65BEC72}] => D:\spiele\act\starcitizen\patcher\cigpatcher.exe
FirewallRules: [UDP Query User{0061A7B2-880E-49C9-A9FE-461E3F6E4FFD}D:\spiele\act\starcitizen\patcher\cigpatcher.exe] => D:\spiele\act\starcitizen\patcher\cigpatcher.exe
FirewallRules: [TCP Query User{A34E21AA-74A6-413B-9FAD-7BAA1CE9CC59}D:\spiele\act\starcitizen\patcher\cigpatcher.exe] => D:\spiele\act\starcitizen\patcher\cigpatcher.exe
FirewallRules: [{3933950D-8500-4E25-8C1F-DCC5170C7072}] => C:\spiele\act\tmunitedforever\tmforever.exe
FirewallRules: [{836B7059-F6EB-48EB-BA4A-6E4012F85A0D}] => C:\spiele\act\tmunitedforever\tmforever.exe
FirewallRules: [UDP Query User{EDB2567C-91E9-4BBC-A191-AD055526DE3E}C:\spiele\act\tmunitedforever\tmforever.exe] => C:\spiele\act\tmunitedforever\tmforever.exe
FirewallRules: [TCP Query User{946415F0-6061-4CC0-9544-FA44DBA87108}C:\spiele\act\tmunitedforever\tmforever.exe] => C:\spiele\act\tmunitedforever\tmforever.exe
FirewallRules: [UDP Query User{A84D1D2D-09A3-45F7-8756-C59A63348F15}D:\spiele\sonst\orcs must die! 2 complete\build\release\orcsmustdie2.exe] => D:\spiele\sonst\orcs must die! 2 complete\build\release\orcsmustdie2.exe
FirewallRules: [TCP Query User{C56C68FD-0D00-46B1-B127-1A382CE95E69}D:\spiele\sonst\orcs must die! 2 complete\build\release\orcsmustdie2.exe] => D:\spiele\sonst\orcs must die! 2 complete\build\release\orcsmustdie2.exe
FirewallRules: [UDP Query User{AD274925-6850-4083-8DE8-91D7F6180765}C:\program files (x86)\mozilla firefox\firefox.exe] => C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{E6F79560-5229-41B3-AA97-988CD7730B1E}C:\program files (x86)\mozilla firefox\firefox.exe] => C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{DB57F755-BAE2-4817-996F-727C94C2F22C}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{BA356EDA-5B12-4F61-B40C-99613846CF86}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E1342C4F-6171-43A4-B727-B7F110EE3200}] => C:\program files (x86)\hercules\webcam station evolution\stationev.exe
FirewallRules: [{B97190AA-4FCD-49D0-A02C-8632D1347AB5}] => C:\program files (x86)\hercules\webcam station evolution\stationev.exe
FirewallRules: [UDP Query User{14FC4CE7-43AE-4154-BB50-91FF16FB9C50}C:\program files (x86)\hercules\webcam station evolution\stationev.exe] => C:\program files (x86)\hercules\webcam station evolution\stationev.exe
FirewallRules: [TCP Query User{8FE64464-6C20-48B6-B86D-B1B54CD4935E}C:\program files (x86)\hercules\webcam station evolution\stationev.exe] => C:\program files (x86)\hercules\webcam station evolution\stationev.exe
FirewallRules: [{2945153E-51CE-4F89-A2C2-20711614A58B}] => D:\spiele\h-sim\xcom enemy within commander edition\xew\binaries\win32\xcomew.exe
FirewallRules: [{8A7F1606-BD4F-4CAC-9A27-690F2F4A7165}] => D:\spiele\h-sim\xcom enemy within commander edition\xew\binaries\win32\xcomew.exe
FirewallRules: [UDP Query User{89ABA0ED-1EF2-44E8-A9AF-362AE625C4AF}D:\spiele\h-sim\xcom enemy within commander edition\xew\binaries\win32\xcomew.exe] => D:\spiele\h-sim\xcom enemy within commander edition\xew\binaries\win32\xcomew.exe
FirewallRules: [TCP Query User{14F3FC42-B431-487F-86EA-79AF3BC92E9B}D:\spiele\h-sim\xcom enemy within commander edition\xew\binaries\win32\xcomew.exe] => D:\spiele\h-sim\xcom enemy within commander edition\xew\binaries\win32\xcomew.exe
FirewallRules: [{F2331675-7689-440C-AAE0-5E042F731B07}] => D:\Spiele\SteamLibrary\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{2D3913F0-BA5A-4BF5-B79B-A03F8BCAF5E1}] => D:\Spiele\SteamLibrary\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [UDP Query User{F95A76D1-224A-4F0E-ACCE-CF46335557AD}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
FirewallRules: [TCP Query User{05DCFEE9-0E31-4CD9-B648-C8231A228C92}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
FirewallRules: [UDP Query User{945AEED3-728C-4B91-B8D8-A1B36680BE24}D:\spiele\h-sim\patrizier4\patrician4_addon.exe] => D:\spiele\h-sim\patrizier4\patrician4_addon.exe
FirewallRules: [TCP Query User{6712460E-744E-466A-9242-96B157937ADA}D:\spiele\h-sim\patrizier4\patrician4_addon.exe] => D:\spiele\h-sim\patrizier4\patrician4_addon.exe
FirewallRules: [{5CE2F47B-9FEF-4A48-B763-8FCAC446E01B}] => D:\spiele\sonst\hearthstone\hearthstone.exe
FirewallRules: [{D50F1F4F-49F4-4E86-BF58-FBF4CBF7BD35}] => D:\spiele\sonst\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{8D622936-354E-452E-A659-BC4AE9B84299}D:\spiele\sonst\hearthstone\hearthstone.exe] => D:\spiele\sonst\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{D42F452D-5BD9-4EEB-9F2E-92C424D4F9FB}D:\spiele\sonst\hearthstone\hearthstone.exe] => D:\spiele\sonst\hearthstone\hearthstone.exe
FirewallRules: [{46BB478B-9717-4675-9FD4-B9EDC4C70775}] => D:\spiele\act\diablo iii\diablo iii.exe
FirewallRules: [{B54DAA8A-92FD-4014-BDEE-EADAFDCF5841}] => D:\spiele\act\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{70CAF11F-CA60-45FC-A036-684C5DC60F16}D:\spiele\act\diablo iii\diablo iii.exe] => D:\spiele\act\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{98C79AC0-04AF-42F0-80DA-41781E604B8D}D:\spiele\act\diablo iii\diablo iii.exe] => D:\spiele\act\diablo iii\diablo iii.exe
FirewallRules: [{18009992-6F43-45D7-A8C6-320FCF9F533A}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{EE84B258-34F8-4CA2-87A5-3EC2FBEF3422}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{DCE2CF43-8A5D-42E0-A5DB-7746D7815C13}] => C:\Users\Matze\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{1BC2124D-B3C1-4BC9-9B27-1FD3A5072850}] => C:\Users\Matze\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{AFE0B3C8-0C85-4B2A-BAF8-446D6975056C}] => C:\Users\Matze\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{FAD8E04D-38C2-48A1-8BB9-92F2F9328E5A}] => C:\Users\Matze\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{D84A5805-AC46-4AD9-8D86-DE4F589D6052}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F6DC877F-0F17-4E3B-BE33-AFF6764AA07F}] => C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{08C78FA9-2180-47C7-B014-646B24DA219A}] => C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{6B3C02CA-A9D0-49E7-8D69-650773C2C7C4}] => C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
FirewallRules: [{723D8591-A70D-4148-80DF-DDE142025246}] => C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
FirewallRules: [{D26A39B7-BC88-4DC2-AC40-01EE4592C0D0}] => C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
FirewallRules: [{7BB68CD5-0E71-4077-A3E6-0D6DA55CFBED}] => C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
FirewallRules: [UDP Query User{36F7579B-35A8-4D87-9F89-BD0449611F44}C:\program files (x86)\winamp\winamp.exe] => C:\program files (x86)\winamp\winamp.exe
FirewallRules: [TCP Query User{F0C49A79-2B1E-4191-9F92-8301B87DD99D}C:\program files (x86)\winamp\winamp.exe] => C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{17DB2541-1C89-4632-82DA-BE94ED0FD694}] => LPort=3724
FirewallRules: [{D56F76BC-850F-44B5-BBB3-D3901681C96E}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{B3520E62-AE32-4DB3-8150-15908C24C6DE}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{FD3E98C1-6D0E-4BF5-B90B-453FC6EF96D5}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{BC653469-5905-45FD-9600-DF14B12DA78B}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{7A3BD91C-21FD-4090-8BF5-A067DC295C89}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{C9481364-495A-4174-B3F5-65A9F6B03F46}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D836914C-E1C6-4F63-A11F-CD7285A5725F}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2C9C9CD0-32AF-44A1-93FD-5BCA9727525E}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{FAA61338-B6BE-477E-BE66-98843A2C6685}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{4A4E58CE-213F-433C-9A91-C778399A26A0}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D2007711-3943-4446-AB2C-0246DE89C8E9}] => C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{3A0DEAFF-F8F2-420E-9374-E0841D6E570F}] => C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{E1FCA030-465F-4506-8521-7870D45B8928}] => C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{9611B427-1A0D-43E8-9074-C86D7D855105}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{91E89E6B-17F7-4B9A-B4AE-921C615E43DB}D:\spiele\act\starcitizen\starcitizen\public\bin64\starcitizen.exe] => D:\spiele\act\starcitizen\starcitizen\public\bin64\starcitizen.exe
FirewallRules: [UDP Query User{D7BCF40A-E9BF-439C-84A1-E6CD84B261BB}D:\spiele\act\starcitizen\starcitizen\public\bin64\starcitizen.exe] => D:\spiele\act\starcitizen\starcitizen\public\bin64\starcitizen.exe
FirewallRules: [{9B2047BF-2480-47CA-8866-AB95A6E78EBD}] => D:\spiele\act\starcitizen\starcitizen\public\bin64\starcitizen.exe
FirewallRules: [{37F02939-195A-46C3-AEBF-C38D62653B0C}] => D:\spiele\act\starcitizen\starcitizen\public\bin64\starcitizen.exe
FirewallRules: [{B76571FC-D1FB-4554-94A0-2FABF33D4F51}] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{CFCEC04B-8AD4-4D86-A58E-5E9157C668A9}] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{E55BFF46-BCDD-42AD-8FB7-5D01614C8D90}] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{53EFD7E6-8D4E-4ED5-A140-FFC54E926B65}] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{E89E535A-4CF5-4A65-BB21-4E82A6F1CD13}] => C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{24E15115-9D18-4A9F-A939-9A31733533BF}] => C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{15AFF369-651F-4CD9-9644-0710FE05D532}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{A955F581-3F9D-4042-B4BA-47AD27419B2E}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{A4676CCE-9338-4949-AB8E-584847D2E9A4}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{085E1E5C-F5F6-4CD1-8AD2-7B3E4032523B}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [TCP Query User{B8A8922E-E8F0-4AD7-B2B7-8DC301BC7F38}D:\spiele\act\planetside2\planetside2_x64.exe] => D:\spiele\act\planetside2\planetside2_x64.exe
FirewallRules: [UDP Query User{8474EBFA-CFCE-41A9-8350-70795CE65477}D:\spiele\act\planetside2\planetside2_x64.exe] => D:\spiele\act\planetside2\planetside2_x64.exe
FirewallRules: [{0BC6606D-4699-4346-8567-AF4602DB9B5D}] => D:\spiele\act\planetside2\planetside2_x64.exe
FirewallRules: [{A78F0CF8-B73F-4B8E-9F23-06CF06625C08}] => D:\spiele\act\planetside2\planetside2_x64.exe
FirewallRules: [{73F42FDC-A10C-448F-8252-D7CB4DF5B55B}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{EB8B76CD-042C-49AB-9557-99153B7F744A}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{134A455D-FA8E-4A6A-9B71-4A90C8BEA2A0}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{AAE530CD-369E-4F57-B555-E0F6F1527854}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2B004EC5-3A2B-4736-B343-7CA778566BB7}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C3856962-EFC3-42DA-A59D-E2EF72AF0762}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{AE670CC8-CDC4-4824-A5C5-B22FD6C5070E}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{15582109-5FFB-467B-B861-3B594AE80F3F}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Wiederherstellungspunkte =========================

18-12-2016 19:00:05 Windows-Sicherung
25-12-2016 18:24:30 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
25-12-2016 18:24:37 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
25-12-2016 18:25:07 Installed AlienFX For Tyon
25-12-2016 19:00:03 Windows-Sicherung

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/25/2016 07:11:13 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/25/2016 07:02:36 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/25/2016 07:02:30 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/25/2016 07:02:28 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/25/2016 07:00:03 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/25/2016 07:00:01 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/25/2016 06:27:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Tyon Firmware Upgrade.exe, Version: 1.0.0.0, Zeitstempel: 0x54220010
Name des fehlerhaften Moduls: hiddriver.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x535703aa
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00001b10
ID des fehlerhaften Prozesses: 0x3ae4
Startzeit der fehlerhaften Anwendung: 0x01d25ed3fd1a0164
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\ROCCAT\Tyon Mouse\FWUpdate\Tyon Firmware Upgrade.exe
Pfad des fehlerhaften Moduls: hiddriver.dll
Berichtskennung: e9cf1319-d29d-4511-a25f-752f0efd9644
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/25/2016 06:26:01 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.Exe". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL" in Zeile  8.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/25/2016 06:25:24 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.Exe". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL" in Zeile  8.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/25/2016 06:25:07 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.


Systemfehler:
=============
Error: (12/29/2016 06:02:55 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.

Error: (12/29/2016 12:16:30 AM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst AVG PC TuneUp Service konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (12/29/2016 12:15:43 AM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Benutzererfahrung und Telemetrie im verbundenen Modus konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (12/28/2016 11:58:31 PM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: NETBOOK)
Description: 0x8000002a117\??\C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \S-1-5-21-2032690830-1764376758-1308953654-1000-1-ntuser.dat

Error: (12/28/2016 11:58:02 PM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: NETBOOK)
Description: 0x8000002a117\??\C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \S-1-5-21-2032690830-1764376758-1308953654-1000-0-ntuser.dat

Error: (12/28/2016 06:37:36 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/28/2016 06:37:24 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.

Error: (12/28/2016 05:07:05 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst AVG PC TuneUp Service konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (12/28/2016 10:37:49 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/28/2016 10:22:48 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.


CodeIntegrity:
===================================
  Date: 2016-12-29 06:02:48.188
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\acedrv05.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-12-28 18:37:16.259
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\acedrv05.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-12-28 10:22:40.158
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\acedrv05.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-12-28 07:07:37.158
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\acedrv05.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-12-27 16:24:58.951
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-27 16:24:21.478
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-27 07:50:24.086
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\acedrv05.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-12-26 06:54:27.158
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\acedrv05.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-12-25 07:18:30.976
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-25 07:05:10.316
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\acedrv05.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 23%
Installierter physikalischer RAM: 16304.6 MB
Verfügbarer physikalischer RAM: 12397.16 MB
Summe virtueller Speicher: 32688.6 MB
Verfügbarer virtueller Speicher: 28425.42 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:238.03 GB) (Free:96.24 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: () (Fixed) (Total:931.51 GB) (Free:436.2 GB) NTFS
Drive e: (Lokaler Datenträger) (Fixed) (Total:931.51 GB) (Free:109.77 GB) NTFS
Drive g: (BIING2) (CDROM) (Total:0.65 GB) (Free:0 GB) CDFS
Drive h: () (Fixed) (Total:931.41 GB) (Free:410.14 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 01C7B97F)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 9387B8A0)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: AD7EA2D8)
Partition 1: (Active) - (Size=238 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 833CAED0)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
__________________

Alt 29.12.2016, 11:34   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Ja das kann schon sein, ich möchte es aber direkt in CODE-Tags gepostet


Zitat:
AS: Spybot - Search and Destroy (Enabled - Up to date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
FW: ZoneAlarm Free Firewall Firewall (Enabled) {1B8D532F-88B1-B2AD-ED22-AED92687A1D2}
Völlig übertrieben. Du bekommst keine Sicherheit allein dadurch, nur weil du das System kräftig mit Schlangenöl einreibst.

Spybot und ZoneAlarm sind auf jeden Fall überflüssig, ZoneAlarm ist sogar kontraproduktiv.
An für sich ist nicht mal Avira notwendig, denn Windows 8.1 und 10 haben einen eingebauten Virenscanner (Windows Defender) aber der wurde und wird permanent schlechgeredet weil sich mit der Unwissenheit, Angst und Panik viel Geld verdienen lässt!

Lies mal => Antivirensoftware: Die Schlangenöl-Branche - Golem.de
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 29.12.2016, 11:35   #5
arsos
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Mag sein, aber das war ja nicht die eigentliche Frage. Lesen werde ich es auf jeden Fall mal


Alt 29.12.2016, 12:05   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Nur weil es nicht deine Frage war heißt das nicht, das es nicht Teil deines Problems ist.

Deinstalliere auf jeden Fall Spybot und ZoneAlarm, dann gehts weiter.
__________________
--> Win32.Downloader.gen in C:\END

Alt 29.12.2016, 12:14   #7
arsos
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Das ist doch ne klare Anweisung :-)

Erledigt

Alt 29.12.2016, 12:16   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Wenn möglich auch Avira deinstallieren.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 29.12.2016, 12:17   #9
arsos
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Klar ist das möglich. Wird erledigt

Alt 29.12.2016, 12:37   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Gut. Wenn das alles runter ist bitte so weitermachen:

1. Schritt: Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers




2. Schritt: Kaspersky TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 29.12.2016, 13:09   #11
arsos
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



So, Nr. 1 - Nr. 2 folgt

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.12.29.04
  rootkit: v2016.11.20.01

Windows 10 x64 NTFS
Internet Explorer 11.576.14393.0
Matze :: NETBOOK [administrator]

29.12.2016 12:56:33
mbar-log-2016-12-29 (12-56-33).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 410946
Time elapsed: 7 minute(s), 2 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Und Nr. 2

Code:
ATTFilter
13:05:53.0588 0x25b0  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
13:06:02.0370 0x25b0  ============================================================
13:06:02.0370 0x25b0  Current date / time: 2016/12/29 13:06:02.0370
13:06:02.0370 0x25b0  SystemInfo:
13:06:02.0370 0x25b0  
13:06:02.0370 0x25b0  OS Version: 10.0.14393 ServicePack: 0.0
13:06:02.0370 0x25b0  Product type: Workstation
13:06:02.0370 0x25b0  ComputerName: NETBOOK
13:06:02.0370 0x25b0  UserName: Matze
13:06:02.0370 0x25b0  Windows directory: C:\WINDOWS
13:06:02.0370 0x25b0  System windows directory: C:\WINDOWS
13:06:02.0370 0x25b0  Running under WOW64
13:06:02.0370 0x25b0  Processor architecture: Intel x64
13:06:02.0370 0x25b0  Number of processors: 8
13:06:02.0370 0x25b0  Page size: 0x1000
13:06:02.0370 0x25b0  Boot type: Normal boot
13:06:02.0370 0x25b0  CodeIntegrityOptions = 0x00000001
13:06:02.0370 0x25b0  ============================================================
13:06:02.0421 0x25b0  KLMD registered as C:\WINDOWS\system32\drivers\55789121.sys
13:06:02.0421 0x25b0  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.576, osProperties = 0x19
13:06:02.0447 0x25b0  System UUID: {F4F0FF9E-BFAE-8539-1EBE-85AFA784C12E}
13:06:02.0620 0x25b0  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:06:02.0622 0x25b0  Drive \Device\Harddisk1\DR1 - Size: 0xE8E0CADE00 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:06:02.0622 0x25b0  Drive \Device\Harddisk2\DR2 - Size: 0x3B9E656000 ( 238.47 Gb ), SectorSize: 0x200, Cylinders: 0x799A, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:06:02.0623 0x25b0  Drive \Device\Harddisk3\DR3 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:06:02.0627 0x25b0  ============================================================
13:06:02.0627 0x25b0  \Device\Harddisk0\DR0:
13:06:02.0628 0x25b0  MBR partitions:
13:06:02.0628 0x25b0  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800
13:06:02.0628 0x25b0  \Device\Harddisk1\DR1:
13:06:02.0628 0x25b0  MBR partitions:
13:06:02.0628 0x25b0  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
13:06:02.0628 0x25b0  \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x746D3000
13:06:02.0628 0x25b0  \Device\Harddisk2\DR2:
13:06:02.0628 0x25b0  MBR partitions:
13:06:02.0628 0x25b0  \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x1DC10AFE
13:06:02.0628 0x25b0  \Device\Harddisk3\DR3:
13:06:02.0628 0x25b0  MBR partitions:
13:06:02.0628 0x25b0  \Device\Harddisk3\DR3\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800
13:06:02.0628 0x25b0  ============================================================
13:06:02.0629 0x25b0  C: <-> \Device\Harddisk2\DR2\Partition1
13:06:02.0630 0x25b0  D: <-> \Device\Harddisk0\DR0\Partition1
13:06:02.0653 0x25b0  E: <-> \Device\Harddisk3\DR3\Partition1
13:06:02.0678 0x25b0  H: <-> \Device\Harddisk1\DR1\Partition2
13:06:02.0678 0x25b0  ============================================================
13:06:02.0678 0x25b0  Initialize success
13:06:02.0678 0x25b0  ============================================================
13:06:45.0182 0x21c8  ============================================================
13:06:45.0182 0x21c8  Scan started
13:06:45.0182 0x21c8  Mode: Manual; SigCheck; TDLFS; 
13:06:45.0182 0x21c8  ============================================================
13:06:45.0182 0x21c8  KSN ping started
13:06:45.0275 0x21c8  KSN ping finished: true
13:06:46.0057 0x21c8  ================ Scan system memory ========================
13:06:46.0058 0x21c8  System memory - ok
13:06:46.0058 0x21c8  ================ Scan services =============================
13:06:46.0077 0x21c8  [ A7901875F89D011C38CF52C98ACF5B29, 782141AB1DD7ACDE6EA08B5BAFDE8BADD05B81D38C18E097D6D9C46102056EB1 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
13:06:46.0106 0x21c8  1394ohci - ok
13:06:46.0111 0x21c8  [ EE1CCC54F75C24727A218F98FC5349DA, 0B0D26640BFA0F551B7087027E572D0BF2C5EAF50A4187C5A7D839180B7FF589 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
13:06:46.0119 0x21c8  3ware - ok
13:06:46.0123 0x21c8  [ 056FAAFF049CA7237194065423307189, 25E8E7BD8418D13BEFE937514CEFC5E5A222842556B6C56149A314AFFE5FA689 ] acedrv05        C:\Windows\system32\drivers\acedrv05.sys
13:06:46.0129 0x21c8  acedrv05 - detected UnsignedFile.Multi.Generic ( 1 )
13:06:46.0278 0x21c8  acedrv05 ( UnsignedFile.Multi.Generic ) - warning
13:06:46.0278 0x21c8  Force sending object to P2P due to detect: acedrv05
13:06:46.0445 0x21c8  Object send P2P result: true
13:06:46.0568 0x21c8  [ A3769020F7E8A70FD3E824C050F33306, BAAB18DD28C753EC90E9552BD5FFC316AD8815505A7998BCE51D21448B373D86 ] acedrv11        C:\Windows\system32\drivers\acedrv11.sys
13:06:46.0577 0x21c8  acedrv11 - ok
13:06:46.0589 0x21c8  [ 73C73E1AA0D4D727A04AAAB120B7F56A, 5D311F11022994410DF5C67914D38B1F0D813EFD181EA234750286A272D67A1A ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
13:06:46.0607 0x21c8  ACPI - ok
13:06:46.0610 0x21c8  [ 0935496EF9624B46B935CB35ECE1F205, A22A2A29195505A65E8626D60B00C86C23E0CABC1EB8345EA5ED523516CC21C0 ] AcpiDev         C:\WINDOWS\System32\drivers\AcpiDev.sys
13:06:46.0616 0x21c8  AcpiDev - ok
13:06:46.0621 0x21c8  [ D6794C31F4077B71433988787BAA926E, F16365C2F195AAE94D4740E6C3DF4C0CECEC6393CAD65425DCCD28CDBA6EC51A ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
13:06:46.0629 0x21c8  acpiex - ok
13:06:46.0631 0x21c8  [ FE5F656D6B35089DA39112E74EC6A85A, 5D81EE63998232A5B36DE47FE15B9D04D5BD02234CA133A2462AECA8C60A22ED ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
13:06:46.0638 0x21c8  acpipagr - ok
13:06:46.0640 0x21c8  [ 2F242941E4DFF69B883D77A16F039557, 45C388365317C720654A659A9326B2BC0E9D84929C704654985597D5D620101C ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
13:06:46.0647 0x21c8  AcpiPmi - ok
13:06:46.0650 0x21c8  [ C247E35A21682DA8D0DC3AF9F025FCC5, 455415EE3166B3043AD8A4DD50B688DB74242267FB555642441251EFA823E971 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
13:06:46.0656 0x21c8  acpitime - ok
13:06:46.0660 0x21c8  [ C92B0A0957ACAD3CEEF502A2CA10ACB8, 78BF46318B69D9479ECDC83446DD8D454AA2A9A9D94B33C5FC68933DB18AFA3B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
13:06:46.0664 0x21c8  AdobeARMservice - ok
13:06:46.0676 0x21c8  [ B79750091FC0842182FE49D263791294, 32FC260A74C9C45CD1E8998523642C285866378FCD9478FEFD15A0CC42EC0E0B ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
13:06:46.0684 0x21c8  AdobeFlashPlayerUpdateSvc - ok
13:06:46.0701 0x21c8  [ 49B9DB97AFC85DCCBDACDAB2E90085B7, 2A6C2A09F74EA15044F442CCFB54A0F24F105ADB915E5C78F02F59652DC29152 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
13:06:46.0725 0x21c8  ADP80XX - ok
13:06:46.0737 0x21c8  [ 323AA1953ED9C01E23F740FA891FE064, 4CED6E3D61749316CDE28965C913E7ED462539DAAD637A29484F62AF47AD650D ] AFD             C:\WINDOWS\system32\drivers\afd.sys
13:06:46.0752 0x21c8  AFD - ok
13:06:46.0759 0x21c8  [ 23522E5D581F7722B1B5B86737CAE39C, FB81ABD304376A1E87B65F5E1B34477B628CEDB2091C5D754DE97464B6050C5B ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
13:06:46.0771 0x21c8  ahcache - ok
13:06:46.0774 0x21c8  [ D0905D4A945D01D4B28DB9E1BD5985F7, CF389CBCD3B99D1BAE34A42F723F1005C32213A394F691978076D3DF1727715C ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
13:06:46.0781 0x21c8  AJRouter - ok
13:06:46.0785 0x21c8  [ 8FD51B3B35707A66080D7C8CB05E792D, FE52F3DC280D208FDDC75F6E3294B8D601E0D86F9BD3DB1ACC8FC296AC74C23B ] ALG             C:\WINDOWS\System32\alg.exe
13:06:46.0794 0x21c8  ALG - ok
13:06:46.0798 0x21c8  [ DF21E05E41E5AC3F13F304D91457649A, 7F48F2AD1DBE89A261113C76D7C23AD7D87D5599BCC31F8A558A8A10B81BF521 ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
13:06:46.0807 0x21c8  AmdK8 - ok
13:06:46.0811 0x21c8  [ 45D0AA4BB90B821DF92E8F19ABED0C5E, EA87A6E98DB3C5A88A844C04C6934E870B7004E783AA5211722115382A211B90 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
13:06:46.0819 0x21c8  AmdPPM - ok
13:06:46.0823 0x21c8  [ 74FFBC43B4B899C9A8CA06A892F2CE73, 8D599363C7F3D373F1859BAA4D06DD0F40BE78B56BE52B74DE6EA6EF99452004 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
13:06:46.0829 0x21c8  amdsata - ok
13:06:46.0835 0x21c8  [ AAB0F1D8D7E54761ABAB13AF161F1680, CF847990EFFA2828F5B1DB1A68F08A6C2C918E9612EDFFCF95C36BCABBBEA272 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
13:06:46.0844 0x21c8  amdsbs - ok
13:06:46.0847 0x21c8  [ F91BAAC4237C40352A807000F3B716F9, F7EFA08E5067C3D419C9D21EDB880BA08883A80DDF35F8B42EC3AB293FE5E03E ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
13:06:46.0852 0x21c8  amdxata - ok
13:06:46.0856 0x21c8  [ 5B0F4FB165256DE463A51E3A3127969E, 6751ADFFE95FA671C584427A9624EEB79518DE08132FD7A83148700B75487316 ] AppHostSvc      C:\WINDOWS\system32\inetsrv\apphostsvc.dll
13:06:46.0866 0x21c8  AppHostSvc - ok
13:06:46.0871 0x21c8  [ BC121C099C6C659126AD2102AFDFF8CF, 42B5EE293BDD7ADCE48173A01B30D8452564B9DA225EAF25E9292FE77C0FCF3E ] AppID           C:\WINDOWS\system32\drivers\appid.sys
13:06:46.0879 0x21c8  AppID - ok
13:06:46.0883 0x21c8  [ 74A24CF946279111D7F203B36569EC02, FD67D36804744B4FE3E20BA891852575E6C2DA6515643B2F4B4210118B0FCCDA ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
13:06:46.0895 0x21c8  AppIDSvc - ok
13:06:46.0899 0x21c8  [ 73FAA5517CCD1332F00192A303CF2026, 75636222BFF381A3EECA010752DF7DC1603A395B91FF7FBF92127B5CA8EFFEE5 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
13:06:46.0907 0x21c8  Appinfo - ok
13:06:46.0910 0x21c8  [ 68190E2BADF23BD782344970E5B5DE9E, 95D30EC12C7FDF5822CED8BC2F17669A6687A2FB262B4F0D15C8DCFF4E9AB33D ] applockerfltr   C:\WINDOWS\system32\drivers\applockerfltr.sys
13:06:46.0919 0x21c8  applockerfltr - ok
13:06:46.0929 0x21c8  [ A0746EF6C5AB7A17A67BC167167499C1, 1D2154D3AFC5219293EDD508C7726E7756FB72BF04F73861C575D1FE5C553411 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
13:06:46.0948 0x21c8  AppReadiness - ok
13:06:46.0978 0x21c8  [ 2C1CEC25F6D92871F38960E2E84CC3EE, 979DB74192644A71F3031EB29480ECEFE014B916636D85AACD64292CB58494A5 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
13:06:47.0031 0x21c8  AppXSvc - ok
13:06:47.0037 0x21c8  [ E6AB1F0B4C3D4E0D2A88332D76FECD03, 0D3003EB979DA4546DCDD055011E24F13E34F683F02C9801CAC564D1809F11D2 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
13:06:47.0043 0x21c8  arcsas - ok
13:06:47.0046 0x21c8  [ 798DE15F187C1F013095BBBEB6FB6197, 436CCAB6F62FA2D29827916E054ADE7ACAE485B3DE1D3E5C6C62D3DEBF1480E7 ] AsIO            C:\WINDOWS\syswow64\drivers\AsIO.sys
13:06:47.0050 0x21c8  AsIO - ok
13:06:47.0054 0x21c8  [ 3616CEE8DBBC5677F8E76EFC357AA9D9, F58ED13680B0C4B5F6DC445FDE55D5BFB78AAFC57272933573065081EAD68DF5 ] asmthub3        C:\WINDOWS\System32\drivers\asmthub3.sys
13:06:47.0059 0x21c8  asmthub3 - ok
13:06:47.0067 0x21c8  [ CB5C6A4562A1F9E96887739704A7AA9B, E58E2BCCAA0979B502418384510F13A83F53E43CDEB82517BFF5378816AF496A ] asmtxhci        C:\WINDOWS\System32\drivers\asmtxhci.sys
13:06:47.0076 0x21c8  asmtxhci - ok
13:06:47.0084 0x21c8  [ 5EE26734A882478AF6696092E2E0F352, 6CACFF521B3B839F73EBEB6EFBFDCCA8A8BC319DDB254BE3EFE29A39040B2C26 ] aspnet_state    C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
13:06:47.0090 0x21c8  aspnet_state - ok
13:06:47.0093 0x21c8  [ 61C5A480C43E7E8E49C42869F49D0D3E, E610F0E4315ABA1D90AD4A1D7A68ABA2ACBB7FCA89E9D1798470365D52592D55 ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
13:06:47.0099 0x21c8  AsyncMac - ok
13:06:47.0102 0x21c8  [ A10F989A812B57B9695F6C305907C9C6, E2B292610079AA1A10696138DE8130905A8A834B75A8DED7EBF8B6732B77A0F4 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
13:06:47.0107 0x21c8  atapi - ok
13:06:47.0113 0x21c8  [ FC0E8778C000291CAF60EB88C011E931, 09BCCA3DE01021AEF76DFB46F01D21BA6FF409E816FA7547E5C3DFBF3A615ED2 ] atksgt          C:\WINDOWS\system32\DRIVERS\atksgt.sys
13:06:47.0121 0x21c8  atksgt - ok
13:06:47.0128 0x21c8  [ 59F44051BCD479E70446506B7E4E78BB, CB58E55196EC702DC85916F963A3C16D429C141391F9AA7F415BD63E7328C4C6 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
13:06:47.0141 0x21c8  AudioEndpointBuilder - ok
13:06:47.0156 0x21c8  [ 1C986DC8F4FDA1B040AC1176FB24467F, DEDA2FF4D0369348C2A74D29FB08AC86219BBCFDF44C59339BC39A25AE0727EB ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
13:06:47.0181 0x21c8  Audiosrv - ok
13:06:47.0194 0x21c8  [ 53A2D65393D9F2F9DF8650385F2B9503, DD16F2076F8D1B75441E1B22A4D1E241818DD01C4B0CD7CDCD986A16CA21FC9F ] AVerAF35        C:\WINDOWS\System32\Drivers\AVerAF35.sys
13:06:47.0217 0x21c8  AVerAF35 - ok
13:06:47.0225 0x21c8  [ 7DDEE89EE71C8C551D5A2731722314BB, 1DD19E32BEF02BF6233AB0220471583600D2A6D77917B564883075E950A7E235 ] AVerRemote      C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
13:06:47.0234 0x21c8  AVerRemote - ok
13:06:47.0241 0x21c8  [ 59036A365E0F06A2688DC691688E54C9, BC71E3F1A01EDBAA0BB483AFC9F28A59BD10ACF52B17A989D24C86C00DB0E870 ] AVerScheduleService C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
13:06:47.0249 0x21c8  AVerScheduleService - ok
13:06:47.0254 0x21c8  [ AE8514AE8BD0149625AA3EB16050ABC4, FB424F0D99CA760B03E54DF36F189DD0F5EE04F6F97321197DA177CFDB5771A3 ] AVerUpdateServer C:\Program Files (x86)\AVerMedia\AVerUpdate\AVerUpdateServer.exe
13:06:47.0260 0x21c8  AVerUpdateServer - detected UnsignedFile.Multi.Generic ( 1 )
13:06:47.0373 0x21c8  AVerUpdateServer ( UnsignedFile.Multi.Generic ) - warning
13:06:47.0373 0x21c8  Force sending object to P2P due to detect: AVerUpdateServer
13:06:47.0505 0x21c8  Object send P2P result: true
13:06:47.0601 0x21c8  [ EB0908FA1ECFFE1E1E26B8F54D07CC87, 2F4FC0FBAA3EEBFD355D4716D25AAFE3036504284E548D16AF71351CF5AE5B22 ] avgsvc          C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
13:06:47.0617 0x21c8  avgsvc - ok
13:06:47.0621 0x21c8  [ 6D90FDA2DC364B8EA1420F2F81585CC3, 10E6F23A213CFE49BE04BB7D366ADD4028D61D7114FEC67C30B5467DF6B36D4F ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
13:06:47.0630 0x21c8  AxInstSV - ok
13:06:47.0639 0x21c8  [ 61BAC67048CA5C1D08C48FCC8012B613, 71B2A466FC38DA1029B471FBD2541D8FE359751A7B212AE0F420DB3645916450 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
13:06:47.0653 0x21c8  b06bdrv - ok
13:06:47.0656 0x21c8  [ 68F72B05EBC6D1779C0D60A147C7CA0B, AA1C857BEE34865C6B901157FC22570D4CF45D950708BAD7AA333F120F2B474C ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
13:06:47.0663 0x21c8  BasicDisplay - ok
13:06:47.0666 0x21c8  [ 23156E7EDAF613D839E2839746B168D3, CAEF8F9C7D3A338BD747AC9D5BFBE730D77B911E87BCF532EBB75E1F80916AFA ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
13:06:47.0672 0x21c8  BasicRender - ok
13:06:47.0675 0x21c8  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\WINDOWS\System32\drivers\bcmfn.sys
13:06:47.0681 0x21c8  bcmfn - ok
13:06:47.0683 0x21c8  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
13:06:47.0689 0x21c8  bcmfn2 - ok
13:06:47.0696 0x21c8  [ 2B4D3AEAAD02954F8C191BC2D67949AD, 8237C9AD556CFAF7442FF60F78608104BC17CE3134C89D986D49C38CC60B1518 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
13:06:47.0709 0x21c8  BDESVC - ok
13:06:47.0712 0x21c8  [ 0A508274355745EEF01C6BE3198D02C4, E2DB08AEE2368FA95FDB357BB31EA4EBF31679C3E72E109DB3D7CD1B5F7B828E ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
13:06:47.0718 0x21c8  Beep - ok
13:06:47.0738 0x21c8  [ 8C7B95E027F0622771BB2E92C44E5079, 86E27C4B7AEF14E70928C6C5333765BD12FE55E533B8F77BFEA0EAF57B5BB7E2 ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
13:06:47.0763 0x21c8  BEService - ok
13:06:47.0776 0x21c8  [ 5125CBB61AC81168366BEB290399CB8E, B2A3095D45E2114DE2BD0E5A3AE20B3CE95EE517A35B9E1EAD05E231F38DBDCF ] BFE             C:\WINDOWS\System32\bfe.dll
13:06:47.0799 0x21c8  BFE - ok
13:06:47.0815 0x21c8  [ D876C567AB767258036F05E4766189FD, DE8BA67325CB64495BD454B8F9DDCAE82636253844FC68B360C7E1CF5D51DD0E ] BITS            C:\WINDOWS\System32\qmgr.dll
13:06:47.0844 0x21c8  BITS - ok
13:06:47.0848 0x21c8  [ 9CD2A4821DE379305CACB2E99AD8953A, 89D700DFC3C59ACBBADB48954A28C0EBF8D6A11A9E63837689DD891868E43188 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
13:06:47.0855 0x21c8  bowser - ok
13:06:47.0868 0x21c8  [ 2447BD15B41298622CC662249CD0F496, 013A326D2E3BF68D654BBABE2F1E5DF0FF0A153A4B95D570EE28F9BC0F5A78C3 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
13:06:47.0889 0x21c8  BrokerInfrastructure - ok
13:06:47.0894 0x21c8  [ B3F32C630DD3F2F6A6091B89CFF13641, 7A9C53EF9AB9FF1DC392FD711B194A101DB36CA5BC799E817BEB446741089B76 ] Browser         C:\WINDOWS\System32\browser.dll
13:06:47.0902 0x21c8  Browser - ok
13:06:47.0905 0x21c8  [ 722036C26D2C4E50EC2A2EC5FD678846, 999468038AE01F0FF6881F4B2A2CB67BC636641188E95F10729E08ADBC3CB3DE ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
13:06:47.0912 0x21c8  BthAvrcpTg - ok
13:06:47.0915 0x21c8  [ C2E31BE025D46D189E38DD1EDF07837A, 656528DCAAAF485EC57EE5C3021E96736634DE3B9C39CBCD2728E055ABD4C0A5 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
13:06:47.0922 0x21c8  BthHFEnum - ok
13:06:47.0924 0x21c8  [ F7CD605FC0B0B22F3F6F247595E3A655, 1CD9140DE5415DDBEACD8667E63E5C95FD64D693B56302A0474E693E578BEAB0 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
13:06:47.0930 0x21c8  bthhfhid - ok
13:06:47.0936 0x21c8  [ B157D72BDA6A6DD6E9DC6BF338CD0CF8, B2AC26AE214151E5AD93DED78256BC0295DBF0133C854E7DEE4CD776D9C9A349 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
13:06:47.0949 0x21c8  BthHFSrv - ok
13:06:47.0952 0x21c8  [ 535DC41A33630AE4C262406F9E981C03, 599332589AA28D04189E19B87A4AE6FEEB60B40A7BC6E3B11240DA363A981C29 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
13:06:47.0959 0x21c8  BTHMODEM - ok
13:06:47.0964 0x21c8  [ 96932F631F5CB9F5D1C8F99A71568EF3, 5E4C8955A2EE9DC76B4EBC383653EB753D76D6B017E1A5DD553AC16094D7F12A ] bthserv         C:\WINDOWS\system32\bthserv.dll
13:06:47.0973 0x21c8  bthserv - ok
13:06:47.0976 0x21c8  [ 23F9EF739F685E07482116425E7879AA, 0EBDF96A49A319C0BCF6F51FB6C8C392C017E1738B950C19C91FF43E14D73143 ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
13:06:47.0983 0x21c8  buttonconverter - ok
13:06:47.0986 0x21c8  [ 60EB6A4CE3E21887D302350631C16F26, 4270EFA22285C1A9336CF1220761E416950D2DA9C6A40D1D8452686CD5040DAB ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
13:06:47.0995 0x21c8  CapImg - ok
13:06:47.0999 0x21c8  [ F8FB51B9EF6372610E9B31A1D86B62FC, 7461584A8B39AC549AD7BAFFA509D4CD81EEE542808BC8EFC285863A0AE6432D ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
13:06:48.0006 0x21c8  cdfs - ok
13:06:48.0014 0x21c8  [ 2E6612376D257F74781F2EF1F869D8C3, 908B0DECB9F098F7F11B029A03C06C67FB52E5E8BEA42033A2B579D3B3686AB8 ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
13:06:48.0029 0x21c8  CDPSvc - ok
13:06:48.0036 0x21c8  [ A93C9B9EBE2FDE5A536000D72CC17F7F, 9793CFAE8BE8C6B5B39A1D276577965FBB2CE131325A410B7C68BD23492ADAAF ] CDPUserSvc      C:\WINDOWS\System32\CDPUserSvc.dll
13:06:48.0048 0x21c8  CDPUserSvc - ok
13:06:48.0056 0x21c8  [ 613D0137C269187FA298A157E3D14A18, 84BC268525F14BB27202CE242BF94D9E83BC91B50A0335908574F31B29A2F04D ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
13:06:48.0065 0x21c8  cdrom - ok
13:06:48.0069 0x21c8  [ 9450FA11E9DE6715FCB71A519A8FF90B, B7E341C6E4CE967FCDD0D17A497C07E8A1C6B0AACE8A6E8E5D6C21EF73F13E16 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
13:06:48.0080 0x21c8  CertPropSvc - ok
13:06:48.0087 0x21c8  [ 0AED948DA8D5F08B3D6F12E4E2089736, 95E538E81DDBC83492C5F3820C82C78F050B4D74ACF12D7970EC84F93581AE29 ] cht4iscsi       C:\WINDOWS\system32\drivers\cht4sx64.sys
13:06:48.0097 0x21c8  cht4iscsi - ok
13:06:48.0125 0x21c8  [ 0002A0FDE087C1657AB31CE73077539C, 4DD6210B67E9633AB3240371590869DC833A4C986C74FC12A5D4FFFFD361848A ] cht4vbd         C:\WINDOWS\System32\drivers\cht4vx64.sys
13:06:48.0163 0x21c8  cht4vbd - ok
13:06:48.0167 0x21c8  [ 6B4F90A287D75CCD78694F6790C911B2, 73D7C31E9F475FA3FD568FCA9A953F968729AA114F63C06F38BF5198DAD67BD8 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
13:06:48.0174 0x21c8  circlass - ok
13:06:48.0181 0x21c8  [ B72D26074E72A757D788FB1BEF8B2F2E, 36847C5315AFB9A5EC66AD3EF2A09C24C0FAF669FDF0831F78600F4609352CB4 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
13:06:48.0192 0x21c8  CLFS - ok
13:06:48.0204 0x21c8  [ E133CFCBFABB3CB517BE9F42FEA5887C, DA699CDD5F3CC427354540C907BD24CCA7BAC3112C53918EB611CB4EEC7611DA ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
13:06:48.0220 0x21c8  ClipSVC - ok
13:06:48.0224 0x21c8  [ EEC3A4A98AE1A337E3CD1483AD6F2E15, 764DA329984A95E092F5C15116DA34FA7FC27216C0862365D4BF10ADC97EC5C5 ] clreg           C:\WINDOWS\System32\drivers\registry.sys
13:06:48.0231 0x21c8  clreg - ok
13:06:48.0236 0x21c8  [ 429623E266EF067A44E8CF148E9DFB9B, A48AA85ACC52C7AD73DB2D6148B3F9FB5EAC33C8F8C5BB6D7D0A9D84B7C08E11 ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
13:06:48.0242 0x21c8  CmBatt - ok
13:06:48.0252 0x21c8  [ B0D9B87B795B7833C9152441CBD55CC4, D86C0FE8BF03D6F3330E16728FE6645AE910F95D23A9EFBDF3A50F45AB5D525B ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
13:06:48.0267 0x21c8  CNG - ok
13:06:48.0270 0x21c8  [ 3DB10C59405931E2C72EFB82C1AF97D1, 100B5450A70988DB1C1F8A5FDBB3553AF1A0D47B42A5AC71460DB92E26010CE6 ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
13:06:48.0275 0x21c8  cnghwassist - ok
13:06:48.0283 0x21c8  [ 34C935AF2A414572B412B3556586D783, 912981B88B0796576ECCD5EBE0C4728EC02D5D6A96B039447DCBA59B2583F25E ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys
13:06:48.0289 0x21c8  CompositeBus - ok
13:06:48.0291 0x21c8  COMSysApp - ok
13:06:48.0294 0x21c8  [ 44EEEB2382F566999287E13F2067693C, 53A4A0C85EAD38030FF2078C67465E3710ECD03A08FF34E1E67B2E3E1CC70043 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
13:06:48.0299 0x21c8  condrv - ok
13:06:48.0311 0x21c8  [ 5DE2049D5F57C1D142F36FA9CE443693, E6C2807C0B1EF90C11EB39634693B76EACE6CC675777776112835212A334F328 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
13:06:48.0329 0x21c8  CoreMessagingRegistrar - ok
13:06:48.0332 0x21c8  [ C0EAD9F8AB83D41FF07303C75589C2B8, C89CAC39BCD2FA2DCC56D7EE84FF66127BCECCAE400E119FE41BF4C4D769504B ] Creative Audio Engine Licensing Service C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe
13:06:48.0337 0x21c8  Creative Audio Engine Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
13:06:48.0448 0x21c8  Detect skipped due to KSN trusted
13:06:48.0448 0x21c8  Creative Audio Engine Licensing Service - ok
13:06:48.0453 0x21c8  [ 5F06CAC4B09250CDDDD0180A08162924, A2EB0A57225E65FC264CFC9FAD858D8B54A015CDAE3DC904B1C4E9AAB40B1F06 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
13:06:48.0461 0x21c8  CryptSvc - ok
13:06:48.0469 0x21c8  [ 51D43B57EA8EFFE5CB1E27E01C100A2F, 68995F291422F2C5A2C9C4C673272754E3AC49ED53D6197675EB9E19028163C5 ] CTAudSvcService C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
13:06:48.0480 0x21c8  CTAudSvcService - detected UnsignedFile.Multi.Generic ( 1 )
13:06:48.0594 0x21c8  Detect skipped due to KSN trusted
13:06:48.0595 0x21c8  CTAudSvcService - ok
13:06:48.0612 0x21c8  [ 6332B269AE3024732C47317945F324E4, 5A996BC642A38C805668435BA4A434BA5E30A6C0D03DE217E1D8567A85A8EB3C ] cthda           C:\WINDOWS\system32\drivers\cthda.sys
13:06:48.0630 0x21c8  cthda - ok
13:06:48.0639 0x21c8  [ 58D0E3E66BD5ACE338325DDDFAEF7E1D, B8D862C606A974325BB0852A1E311EF9FA20E70E51D2A4BADB747581A83052B5 ] CtHdaSvc        C:\WINDOWS\sysWow64\CtHdaSvc.exe
13:06:48.0646 0x21c8  CtHdaSvc - ok
13:06:48.0648 0x21c8  [ 7BB910D70045EE8224575AB37B24FE35, F431A0351249CDA6E250A8CCF7B7B2B28B5EEAEE2155126CF1607C8C07D3669C ] cthdb           C:\WINDOWS\system32\DRIVERS\cthdb.sys
13:06:48.0652 0x21c8  cthdb - ok
13:06:48.0655 0x21c8  [ 039B5A8CBD5C75D1C46DF15F7C74D136, A5C8A41F2D406D37E147939F2058373ED091BFCC00CA7E829F887638CD3A2F64 ] dam             C:\WINDOWS\system32\drivers\dam.sys
13:06:48.0661 0x21c8  dam - ok
13:06:48.0676 0x21c8  [ 7BD259FC59CF9C2AE1B979564B374CC6, 299832FCE304A85080C80ABFE820A6093AC15A7C1E7C89D8C946708E955A2909 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
13:06:48.0701 0x21c8  DcomLaunch - ok
13:06:48.0706 0x21c8  [ AE9F09F87755C18904656CB4F59F351D, B352A43B3B68B497D87B49C302AF3F37F36D56D49878AE3785C3D43597E5DC57 ] DcpSvc          C:\WINDOWS\system32\dcpsvc.dll
13:06:48.0718 0x21c8  DcpSvc - ok
13:06:48.0727 0x21c8  [ ABBD3EE724117242E28D31F19FBCFF03, 68EA91A969DD80A5DE28B0A8EAEB308837183713559C2C2FAEF991858C971393 ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
13:06:48.0745 0x21c8  defragsvc - ok
13:06:48.0753 0x21c8  [ DD74F18227ACC837D9856E24282D446D, 6A760E44CD897952538CDFA8895FE11263D51AAA79CFF24C01F3862E919DA478 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
13:06:48.0768 0x21c8  DeviceAssociationService - ok
13:06:48.0772 0x21c8  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
13:06:48.0783 0x21c8  DeviceInstall - ok
13:06:48.0786 0x21c8  [ CDF1B1B5C5951111791C236B2696C7F8, BF6C4BA545C8827B40DB69890DB4D2B2F9C583C5E3CFBDFD370B05891141458D ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
13:06:48.0793 0x21c8  DevQueryBroker - ok
13:06:48.0797 0x21c8  [ 0D1D392ED2597F295956D058D33BD7C3, 2F7FE5A06D880F9E2A46C9803DD249DC40C2898C04E946D14E7EECCCC9F2B24F ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
13:06:48.0805 0x21c8  Dfsc - ok
13:06:48.0809 0x21c8  [ 0F4A5D01156B948B54550375498B08A2, 1CAE3D744429A06E9C9EC46AC6B216AB68154EF8FACDD0721C47902B83820F56 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
13:06:48.0814 0x21c8  dg_ssudbus - ok
13:06:48.0821 0x21c8  [ F0D4400BA0F08610D9A551B15BF10B76, 83EB8FB272FC2DD2CC0659C2FB90AD0DAE88A88AB3951E03BCD933A25B601E10 ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
13:06:48.0836 0x21c8  Dhcp - ok
13:06:48.0840 0x21c8  [ CA7FEDDFCF61EF15A09C54DA2C07C49F, 346EF7709BA9E6BD48592B86FA46F9D956C847EF91F4980EEAD98269D0F0EF67 ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
13:06:48.0848 0x21c8  diagnosticshub.standardcollector.service - ok
13:06:48.0875 0x21c8  [ CAD14E0AD1F03397E9B1C8733D76BEF4, 0035EF35F6520B1DF0E599C8A06D4163C52576BCE0976BF729B44DECDC506627 ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
13:06:48.0921 0x21c8  DiagTrack - ok
13:06:48.0926 0x21c8  [ 35B9D46560339A5A7F0CAC6ED702C817, F70480B01533B7029F90E2DE297E9E829660300DDE7A7D009B0AC2684E7691A7 ] disk            C:\WINDOWS\system32\drivers\disk.sys
13:06:48.0932 0x21c8  disk - ok
13:06:48.0939 0x21c8  [ 09CF47A74BFB480B8262FCEE222004B6, F5CD0ACA04BCB95984595CC2E17BC9E92865091A0A3BCAD4B06438A1570E7696 ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
13:06:48.0954 0x21c8  DmEnrollmentSvc - ok
13:06:48.0957 0x21c8  [ 815F45161A4571C2C44491564F3D5968, 32E7AE8414A178CE429C0CDFCF718E3C11C705FB3155EA5CA0EAD48AAE507B01 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
13:06:48.0964 0x21c8  dmvsc - ok
13:06:48.0966 0x21c8  [ 6E5EE6E420FECD64DE463C5F01CBFE71, F173C56895E80AA03D70CD78B3AB659C2EEAACFF43BE3B6EF3939D6F4AD4F62D ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
13:06:48.0977 0x21c8  dmwappushservice - ok
13:06:48.0983 0x21c8  [ 7F8A3ABF7750326E18CE953CCE262670, 5DBD159E8A455A42764FC73CF7DCAC849B5896848C5589B00BD36697804C0A3B ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
13:06:48.0994 0x21c8  Dnscache - ok
13:06:49.0001 0x21c8  [ 8F46B4C3F9BA19C26A26D0A11137B20B, BA0A66DBA98D77FD85A7CD2D4593F2B2A1A3B4D32BBECBCFFBEB5A54DCB0D8ED ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
13:06:49.0013 0x21c8  dot3svc - ok
13:06:49.0017 0x21c8  [ CA09EAEE92C6FDDC6B05057F11A0372D, 14DB5C186B69644AA93C445BF31CC9670204F95A47B77B6EACB19B4A316378AD ] DPS             C:\WINDOWS\system32\dps.dll
13:06:49.0027 0x21c8  DPS - ok
13:06:49.0030 0x21c8  [ AE6BD4C879A8C849E53947C92DF3B3A0, 8C29774CB2D30D901C54AAC0C8ACE709351EE40E5C8FB9951B2A18B4A03F28B7 ] drmkaud         C:\WINDOWS\system32\DRIVERS\drmkaud.sys
13:06:49.0035 0x21c8  drmkaud - ok
13:06:49.0040 0x21c8  [ 7433474BE77F065D2FA628671FE31A3E, 063ADDC68F48036749E6EC7B2F66284DB29F90F62E9468D16B4EF5A0FDC45E35 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
13:06:49.0054 0x21c8  DsmSvc - ok
13:06:49.0059 0x21c8  [ 5FCA45C24501DA7390065D3706A9FC3F, 093FD840F1502ECC6F05B9723CA523B3F15CF39A5D2B9106E1267739B3F2C52C ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
13:06:49.0069 0x21c8  DsSvc - ok
13:06:49.0097 0x21c8  [ 19F2B54EE8861D90579BD0E3AE5182F9, FDD4F091C61C8C20550C8F68375ABD7ED718A733F680F0F0367D4796C302BA14 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
13:06:49.0137 0x21c8  DXGKrnl - ok
13:06:49.0147 0x21c8  [ E063D7568233B6B007A6B18BE3751861, A0352D03B5B73EB219E57B9550D3D7CE41D07A70D8ED43E3AC2BBCE1E6684CE2 ] e1dexpress      C:\WINDOWS\system32\DRIVERS\e1d65x64.sys
13:06:49.0161 0x21c8  e1dexpress - ok
13:06:49.0165 0x21c8  [ 9FCE4EF7D5E274F862D9A2526B5F4779, 81D42D5475C2801C8E0C233A0BA827569D8A70590017C91C665C8B232D9BFAA9 ] EapHost         C:\WINDOWS\System32\eapsvc.dll
13:06:49.0176 0x21c8  EapHost - ok
13:06:49.0218 0x21c8  [ 7EC6FC0266D74BD47ABB130A328B70EC, 3856790AF967AB03B1A89F97328DC4D5A6854ACDA6169681A9AFB03D7CF791F9 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
13:06:49.0279 0x21c8  ebdrv - ok
13:06:49.0285 0x21c8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] EFS             C:\WINDOWS\System32\lsass.exe
13:06:49.0291 0x21c8  EFS - ok
13:06:49.0294 0x21c8  [ 8D74B8B5D6F7C5BC4C525BAF2B083FF1, DA5656F745B3911F96871887FDFDC40F4D9C820622A0AA27EFE4BA93662833CA ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
13:06:49.0301 0x21c8  EhStorClass - ok
13:06:49.0304 0x21c8  [ 2A9817B5A9260D8F60D52E36BEF10443, AC1A0203221AFAF584C71317FA07AA1B6E61BE619E918B3B1E4AD57CCED1CF03 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
13:06:49.0311 0x21c8  EhStorTcgDrv - ok
13:06:49.0314 0x21c8  [ 9387A484D31209D7FC3F795A787294DB, 3CAFA3403B8A3547811B7233FB399FA8BB9FF54C82AC317955EDACE2E13519E5 ] ElbyCDFL        C:\WINDOWS\system32\Drivers\ElbyCDFL.sys
13:06:49.0318 0x21c8  ElbyCDFL - ok
13:06:49.0321 0x21c8  [ BDD265EEB37DF5953A547FE412E2472F, 17EB4FD54D62207937F8CA7454837DBF1EEC867AEDAF201FC2E839A3ED357F4F ] ElbyCDIO        C:\WINDOWS\system32\Drivers\ElbyCDIO.sys
13:06:49.0324 0x21c8  ElbyCDIO - ok
13:06:49.0329 0x21c8  [ 80A7999DE02CE678B865832E1CE78CD6, 2576EBB6E4D630A906DE724F125099E52A962B5B68B9F9BCA849A7B29D8C8689 ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
13:06:49.0339 0x21c8  embeddedmode - ok
13:06:49.0345 0x21c8  [ 3CE2B6AECB9AF8BC159299EEC46A35CA, E933B28BB6E4D01FCCDF8FBBB134C244B28DA3ECBDFA13333F0D4C24B2551780 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
13:06:49.0357 0x21c8  EntAppSvc - ok
13:06:49.0359 0x21c8  [ 77B60DEC7DCB4233E4A69D3F52E5DB24, 3A5C905E37A93899051497C90E5BA8E1D003B56C6906CADFD2F1CDF52052D248 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
13:06:49.0366 0x21c8  ErrDev - ok
13:06:49.0376 0x21c8  [ F89083AB8B9F51C0031C1CBD0A9A7E35, 9EE973A25134960E62D1A6A1E34AD9B3F7690E71C1AD31A23FA2081A73438754 ] EventSystem     C:\WINDOWS\system32\es.dll
13:06:49.0390 0x21c8  EventSystem - ok
13:06:49.0397 0x21c8  [ FCD2C63754C2E739A8EEAD9BC63F9DDC, C57A72ABA4C0BD71F914B9C8FF965DCFF585A205498F19A4584A4BAF7674839D ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
13:06:49.0410 0x21c8  exfat - ok
13:06:49.0416 0x21c8  [ FA918EC296EB410FF02867D008D02421, 23D164A24CB0D212778FA9592A046B6BA1F3628003E04181744A1F891B5B3E5A ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
13:06:49.0426 0x21c8  fastfat - ok
13:06:49.0436 0x21c8  [ 77CE56471AF984800F318F3734D768C7, 72D540072374A56C2C497F0532A50705D3F0637F2C0C96B1D715F2EDFCA3AA2D ] Fax             C:\WINDOWS\system32\fxssvc.exe
13:06:49.0456 0x21c8  Fax - ok
13:06:49.0459 0x21c8  [ 99598ECA5E41996E005D5B9D9FF1EFA2, 91345CD50EF02431B69093505C1C5F5DC6A1AA6BF192EE9392ED4D5626B60462 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
13:06:49.0465 0x21c8  fdc - ok
13:06:49.0467 0x21c8  [ EF0DD43A4CBAB367BCA1AFBDC9971E4F, 73E161C45D63FDDE71EE2438137913724DC513860539D1E7F6BD861F5D1B33F3 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
13:06:49.0475 0x21c8  fdPHost - ok
13:06:49.0478 0x21c8  [ 34DAC585994CD3B4E910DE11C584EF3D, A6C6A4CB5413EA61F1A54E2D3AD71A311CEA2C26218544D2D2D4A5CFEC52DE8C ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
13:06:49.0486 0x21c8  FDResPub - ok
13:06:49.0489 0x21c8  [ B68DA1FE3CA2311AFD38DD6905CA7F71, 4B395DFB1B47D2507CA4D9DC996A70D0A3BDB1A245CD6DA6C42B2A299AFCCF37 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
13:06:49.0498 0x21c8  fhsvc - ok
13:06:49.0501 0x21c8  [ F44F666B0EACC3181544FFCF8CA0FFC7, 83F771CF9DAE1C504B30731EEC55355EA1253174252DA2192ADF1D228B3735C3 ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
13:06:49.0509 0x21c8  FileCrypt - ok
13:06:49.0512 0x21c8  [ 78A210DDFDF2C9EC884631D2DAA573F0, 5D39C6EF4AC690A9749EEDBE2478FFF15A22877A2861EDA103C7BF1607B0C1BD ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
13:06:49.0518 0x21c8  FileInfo - ok
13:06:49.0520 0x21c8  [ 1A97DB5E701A186989F3795223C3BE39, F7982220D4DF7E104955E63CACE352394E2577DEF49506EA126127F820EB62DF ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
13:06:49.0528 0x21c8  Filetrace - ok
13:06:49.0531 0x21c8  [ 46626665F0E5906E45619B4EFD6186B8, 37FDD3B8AD49FD29E54DA5567EA77F28A53498AE56348F7A2628E5E5549D638B ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
13:06:49.0537 0x21c8  flpydisk - ok
13:06:49.0544 0x21c8  [ FDA72ACA14D516D18C33AFCD0FD9260F, 6509612DEC82EA74614B5C9A7B432305A1A468C97B88BED9E141DF2929B621B1 ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
13:06:49.0554 0x21c8  FltMgr - ok
13:06:49.0579 0x21c8  [ 49BF5C8182C3D2D6CD9F7EEDF1CFDB66, 0977EBE86B57FC370D27CA69D58122397D5D5369AF0C8DBCC492AE7AD55CBA2B ] FontCache       C:\WINDOWS\system32\FntCache.dll
13:06:49.0621 0x21c8  FontCache - ok
13:06:49.0627 0x21c8  [ 59241194DBDF30A2B4029E402F377900, 47A92E9CD8494C403B377799D395670A393766647E24CD83B15338CE2AA50266 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:06:49.0632 0x21c8  FontCache3.0.0.0 - ok
13:06:49.0644 0x21c8  [ 8B52024D3A5C3A12F1C4D75D30A976C5, 982F1C783966C9A6D255AA7DBAB6D225EBE0050A36176B8DE85E8ADBFE17FDF1 ] FrameServer     C:\WINDOWS\system32\FrameServer.dll
13:06:49.0667 0x21c8  FrameServer - ok
13:06:49.0670 0x21c8  [ D152CCBFC8251670BF0AAFE00D6BC782, 9DE82D8FC4E1DAF8FF23EE08C0B7CB5051A9224E64544D262CFA4996A41B04E1 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
13:06:49.0675 0x21c8  FsDepends - ok
13:06:49.0678 0x21c8  [ DDEE99DC54EFA20BD5A442CD733C4462, 941D6C5D91F6419198F1A53BF7D33AA2D9118CEAC028B6ED8E5308751810B9B5 ] FsUsbExDisk     C:\Windows\SysWOW64\FsUsbExDisk.SYS
13:06:49.0682 0x21c8  FsUsbExDisk - detected UnsignedFile.Multi.Generic ( 1 )
13:06:49.0794 0x21c8  Detect skipped due to KSN trusted
13:06:49.0794 0x21c8  FsUsbExDisk - ok
13:06:49.0798 0x21c8  [ 6D6BB5C7363CD35FA715E826F3D029EE, C214F791EB39E8B25CE57ED9D6C1D56EE1AF6021BCB380980BD42A6338A6C9F7 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
13:06:49.0803 0x21c8  Fs_Rec - ok
13:06:49.0813 0x21c8  [ 8EEC4925C03E375C4EC496E45C44139A, 06C5C7BCC28D3E435675F0759A09CAB726E971DF4BFC1DC3DCF503EABCDCCCC6 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
13:06:49.0828 0x21c8  fvevol - ok
13:06:49.0835 0x21c8  [ 11DD69E94F3B3F2614E88C5657011583, C87D588C3F6517F5ED42BB2512653E0D9860D98E043161686F3A4750F6ECBD40 ] GalaxyClientService C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe
13:06:49.0842 0x21c8  GalaxyClientService - ok
13:06:49.0921 0x21c8  [ CB8157B535DA674CA6CBEBE7E3BD5268, 1028FDA5207E9CF412BB0B1F0B984FEFEE511EBF8BD353F392F7052B0021F531 ] GalaxyCommunication C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe
13:06:50.0015 0x21c8  GalaxyCommunication - ok
13:06:50.0021 0x21c8  [ 6275303610285B57361F03A375062FBA, 04E7A9137925C75F89173A319EAC0200966C659D412A8EE4864C88148E9E08C1 ] gdrv            C:\Windows\gdrv.sys
13:06:50.0023 0x21c8  gdrv - ok
13:06:50.0025 0x21c8  [ EF78034773CE506323655A868C949144, DF195BEEE6704FBCC6D2D9E1BF6723E52ED502A1459F495B7D18481E6A79B5BC ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
13:06:50.0032 0x21c8  gencounter - ok
13:06:50.0034 0x21c8  [ B55FEBC6A00DAA1FE074F020B6907516, 67071FBAC2ABA47AB71358A5F08E92E034A55343878F00137E90B3B1F7362976 ] genericusbfn    C:\WINDOWS\System32\drivers\genericusbfn.sys
13:06:50.0041 0x21c8  genericusbfn - ok
13:06:50.0044 0x21c8  [ 0879DC7444A201DF84E69C5DD5083D61, 04DA6A5BED342A7C6CBF52DF784C17AF8A53D73F179BF70A80B556F884BEC98B ] getPlusHelper   C:\Program Files (x86)\NOS\bin\getPlus_Helper.dll
13:06:50.0047 0x21c8  getPlusHelper - ok
13:06:50.0052 0x21c8  [ DDD8A8CDDC7F13EF57D1DAAE71865936, 9D472A8689F72F24D40D5B94849690F53C67849FDF6162A94EF4FB330A3DA566 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
13:06:50.0059 0x21c8  GPIOClx0101 - ok
13:06:50.0076 0x21c8  [ 713A176494CEC107E663CAD6C2B27F77, 76871D8CFBA8FCD8CFF96208AE84C658EBEC60270D978898B90EE9451AA1BCE1 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
13:06:50.0107 0x21c8  gpsvc - ok
13:06:50.0110 0x21c8  [ 7ACD8F69B5D6EC97E6D2C006E19BED88, FC69214C9308EA64B88EF4C3C95800586DDBB44C8540846B79A161BAD8203B6E ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
13:06:50.0116 0x21c8  GpuEnergyDrv - ok
13:06:50.0120 0x21c8  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
13:06:50.0125 0x21c8  gupdate - ok
13:06:50.0128 0x21c8  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
13:06:50.0132 0x21c8  gupdatem - ok
13:06:50.0136 0x21c8  [ CC839E8D766CC31A7710C9F38CF3E375, 327D57F18B4A2D1CB06C5682D3364097ECD3CF40C2719AA1F41D0B49A26003E4 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
13:06:50.0141 0x21c8  gusvc - ok
13:06:50.0144 0x21c8  [ B93B24F258441820E575C7983BA47313, D33043DF587509F3FEC437E9F28C542880C8C3CFD827DEFF80184191D891BFB8 ] hcmon           C:\Windows\system32\drivers\hcmon.sys
13:06:50.0147 0x21c8  hcmon - ok
13:06:50.0151 0x21c8  [ 10E3515FE5DBA6656FA62C29342EC4A1, 2051F10F74ED712B1766EB61E87FADE25AB3D0970BABFD320600D1B0D6377F26 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
13:06:50.0158 0x21c8  HDAudBus - ok
13:06:50.0161 0x21c8  [ B90D284B97CD4CA9DE7430AAAD887A56, 2F14F985C39B7801ED64590979CF2114924E9547F5B11D2B37A74DBFFDD9E7C5 ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
13:06:50.0166 0x21c8  HidBatt - ok
13:06:50.0170 0x21c8  [ B2FE11643CC6ACDEE6C247DD36018FDB, 5796613C7DBF8B2A9E860E006FF1A245B6BE7D10E3F6685AD142B48E5C237B8C ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
13:06:50.0178 0x21c8  HidBth - ok
13:06:50.0181 0x21c8  [ D24355488A2D4D2323518EC1AC7A6D9E, ED2176A2093726087EDDA25B86E9CDD4BA35F4E748E3A6DE0B15C4C97646B5C7 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
13:06:50.0188 0x21c8  hidi2c - ok
13:06:50.0191 0x21c8  [ 0AF9ABBA4F3F55C6C803890D64BC3C29, D3DE6FA308F8E7CD4F16387F46AE4B2F7EC9BBA07BF87652B660A0D645710571 ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
13:06:50.0196 0x21c8  hidinterrupt - ok
13:06:50.0199 0x21c8  [ CDBCF8E9AB06D88A1E1191D32F320C5D, F76963AB7CF2BAB3A220013879AECD3976BFD851CFB66B5A69A9EA2541048861 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
13:06:50.0205 0x21c8  HidIr - ok
13:06:50.0208 0x21c8  [ C900FE0DD6A1E2220084B8F1C427790C, 802194EBEDA1A50EDA300078B0888AAC1F17A42E67147B7B3B9C50AD8D4E5C89 ] hidserv         C:\WINDOWS\system32\hidserv.dll
13:06:50.0215 0x21c8  hidserv - ok
13:06:50.0218 0x21c8  [ D8536CB438CC4CCDAE047B768EED22B2, 4F666BFA3554F9ACA6B9D436BFA64474D5F30FB3E78F4E66068CCDF283D9867F ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
13:06:50.0225 0x21c8  HidUsb - ok
13:06:50.0231 0x21c8  [ 0AC1BD5A28FAA371EF34859FE703E515, 1DD1C33AF8D6EBE7C36FCD051F066E4039D2B47ABAECF7C68BC3933D567930B2 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
13:06:50.0243 0x21c8  HomeGroupListener - ok
13:06:50.0251 0x21c8  [ 86161A89F16851728802590EC7C92608, 3A3B05BB4E115410D27063B30C0EF3F18295F542050F329F1E466C81A9E23A46 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
13:06:50.0267 0x21c8  HomeGroupProvider - ok
13:06:50.0270 0x21c8  [ F5CA18197B4646E04DB9EB2D6642CC4D, 5BA3342DDF1BCB67E4156169FE9A33E7BC2641C729E9F1A80C0E80953C6AB114 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
13:06:50.0276 0x21c8  HpSAMD - ok
13:06:50.0293 0x21c8  [ A10C7C1E69FC90620C7BF2E51302A01F, D725AEAE38255CED73F4922A10F226215528706580B06D01C228488F93AC0397 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
13:06:50.0316 0x21c8  HTTP - ok
13:06:50.0319 0x21c8  [ 09BEB1879A809BF4A9F2B892005C88E6, FBC523F0E0583DBDA52F56DA5B81F736E1EB6BA9DC4B091A41214D5161AAD379 ] huadio          c:\huadio.tmp
13:06:50.0322 0x21c8  huadio - detected UnsignedFile.Multi.Generic ( 1 )
13:06:50.0436 0x21c8  huadio ( UnsignedFile.Multi.Generic ) - warning
13:06:50.0510 0x21c8  [ 0C84C250F80EAEC2C9768464CC1A9626, 212E1003B78F9B98FEB084FD1FDB59B26A9DE4C9120F24D4361FBBF0F3C035E7 ] HvHost          C:\WINDOWS\System32\hvhostsvc.dll
13:06:50.0518 0x21c8  HvHost - ok
13:06:50.0521 0x21c8  [ 74FC79C52395B10FFD0B55CF22CF88FC, 94D977DA2092EE8C2A598AC48758A84BB22CB6378BD114C2D3B4172A07A9CACC ] hvservice       C:\WINDOWS\system32\drivers\hvservice.sys
13:06:50.0527 0x21c8  hvservice - ok
13:06:50.0529 0x21c8  [ 771EDDA9830A3079F996F34D681FB6E5, F452AD656872A1C8B2D6DCE232CE01EBD456C46F4934A7601E78470F2A2CBF38 ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
13:06:50.0535 0x21c8  hwpolicy - ok
13:06:50.0538 0x21c8  [ 4B7423FCC37664954460AC3E71752B62, D334D1C72691C1BF24A4D8133F61AD51B058A080F4501F05F12C673DCFE081F9 ] hxctlflt        C:\WINDOWS\System32\Drivers\hxctlflt.sys
13:06:50.0545 0x21c8  hxctlflt - ok
13:06:50.0547 0x21c8  [ 3B9F315E7FA72CC25228EB097DD9C694, B26F1E494428EF197A0C97645C05BB3CA093827A005D35C987F1D6778BC4E52C ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
13:06:50.0553 0x21c8  hyperkbd - ok
13:06:50.0557 0x21c8  [ B54B30992620C97230013A74461C8517, CAF09BDCDD6DE2A39CB8AE2C65E6F8FE12D8E93D84BBEF6C6A98F872BF54A4E3 ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
13:06:50.0565 0x21c8  i8042prt - ok
13:06:50.0568 0x21c8  [ C6B8743B213F06AA60943D8366FE968F, 758954F70B810063914B243115B2C753B2BCE40190F95C30ACBA0BF04EBD5B33 ] iagpio          C:\WINDOWS\System32\drivers\iagpio.sys
13:06:50.0574 0x21c8  iagpio - ok
13:06:50.0577 0x21c8  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\WINDOWS\System32\drivers\iai2c.sys
13:06:50.0584 0x21c8  iai2c - ok
13:06:50.0588 0x21c8  [ 5A0E850F8CD17791A3E6A3CF81D0CA28, 10A965A49D53360DD250E0758B6BB142872298A21C732EB026ACB93492C5C6CF ] iaLPSS2i_GPIO2  C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys
13:06:50.0594 0x21c8  iaLPSS2i_GPIO2 - ok
13:06:50.0599 0x21c8  [ 7508F1096803385D6376BFD0BD473AC4, 1F32EC23CDC94DCB9710E6663B5C3BD83568545DDC2C741CFC13550A4E4DD2BE ] iaLPSS2i_I2C    C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys
13:06:50.0605 0x21c8  iaLPSS2i_I2C - ok
13:06:50.0607 0x21c8  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
13:06:50.0611 0x21c8  iaLPSSi_GPIO - ok
13:06:50.0615 0x21c8  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
13:06:50.0623 0x21c8  iaLPSSi_I2C - ok
13:06:50.0643 0x21c8  [ 12859E1215AA083A42E7ADCDE5C061D1, 262F9C65C3FA7EB69C4FA7C6547E1C79DB49697A083309909BC78726A116557F ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
13:06:50.0664 0x21c8  iaStorA - ok
13:06:50.0676 0x21c8  [ 97E553D03219D3D51705C7235D9EAEBD, 5D4578C8804AF32D1DC0868E34D6538138DC15F9568CA7E21051B1C82C0D8D55 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
13:06:50.0691 0x21c8  iaStorAV - ok
13:06:50.0699 0x21c8  [ 8350FE3BCDE3428BC040877BB7E9EAEB, 77F9456351CA640C6B7862907C0580627E761EC807B551976A95657EB4D6CC20 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
13:06:50.0710 0x21c8  iaStorV - ok
13:06:50.0720 0x21c8  [ 3BA03F7C7700DDF4C383DDE9252F5817, 3E90F69D0010E7764349D9AE865D577E431FEBC67DA554B400BC808DD286E203 ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
13:06:50.0733 0x21c8  ibbus - ok
13:06:50.0738 0x21c8  [ 937AC47F7356554DA05D9722C356EB55, 9EABC9F19B4E1193B669D2674967F5C6F03FAD348EDF0615E3F78554FF9A83CC ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
13:06:50.0749 0x21c8  icssvc - ok
13:06:50.0753 0x21c8  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
13:06:50.0757 0x21c8  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
13:06:50.0872 0x21c8  Detect skipped due to KSN trusted
13:06:50.0872 0x21c8  IDriverT - ok
13:06:50.0889 0x21c8  [ F2934208C0E50C0B971A7981AB90BED2, B936BFBBD71E731CC2CDB8B47D262F2EF09726FF921C2DA0841910CA2401423D ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
13:06:50.0913 0x21c8  IKEEXT - ok
13:06:50.0916 0x21c8  [ 2A01C96DF5802D3434634E55C91232D8, A3ABEF36E2FD2CF5C371ADBF92566A09669A1D990ABE4677370F57F2EEAF8121 ] IndirectKmd     C:\WINDOWS\System32\drivers\IndirectKmd.sys
13:06:50.0923 0x21c8  IndirectKmd - ok
13:06:50.0985 0x21c8  [ 08A2E765F066DA6957D8CA66C6CBFD1B, 9B3DCAF78BF53B60FB8F92B2E5C994FBC4006082FE114A26009F7CEB10735EE2 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
13:06:51.0057 0x21c8  IntcAzAudAddService - ok
13:06:51.0075 0x21c8  [ B63CF22D1AD2ABDC39D85851B2BEAA6D, 37E9043BABB5895BFD2B59AFB60C438B992C6EAA1B5FDE5B3445314343F4C406 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
13:06:51.0090 0x21c8  Intel(R) Capability Licensing Service TCP IP Interface - ok
13:06:51.0097 0x21c8  [ 03CD3245E52C8A87E3B14832DC8A6A7D, C2AAB4E754479F0AA0AE86D51E721E5A11624681D5EC823E25E460EE146E70E9 ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
13:06:51.0103 0x21c8  Intel(R) PROSet Monitoring Service - ok
13:06:51.0105 0x21c8  [ 9F7E87F6595D065A8A200A291043045E, 6944F72F73EADC6C9B7691F2C1C6DF1898F22C88EFA78EC0BA8CB5FFD9CE057B ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
13:06:51.0110 0x21c8  intelide - ok
13:06:51.0113 0x21c8  [ A6BD2E20AE1BC5CB2776C87C28E4F4CA, BD8BE67CED9A4982D785CE9ECBEFE868C3A2E37DF7F9592B9F9049B807A1554B ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
13:06:51.0119 0x21c8  intelpep - ok
13:06:51.0122 0x21c8  [ 2A48DA39542636DB0FA3BA915385D1B3, 6CA0916F5F4B1E81AE6A6233276320599BFA7C129267177703E3BB6468FB4683 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
13:06:51.0132 0x21c8  intelppm - ok
13:06:51.0134 0x21c8  [ DB32758F3A7F6CCE81A5430080A2EA65, 36A26BAA884E96804F8EA0B12BB3E81BBE6D4EE704809904091445F36CAB5A29 ] iorate          C:\WINDOWS\system32\drivers\iorate.sys
13:06:51.0140 0x21c8  iorate - ok
13:06:51.0143 0x21c8  [ FE85D0A86CA7A5A99CF8CD04DE7F80AE, 544C01FC01EE728EB5667158207E5F4418FE77A88BA318192A834722DB766F4E ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
13:06:51.0151 0x21c8  IpFilterDriver - ok
13:06:51.0166 0x21c8  [ EF1BB0EF8A12C32DD88C409706B8145E, 7AEDE717C258C29592CC8AEC40F61617E5382646E5141E1C0941882ACE5C5758 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
13:06:51.0192 0x21c8  iphlpsvc - ok
13:06:51.0196 0x21c8  [ 450DBDD716C7911F83E05F78EE18BFA2, 43C0DA172F632131898F315A53DEDD1AE99FB0620AB32B3A5B99FEC498C9AAE5 ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
13:06:51.0202 0x21c8  IPMIDRV - ok
13:06:51.0207 0x21c8  [ F1DAECC3B3D6399875D4F10529D6A77C, 6533D2F858816BE6570C998510919FCA2904EC6EF806F61C1FD325E88133111B ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
13:06:51.0217 0x21c8  IPNAT - ok
13:06:51.0220 0x21c8  [ 7475A2903BB704B446AA6309E34D3362, C94643A1626A9716015EBA7041A1224098501EB7DAA704CBFCAD3DC6F3CFC6AF ] irda            C:\WINDOWS\system32\drivers\irda.sys
13:06:51.0229 0x21c8  irda - ok
13:06:51.0231 0x21c8  [ 9725E7F0C64CE9916A5CDABE8D6E13C3, 04AF9E48FEF208A2850DF28352E8FDCBF4018982C72C0F67EE12C048C4070116 ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
13:06:51.0238 0x21c8  IRENUM - ok
13:06:51.0240 0x21c8  [ 8C604213A2E73088BFFE6CD2E6F1AE53, B4C4FEE4D398A29F72EC27D5668071D7E68CD943FFFC38624DD5DF5BEBDF46D3 ] irmon           C:\WINDOWS\System32\irmon.dll
13:06:51.0247 0x21c8  irmon - ok
13:06:51.0249 0x21c8  [ 58040898883A96160D41739C80328BBF, 7F85C91C905811416E266A263DDEFCDCB0B45376AAE51B551AB636C16577DB9F ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
13:06:51.0254 0x21c8  isapnp - ok
13:06:51.0260 0x21c8  [ C9FD02D62E09337B67B0C61EC8CA38CC, DC77E935ECC8474BE9018F0937CB11C137073582B20A0EE107CE247FD9E1F9C1 ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
13:06:51.0269 0x21c8  iScsiPrt - ok
13:06:51.0275 0x21c8  [ 026A347CE1CB21E426466114E86186F7, 92A27EF652B225058E5EEE9C9CB4E20F735A476C0600B93DB9F1272B0DA855F3 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
13:06:51.0281 0x21c8  jhi_service - ok
13:06:51.0284 0x21c8  [ 210808437570BDDEE71A43535E3A2D30, EF5DE6EE4FF58F44CDE4D4E7F298ABBC9086EC05CC3AE4903060DA878115AC1E ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
13:06:51.0289 0x21c8  kbdclass - ok
13:06:51.0292 0x21c8  [ 0B779E9FC426CA2268D28181FA6C222F, 83292023A688C3044D096F22242EB954B7F7511BE8341D45FF0AFBD9CB9BCB4E ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
13:06:51.0299 0x21c8  kbdhid - ok
13:06:51.0302 0x21c8  [ 813BA3EB2CE038F2A5382DDD75CAD60B, 99FA444027CAC247B54317730D54AB0C4C000AE076B97E47470FDA9834594312 ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
13:06:51.0308 0x21c8  kdnic - ok
13:06:51.0311 0x21c8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] KeyIso          C:\WINDOWS\system32\lsass.exe
13:06:51.0317 0x21c8  KeyIso - ok
13:06:51.0319 0x21c8  [ D865DD8B0448E3F963D68C04C532858F, AD51013E65289CA8FD1313780A93610132B1570F7A85C7A2E7DD8FD1FBE8701D ] kl2             C:\WINDOWS\system32\DRIVERS\kl2.sys
13:06:51.0322 0x21c8  kl2 - ok
13:06:51.0326 0x21c8  [ 705C0F8BCCEF6E7CB704CCB454192D7E, FC608C708E2C3BF7A66E57B95E19E71E5F5C87EF359D8BC1A817500B45DF9338 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
13:06:51.0333 0x21c8  KSecDD - ok
13:06:51.0337 0x21c8  [ 55AD13E2BAFC5AB53A10F8C271F5D242, 058BEF14DCB95574BCAB985F04737BA89483937E8D8A74F7B4CEAFB7400C2397 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
13:06:51.0344 0x21c8  KSecPkg - ok
13:06:51.0347 0x21c8  [ 4ED115CD1A1099705F56B5E0FFF97CC6, 9CC49DF2CD6AAAE405BA661D13EFC1E05111D1DE3D1E50C39C425AF1F075610B ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
13:06:51.0356 0x21c8  ksthunk - ok
13:06:51.0363 0x21c8  [ 8125BDF7ADC261F75EF0CAD92456E350, 184797AA1D58C4FF743BA60D48590B88B781EE7779205E45E0679DEC79F3E185 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
13:06:51.0378 0x21c8  KtmRm - ok
13:06:51.0384 0x21c8  [ 8CCAB08815B50AD78B823DB3F96C8604, 265E6D582EB7207B5CC577D61CB7BC3646F613047F168CD69BB776C37780EBF5 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
13:06:51.0397 0x21c8  LanmanServer - ok
13:06:51.0403 0x21c8  [ 33DBBCF71F68EA97D9FD34E4C9AB5AC6, 104F04A1560E75EB224A3825707CE51E8798ABD764F5CC3B854FFFC93A39AF60 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
13:06:51.0416 0x21c8  LanmanWorkstation - ok
13:06:51.0423 0x21c8  [ 20EE2F2ADCF8DBD091E931593F5AC268, 5F053F8B7C8B340A0364CE37B25D68B6755C2CCDB050C02E9B4E0929DF587E0F ] LBTServ         C:\Program Files\Common Files\LogiShrd\Bluetooth\lbtserv.exe
13:06:51.0431 0x21c8  LBTServ - ok
13:06:51.0435 0x21c8  [ F8EBAA1FE6D3BF84752931DE1BFA0E2A, 2F3C512712BA709BBBBD779D9E792DBE324876C402CDCEF0345B8B7ABE1D232A ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
13:06:51.0442 0x21c8  lfsvc - ok
13:06:51.0445 0x21c8  [ FA529FB35694C24BF98A9EF67C1CD9D0, 7B3C587C38CF13D514140F0A55E58997D6071D1DEFD97E274E3F490660AC6075 ] LGBusEnum       C:\WINDOWS\system32\drivers\LGBusEnum.sys
13:06:51.0448 0x21c8  LGBusEnum - ok
13:06:51.0451 0x21c8  [ 822A0DFDF63EEF9786C3946EAA98FDF7, 940F1DE2610BBBC728BBDB2AAABBD232AB4B3F53530A0D54EB50416D89C133DC ] LGJoyHidFilter  C:\WINDOWS\system32\drivers\LGJoyHidFilter.sys
13:06:51.0456 0x21c8  LGJoyHidFilter - ok
13:06:51.0459 0x21c8  [ C7AF05942E041D4B1F345ACF79993BB3, E8FAAE356C99A11F6CF17640FD9C67F87AFBFEFB70C458CB85178F2AD94DF848 ] LGJoyXlCore     C:\WINDOWS\system32\drivers\LGJoyXlCore.sys
13:06:51.0466 0x21c8  LGJoyXlCore - ok
13:06:51.0469 0x21c8  [ 94AF1384A67B9FCF5651E70BC9D4C526, 9C025F7BBB5BBE9DAF3DEF2F6385CE77C8F413912C4D16930814F6D19B62B367 ] LGSHidFilt      C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys
13:06:51.0472 0x21c8  LGSHidFilt - ok
13:06:51.0475 0x21c8  [ 8F4DA100274CF85D94FBA8CA76125255, 1ADA7C36C915CB9BD41CF291F8E6990746A83F4D2ABCC5CAF765A3CE388BE5E5 ] LGSUsbFilt      C:\WINDOWS\system32\DRIVERS\LGSUsbFilt.Sys
13:06:51.0478 0x21c8  LGSUsbFilt - ok
13:06:51.0480 0x21c8  [ 94B29CE153765E768F004FB3440BE2B0, E74C01CEBDA589CDDE35CBCBAA18700E3742DD3B48A90DB3630992467FFC5024 ] LGVirHid        C:\WINDOWS\system32\drivers\LGVirHid.sys
13:06:51.0483 0x21c8  LGVirHid - ok
13:06:51.0486 0x21c8  [ 241F2648ADF090E2A10095BD6D6F5DCB, D31F50F7A70A62E3CA45071F75C56FFA21464BFAF4CA4A3AD2482D7477D78D4E ] LHidFilt        C:\WINDOWS\system32\DRIVERS\LHidFilt.Sys
13:06:51.0490 0x21c8  LHidFilt - ok
13:06:51.0492 0x21c8  [ 5A23E4BE0CCF49663C4CF7EB74C20278, 9DF91014B13B7CED1C3D409F90858FD03EFC5C4347C98901B4DF0AFF2B77845D ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
13:06:51.0499 0x21c8  LicenseManager - ok
13:06:51.0503 0x21c8  [ 156AB2E56DC3CA0B582E3362E07CDED7, 7B03929273861690DC42E4C686E655BE5A1C60136AE5E739D7E62306AFD4AB9A ] lirsgt          C:\WINDOWS\system32\DRIVERS\lirsgt.sys
13:06:51.0506 0x21c8  lirsgt - ok
13:06:51.0509 0x21c8  [ 5933A6673F00D8255C52957E40C2D601, 0AA1281F8B3F97E360592D1B35EE7D3D614F1AB46007F9884CFFB1C5E647575E ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
13:06:51.0516 0x21c8  lltdio - ok
13:06:51.0522 0x21c8  [ 88A3C935725FA6EA1A228DCC26CF9C6F, 9B1F70644EEFA1EE7CE151A8A970430087339B7A6345F2E0252370929D4AFAC6 ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
13:06:51.0533 0x21c8  lltdsvc - ok
13:06:51.0535 0x21c8  [ 3F858E28AEE6545FA1B64134DFD5C2CE, FFD7B4FB0A7B61BC6B76A172134673842F2CF00E96FA3ED4A8273DC525B6BB92 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
13:06:51.0542 0x21c8  lmhosts - ok
13:06:51.0545 0x21c8  [ 342ED5A4B3326014438F36D22D803737, 45488402BD919D84729A19E618B3595D615EB1F73FB9BC77675A21E7DB80AB6C ] LMouFilt        C:\WINDOWS\system32\DRIVERS\LMouFilt.Sys
13:06:51.0548 0x21c8  LMouFilt - ok
13:06:51.0556 0x21c8  [ D18683083B0EDDAC749F5D2720B25C1E, E0306171CDE8877FBC3EE63A07E3942EC73545C99E2B72D6447DE6E6BAD522C5 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
13:06:51.0568 0x21c8  LMS - ok
13:06:51.0573 0x21c8  [ 8E1B0946948CCC0BC1FA3CB70374A795, 0B894C129A35E223FF9594725AC90916CBD597FAD2211A18FC2AE03EA8679597 ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
13:06:51.0579 0x21c8  LSI_SAS - ok
13:06:51.0583 0x21c8  [ 4F68163FC04C973500DC4DA0946917B0, DF060C29109EB3978CEDFE781999B0C4C1E8C0FDB133428058D8400C53315EEC ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
13:06:51.0589 0x21c8  LSI_SAS2i - ok
13:06:51.0593 0x21c8  [ E5AC5F2815938651CDCC27F425474673, 3AF0598982153C36A766506FA088F7B84333CC96FEBB050402547AFC613AF9F7 ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
13:06:51.0599 0x21c8  LSI_SAS3i - ok
13:06:51.0602 0x21c8  [ CCF6EC9FB9B8F18E05B4253E81013E48, EBE8D77FEE8B99BD8C29702404774D554673C96DF3FDF3DCEA9C99E22C2709FC ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
13:06:51.0608 0x21c8  LSI_SSS - ok
13:06:51.0619 0x21c8  [ D5EFC0BAEC21EDE6FE03D377D403B421, 41BE71AF7C896FD4C51EF7E3871AAB769164DFB8050DA43E48C7A100711414B4 ] LSM             C:\WINDOWS\System32\lsm.dll
13:06:51.0640 0x21c8  LSM - ok
13:06:51.0644 0x21c8  [ C9579D32219E5B936AC3A48D470117EC, E61A77191B6BA25D29B1221FEBBE826BBC11F825C0E35A72B4CEFFF8B7FE59A8 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
13:06:51.0653 0x21c8  luafv - ok
13:06:51.0656 0x21c8  [ 29C733E1DE824670DC9315CFC9BDBCD3, 8CFC987FEB174D91E415DEC89437D31D7AA5F6B7685641372EF26790E1444610 ] LUsbFilt        C:\WINDOWS\System32\Drivers\LUsbFilt.Sys
13:06:51.0659 0x21c8  LUsbFilt - ok
13:06:51.0663 0x21c8  [ CAAF0CD70FEE7C5110B1E62804E41B17, 48482A6C8D2296C4DC613304637C8DBB7DD1DB39326F27650EBCA6FD2793BCFD ] MapsBroker      C:\WINDOWS\System32\moshost.dll
13:06:51.0671 0x21c8  MapsBroker - ok
13:06:51.0673 0x21c8  [ C3CDCCF07486BD2616A7B82946E07AC0, 1EF95DAB2DA856BC7D7573B2EB2D9006DF337F827F0B56A161D0C97F45DB755E ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
13:06:51.0679 0x21c8  megasas - ok
13:06:51.0682 0x21c8  [ 2CF0CB2A0ED68C5455371E84C16F9627, 1C9166B52140145F1968E83E52BFF041250811B23C770FE181A18A4BA060CA81 ] megasas2i       C:\WINDOWS\system32\drivers\MegaSas2i.sys
13:06:51.0688 0x21c8  megasas2i - ok
13:06:51.0698 0x21c8  [ FADB2FE017E69EECE0E1BA78661C2E8C, BE99B49031D8B4B670B6F6B6E829E54406779CF6F1D8AFE8AB79A73E6764AB2F ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
13:06:51.0712 0x21c8  megasr - ok
13:06:51.0717 0x21c8  [ DB01941634E6A4506B954492E2512F32, 89B4CBBD5BF76FDFF971476350EED65ADB05EC9E6ADDC5A9F6D59FFF2E6BA849 ] MEIx64          C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys
13:06:51.0723 0x21c8  MEIx64 - ok
13:06:51.0725 0x21c8  [ D70476AD02D6FD75282B196D3B58831D, F93565261EC57F43445C082DBCE5CE0D4B121A5C34B818A09AB5B311457588FD ] MEMSWEEP2       C:\Windows\system32\BB82.tmp
13:06:51.0728 0x21c8  MEMSWEEP2 - detected UnsignedFile.Multi.Generic ( 1 )
13:06:51.0853 0x21c8  Detect skipped due to KSN trusted
13:06:51.0853 0x21c8  MEMSWEEP2 - ok
13:06:51.0857 0x21c8  [ 55A417C3E41F2A98666CF929EC19108E, A38C262B2863C87E4151525BF26D6AC16E7982D370E2C6998EB15C88C4BC8254 ] MessagingService C:\WINDOWS\System32\MessagingService.dll
13:06:51.0864 0x21c8  MessagingService - ok
13:06:51.0868 0x21c8  Microsoft SharePoint Workspace Audit Service - ok
13:06:51.0882 0x21c8  [ FD60818B66B2E8A5415EA840E99A9D8F, 5D2F22909354534B821D958FBEF6A40EB4F642F53C7B509D00949096EF716F36 ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
13:06:51.0900 0x21c8  mlx4_bus - ok
13:06:51.0904 0x21c8  [ 68F6977F1CFBAAC770D940A8C0326FA1, 90EE1E7DAC680EAA5AD50E9B0B9FD8FCE8DD6A02D5EF941B5AA5084CBD40BB80 ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
13:06:51.0910 0x21c8  MMCSS - ok
13:06:51.0913 0x21c8  [ 0D50B3F3AB32D416786B58D4553859CE, 9DA4D7A30982E8B31C45BDB721AEF5240EAD9DA6839CF34FDDBCF123BF104F2C ] Modem           C:\WINDOWS\system32\drivers\modem.sys
13:06:51.0919 0x21c8  Modem - ok
13:06:51.0922 0x21c8  [ 9CCCB7FC3EDADEBA461D78615A6011A6, C120B58F25E8CCFD971EB78645C0682F367AD56DC15F2D8C1980CE75B04719DF ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
13:06:51.0928 0x21c8  monitor - ok
13:06:51.0931 0x21c8  [ 27A07B2FB2E3057DA8DAEA4F25D843C7, 09D2B39E6B9AAEC879E5871DD6BCFF2AEF0B894F3B44649665A685F8B3CA6F27 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
13:06:51.0936 0x21c8  mouclass - ok
13:06:51.0939 0x21c8  [ 7BD6E7F7C9001AB21B8362CFFEE80B25, C470C3363EEF3A60409A5934988BFB9B72AE7C2BB63CC2C2D006D7EB1C797F6A ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
13:06:51.0945 0x21c8  mouhid - ok
13:06:51.0948 0x21c8  [ F5BDAEE4B7D369D4C74668DCFBA3FF10, 100F39288E56AFE0D39D1CC235BDC9F3727C873CD3114E092DA7A08810BD3EB2 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
13:06:51.0955 0x21c8  mountmgr - ok
13:06:51.0959 0x21c8  [ E464A0A92E2E354D07DDA713D3E10DE4, D5CF213F03DF54EF9933027A7A7D4413371C1ECBFF61E4DE818D50FA72C8C5FC ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
13:06:51.0965 0x21c8  MozillaMaintenance - ok
13:06:51.0968 0x21c8  [ 30844BD376F9D01E62C820BEF446F1F8, 910D672EDB544A20AEB4450B4D89830F46EDD28CE0021156176315C5D068A1B4 ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
13:06:51.0975 0x21c8  mpsdrv - ok
13:06:51.0989 0x21c8  [ 779CFDB17EA07A6D26FEBBAC95B65772, 74D9542E8DCCD07396A45A45D2F500AA6F9DCC1DB785A6153EB3067E42F576A4 ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
13:06:52.0013 0x21c8  MpsSvc - ok
13:06:52.0019 0x21c8  [ 4FC62380457DE25B69011D3542E954AC, D212DDD2446618A6215CF9FC370FA2634F027BC92D1D4999E019BEF8A86AA6EB ] MQAC            C:\WINDOWS\system32\drivers\mqac.sys
13:06:52.0028 0x21c8  MQAC - ok
13:06:52.0032 0x21c8  [ 25D32BE04FE0A23FDF57FD5382757672, 64E39E3E21D9173FB1116B989D80C244C49DA827698A05AF5CC5CD1C6AE155DE ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
13:06:52.0041 0x21c8  MRxDAV - ok
13:06:52.0049 0x21c8  [ E671EDAB0726E05ECEF4058B4CD73C4D, 9F4C50E635CE2204E3291C8D3D7F658A969E80722B8B6F0304228D9B434C20EA ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
13:06:52.0061 0x21c8  mrxsmb - ok
13:06:52.0067 0x21c8  [ D4D12BC29DE0F09280868FDCA65B3474, A6FE89ABD52087FEE52FDF31DDF4CB627ED400E94FDA86BEBF1D4763F1E42518 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
13:06:52.0078 0x21c8  mrxsmb10 - ok
13:06:52.0092 0x21c8  [ 93A77008A8932FC84A173C4E97E52874, B7510CF7998C538D68BD2ECDC512A0BFC7CB7362F598EE4110F728427AFF0F5A ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
13:06:52.0100 0x21c8  mrxsmb20 - ok
13:06:52.0103 0x21c8  [ 74C9D21523DAE0C18F413C196DF0058A, 3DB4B8CA368D9DD82FAE2C2BC828A21142C8D29780A7C8667188C447519FF702 ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
13:06:52.0111 0x21c8  MsBridge - ok
13:06:52.0116 0x21c8  [ 308F08347923DEEDE7BC03EC7D485841, 72DB45CA11FE635DF9F8273C38CBEFB8DF5362ADA0CBF6D2B1E570365DC700C0 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
13:06:52.0124 0x21c8  MSDTC - ok
13:06:52.0128 0x21c8  [ F01B849D9D4A8CEAF32D4FDBD0B83C92, D2473AC4C6E6C03DEF13EA73EC78FB878BDC95C047651BF79A16C9DEA82AD046 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
13:06:52.0134 0x21c8  Msfs - ok
13:06:52.0137 0x21c8  [ 22ECD8F5D1DFADF2011BBB1700CB871D, 8F9EFF51137394EFA5471B8A29C541710063B65806B075B4925A84D5B6BC3BBB ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
13:06:52.0143 0x21c8  msgpiowin32 - ok
13:06:52.0145 0x21c8  [ FD870F6968A145E4D2BA8A8842686B03, 34B8F601F3B5E42B4D0A41E2AF7DB4EB4E5B627DA8DA9A2A2D46B153AF23AEB1 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
13:06:52.0151 0x21c8  mshidkmdf - ok
13:06:52.0153 0x21c8  [ 30364757963A028CE5DF0FBAAC270173, C72588A6A52FF8E418A15D2C407A4DB7EA768585423720145F8253D5CA519DC2 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
13:06:52.0159 0x21c8  mshidumdf - ok
13:06:52.0161 0x21c8  [ 6BB0FEDDAE7135FA37FFAFF4D9E0E876, B41A3C0FFDFC493D6325ED493445AFCED04EC9DFF2B38125616FC5419AD1ACC4 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
13:06:52.0166 0x21c8  msisadrv - ok
13:06:52.0170 0x21c8  [ 07E3E54734B14F43A4A95A849C0A0DE2, 314AA02EA84D267B32DBAEBEA6C1AC1A266DED1E8D35A17B41D1D2AC75E8049E ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
13:06:52.0180 0x21c8  MSiSCSI - ok
13:06:52.0182 0x21c8  msiserver - ok
13:06:52.0184 0x21c8  [ 13D614E6B51ECF36746C48CE829FA7F6, CAD63C0A4F7110093F84C58252C5803F14E3FC46584B79DA17EC86D49FEAEA64 ] MSKSSRV         C:\WINDOWS\system32\DRIVERS\MSKSSRV.sys
13:06:52.0193 0x21c8  MSKSSRV - ok
13:06:52.0197 0x21c8  [ 642CDE46351D5D2D90311E77072AB46D, B2D3033E607BA2F6E6B9CFB1CBF154CD0CE910EA473C56343EC81B9B94044CCA ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
13:06:52.0204 0x21c8  MsLldp - ok
13:06:52.0207 0x21c8  [ F3EF38D07A4ADCDF922EEEAF0FED7D4D, B9D436BFA29AA0A7B00889D96C4F8BC33C1809E19B7A71A69AB2E534E9794BF0 ] MSMQ            C:\WINDOWS\system32\mqsvc.exe
13:06:52.0213 0x21c8  MSMQ - ok
13:06:52.0215 0x21c8  [ F2302A5CE63CA7673200FAFCEEEDB6AF, B8C44FC2DC0332183DE325CDBF511101F3307225295EDD428CE575A8DE15C223 ] MSPCLOCK        C:\WINDOWS\system32\DRIVERS\MSPCLOCK.sys
13:06:52.0224 0x21c8  MSPCLOCK - ok
13:06:52.0227 0x21c8  [ 6114512EA26E835BA522C63635429DB5, 0F91CE41B4555316A79AEF3047C152D538CC9C7C329987C9FD0E3D961AFC87C8 ] MSPQM           C:\WINDOWS\system32\DRIVERS\MSPQM.sys
13:06:52.0236 0x21c8  MSPQM - ok
13:06:52.0242 0x21c8  [ AA538E16E644D00E3BA5349BBA9598EC, 64A68B06883FE7ED34E04AB119BA819753F1222923EDD4E802C35D402B89D075 ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
13:06:52.0252 0x21c8  MsRPC - ok
13:06:52.0256 0x21c8  [ 0543BEFD41EC4D25C7F7CF36409CEC7D, 631622CFEC49952C0470531B23FFFFF483DC0EFFEF7A97B1179A600392C05DDD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
13:06:52.0262 0x21c8  mssmbios - ok
13:06:52.0264 0x21c8  [ C1569E4DB8EFE3617847BF041A3C842F, 99ADE5E7F50E04CAEC737F7F90741CCA8EE628996BA5EB6C6BC62184884429B6 ] MSTEE           C:\WINDOWS\system32\DRIVERS\MSTEE.sys
13:06:52.0273 0x21c8  MSTEE - ok
13:06:52.0275 0x21c8  [ 130B16970154BA9876B09E5C4BAC63BE, BE3AF8FC5A26AB9C9DBA9C015C2E1FD3C4CD9CB423A2BBDABA91428BF8620553 ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
13:06:52.0282 0x21c8  MTConfig - ok
13:06:52.0285 0x21c8  [ 15D987C8F6CCD4AC94E070C5986762CB, 452FB0C48B86C7F8F53794CC2DDBF2B900B03A0383B2DE8F6A830F8CB0AFBAD8 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
13:06:52.0292 0x21c8  Mup - ok
13:06:52.0295 0x21c8  [ 3D2C5B4995CA0751D32DEA0DE9FDFE44, A26958785FD9E05E2CA97078C9BB277CD44222BF5F7D9E8DC2F3F6AAAFFC6483 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
13:06:52.0300 0x21c8  mvumis - ok
13:06:52.0311 0x21c8  [ DB31EBB04C871F422C36A0962DA7D38B, B1BC2344744F537FB2C7D07B415F860195B7795E185253F05C0817A3764FEC10 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
13:06:52.0328 0x21c8  NativeWifiP - ok
13:06:52.0332 0x21c8  [ C3D9870E680D9D843B18F4626C3858FE, 43596CAC9FB488F810FBA954C52BC4D13F7D32028C40ACFE33DFD7EE36A65C17 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
13:06:52.0345 0x21c8  NcaSvc - ok
13:06:52.0351 0x21c8  [ 04CE2C0F0759EACD886BA4B658B60D5D, E34D0976FC5936C8629800D826DB127072D1DFC3D350EFACA3AA1B8119551762 ] NcbService      C:\WINDOWS\System32\ncbservice.dll
13:06:52.0364 0x21c8  NcbService - ok
13:06:52.0367 0x21c8  [ E6094065008FE423377294050E7CEA2D, 86E200227256407530E2C28243DEFBC3CB6E9497644404D9AD79DA242286DF7B ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
13:06:52.0379 0x21c8  NcdAutoSetup - ok
13:06:52.0382 0x21c8  [ 629CB21AC49C8867E0F29DF1C16DB7B4, 20663E68C69D0A1A2FE99A0C2A9DEFABF49786A1DC8F7F4E1699458AF57D7E79 ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
13:06:52.0389 0x21c8  ndfltr - ok
13:06:52.0406 0x21c8  [ D5564FC81350458ED570528C4E3B1CCF, DD3C5012492EF9BCE3BE635BBB3AA40B3C5F5FDBD795A76B327D9C994102AC2B ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
13:06:52.0430 0x21c8  NDIS - ok
13:06:52.0433 0x21c8  [ 6DD605338FAAF6BA17662AA874E0D162, 636607829F5D7C3B7A4683C0A2DD594360D72F2AA3F8710153BE32575AE34A15 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
13:06:52.0441 0x21c8  NdisCap - ok
13:06:52.0444 0x21c8  [ E34196F285F8B8879E1FF36C31F7179E, 77A4F24F995D4C0689C43F9956E08DCEC62517E4F8B1B9EAA1852B5293DB5B9A ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
13:06:52.0455 0x21c8  NdisImPlatform - ok
13:06:52.0458 0x21c8  [ 1FAD2398673F30CEC616B89C46B7DCBA, 70302049E6AE2BC6B3A7A9DE54D3F940AD6A9771CC2EBCCEC65994E67A25ECB5 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
13:06:52.0467 0x21c8  NdisTapi - ok
13:06:52.0470 0x21c8  [ AEB8ECBE66CC46854066CB1F5623E179, 2F650A85A9DAE38887610C0B876621035616CEDB65D4BBBD7F1405616D218AAF ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
13:06:52.0477 0x21c8  Ndisuio - ok
13:06:52.0479 0x21c8  [ 7340104C2BF2F126714F7CDE85E63610, 45B64EC6F3A4C43F7D74806789067658C6EF0D44D36B841F4D26E1EBC95AF66C ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
13:06:52.0486 0x21c8  NdisVirtualBus - ok
13:06:52.0490 0x21c8  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
13:06:52.0503 0x21c8  NdisWan - ok
13:06:52.0507 0x21c8  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
13:06:52.0519 0x21c8  ndiswanlegacy - ok
13:06:52.0522 0x21c8  [ 78A12E3DF035B5D054986949B19BE43C, AD9B34F89B9F27D473BD5FCE6694A40FCCB808B61ABEDD6F70F1AF6C7E73ABF8 ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
13:06:52.0532 0x21c8  ndproxy - ok
13:06:52.0535 0x21c8  [ 04C8859355C1DC9C0FA198D1894D71C2, E7C67E73009341B5D402470C686781B3C7BBE2531CE26665E08E711B990B1A77 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
13:06:52.0547 0x21c8  Ndu - ok
13:06:52.0562 0x21c8  [ B90E093E7A7250906F1054418B5339C0, F9A0BAC5B4B29F14B5CACA1047F8928A495EFD56E485492BF71C856B296476D6 ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
13:06:52.0579 0x21c8  Nero BackItUp Scheduler 4.0 - ok
13:06:52.0582 0x21c8  [ 6C76780A01FC2B885BD6E957B5C36B02, DB7834F03A765F65C773E772D8051AFADB22CA4B5074180AA397857A0C47A068 ] NetAdapterCx    C:\WINDOWS\system32\drivers\NetAdapterCx.sys
13:06:52.0590 0x21c8  NetAdapterCx - ok
13:06:52.0593 0x21c8  [ 5D1513BD6430307C9DB86C6E351372ED, D2AB709CF7CFA5B857B084AFC821914A975B7DDDCE154229981F19448973BD6D ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
13:06:52.0598 0x21c8  NetBIOS - ok
13:06:52.0605 0x21c8  [ 6FEBB0A847FFD5F057B9AC8889F1B9A7, 558BCC64C59079E6569F61CCE1219A124B3313FC4E6CB5CBCC94124D202FF19D ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
13:06:52.0616 0x21c8  NetBT - ok
13:06:52.0619 0x21c8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] Netlogon        C:\WINDOWS\system32\lsass.exe
13:06:52.0625 0x21c8  Netlogon - ok
13:06:52.0632 0x21c8  [ D3BF2DA9216A4CF22A97820A50A67EFF, D00CBE0A7ECFB449D9B48967A01EE56141404EBE229893D5A1710781AD5F2551 ] Netman          C:\WINDOWS\System32\netman.dll
13:06:52.0643 0x21c8  Netman - ok
13:06:52.0649 0x21c8  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetMsmqActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:06:52.0655 0x21c8  NetMsmqActivator - ok
13:06:52.0658 0x21c8  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetPipeActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:06:52.0663 0x21c8  NetPipeActivator - ok
13:06:52.0672 0x21c8  [ F2645D51DD8AABC8BC72358409410437, 8CB97628923D6CEA6EFAD7E666BE92C154060BD108C28D46287A520A14B18ADA ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
13:06:52.0689 0x21c8  netprofm - ok
13:06:52.0717 0x21c8  [ BA0C8F0B8B10968B63D85D665A6C280E, 94734AEF0F2698863C0570C05955B3C297B038DFE74A759896588C4AAAAB557F ] netr28ux        C:\WINDOWS\System32\drivers\netr28ux.sys
13:06:52.0767 0x21c8  netr28ux - ok
13:06:52.0774 0x21c8  [ D65F295A049473E6A39EA9A0EA76CA32, 274FC0BA044EB2D14093AB0E561F7FACEE06A3F433C81343C8B926FA2F9BD251 ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
13:06:52.0786 0x21c8  NetSetupSvc - ok
13:06:52.0789 0x21c8  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetTcpActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:06:52.0795 0x21c8  NetTcpActivator - ok
13:06:52.0798 0x21c8  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:06:52.0803 0x21c8  NetTcpPortSharing - ok
13:06:52.0811 0x21c8  [ B996DE26A2E16053C9485F5905B05320, 30EB2CEB466A4F05A44F7CBFCDFD8CC3C27B5FCF1269C1B9410C48AB362D2A75 ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
13:06:52.0824 0x21c8  NgcCtnrSvc - ok
13:06:52.0838 0x21c8  [ 54C31C2B815E2E26BB8158022F837C9C, CED660D1A58F635C6452F82FCB2EF8ACEEB7785E31617B2ADFD9EE69A2BDF2B8 ] NgcSvc          C:\WINDOWS\system32\ngcsvc.dll
13:06:52.0865 0x21c8  NgcSvc - ok
13:06:52.0872 0x21c8  [ 9B9F520C72EE33EAEC857124BB800243, DFA9386B272F4D86F3E4BE861A2FC4617261E1AA40576DDA610FC24AB4961A63 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
13:06:52.0886 0x21c8  NlaSvc - ok
13:06:52.0889 0x21c8  [ C31FA031335EFF434B2D94278E74BCCE, F5DFD40C16E4013CBAD0E4FB8EF2B4419702B9C215218F69C4A2DD7C4C4C1E2B ] NPF             C:\WINDOWS\system32\DRIVERS\npf.sys
13:06:52.0892 0x21c8  NPF - ok
13:06:52.0895 0x21c8  [ 001CBD7A2CD45C4EB39C01C3C677EF73, F4AAF4D60DB1232921C7811A62287B55C7C098B7A1FF9A40D88AF58A5ABECBA2 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
13:06:52.0902 0x21c8  Npfs - ok
13:06:52.0905 0x21c8  [ 90F5DC9802AAA00CD0B6E2AD9E7FFADC, 71C0777829299DECA6ACD42F38802DBE3C29A42CFBD8A396F39DFA44D1F55B6C ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
13:06:52.0911 0x21c8  npsvctrig - ok
13:06:52.0914 0x21c8  [ 1993C85962692EF7024501E7FE92D466, F5BCAA8308495EBF8BB061C2015E07C202A779668D171364D7E312975BC18B10 ] nsi             C:\WINDOWS\system32\nsisvc.dll
13:06:52.0921 0x21c8  nsi - ok
13:06:52.0923 0x21c8  [ 0C6218321A09A7B51BA7FFAFBA4CCB21, 330B3FA793A78410B28DFC8250BBF24442E3BB80434A7938BB96F02337614E0D ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
13:06:52.0930 0x21c8  nsiproxy - ok
13:06:52.0959 0x21c8  [ DB69C6DA8B3DDFDC547D455CA23A8250, AE495CEB18924C8B21F7F150FF17CD00880F2E222D7B5155661798E0535D63C4 ] NTFS            C:\WINDOWS\system32\drivers\NTFS.sys
13:06:52.0995 0x21c8  NTFS - ok
13:06:52.0999 0x21c8  [ 6E6DD6F9DD2A034CF85E94047DBDB992, 63D0A0756F551B7668D1CBAB24B29FD462C706E8A81690BC248D6C92061FE215 ] Null            C:\WINDOWS\system32\drivers\Null.sys
13:06:53.0004 0x21c8  Null - ok
13:06:53.0013 0x21c8  [ B5A377E4D70A561CFE60A861D22CE883, 0E412DD03B1963B333C08B9DF1FD5E0A0E480A7F0DC5E4B61BCC418A81C690DE ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
13:06:53.0022 0x21c8  NvContainerLocalSystem - ok
13:06:53.0028 0x21c8  [ B5A377E4D70A561CFE60A861D22CE883, 0E412DD03B1963B333C08B9DF1FD5E0A0E480A7F0DC5E4B61BCC418A81C690DE ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
13:06:53.0039 0x21c8  NvContainerNetworkService - ok
13:06:53.0053 0x21c8  [ 64DA1993B1973F049C1347DA1B05185E, 2A04E263DB13751D033E2F9B9518820CF4942EEAFA5A32488570EEB699EE2A96 ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
13:06:53.0058 0x21c8  NVHDA - ok
13:06:53.0075 0x21c8  [ 5284B1C8C69135753C26F2601350BF2E, 70246202B9C73F7BFD6F7E4DF9611B08498B94C8A66768E4BF90905162B8E77B ] NVIDIA Wireless Controller Service C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
13:06:53.0090 0x21c8  NVIDIA Wireless Controller Service - ok
13:06:53.0257 0x21c8  [ 557A0393BDFED327968A9E695FB4CEBA, 76D39F74439205B5B614B0D99E9E10629738E00250A5E7FFEE50815F69EE70D0 ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3f929cc119e3b994\nvlddmkm.sys
13:06:53.0454 0x21c8  nvlddmkm - ok
13:06:53.0467 0x21c8  [ D261DF41F0840F734856A2B4F5E072C7, 2E703556D0C919375D0B7770513456844B13362190643D5524663EC8546E0FF5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
13:06:53.0474 0x21c8  nvraid - ok
13:06:53.0478 0x21c8  [ 23B702B555EB0436B9DAA0BC63DA65CE, D454F80D9657CFEC852F022C12D7B2C1A2D7D247ECC591EDB07B9369DFD8C99E ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
13:06:53.0486 0x21c8  nvstor - ok
13:06:53.0488 0x21c8  [ 0E045E8DF54ADBEAFE30C374D1411231, D088C01CE242BF36F961D4EF9C593345271F91BF14274E04F2658D6772615989 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
13:06:53.0491 0x21c8  NvStreamKms - ok
13:06:53.0499 0x21c8  [ A66A3EEEB383B6084EE75E8982725A23, 7A589B9C370623263E43D0FA1C6F5830F157ACDC111E11DC49B2B6E8BF5F0F74 ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
13:06:53.0506 0x21c8  NvTelemetryContainer - ok
13:06:53.0509 0x21c8  [ 4061D60DE18BDEEBC1F68EB693466EE0, 9F55273D47361C5C6D5FCFDAA533567FF3643E636C0630F8F611A993D4AFD065 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
13:06:53.0512 0x21c8  nvvad_WaveExtensible - ok
13:06:53.0519 0x21c8  [ 17997DC2441F7E29CDFC6458E0392764, 636CCE2DA1EF8195B33F8D6D5C8CC151D58EBF08DC9AD8ACCCE7ABD41A69639F ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
13:06:53.0532 0x21c8  OneSyncSvc - ok
13:06:53.0560 0x21c8  [ 2906AF02B5D06B0EFCD32382F19B88DB, 52A57816017591AC18693095ED6877EC6187F01A1B075ECC0F7E8FA73543E9D0 ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
13:06:53.0592 0x21c8  Origin Client Service - ok
13:06:53.0598 0x21c8  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:06:53.0604 0x21c8  ose64 - ok
13:06:53.0662 0x21c8  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
13:06:53.0732 0x21c8  osppsvc - ok
13:06:53.0742 0x21c8  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
13:06:53.0756 0x21c8  p2pimsvc - ok
13:06:53.0764 0x21c8  [ 2BBCED66D7AFC968BDBB0E4D8524DF0A, 762D916390F9DE69B3EA1D31244224F910645F8E5CEF4C505B76B215BFDFCD9A ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
13:06:53.0778 0x21c8  p2psvc - ok
13:06:53.0782 0x21c8  [ 6B81BF7853D161DB8AC62CD8B9C2DE6B, B2DC06D135FD2501217DDA7349556EB873309E02188D4C3901807BA24FAB30C7 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
13:06:53.0789 0x21c8  Parport - ok
13:06:53.0793 0x21c8  [ CDBD029BAEC8D09F6FBD404632D9AF28, 71F4401150CD4C9C6BBF2DA854CF07EA2F8C9BBE900833858F49134DDAF14414 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
13:06:53.0800 0x21c8  partmgr - ok
13:06:53.0808 0x21c8  [ CDD8EDF4C35BE6D6137112F5CC7A70DA, 80EECA6BC2E668E5652A5CA9B119CCCE2A2E421F0EED1FD0EAC20C42E77C02ED ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
13:06:53.0821 0x21c8  PcaSvc - ok
13:06:53.0828 0x21c8  [ E2DD2E5BDCCD225670831B439826065B, 0153F1CE26D402C03CFC155F428EBA04D6EA8E19A28AF629B1CE347363B7697C ] pci             C:\WINDOWS\system32\drivers\pci.sys
13:06:53.0838 0x21c8  pci - ok
13:06:53.0840 0x21c8  [ 214DCC87E3898F738075D1341252A552, E721FBBC3510DDB848A8CAEA3B6031EE988F42252DBC3BF7BDB6ABD9A0D9FABD ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
13:06:53.0845 0x21c8  pciide - ok
13:06:53.0849 0x21c8  [ AED76A3333B3A31536E430020E0226FC, EC255B79B0908E3C142D92E35B79D90A3F2594BA012CA2B1B04A6A8745153430 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
13:06:53.0855 0x21c8  pcmcia - ok
13:06:53.0858 0x21c8  [ E63FB38B6E75B39467492FBAD2CD512A, DB406C92BA2460C833A49B98EB5BD58348E868F643A0123B0C9B5315FFC6A124 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
13:06:53.0863 0x21c8  pcw - ok
13:06:53.0867 0x21c8  [ 9EA203A07EFA6D74F07F32EF0DAB5CA6, D851F1CC748B4CD0E263931668FFF2FE20D5778267F4FF2237D565CFC171B5AF ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
13:06:53.0873 0x21c8  pdc - ok
13:06:53.0885 0x21c8  [ 1509A77F840AA9E72CF8247D0CF2FBDE, 2D47AD4D8F5C2D871E603FB6D72D25EFD0E63FA3A542DAADAB9D82ED074C0E0B ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
13:06:53.0907 0x21c8  PEAUTH - ok
13:06:53.0910 0x21c8  [ 540116170E2135FCD5DDE77702166B67, CBEC51C2D47532F1781B3255040F303263420B204C2F8BB2B5D1EC342F57B285 ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
13:06:53.0916 0x21c8  percsas2i - ok
13:06:53.0918 0x21c8  [ 8356F87553BF49C703CF382033815898, 245EB941566D848F134629690BF271B1CBEAB6440771D3D8D7AED3756835354E ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
13:06:53.0924 0x21c8  percsas3i - ok
13:06:53.0932 0x21c8  [ CB5343FF52A702A9ACFAAE6BE972FE09, EAA5362D91D05D382DF4EBBAA3FD575456F23CAD531CC6F1270F8254892DBF02 ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
13:06:53.0939 0x21c8  PerfHost - ok
13:06:53.0955 0x21c8  [ D0D57322ABC7473E54472D8374169CC5, BD14A13D6908C8669E56EF9401FD8A3D7C618E8B6556B36E634864E733BCA4B2 ] PhoneSvc        C:\WINDOWS\System32\PhoneService.dll
13:06:53.0977 0x21c8  PhoneSvc - ok
13:06:53.0982 0x21c8  [ B4AB2C0177715FFAED88A1223212043A, 1920792ADC78DD51EF98B6A9634D686EAED0848FB7EF74A0DCD3AEBA5AF41EC6 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
13:06:53.0993 0x21c8  PimIndexMaintenanceSvc - ok
13:06:54.0013 0x21c8  [ F931F21E4287FE3ECCF09B54A232BBA2, CEB7AB3236E5F30214027092B7B695ED35F7A1E007DF4046797D1E4DFEF49EC8 ] pla             C:\WINDOWS\system32\pla.dll
13:06:54.0049 0x21c8  pla - ok
13:06:54.0054 0x21c8  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
13:06:54.0064 0x21c8  PlugPlay - ok
13:06:54.0067 0x21c8  [ 56D7A89423325121C4A9BD5C326414F3, 649048C23D1973C3504E26B35362AC99DFE9BF31FFE73F45B43306A212AEA34C ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
13:06:54.0073 0x21c8  PNRPAutoReg - ok
13:06:54.0080 0x21c8  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
13:06:54.0091 0x21c8  PNRPsvc - ok
13:06:54.0099 0x21c8  [ F70CAC34B455D05EAA04B2F8FB58E1CB, 295BFFB3DA03C5CE5462C11D3240024B68AC06E8DEA9062A739BE2CCEE19EB5D ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
13:06:54.0113 0x21c8  PolicyAgent - ok
13:06:54.0117 0x21c8  [ 60C8376B48BA96F07AEA536527433D44, EB988C119C3E71169B91ED2A744C71933DD35447DC4A8249E80EC24E9E7077D4 ] Power           C:\WINDOWS\system32\umpo.dll
13:06:54.0126 0x21c8  Power - ok
13:06:54.0130 0x21c8  [ 5645B9D9788CCA2C88B9534996ED2D6D, 4988942DF163DB5B9B1A08CE6B628D2C47C2E2EAA30AEAE4EFE21C8CF4C8DC5D ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
13:06:54.0141 0x21c8  PptpMiniport - ok
13:06:54.0184 0x21c8  [ 7196D3C2E2E3129814C8DAB91F9A7D1E, 6763E4BF8E846B597E78778E520F5BADC95608BAA4EA0AC84971384B5D976DD7 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
13:06:54.0257 0x21c8  PrintNotify - ok
13:06:54.0263 0x21c8  [ 372913E12677A8CBBBABDD8311894F9D, A5233D95A0D22D2A9DB214E7CB79A99D389B67189FF6A87D0AD4610A333A637F ] Processor       C:\WINDOWS\System32\drivers\processr.sys
13:06:54.0270 0x21c8  Processor - ok
13:06:54.0277 0x21c8  [ 1F115AF75EFBAC28479B4F94A3F8D4A3, BE8D8C50D985F6AF9DDC0F13BDBE2D55D600E1F5E344982536538B14EC484AA6 ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
13:06:54.0291 0x21c8  ProfSvc - ok
13:06:54.0296 0x21c8  [ FC98407B85A31161851FDE245517574F, 2CCD706CF243934FCDA32B24CE0C385EA2E67F206E0306FA584496F583A20CD1 ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
13:06:54.0303 0x21c8  Psched - ok
13:06:54.0309 0x21c8  [ 7A68710BAC9B6809314B86C0CB1CBC4A, C02D97993D1F6FE6EFBA5B1366B3A4FE8CE1136A95F3A2DA07BA59554C163501 ] QWAVE           C:\WINDOWS\system32\qwave.dll
13:06:54.0321 0x21c8  QWAVE - ok
13:06:54.0324 0x21c8  [ 819602BBBFDB0BD46DEA3715BF0DD452, D4007FF1E5296316B53436CA3598D6B1CF4F60AB77D5B02F3E595081EDD5D879 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
13:06:54.0330 0x21c8  QWAVEdrv - ok
13:06:54.0332 0x21c8  [ CDF47037A0939F56D11F699629C276AD, A63F2A3FE80FB8084E3870E907505694B79EE1D9E56E292C01D481FEFD2534B0 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
13:06:54.0338 0x21c8  RasAcd - ok
13:06:54.0342 0x21c8  [ 28C2EA278070EE12701D0EDF8CB0EC36, F10288C1C6835840026DB30285345EF892DE989F43C948E7F4760B8895FF675F ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
13:06:54.0350 0x21c8  RasAgileVpn - ok
13:06:54.0353 0x21c8  [ 7B82197BF35CC3BE59AEF8B706AB8A16, AB0216164A548A48CD21F5F035E57E867584A96890B9887EC08F8DABDD89F990 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
13:06:54.0361 0x21c8  RasAuto - ok
         

Alt 29.12.2016, 13:10   #12
arsos
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Und der Rest

Code:
ATTFilter
13:06:54.0365 0x21c8  [ 17E565710172ED71B8531D8822E1C5D1, 0CA39ABD9E544DDAD9D9D7D1FC50444274C31E18F9BF73069051D9F62833698F ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
13:06:54.0375 0x21c8  Rasl2tp - ok
13:06:54.0386 0x21c8  [ F79BFB5588B777C71734C1D1EC129D07, 9B9D70EC8978AAC19B2B94694EE1B9957C13DFDDFCBE8AA82C5F0D0EA04CDBDF ] RasMan          C:\WINDOWS\System32\rasmans.dll
13:06:54.0406 0x21c8  RasMan - ok
13:06:54.0409 0x21c8  [ 9387DF155233D45D4E010F4F2FB52A57, CABC25DA4E512809AED0085767BDD94BF3C1DA792BFF8A009B5465D9110E7060 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
13:06:54.0417 0x21c8  RasPppoe - ok
13:06:54.0420 0x21c8  [ F0F4EEDEEBEE7A4244FAFB96A16B5712, F64717E601BD5EB674003009507B8CDD6F69F00E8670D6895EC64786166A0E8D ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
13:06:54.0430 0x21c8  RasSstp - ok
13:06:54.0438 0x21c8  [ AF6963414B820B7C45578ED3300438A7, C00F60FD72608E6983D32642768AECE891DD816FADFA7B872BA88091C16B95D7 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
13:06:54.0449 0x21c8  rdbss - ok
13:06:54.0452 0x21c8  [ 79A415E6FA915EFC00297DAB16EC2635, 47BB49F6D756214193D38A4AB182B541AAC180381C3111FF7F9B0AD4C44D8733 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
13:06:54.0458 0x21c8  rdpbus - ok
13:06:54.0462 0x21c8  [ 7135785C21CA79D270D11037C43D3F19, 654A3C65CF891ED8C82A740D10CF607FC7D709185E664DE03288CEB5B25F03A6 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
13:06:54.0471 0x21c8  RDPDR - ok
13:06:54.0475 0x21c8  [ 97A61A3CB2B5CB4FC32B3224EF333448, E4F2E8BCEE3639BE57BBC8A8E67FDE42C3A5158F1204684B0ECD216F4AA044A3 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
13:06:54.0480 0x21c8  RdpVideoMiniport - ok
13:06:54.0486 0x21c8  [ 69BB204AE07EE84ECFAB1BF13C4BD04B, 1CA832CBF4AE4821EEA2A19F9519C2D1D00406B8CCE2A86FE3B33A5F293DB218 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
13:06:54.0495 0x21c8  rdyboost - ok
13:06:54.0510 0x21c8  [ 940D6F5A2B0A61EE4170DF84F6C95C20, F8EE846DC8015EDFE7CB5BEEDC977EAA9C586BAC2216DE69D8ECCBDBC7408649 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
13:06:54.0527 0x21c8  ReFSv1 - ok
13:06:54.0536 0x21c8  [ 13F6B64235C60167052364BF7D99E4CA, BC12EE00775F7456FB922FBD684BF3F0CFABA5BEBB6E162C23B41DED5C20A978 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
13:06:54.0552 0x21c8  RemoteAccess - ok
13:06:54.0557 0x21c8  [ 3183B161B1F05333F6C325577FEF3596, D6A89B2A021377B6F371E5B9EFC36FF018822B28F0ED41F8CD2F00C5C8605707 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
13:06:54.0568 0x21c8  RemoteRegistry - ok
13:06:54.0579 0x21c8  [ 0660F4A14F9D2A2F59B26B1D74F1A6D0, A9443B6B7ED1ECA22AC960A2C6A2BE18C0BA58CD7BCF60E7AA617CD3662D122D ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
13:06:54.0598 0x21c8  RetailDemo - ok
13:06:54.0604 0x21c8  [ BD517C7FB119997EFFBE39D5E4B37B05, 4B03555714824FE6C247FA9DF910671D7F1BA18C13DD82E5E7147F7AAB2BF6B1 ] RichVideo       C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
13:06:54.0609 0x21c8  RichVideo - detected UnsignedFile.Multi.Generic ( 1 )
13:06:54.0721 0x21c8  Detect skipped due to KSN trusted
13:06:54.0721 0x21c8  RichVideo - ok
13:06:54.0726 0x21c8  [ 5DAA644F17780FC4E3F4820A46D38FEC, 32C27FFA0A4608B164F4E709CD0D998AB73CA9713BE3E47F9DBC7B3D1B6C7453 ] RmSvc           C:\WINDOWS\System32\RMapi.dll
13:06:54.0734 0x21c8  RmSvc - ok
13:06:54.0737 0x21c8  [ 672724C8B21B7DC56646045DE4D5B860, 79986E80A92C949C543959F1E35647A9788DAB2892AC20B6DEA5C0BBC0CEDE9E ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
13:06:54.0745 0x21c8  RpcEptMapper - ok
13:06:54.0747 0x21c8  [ 109C1D609951E886D3643B15C1EDD1C2, 347D8E7C50EC7F96217C7421D9BC8A42C9DF50B94169CB58DCF857A63C33C2EA ] RpcLocator      C:\WINDOWS\system32\locator.exe
13:06:54.0753 0x21c8  RpcLocator - ok
13:06:54.0767 0x21c8  [ 7BD259FC59CF9C2AE1B979564B374CC6, 299832FCE304A85080C80ABFE820A6093AC15A7C1E7C89D8C946708E955A2909 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
13:06:54.0789 0x21c8  RpcSs - ok
13:06:54.0793 0x21c8  [ 5FF28F097C9699097B473F8FC7C1AA7D, 695560F1DBD85073F3D6CB1FF16F16504CA044EA62E940E463A16BBA8B86E2FA ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
13:06:54.0800 0x21c8  rspndr - ok
13:06:54.0802 0x21c8  [ B5DAEE69BACA64D2BB004568E22D8756, C0072CF6B438ED756435A182D55AC55F3AD356ACBD483DE06A94893D3CA8CCC5 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
13:06:54.0808 0x21c8  s3cap - ok
13:06:54.0811 0x21c8  [ 934B09D6F8E1A8C99FA42B8C05377879, 424D4A1BC6D12BB64DB7A08588CDA9A173A2801B32A836A2747C1217CA9F9944 ] Said2215        C:\WINDOWS\System32\drivers\Said2215.sys
13:06:54.0814 0x21c8  Said2215 - ok
13:06:54.0817 0x21c8  [ CABA3E5652AAB04B7EF74ABE0A3CA40B, 7BF476C31AF2CDC91A838B3DEEAED51F9BBCBEB66DD6C423012DAFD172D6846C ] Saida215        C:\WINDOWS\System32\drivers\Saida215.sys
13:06:54.0821 0x21c8  Saida215 - ok
13:06:54.0825 0x21c8  [ 7251CD6A33D6F75B0A1DCE1D1CFD9595, C0F3D0843DDFFD1E33DCC14BFF786027B4B6289268965E1A580CA894D515CD6B ] SaiG2215        C:\WINDOWS\System32\drivers\SaiG2215.sys
13:06:54.0831 0x21c8  SaiG2215 - ok
13:06:54.0835 0x21c8  [ 1BB58B648D6E46DC6264AEF5427276E2, D0E2F73ED56DDEC8CB88743C0A4FE64EA7C31EF1F1EFE9C79E1975DC024B4B17 ] SaiGa215        C:\WINDOWS\System32\drivers\SaiGa215.sys
13:06:54.0841 0x21c8  SaiGa215 - ok
13:06:54.0845 0x21c8  [ 3CC99DA11963CF097ECB685EB78B76A0, 19726C0362E861EB73E2703C49CDDFC8EBD47B6DA4F5C6295F195B447C83C50E ] SaiK2215        C:\WINDOWS\system32\DRIVERS\SaiK2215.sys
13:06:54.0851 0x21c8  SaiK2215 - ok
13:06:54.0856 0x21c8  [ 2632FEE3B0E9605B8893C738C42B4F42, 57D4F41F77C3F6AAD747F3F3641C6750CD0B97335993B684C6BB1521A4B2DFB1 ] SaiKa215        C:\WINDOWS\system32\DRIVERS\SaiKa215.sys
13:06:54.0862 0x21c8  SaiKa215 - ok
13:06:54.0864 0x21c8  [ AD505946BB6CE56BE9CB8924F8DEC7BD, 553F87A84DBCEDDAD18777FB02C4874AA4334ED9CF5D403D01A141DC5CE2BBA1 ] SaiMini         C:\WINDOWS\System32\drivers\SaiMini.sys
13:06:54.0867 0x21c8  SaiMini - ok
13:06:54.0870 0x21c8  [ CE88D529A76182E7AD4D42DB212E0865, 8F5BB76869E9EF5751DCB2007E4D9885C46D933556994EC9CECA2EDB1A0E2F19 ] SaiNtBus        C:\WINDOWS\system32\drivers\SaiBus.sys
13:06:54.0874 0x21c8  SaiNtBus - ok
13:06:54.0877 0x21c8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] SamSs           C:\WINDOWS\system32\lsass.exe
13:06:54.0883 0x21c8  SamSs - ok
13:06:54.0887 0x21c8  [ 5E73FB63E2DBC75FE0C17DEB0010CE0E, 9DAC47486262397D03BC01F7438CAB62CF33BD7B5283F5B9548C770A3D6D0ADC ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
13:06:54.0894 0x21c8  sbp2port - ok
13:06:54.0899 0x21c8  [ 3CD0130FFDEAEACF0905B482F3934EA3, 1EC355B63135FD2563093EBB206741C0C4CCE0551A662F6DC86C875146A88B06 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
13:06:54.0912 0x21c8  SCardSvr - ok
13:06:54.0917 0x21c8  [ 9EE060D6560FFBFBDB2ED5D6ED192294, 14387B69CD26D12BE31A23251B6AA8EDFC4D6CDE4FA558F0950DE91D2DD03946 ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
13:06:54.0928 0x21c8  ScDeviceEnum - ok
13:06:54.0930 0x21c8  [ 3D9A82B03C92D1FEC42CB171D6F57778, DC027F02F5EB5F1D10DB6F405FB0C15D4D5C922445F5F3C916624113278AF072 ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
13:06:54.0937 0x21c8  scfilter - ok
13:06:54.0952 0x21c8  [ D4DB6B318A0A0C74A90260725A228C0B, 57BA2EF9D880488C785C806ABF9EE753A48E589129442D72F815CD6EFFA07B22 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
13:06:54.0980 0x21c8  Schedule - ok
13:06:54.0984 0x21c8  [ 9055ADDFBA4C8B914C914CE693B55C0A, DB213AC36E14D856B81D2AFE46815402537A2ABEEA15032A9FF436F953129441 ] scmbus          C:\WINDOWS\system32\drivers\scmbus.sys
13:06:54.0990 0x21c8  scmbus - ok
13:06:54.0993 0x21c8  [ B6F2363584E62960846F7C3F00124A4F, 252189FF9D623CF69BF415FF7C7FE74B0BBF756B632420578BFAFF6595616CF7 ] scmdisk0101     C:\WINDOWS\System32\drivers\scmdisk0101.sys
13:06:55.0001 0x21c8  scmdisk0101 - ok
13:06:55.0006 0x21c8  [ 9450FA11E9DE6715FCB71A519A8FF90B, B7E341C6E4CE967FCDD0D17A497C07E8A1C6B0AACE8A6E8E5D6C21EF73F13E16 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
13:06:55.0016 0x21c8  SCPolicySvc - ok
13:06:55.0022 0x21c8  [ 7C3D10BEC8B0DBA00A78C78EB10B3AE2, A671C9CB97977613576D70607E106C7A29B9EA9E875C7C5AF293EE5903D7AD0A ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
13:06:55.0031 0x21c8  sdbus - ok
13:06:55.0035 0x21c8  [ F3714DBAA42C15F78FFCDFE4273214EB, 2D018970B92C5F0744FAE10A2FC298F3DCEA5C2EDEB760F4F0651337B9878ABF ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
13:06:55.0044 0x21c8  SDRSVC - ok
13:06:55.0048 0x21c8  [ 120DFCB71D6C502613A9E2D50E16850C, 2C294010AD1C9C380CD5221A37720544178B7358C8C8553AF44055E4CEE5DAF5 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
13:06:55.0054 0x21c8  sdstor - ok
13:06:55.0056 0x21c8  [ EFD644DD091E1D94555FC3BBC95EA66D, FBDDA6680BEC378CCF12A32D9186020E884DA15A1E789D1531B1E687FC7B54B1 ] seclogon        C:\WINDOWS\system32\seclogon.dll
13:06:55.0063 0x21c8  seclogon - ok
13:06:55.0066 0x21c8  [ F48535714BED7DD784853889B4594B26, 9B4AB7E7293E79A8F6CC46C84F23E62AD3BD6E958FCE078CDBB125A69FAC7E50 ] SENS            C:\WINDOWS\System32\sens.dll
13:06:55.0074 0x21c8  SENS - ok
13:06:55.0093 0x21c8  [ 2B4E090D06C60853C5C00CF255F9E02A, 4D4DBA7B04519622612BD4A4F28318CA2F5646C84CAFF8C5ACC9BF4C6031894E ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
13:06:55.0125 0x21c8  SensorDataService - ok
13:06:55.0133 0x21c8  [ C09A42163878A082C3F0D0A3DFE95714, 8033DC38D0EDED3758DA6BF8C1955BE5FFE48863C079C589660B37D0E461300F ] SensorService   C:\WINDOWS\system32\SensorService.dll
13:06:55.0148 0x21c8  SensorService - ok
13:06:55.0152 0x21c8  [ E6F00415DADCEEC860E7AB42BFD19A65, 274CAF22F93D43B6DB6953730E3DF8DA94776B24EEE74B80AB4CD780BC1366A9 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
13:06:55.0162 0x21c8  SensrSvc - ok
13:06:55.0165 0x21c8  [ 401D706DDC0A7AF18C3DD228ADF74551, 27C0B38D7C2E3F6FF06201124E63483931F6071954B2B99EC0143C464238C0B7 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
13:06:55.0171 0x21c8  SerCx - ok
13:06:55.0175 0x21c8  [ 7084D11083F0CDCA8B5C76F9846ABF5D, F639920882B0E784D8CFAF0D4C0F0C411937B6831E5DD99B0ABFBFE06BA4742F ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
13:06:55.0182 0x21c8  SerCx2 - ok
13:06:55.0185 0x21c8  [ 3FF478A8ED32A83C36581425F6282B6C, 787646A17098EA7CF36064D0A950C1D470D4A280C8C5AC40023D566E53860EAE ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
13:06:55.0191 0x21c8  Serenum - ok
13:06:55.0194 0x21c8  [ 92509187AA171A80521528B36F753E1D, FE0DA272B8A155ECC161E99586C4AE7EE17B1C84BC330DA1566C83B8E03FA825 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
13:06:55.0201 0x21c8  Serial - ok
13:06:55.0203 0x21c8  [ 433D38FF6D08B993847EA2A10EB8CB52, 29BA75DB6D1AC761BBDFB5AC8874FC7D763E1CD10D290E369063B34CE951270F ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
13:06:55.0209 0x21c8  sermouse - ok
13:06:55.0218 0x21c8  [ 82CF273F0E8F243789683DEB40757569, 5433D93A41C4BF04494E6158931C6AC3154888F7CD3A417253EC02FF7EA6D00E ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
13:06:55.0232 0x21c8  SessionEnv - ok
13:06:55.0236 0x21c8  [ 697D3EE0740AEAB62B66ABCA1C83D13B, FCF54A0071ED04AD3FC8551C67FE5FD49089DC0510F753052CAC5972A65C9E3D ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
13:06:55.0242 0x21c8  sfloppy - ok
13:06:55.0252 0x21c8  [ 832E933AA8DB9FD4733B96D8B6484D3F, 3A8E3D7ECA192EEE154CB568073B7211FDA06078EFC3BC7E961563A1BFDD0CAA ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
13:06:55.0269 0x21c8  SharedAccess - ok
13:06:55.0280 0x21c8  [ 482E6BE8A07832E824080D352075ACA1, 4123A76C8E805AF4FE229C53E9C174095C0937913BA81A63FE9B45C44AA5B15F ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
13:06:55.0302 0x21c8  ShellHWDetection - ok
13:06:55.0307 0x21c8  [ CF3BDF9EAD8D3EF671E9339B44B185BA, C17EC6D5B00F49D9C8B5B6C262A85F34ED71C58450659F006B3632AA84F68E23 ] shpamsvc        C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
13:06:55.0317 0x21c8  shpamsvc - ok
13:06:55.0320 0x21c8  [ A34CE1830E45DA98932295FDE4B7908A, FC553ECF4D64B4B10B7FDE5352707785517A18D487A80665BAFC7261E3F35CDC ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
13:06:55.0325 0x21c8  SiSRaid2 - ok
13:06:55.0328 0x21c8  [ A7B5C670770E908DA5FEF5BF1136E933, 8D3BB6FF65E631C34BE8EA766481B2FDB2E1E916A4FD67F86705A8975A136E6C ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
13:06:55.0334 0x21c8  SiSRaid4 - ok
13:06:55.0340 0x21c8  [ 9A66A87BBC0EC4463042959B7C0D4AC1, 2E61DC50AD4A4D4782F3271BAD010137DA9A6AFC46C7568C709F68C7621DCD40 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
13:06:55.0350 0x21c8  SkypeUpdate - ok
13:06:55.0352 0x21c8  [ AF9CA3A881483E6999CB2764BDAD3414, 95D6F7DA34DAD2CC1E4BC0B0867FA7E90293FB082EE0372DF5FE663E2AFD7AA4 ] SmbDrvI         C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys
13:06:55.0355 0x21c8  SmbDrvI - ok
13:06:55.0358 0x21c8  [ D233EAE2A9D48485321816486ED635EF, 03AB49BE9CF15EB7EDC50C400E673B4DF0E5BFDA9A7811E157F2AF2F3CF38D49 ] smphost         C:\WINDOWS\System32\smphost.dll
13:06:55.0365 0x21c8  smphost - ok
13:06:55.0375 0x21c8  [ 0B217141AC1283655402CDB356577735, 6EFA4CA46CFC8B7156CE7E5CA89B7F7073E16D66C2FC13F4DB95FEB78CCF698F ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
13:06:55.0394 0x21c8  SmsRouter - ok
13:06:55.0399 0x21c8  [ 6F4CE07D420FB657B5936F71101ABD41, CEC52984C56E578E0FFE12BE1B8148335F788B7D1751F2D0E79B944A41113C20 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
13:06:55.0405 0x21c8  SNMPTRAP - ok
13:06:55.0415 0x21c8  [ C994DF90427103CCB80F893FFD2B1CE8, 7E4B08095C77E68D337A3425EEA38F8FEC4D103CA7661E34FD96BF518DFB4BCB ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
13:06:55.0429 0x21c8  spaceport - ok
13:06:55.0432 0x21c8  [ E03264C4C25B568F92ED1656AD541E64, D42942BFFBC7213D204FAF84F4FE015FC23A6ACB29B5E752834EDBC17A3AC20D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
13:06:55.0438 0x21c8  SpbCx - ok
13:06:55.0451 0x21c8  [ 79DCE27E8C4CF6701BFE49EC2446BBF6, F51CBB7A45C3C878F41653FD5FBDC93CC302712B7725DAAB4D3475A1F4771E3D ] Spooler         C:\WINDOWS\System32\spoolsv.exe
13:06:55.0473 0x21c8  Spooler - ok
13:06:55.0540 0x21c8  [ 23529A00195CE71252FEBF647E56E27D, 8ADF7A1C96DAE005E9A974D90BE8954F88D49B6848252B88513C49E0A3BD9774 ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
13:06:55.0635 0x21c8  sppsvc - ok
13:06:55.0644 0x21c8  [ BED45E4B04B7DBBA09823058A0BE7CDA, 04358C1A18B4E17D8730CC9319CFEDAD2D52EECFF3394EEDA6548D6CAD6815B7 ] sptd2           C:\WINDOWS\system32\Drivers\sptd2.sys
13:06:55.0650 0x21c8  sptd2 - ok
13:06:55.0658 0x21c8  [ E83830BB74AE8CBECEA0ECD94DE436F9, 4A34569A34260324EBD629039E1BF45A3527FC75B22D9A3DB6360A6EB365483A ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
13:06:55.0671 0x21c8  srv - ok
13:06:55.0683 0x21c8  [ 55CA5329D1ADEB8F8034045930147AE4, D4F31BC82700D166564C7F9CDCEA3ABAB4A37B55137C34572768DF46FDA9320A ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
13:06:55.0703 0x21c8  srv2 - ok
13:06:55.0708 0x21c8  [ F13EE0DB1FB1D6946AC3228D7EFCFC8F, 109A809F0338FAB0F4045FA5EE33C6F0A994A9F586B2FBD8920A6AABA0E0EF66 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
13:06:55.0719 0x21c8  srvnet - ok
13:06:55.0724 0x21c8  [ 44758105AB3EA34E815D4B6CA1153311, 7F223A20D2538C123BAC6F75BE0E126876A116F09502FD980C05B8916E26E1B7 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
13:06:55.0735 0x21c8  SSDPSRV - ok
13:06:55.0740 0x21c8  [ B97C7EC07218A8002323718202BF5E77, 39D3254383E3F49FD3E2DFF8212F4B5744D8D5E0A6BB320516C5EE525AD211EB ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
13:06:55.0751 0x21c8  SstpSvc - ok
13:06:55.0756 0x21c8  [ D08FFE34AF5B7AC5F69EEA1E0E8C6ECE, CC43752CE5C879E24229C84443DBEE667CE629ECF992AD0D42F0F77FE04F6751 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
13:06:55.0761 0x21c8  ssudmdm - ok
13:06:55.0773 0x21c8  [ 7DB9E612A2742ACEAB080B882E83141C, FFD1FA36E732F55223F3F4B5F845331DBB3073B023C2C5BF51A0E7680DEE7FA7 ] ss_conn_service C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
13:06:55.0785 0x21c8  ss_conn_service - ok
13:06:55.0790 0x21c8  [ 31A20120B76C8F6D350D4EF6668B0381, 86971AC0963470039D44E8BFA72FEB188E8ED579FCB96AD4492CEBFEF887823E ] Start10         C:\Program Files (x86)\Stardock\Start10\Start10Srv.exe
13:06:55.0797 0x21c8  Start10 - ok
13:06:55.0847 0x21c8  [ 4E330AD1EED4A5D582EE415FD55953A2, 2C02E1F45F74D250110BA5117AA942495CB2EBAC7F2CCECC284B4FB8F47B13E1 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
13:06:55.0935 0x21c8  StateRepository - ok
13:06:55.0957 0x21c8  [ 9867A86327E8AE3806305F1BCF01211A, CCDDB2560B30D27CE662F1B02710E1FAA9331E6A27D9A6629EEDED2CBA822062 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
13:06:55.0980 0x21c8  Steam Client Service - ok
13:06:55.0984 0x21c8  [ 29D26E1347AE1BBD4201014E19880B2C, 9E2153AD96CE4F189EEE43BB02515532C619FB1CA02D8F6DEF517AC3347AAA14 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
13:06:55.0989 0x21c8  stexstor - ok
13:06:56.0000 0x21c8  [ 91CB95B35481155BFE29C217CD237F27, CA66957DF1441D991453BEF02D768D44E5D9A484BC23C8874E8A7AC20904CB06 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
13:06:56.0020 0x21c8  stisvc - ok
13:06:56.0024 0x21c8  [ 53EB8CE34B55A1EE63424C8DB7388BFC, 5AB59117BA8A2844EB8693CCC19B217AE039B28C87519F96E1C845FE9BF456C2 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
13:06:56.0031 0x21c8  storahci - ok
13:06:56.0033 0x21c8  [ C5E0ACE4771F5575D9D5B457ABF3AD03, 365880BC5AC313F25C313EFB7758301F98D9B2BF4C5FC9499F98C2B7F8407D96 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
13:06:56.0039 0x21c8  storflt - ok
13:06:56.0042 0x21c8  [ B66D8C75C9BC59D637177AB3B1C569A6, 76252A631F03EEBF5FDC7693F6B0A5E73838CDBE3157114CC96B8BBE88B476BF ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
13:06:56.0048 0x21c8  stornvme - ok
13:06:56.0051 0x21c8  [ BEBF85EB4D90E6996047DA027D0ED26E, DF109CF0F07CDD1B9B702C2A076D4DD5366DAAD971CC9359AF0358E79981706F ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
13:06:56.0058 0x21c8  storqosflt - ok
13:06:56.0066 0x21c8  [ B91FBE7CB4633FEB32AFBD0B48576396, 9EFDD92E8096CE5555F8DC3C870864E5515469603C2373B99B3607234633CA66 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
13:06:56.0080 0x21c8  StorSvc - ok
13:06:56.0083 0x21c8  [ 8E73037A6F8938475692FFCC26EBF385, F78C5CD1A3CD17AA831EEC82426B14006B4DDBC9085A4814E04E8C37FD6B05F7 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
13:06:56.0088 0x21c8  storufs - ok
13:06:56.0091 0x21c8  [ 9D9DED47DA10E845EFF2DD57C94C809B, 520D0CE7A867051B80C8141E351FE5A5BCE3C99776093F234DB77D3407B1F104 ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
13:06:56.0096 0x21c8  storvsc - ok
13:06:56.0098 0x21c8  [ 224C92E442B1B8C20C274332F1ACF00D, CDE5DCFB7A21089464A6E2ABB29BBE08B184C3433C218756AA5902A8F67C0B2C ] svsvc           C:\WINDOWS\system32\svsvc.dll
13:06:56.0106 0x21c8  svsvc - ok
13:06:56.0109 0x21c8  [ 505E0C40B5D0ADDCBB414640F59BD2E0, DF4B5E65FE6FF2224F298A2A2FAC9B648C082DFF8463148633647580A9FAD34D ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
13:06:56.0113 0x21c8  swenum - ok
13:06:56.0122 0x21c8  [ 2EE27411B5904C63D723BEA391819F58, C88C11D460E90398E16011B8A2CED5EE5626084F24790EA6115532F8F70060C6 ] swprv           C:\WINDOWS\System32\swprv.dll
13:06:56.0139 0x21c8  swprv - ok
13:06:56.0142 0x21c8  [ 32F46FB0F290D16DAA452B289C985795, 73F88AAAA6026DB4C27F1D054145216DCC3F1960946FB2A7A90518DD1D5737CB ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
13:06:56.0149 0x21c8  Synth3dVsc - ok
13:06:56.0163 0x21c8  [ FED48B19D6F55D7A3AB498D85729D1BA, FA5E0E02BC2E2DE108C55991E3B063CC947072228B53539F42F922661510DE7C ] SysMain         C:\WINDOWS\system32\sysmain.dll
13:06:56.0191 0x21c8  SysMain - ok
13:06:56.0199 0x21c8  [ D9FEA79BF6AF136F8E656AE045C2FEC8, E6F08A93348E035185F0F1C6B6277E636F4F25D1136E3ACCA63488DAEEC7114B ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
13:06:56.0213 0x21c8  SystemEventsBroker - ok
13:06:56.0217 0x21c8  [ 86E7FD5C8DBEC1EB51C4368561402B75, 86EE61414CD5854E39E33F67BF5DA4377B569B3ED4D18882C470BC6784891DA1 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
13:06:56.0226 0x21c8  TabletInputService - ok
13:06:56.0233 0x21c8  [ 3929C8FC134AC672C4F3F85160956257, CD3195CA58BA6F55EA0DDA2BE6AB58280AD1CA488D7AAA1539DD05FB99374F36 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
13:06:56.0245 0x21c8  TapiSrv - ok
13:06:56.0278 0x21c8  [ 4F25E481124059CC593B4C68BC485640, 2814D2BA4E83D3B0F7569E6C6EE0C763D9801BC505D8ED84675D19C8573834DB ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
13:06:56.0322 0x21c8  Tcpip - ok
13:06:56.0356 0x21c8  [ 4F25E481124059CC593B4C68BC485640, 2814D2BA4E83D3B0F7569E6C6EE0C763D9801BC505D8ED84675D19C8573834DB ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
13:06:56.0395 0x21c8  Tcpip6 - ok
13:06:56.0400 0x21c8  [ 8DBB1BE20C36E6D19BCC89EEA00B953C, 8B97A7E53E1D77363AFF6A5AAEAD89EBAE28DCB8D82753C804FD7CD5646500AF ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
13:06:56.0407 0x21c8  tcpipreg - ok
13:06:56.0411 0x21c8  [ 9D2DD64A0B51C56285512DC9454340F6, ABB90CE6A55269F71AFB08E04969CF9A4EFD93F7A7189AF920EEE3E005214DDD ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
13:06:56.0418 0x21c8  tdx - ok
13:06:56.0504 0x21c8  [ F2F02E436BA56A96A06E4427C5787B6E, 1562FF264011A15AC69808CB74F387917C4E8ED3B91546B12933BE10B6E20B3A ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
13:06:56.0594 0x21c8  TeamViewer - ok
13:06:56.0600 0x21c8  [ 06130AFFECEB94525FC2352936576B70, 10EBE2C8FDC087D29E2FFB328F0F7905A5374AB8CC9FAE8699E7676DBC8CBF91 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
13:06:56.0605 0x21c8  terminpt - ok
13:06:56.0620 0x21c8  [ FB68E5F02316C42BE7282DA492351C6F, AC31D841FEA58B776127E138DB20F8D48E26FD8C00CE2FA9695EA14EBF159A0A ] TermService     C:\WINDOWS\System32\termsrv.dll
13:06:56.0645 0x21c8  TermService - ok
13:06:56.0648 0x21c8  [ 2AF438EC0D361A7BBB70E604A686602C, 4BE6A0461EB2CB94288614434A1CEC81C2ED46241721FD5BBD8ABE0680F7C804 ] Themes          C:\WINDOWS\system32\themeservice.dll
13:06:56.0659 0x21c8  Themes - ok
13:06:56.0665 0x21c8  [ 1482B8ED5CACA87992A882B853B83CEE, 613247F0E362A109090E8563D977DECC50C64D45D6962905FA84A2D59329045C ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe
13:06:56.0678 0x21c8  TieringEngineService - ok
13:06:56.0688 0x21c8  [ 3B3C607C3C62DFBEF61938DA2CAB94DF, E5EEA7F45A7BBFDF6F0003CD77E39958C451DD1B4B401876B5619A3C20F5C370 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
13:06:56.0706 0x21c8  tiledatamodelsvc - ok
13:06:56.0711 0x21c8  [ C1F8CBE2D4843E0CCC3EFEA2EC60D4AB, 9D07527D982066922318C77AECE99280DE55034C375ACE145E827A6BEB5C3B70 ] TimeBrokerSvc   C:\WINDOWS\System32\TimeBrokerServer.dll
13:06:56.0720 0x21c8  TimeBrokerSvc - ok
13:06:56.0725 0x21c8  [ 46171262D0E806779DEEDFCAB2F830CC, 7F4A4658B8BA217D99E5B5C0E01600C20DC96ECBCA32A5BA7FBE17D2A7B8BFD8 ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
13:06:56.0733 0x21c8  TPM - ok
13:06:56.0737 0x21c8  [ 3B91F35089240F6187AD681A5EC28BDE, 3D035CB73BC8E7831DCD0FB7D9DAD91CE51D3D0F9D9C8B866A0009BD508B6702 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
13:06:56.0746 0x21c8  TrkWks - ok
13:06:56.0749 0x21c8  [ 09440FA30C020B4443391FAFCF4876E3, 208C7725F70C75D8C96CCAF5B22F83B8B1C66D8C9FFF48465B1C9F4A77425569 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
13:06:56.0758 0x21c8  TrustedInstaller - ok
13:06:56.0762 0x21c8  [ A6F4025664C9D4BC2A9EDAB4092706D7, 89808A1679C0E716F86F06EE7701DCC289200894F0FA1F120DA2AC3A45FDB312 ] tsusbflt        C:\WINDOWS\system32\drivers\TsUsbFlt.sys
13:06:56.0770 0x21c8  tsusbflt - ok
13:06:56.0772 0x21c8  [ 37A96AD493E110C0BF1EE0AC0F9E7DBD, F2A6894A4AEE18DF2B92222CDB0801A13AEEB7212071F0431430788339B30E23 ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
13:06:56.0779 0x21c8  TsUsbGD - ok
13:06:56.0836 0x21c8  [ F2A8DDF60FBC63B0E9545363F316D4EB, 175E03A7B7AB3A31AA5EC414A0CDB59E0C58772FAB15C1314D6828B8F674BE70 ] TuneUp.UtilitiesSvc C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
13:06:56.0894 0x21c8  TuneUp.UtilitiesSvc - ok
13:06:56.0899 0x21c8  [ 9B5C98C9F9EF5E62806DCD58B0D8EACE, B4B8A3F943C2C401CA1ED05BDA0C6D631106B258FB40C433AC856DCA7E8D7F7A ] TuneUpUtilitiesDrv C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys
13:06:56.0902 0x21c8  TuneUpUtilitiesDrv - ok
13:06:56.0906 0x21c8  [ 79E264287F17D56D768440B0270466DE, ABF9DC95C5E939B30BFD9BF9EDFDB3BD78A9DFCB055B945965303B6A60E6D7A7 ] tunnel          C:\WINDOWS\System32\drivers\tunnel.sys
13:06:56.0915 0x21c8  tunnel - ok
13:06:56.0918 0x21c8  [ F723552F65D44FE693DB1A383825B3A8, EF8C343C4EB5EEA4EC830378EF576CCD6CD4EEDEDD486C0F29697044E8C71F45 ] tzautoupdate    C:\WINDOWS\system32\tzautoupdate.dll
13:06:56.0927 0x21c8  tzautoupdate - ok
13:06:56.0930 0x21c8  [ AA65954F512BA097DD190790876DD991, C1BB2B8F54F064D01190327B5E7949EBBDA21D6FC6F94D9FCD20F685C2F855FA ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
13:06:56.0936 0x21c8  UASPStor - ok
13:06:56.0939 0x21c8  [ AB6268022C3A5B529075A39C33904DA6, 2717F1704640201F2681711543EA39A74C3E89C7DB232EC5DD89FD8AA6F07846 ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
13:06:56.0947 0x21c8  UcmCx0101 - ok
13:06:56.0951 0x21c8  [ 7ED2EDA43D21C7A5F589A7960E265C52, 7DB8A595236FBB8A264D7AB155201357212855050ABB5B1036EF32F1223FDCC2 ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
13:06:56.0958 0x21c8  UcmTcpciCx0101 - ok
13:06:56.0961 0x21c8  [ 169351463039B45F5CDED9768879F712, 990C8C4AEF9ED7FF6BCEAE67F7BDAA037777B142B8D96A74F8715C941A5C63C6 ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
13:06:56.0967 0x21c8  UcmUcsi - ok
13:06:56.0973 0x21c8  [ 08A9E3AD29B215484FBB68CDC175DF3A, 3EFFF99C3BC4A1454E3D2B5177AE587ED3041AB4CE2A95BA7E28A2124E38E1E5 ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
13:06:56.0981 0x21c8  Ucx01000 - ok
13:06:56.0983 0x21c8  [ DA70AEE267491AA56BC63AA0C0C96CA2, 0A0AADB27607F9292BB3CE000CFDDB19BD4CA09EAAD926C4925CB43B17817AD9 ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
13:06:56.0990 0x21c8  UdeCx - ok
13:06:56.0996 0x21c8  [ FBC5ECF6D5A868D0B116C2DBB02B8168, 945AA76C60ABAD6075B5C8F9172C018F75BCF393A1CB8B329F5E68E664627775 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
13:06:57.0011 0x21c8  udfs - ok
13:06:57.0014 0x21c8  [ B918E40FAA9CD118CCA4AD388B748C98, 4B539B7B656F02C5E5BAEE52A677757B05CC11C5500D619850A564C28FAB8115 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
13:06:57.0019 0x21c8  UEFI - ok
13:06:57.0024 0x21c8  [ 3F2D08B07CF67CB37E669A93E59A508C, B2FE85334C4CD7645BE1B3C1C905668700769EF105DC79BF25F7C8EDC9F52DB8 ] ufad-ws60       C:\Program Files (x86)\VMware\VMware Player\vmware-ufad.exe
13:06:57.0029 0x21c8  ufad-ws60 - ok
13:06:57.0035 0x21c8  [ 0FD75222C1AD2687AB365BEBEA400DD4, AD10DBCA59EB7D34FD8F963CE267F36774A9BC613F8D637903B12AC88C328E8A ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
13:06:57.0044 0x21c8  Ufx01000 - ok
13:06:57.0047 0x21c8  [ C1A78C53E01C641AE41BFA65797819F5, 0B9FE1BD724B3315199A1B1DA2F03255E4FE744DA3CE6CD0F77699A8E42E9359 ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
13:06:57.0053 0x21c8  UfxChipidea - ok
13:06:57.0057 0x21c8  [ 767307212110EBEFB93EC9A5BE9E85B9, 368797400FE54802CE74F34B773CE2AF09EB8DEA6C035B55419A52F0B5A6FAD0 ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
13:06:57.0064 0x21c8  ufxsynopsys - ok
13:06:57.0069 0x21c8  [ 8578F83EC5175920F2D8586FFF9DCE47, 049A16AC87F93E761150C8286633FFCA62EE85F5645DDE77D36BD0EB6481FF83 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
13:06:57.0077 0x21c8  UI0Detect - ok
13:06:57.0079 0x21c8  [ DC460AAA18CA2342FBBFB2DF9B044472, 14D45E059C596AE97506D26705F248CA1C2269160B31A60341060E8A93146CBD ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
13:06:57.0086 0x21c8  umbus - ok
13:06:57.0089 0x21c8  [ C3CF0377917ECE6D65D7623E1E61568F, 4909695E04CBC86BFCFFBC15F332C367521054B7B4D3C141C7CA6B2E40E090B9 ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
13:06:57.0094 0x21c8  UmPass - ok
13:06:57.0100 0x21c8  [ 640CF093C1CF16D5FD317616CA348F31, BEC34D1AACA83BF5A84CE01F6A668E3CA5A33C56A446DC42EFFF7C43D22E1AE6 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
13:06:57.0112 0x21c8  UmRdpService - ok
13:06:57.0129 0x21c8  [ B8272BB8D4982C496FDC704809C38E02, F93855D932FB1DBBCC86E82C0FE0DC9ECF93BBD629D2CA9D0BE7E075E114B7FF ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
13:06:57.0161 0x21c8  UnistoreSvc - ok
13:06:57.0171 0x21c8  [ 6CDA3536F6BAB7896A57EAB7DC07F379, 8FBE6457ECD1ABB518D9800EBA8A017774FFAA8EABD2EDC0825181A12FE9AEF6 ] upnphost        C:\WINDOWS\System32\upnphost.dll
13:06:57.0189 0x21c8  upnphost - ok
13:06:57.0192 0x21c8  [ 6B46FC140C9AF68E6E7697D66D59CB4D, F018B4784D65F1A8140A6EA69C35D6A7ECE01738694052FD54AFD2B81A8F2FF8 ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
13:06:57.0197 0x21c8  UrsChipidea - ok
13:06:57.0200 0x21c8  [ B4402E7F0923F660270442CE76877ABE, 1C2DD26EAB71F75EA576E8DAABAF71FD7DC3DF807CF025617C774CEF33C0B718 ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
13:06:57.0205 0x21c8  UrsCx01000 - ok
13:06:57.0208 0x21c8  [ 9DD431F1B94789CFB527E5D19261F124, 8F5A249A97C5B14B282E3147DD21951D2AD34B651E762814C12F4C26D74EC70C ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
13:06:57.0213 0x21c8  UrsSynopsys - ok
13:06:57.0217 0x21c8  [ 93F169DE94DBAC5DAF4755AFF10193DD, 381E6751EB97426B9BF30929E4B82A665D1ED985DA60BE18D3C17CF2BB41F848 ] usbaudio        C:\WINDOWS\system32\drivers\usbaudio.sys
13:06:57.0226 0x21c8  usbaudio - ok
13:06:57.0230 0x21c8  [ C87E32B90F085970D9637FBAD45EF6FE, C180EACD2EE479277DA5DBF39E43B428BD7945141B2451CB3946B0C1E495E76F ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
13:06:57.0237 0x21c8  usbccgp - ok
13:06:57.0241 0x21c8  [ 0B663856474AC41924D9E9112203858F, 9E09F2A6279B48CAC09F8C7AA1F1BE02864D540C2ED1460CBA9FABCF0A546A1E ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
13:06:57.0248 0x21c8  usbcir - ok
13:06:57.0251 0x21c8  [ F83D2250256203AC5DA5E8601C1AFDD7, AC0D90E2DB3051798B9D287CF3D0E92FED4000822E65A82775A29CF896B76F04 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
13:06:57.0258 0x21c8  usbehci - ok
13:06:57.0266 0x21c8  [ 7FFD26742321919590ED77FCA556D65F, F7FAB63C36F8519F5A7B9091C507F3CB580C390322FAF9155CCE7F66C965B968 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
13:06:57.0279 0x21c8  usbhub - ok
13:06:57.0289 0x21c8  [ 7A749B2863B5561BE34B39E8E249AD8F, E5B67DFAF5407007FD0CC408D6B4BA19DF59584819FC715E9F9E0FBF3EA00AAB ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
13:06:57.0302 0x21c8  USBHUB3 - ok
13:06:57.0305 0x21c8  [ D2109F1F4FEBF1DAC415CDC5DE876479, C8A871EBD0E5EF004BA622A73DAC36C03608CD317FDCD0A6A98608DF4CC10D55 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
13:06:57.0311 0x21c8  usbohci - ok
13:06:57.0313 0x21c8  [ 29C9572F2D061CFC3C0BD48A3163E343, 2527DCC9E6D421F5DC40051C787A5270EB077746785465C9AA2A2AEEF47307D5 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
13:06:57.0319 0x21c8  usbprint - ok
13:06:57.0322 0x21c8  [ 429477D6DEF3321FF7D3EF23CAAADA00, BB7D2AFE99736AAFFA8B0B2DABF7D6A6D5CB9563B1DE6A7E86CE7DC9D27F31C0 ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
13:06:57.0329 0x21c8  usbser - ok
13:06:57.0333 0x21c8  [ 0CC16F7B91C57AE9A4E44425A295FDAA, 7CEE11955E5742DA390601F565412C14A7481B8747C495CCD246696C56B426DC ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
13:06:57.0340 0x21c8  USBSTOR - ok
13:06:57.0342 0x21c8  [ C917D09064CDBD18F75ADC9B2C48F847, A7F6223346CCD7E84186CD0C0715014F8E3A4398298925A43290224678620D23 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
13:06:57.0358 0x21c8  usbuhci - ok
13:06:57.0363 0x21c8  [ B4F448F2424492F99F83D3676A453553, 42F1396616EA93BF91EA847B185C321B189F1A5138CA19D22397E8DB6D576973 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
13:06:57.0373 0x21c8  usbvideo - ok
13:06:57.0380 0x21c8  [ 95BCCEFBC40D06484CF16144FE79B8A5, 8ABA73C5FFEDD319FB96B807AD08716698E557522478DF1A2C5D662675636AE0 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
13:06:57.0391 0x21c8  USBXHCI - ok
13:06:57.0394 0x21c8  [ 836828E40B9EEFBC77B3032DB677555C, 8AC045B43086E800B03412895D4DBCF506D1B729791CF24EB2ECA3F0F1C9BDEB ] usb_rndisx      C:\WINDOWS\System32\drivers\usb8023x.sys
13:06:57.0400 0x21c8  usb_rndisx - ok
13:06:57.0421 0x21c8  [ 4CC81AB9D380A6264FF4C0C1512CF965, 76C33053D1C9155B0F3F8392FF982AD4EABEE2BBBEE89EA41DBFE8E436973EB0 ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
13:06:57.0457 0x21c8  UserDataSvc - ok
13:06:57.0475 0x21c8  [ AA24C61D88E36BA1144072227922173D, 2EBBC827E740F72EA2E75745E585378189BC0DEE91CACD7FA31BDBC5EFCF8733 ] UserManager     C:\WINDOWS\System32\usermgr.dll
13:06:57.0503 0x21c8  UserManager - ok
13:06:57.0513 0x21c8  [ C75B1B48BCAADEB0275C1EBE2EAE742D, 19875B87BDB23E5B60D6D3173FDF7A7634E81E43501529A56FFCCEE21B7E3B71 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
13:06:57.0533 0x21c8  UsoSvc - ok
13:06:57.0536 0x21c8  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
13:06:57.0542 0x21c8  VaultSvc - ok
13:06:57.0547 0x21c8  [ 8CD776EB77695524CCE594AAC3A71569, AEF6F9B0E5F67E87819EB0E9FA5220EEF247A160A2BF8511CEDC8D12A9D4D941 ] VBoxNetAdp      C:\WINDOWS\system32\DRIVERS\VBoxNetAdp.sys
13:06:57.0552 0x21c8  VBoxNetAdp - ok
13:06:57.0556 0x21c8  [ 0E3C4F20B2CE21168F3242D9CAC6CBF2, 1BD5E1A2000EBC1C335A8960ACDCD08BDC8230F533A80D086D2EE6FE4990EA02 ] VBoxUSBMon      C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys
13:06:57.0564 0x21c8  VBoxUSBMon - ok
13:06:57.0566 0x21c8  [ F257A2737280F0076EAE3AB489C06474, A02E37292D86E675D55C13097E9F107C73DDFD8AAC69310F7D9910A811A541D8 ] VClone          C:\WINDOWS\System32\drivers\VClone.sys
13:06:57.0572 0x21c8  VClone - ok
13:06:57.0574 0x21c8  [ 0CBDE344FB48E42D78E29469F202ADBC, A1C3FBA5409DD3BBEAF1D3CE2583D6C8A621C0E4F534155EC540AFD67BC9E8CA ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
13:06:57.0580 0x21c8  vdrvroot - ok
13:06:57.0591 0x21c8  [ 0783EDE1FA94649ED7F3CEF6A734041A, 1A13A613EF6B67459031C7994FFC6F32F73E02E0F123A171618E4F011C635684 ] vds             C:\WINDOWS\System32\vds.exe
13:06:57.0613 0x21c8  vds - ok
13:06:57.0619 0x21c8  [ 723195568C8755CAD57F7933C5F2C5C2, 5C403799F67223605F825BC16D217C1EF5E1A0DDF00AC6380FE8976339B67D9B ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
13:06:57.0627 0x21c8  VerifierExt - ok
13:06:57.0639 0x21c8  [ 46ADD0CD4473AAEF1C68266A803F704D, D521E46891253884CF8285E864FAE63F2E8E0974AD8D2EB4D910E8A35350844F ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
13:06:57.0655 0x21c8  vhdmp - ok
13:06:57.0658 0x21c8  [ 7929228F0E8B0C2FA0495A17A4FC27F6, 1F1667B10A96B1D85ED165F62A5C0EF28C37F828B8280EA08BFCC1BAC03F2C90 ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
13:06:57.0664 0x21c8  vhf - ok
13:06:57.0667 0x21c8  [ A832C5104919194FEB9FF971574A2701, 841E058D691AB16632793E3811E6A317F2A1D73D70378C45FCB34306B4A323A0 ] vhidmini        C:\WINDOWS\system32\DRIVERS\vjoy.sys
13:06:57.0670 0x21c8  vhidmini - ok
13:06:57.0672 0x21c8  [ C67A307C9B53D1C7EFF098EC63DDDAF3, FEDFA1F46706E75FC102D945F355AAB65C5CC9C2941BFB27F3EA8438ED55B47B ] VHidXInput      C:\WINDOWS\System32\drivers\VXInput.sys
13:06:57.0676 0x21c8  VHidXInput - ok
13:06:57.0679 0x21c8  [ 9AF896B739E3F34B9CD56EAFA84ABE60, 74569EA811DB72D9052CE6A803F4D21BA7C7BC4748B42B843A5BE2A245EBBA99 ] VMAuthdService  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
13:06:57.0683 0x21c8  VMAuthdService - ok
13:06:57.0687 0x21c8  [ AEE432ED868831B1F068E373598F6D93, BAE91F47B0CB94B826CA010B490AD924D7B715911DF3FCE62F9165F3B571105C ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
13:06:57.0693 0x21c8  vmbus - ok
13:06:57.0695 0x21c8  [ 9444B23FC694B5F90F21B0FC7F10D8DD, 86F92856F5C985DD8E5993B51E85E1F47EF8C9B2FB37468998C94266963BB4BD ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
13:06:57.0701 0x21c8  VMBusHID - ok
13:06:57.0704 0x21c8  [ CC711ED4F3D1987E84745237358FF87C, 4741A74EEE001847CE1B0CDE364213C2DA984D23BB47F33556C1E4AA6A33F144 ] vmci            C:\Windows\system32\drivers\vmci.sys
13:06:57.0708 0x21c8  vmci - ok
13:06:57.0710 0x21c8  [ 4D0287F566B36536DD812A54C015FC4A, 01D6508CA59CF04A47902B1F7C202FD14A81240E0B447588D919DD1072B040CF ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
13:06:57.0715 0x21c8  vmgid - ok
13:06:57.0722 0x21c8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll
13:06:57.0734 0x21c8  vmicguestinterface - ok
13:06:57.0740 0x21c8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicheartbeat   C:\WINDOWS\System32\icsvc.dll
13:06:57.0750 0x21c8  vmicheartbeat - ok
13:06:57.0755 0x21c8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll
13:06:57.0766 0x21c8  vmickvpexchange - ok
13:06:57.0773 0x21c8  [ 0F621B52259D88A719AA20C6D04E3D72, 80B0528CCDE6E1B6F092787E1C0769C649698B196602859A5855134F0ECCBAE5 ] vmicrdv         C:\WINDOWS\System32\icsvcext.dll
13:06:57.0786 0x21c8  vmicrdv - ok
13:06:57.0792 0x21c8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicshutdown    C:\WINDOWS\System32\icsvc.dll
13:06:57.0802 0x21c8  vmicshutdown - ok
13:06:57.0807 0x21c8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmictimesync    C:\WINDOWS\System32\icsvc.dll
13:06:57.0817 0x21c8  vmictimesync - ok
13:06:57.0822 0x21c8  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicvmsession   C:\WINDOWS\System32\icsvc.dll
13:06:57.0833 0x21c8  vmicvmsession - ok
13:06:57.0839 0x21c8  [ 0F621B52259D88A719AA20C6D04E3D72, 80B0528CCDE6E1B6F092787E1C0769C649698B196602859A5855134F0ECCBAE5 ] vmicvss         C:\WINDOWS\System32\icsvcext.dll
13:06:57.0851 0x21c8  vmicvss - ok
13:06:57.0853 0x21c8  [ 98E05BA0C49AA98AA0FD998EBC33D763, 54400058716B82921781C9CB44B3F7CCA622FA2138252777B02571CBF344EFA6 ] vmkbd           C:\Windows\system32\drivers\VMkbd.sys
13:06:57.0856 0x21c8  vmkbd - ok
13:06:57.0859 0x21c8  [ 9D54F1339E78C95BF3D9939EBCB66378, 99E29225443049B35E633BB7E709AC89B555F6A1EC5FAE075825A74F088FDC9A ] VMnetAdapter    C:\WINDOWS\system32\DRIVERS\vmnetadapter.sys
13:06:57.0861 0x21c8  VMnetAdapter - ok
13:06:57.0864 0x21c8  [ FB54EF3AA613D2832FD3812E7CB2FC75, 2D638EFE2E457C4F9B50AF49C7A0B0DA82A98FF10049C2E5DABE32B7E0BA2B23 ] VMnetBridge     C:\WINDOWS\system32\DRIVERS\vmnetbridge.sys
13:06:57.0867 0x21c8  VMnetBridge - ok
13:06:57.0878 0x21c8  [ 1E9F6817BDD878E4C4E701C64F6352E7, B8B42D4A796CFA96989226D03E508C5D4024FC51366F13432300169070AA3FB0 ] VMnetDHCP       C:\WINDOWS\SYSWOW64\VMNETDHCP.EXE
13:06:57.0886 0x21c8  VMnetDHCP - ok
13:06:57.0889 0x21c8  [ 3A9AD1D1FCF673B1B7F27140E45AEFFD, 531CBFE2A0476F4272573BB75611F4A152D88E6859654D61F29B5456409E4517 ] VMnetuserif     C:\Windows\system32\drivers\vmnetuserif.sys
13:06:57.0892 0x21c8  VMnetuserif - ok
13:06:57.0902 0x21c8  [ F38F5E1D9DEC6CD1955A91AB141A88FB, 1503363E8E9D21DFD122022E16E2CAFF1BE8E4A5B8DFA83632D3D894E5B85893 ] VMUSBArbService C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe
13:06:57.0912 0x21c8  VMUSBArbService - ok
13:06:57.0921 0x21c8  [ 3FE2942910EACDC7271E40C8C037D63F, 4C5228ABFB613E9A2738F16E26EEAC72AA9A8A29E7ECD667482D2CCF918C568F ] VMware NAT Service C:\WINDOWS\SYSWOW64\VMNAT.EXE
13:06:57.0929 0x21c8  VMware NAT Service - ok
13:06:57.0932 0x21c8  [ 884737C95B3E1281525D7BC6E9E9D11F, 838B74AB53C40A2A2F561BB71D02F0341F60E0AAE97F82EC8EA0F4F1C6F4A910 ] vmx86           C:\Windows\system32\drivers\vmx86.sys
13:06:57.0936 0x21c8  vmx86 - ok
13:06:57.0939 0x21c8  [ 29075915F9BDC3437F8BED71C067D399, 2C7718080C11DFDD4C9A2085537F78F5633369B4A27D9C64168F0249594A4AA2 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
13:06:57.0945 0x21c8  volmgr - ok
13:06:57.0951 0x21c8  [ 6BDB6CE6D2D9E3D3F28F1C97E12B62E2, 5E77D7AF858D7B90FF395F39B86D6F96413D1DDEA28BC9FB40C5524A4DF6DAD0 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
13:06:57.0962 0x21c8  volmgrx - ok
13:06:57.0969 0x21c8  [ BF2546583BB75F01DDA60A7921DFB230, 579BD0BC55F4F03CD8D1FCDAC3975A1649C688820F2F7FC1AD354132D9E3BEE9 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
13:06:57.0980 0x21c8  volsnap - ok
13:06:57.0983 0x21c8  [ AC2E20A74D09D24485BE8396CE04F07B, 23FCE8BEE01B89E5CDCA536D75DBA6DCE3E92E13178A66836CEB7829310A89D1 ] volume          C:\WINDOWS\system32\drivers\volume.sys
13:06:57.0988 0x21c8  volume - ok
13:06:57.0991 0x21c8  [ 92F6E3E6D3F1795263EB34B37F74AEF7, 33AB1ECCA1216AF1995E1DB4F11E48156FF62391D7C176C8A4CC1037B9CB3A27 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
13:06:57.0997 0x21c8  vpci - ok
13:06:58.0001 0x21c8  [ FD9BCB8920973CEAD4D49DC7A6D8A618, 34AB4A485FB40DF737600006D8323BE927FB0BDA2BC170F4C123BE775EAE7CC8 ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
13:06:58.0008 0x21c8  vsmraid - ok
13:06:58.0029 0x21c8  [ 01FFD5AF533F2CFDF26DDDC9313731C1, BFF0F2E57CD2358AC8F519F6F5692A46D97EC4E9B763D47101CEF31712FD4738 ] VSS             C:\WINDOWS\system32\vssvc.exe
13:06:58.0066 0x21c8  VSS - ok
13:06:58.0069 0x21c8  [ 69F57E89E6EBC5012D210527AF005A70, 54E3452D778222A2EA4DE53394CFFF225156447FCCB9F2FDBD898CDE109C91C2 ] vstor2-ws60     C:\Program Files (x86)\VMware\VMware Player\vstor2-ws60.sys
13:06:58.0072 0x21c8  vstor2-ws60 - ok
13:06:58.0078 0x21c8  [ 0C111F220798CCE80484026E06822379, B98A5E44D3ABA67E6DE99E18BF3C2C606923E6269E262665C721F672ACBBED2A ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
13:06:58.0087 0x21c8  VSTXRAID - ok
13:06:58.0090 0x21c8  [ 607639716E9DB1CEF4E18B5B229293B4, 1D997177093F907EFE8A04AD10443BB9C355C0D7657DBD449E7EE7FCABC3ECBC ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
13:06:58.0096 0x21c8  vwifibus - ok
13:06:58.0099 0x21c8  [ B1ED64E628763148BF84FBE23F2AD711, 6182A39675E6049BC3DD353694720795A8E3D0331509AA8ABA4883D5C569AD5E ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
13:06:58.0106 0x21c8  vwififlt - ok
13:06:58.0108 0x21c8  [ 59920894C38A827091A06AF559834E47, 8B40FE0B1BA3B2A79BFF70803D039DB921F85C978724722E5E5AFF188FA75471 ] vwifimp         C:\WINDOWS\System32\drivers\vwifimp.sys
13:06:58.0114 0x21c8  vwifimp - ok
13:06:58.0123 0x21c8  [ 76C1CC611352499326001F25A3ED15F8, 228BFA8A01BB1B3868576D509A2EA6F3D37FEDC8F12D4DC4E0A84CE926C6D1B1 ] W32Time         C:\WINDOWS\system32\w32time.dll
13:06:58.0140 0x21c8  W32Time - ok
13:06:58.0145 0x21c8  [ 4053FB949F48647A327BC18DFEEA4374, 52511C35854A673ADCD9084FEF9BC6A339BCA0290374B81140A371D67B13A8FB ] w3logsvc        C:\WINDOWS\system32\inetsrv\w3logsvc.dll
13:06:58.0152 0x21c8  w3logsvc - ok
13:06:58.0161 0x21c8  [ 85461F6AD65CCE84A7BC6D9F2A5861B3, 0C9A662F1BADF429B1DF62E91F4626DE996F84945D3A42D26A0FA09EC15CC9D7 ] W3SVC           C:\WINDOWS\system32\inetsrv\iisw3adm.dll
13:06:58.0179 0x21c8  W3SVC - ok
13:06:58.0181 0x21c8  [ 55D00B785A7587F4263D125817871283, B92400B229099C1E243F2B149881A1423A2E9C8CA2D77D868B9B923BFDEC7FF2 ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
13:06:58.0188 0x21c8  WacomPen - ok
13:06:58.0195 0x21c8  [ 1483BE4D0135C378CB61D3CD73AB3E03, B7309C9E4F370860C507BF52D17234CDF4A7FAE95D2D822714E07EF5DEC0249B ] WalletService   C:\WINDOWS\system32\WalletService.dll
13:06:58.0210 0x21c8  WalletService - ok
13:06:58.0214 0x21c8  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:06:58.0224 0x21c8  wanarp - ok
13:06:58.0226 0x21c8  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:06:58.0236 0x21c8  wanarpv6 - ok
13:06:58.0246 0x21c8  [ 85461F6AD65CCE84A7BC6D9F2A5861B3, 0C9A662F1BADF429B1DF62E91F4626DE996F84945D3A42D26A0FA09EC15CC9D7 ] WAS             C:\WINDOWS\system32\inetsrv\iisw3adm.dll
13:06:58.0261 0x21c8  WAS - ok
13:06:58.0284 0x21c8  [ 30B8286F8FE1AE90A583100D45E02247, 3C86A4A5E21F9A1267EA231B20914E0A162BA4C25FE8917AD3AB6D504DA5BE0C ] wbengine        C:\WINDOWS\system32\wbengine.exe
13:06:58.0322 0x21c8  wbengine - ok
13:06:58.0336 0x21c8  [ 7C4FAE7A8D55C897E5AE681B245A005F, 7E1E6299579BF02E89C5B828A1C19A43FF4E1F43D46D058F8DC0A8E6421C86A7 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
13:06:58.0360 0x21c8  WbioSrvc - ok
13:06:58.0364 0x21c8  [ E330144B97D493AA886000DCAAA8DAF5, ED86F46F5A76FD8F06CA98BD61B174ADB9AD4B065394356872708DF8B614E4F9 ] wcifs           C:\WINDOWS\system32\drivers\wcifs.sys
13:06:58.0371 0x21c8  wcifs - ok
13:06:58.0383 0x21c8  [ 32960EA9CF836D7DD77767DCB68CE230, 679446A4FAB0331C181D2716CAEA225267C6164BB9867E360C5B3D6AB1083195 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
13:06:58.0407 0x21c8  Wcmsvc - ok
13:06:58.0416 0x21c8  [ D50645235A507B0546B1B5CF7D0B8849, 19F5FE10C953B8EE8EEDA9A9F7F2E97AA193BB085E7FC364066686089ADD1C9F ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
13:06:58.0432 0x21c8  wcncsvc - ok
13:06:58.0435 0x21c8  [ AEA1093B751339267D8C8C1EF3D669CF, 8F3325E7FB16BD856A0593C36F2E3E018909038C52CD5F92E116E0C1366F31CB ] wcnfs           C:\WINDOWS\system32\drivers\wcnfs.sys
13:06:58.0442 0x21c8  wcnfs - ok
13:06:58.0445 0x21c8  [ D520B1B849B6D4D707AB31722B952C2D, 149BABB7BD63C1F212ADD9306C84FFB2A5CE6DC435BD3213EAB787E9B222C61F ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
13:06:58.0450 0x21c8  WdBoot - ok
13:06:58.0464 0x21c8  [ 5030C76047D756263093A47B82970868, E772F15973F6DE36851DD230F1F4190746CD81CA1E7284DC074711C4BF45CAF0 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
13:06:58.0481 0x21c8  Wdf01000 - ok
13:06:58.0487 0x21c8  [ 29FF9199EDEB4F5470BB134D1A2563D2, 94713F98A6EA6042203D5DD0DE6758F5F0F331F7D4BB05E91EF20CEEEBD6780F ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
13:06:58.0497 0x21c8  WdFilter - ok
13:06:58.0500 0x21c8  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
13:06:58.0510 0x21c8  WdiServiceHost - ok
13:06:58.0513 0x21c8  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
13:06:58.0522 0x21c8  WdiSystemHost - ok
13:06:58.0534 0x21c8  [ 8CB606A3057355FD5A9DBDD1A0AC94EF, 6DD0B4A2270633086EBB569A00B87430EE6EF173525E341404B15845B57BE86D ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
13:06:58.0554 0x21c8  wdiwifi - ok
13:06:58.0558 0x21c8  [ 17CF416CFF408190F5A4CBD79AB12E55, E376C8865C7EA633AE20D2CF940E4C7584AC783BAAF7941780FB6C4C84802F33 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
13:06:58.0564 0x21c8  WdNisDrv - ok
13:06:58.0566 0x21c8  WdNisSvc - ok
13:06:58.0572 0x21c8  [ 3570C4E14F85CE0B537D126727ACA91C, A474C9E6B6E4E5945C63367C1D3D24D4782C4A4FEB00FAE15DFED099D8283078 ] WebClient       C:\WINDOWS\System32\webclnt.dll
13:06:58.0584 0x21c8  WebClient - ok
13:06:58.0589 0x21c8  [ 1785F9C96A0BDEC1F6E0C79EF412F342, D6D4EDA69457BEDDA69C2F60FC4C2FAC97D46CD8E9C1804CCD68F169383583E3 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
13:06:58.0600 0x21c8  Wecsvc - ok
13:06:58.0603 0x21c8  [ B9175D63527B05131F2FA504CF0265F2, 1E43A17788F1B6A29E2889C81E0BE100D64BD3A9DEE7C154D9581F01D2D7D05F ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
13:06:58.0611 0x21c8  WEPHOSTSVC - ok
13:06:58.0614 0x21c8  [ 5C58EC0C9D4DE04DCDE56F6DCEA62080, 8ED386EDF4C39C339CE0BB2AC7E199C38705E5A6B3F56A4987B9A8ABD19BB59F ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
13:06:58.0626 0x21c8  wercplsupport - ok
13:06:58.0630 0x21c8  [ F899B355CC95AF26AB36E84E8A0DD685, C400F2F80FFF6473FEF066943C4A2AFF0FFE988A4F755757A2E5005C2A10DAD8 ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
13:06:58.0640 0x21c8  WerSvc - ok
13:06:58.0646 0x21c8  [ E1785942AC51FEE6826CDF02075C5AA9, 56FE7017684086F4F9C3A2C0D3AC00369BA0938BA3987EEBEE9A75B8E3CA0AE1 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
13:06:58.0653 0x21c8  WFPLWFS - ok
13:06:58.0656 0x21c8  [ B154618505A6A9026EFA6AB8C4123BF1, 713648D71AA027B4472E7E75B942630DBE7383687984B02A5E99C9E4192C95EB ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
13:06:58.0665 0x21c8  WiaRpc - ok
13:06:58.0667 0x21c8  [ 0CF79A0EACFFBB75A50A469A27696D02, E112BF7B5A8D0B0AD2EA0E7B9FD4E8CFEC9371C8E94A60248292D688AFE715C4 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
13:06:58.0673 0x21c8  WIMMount - ok
13:06:58.0674 0x21c8  WinDefend - ok
13:06:58.0679 0x21c8  [ 0DE131733317EB4BE67028366B0CAAC6, AC7DADBF03A3752B4D33CA19F03DBCEDD6F56893C2DA25C98B0AB07063D990E3 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
13:06:58.0686 0x21c8  WindowsTrustedRT - ok
13:06:58.0689 0x21c8  [ 92EB5D38BDF10C790450F3E46BF93A0E, 0FC027398DBD43EDC1F7D703C0B6DB20294DF34E67C9288442039B1A5663CE1B ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
13:06:58.0694 0x21c8  WindowsTrustedRTProxy - ok
13:06:58.0707 0x21c8  [ C2A3B07F0118D61086C99BDCBAB6A6A3, 04D646BEF1C6F427503C594F0ECBB33140C3991A3A7AFB66B2C9581E358F9FD2 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
13:06:58.0730 0x21c8  WinHttpAutoProxySvc - ok
13:06:58.0734 0x21c8  [ F95DE20312ACCA7761446DE152BD1F7C, F6C5ACA500C2182437F4A7402BD81C3A2B77C0BBD78BA31FB574DC1997FCBFE6 ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
13:06:58.0739 0x21c8  WinMad - ok
13:06:58.0745 0x21c8  [ CD49CA8E3280ACEEC5ECF431A59F5EFD, 75F48EFC6DEE9E06B490703EE47602AFDEA51505285B02D2CF884601E71857CC ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
13:06:58.0757 0x21c8  Winmgmt - ok
13:06:58.0791 0x21c8  [ B8C0D620219ECAA23A2AC841EAF454D1, FB527C4D36929D7FAE2A837727C557B7823A72069EBCAB7D16C49E8B21E8D952 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
13:06:58.0853 0x21c8  WinRM - ok
13:06:58.0859 0x21c8  [ 4EFB346BFDAEEB29316AA52BBB9852B1, 4BC5554F44BD9549D0A929D77BD410FA3EB502A7D0170303D369268672505494 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
13:06:58.0866 0x21c8  WINUSB - ok
13:06:58.0869 0x21c8  [ 8B9AFF5F08E66A6F1F1063DEC9457FB6, 98F2AF6988D125521FD34CAA48B9652922F0C8ECFAE9B0C1DF4B3CE6B9CF500F ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
13:06:58.0875 0x21c8  WinVerbs - ok
13:06:58.0886 0x21c8  [ ECD999D8412A3473C26B118F89DB9908, 5FB9B93E4B5482CCFF01D805DFA386FD8D3441BC81E7BD5DF89EE3078FD724F3 ] wisvc           C:\WINDOWS\system32\flightsettings.dll
13:06:58.0915 0x21c8  wisvc - ok
13:06:58.0945 0x21c8  [ 7671078AEF4C0203B053A9642C401FF7, BBFADA89CD31F20ADDBFAFAD2E492C72D82BF2F8B823BB6773F04D229B62534C ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
13:06:58.0999 0x21c8  WlanSvc - ok
13:06:59.0029 0x21c8  [ E15711970C5BE05E8D70B294D0AFF621, 30670CFC4DA57B4A3E0E895E4111100D847BB8041A258A303524CD96DC566482 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
13:06:59.0077 0x21c8  wlidsvc - ok
13:06:59.0081 0x21c8  [ 6F4F4F5A007D1710BD76FB311DA97C07, FC0FEA4364F6BA4E31DBC82735D09D429CA3BE9AFCFF5D5E1263D8B27FC2CE3E ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
13:06:59.0087 0x21c8  WmiAcpi - ok
13:06:59.0093 0x21c8  [ 3CDDFF6CAD962C5EF1C52FD667C358B6, F6F09145E9461EB17172988D26749FCF36920A1A683459334D04A6D072B31A92 ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
13:06:59.0103 0x21c8  wmiApSrv - ok
13:06:59.0104 0x21c8  WMPNetworkSvc - ok
13:06:59.0109 0x21c8  [ 43C8D087B31C592163B33A4BDA540E40, 3A6C4E5E56931B29321DCC723585F2F0E804EF4DCDEAB2A8687F30FC3AE70E43 ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
13:06:59.0117 0x21c8  Wof - ok
13:06:59.0142 0x21c8  [ 909CB4BBF7B08E78C363000E09E79A6F, 217205D1B5EE03274AFF9405AED6D2A5665CBA4C3876E84B53DA44920CDF9CB1 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
13:06:59.0185 0x21c8  workfolderssvc - ok
13:06:59.0190 0x21c8  [ F02930EB91596042F2221397D60AFCE5, 10E2AB0993B67CBAA9E11C68280608965064EC9F7E0C570F5B453FACADB8AB5D ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
13:06:59.0199 0x21c8  WPDBusEnum - ok
13:06:59.0201 0x21c8  [ 75A9284F01FE7CB1A7D5EAE5C1EB4F33, 390EF23AEA06D8711555F7979FF8BE0620B53C1A551638C4EC6FB7C6678965B3 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
13:06:59.0206 0x21c8  WpdUpFltr - ok
13:06:59.0212 0x21c8  [ 60E2EB3E7B7F15C25E02462159F90707, D8344B529EEC0D4922CAC3E6897CC9F191ACF1376017BE38ED6BF6019F1ED181 ] WpnService      C:\WINDOWS\system32\WpnService.dll
13:06:59.0223 0x21c8  WpnService - ok
13:06:59.0227 0x21c8  [ C7C91FB86A3C6CD7619725A88ED1884C, 132C43C518F37BF303D768BD5FB0AB835F693C43FE693937D804A34E940D770F ] WpnUserService  C:\WINDOWS\System32\WpnUserService.dll
13:06:59.0235 0x21c8  WpnUserService - ok
13:06:59.0238 0x21c8  [ 36D7B73ADC3E10607ED6EC874AFB5D1E, 1737B3E4D2CA76BB27903BF460E4960E6A0BC32D35069AC7C5E4B07F625F3282 ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
13:06:59.0245 0x21c8  ws2ifsl - ok
13:06:59.0250 0x21c8  [ 9A0E0B836413EB0BC885532D2A5389D6, AFEE4A0578D5581E4D72999A33C0DEA6253BD891F611AFF9AFDE4160A60105F3 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
13:06:59.0260 0x21c8  wscsvc - ok
13:06:59.0263 0x21c8  [ 696EC2EAA2A42A137CCBB9A84D6917C0, 424089F4F373962AF8357C5D4D43F35948989BE3F58EAD3690F565F4C1BBC66F ] WSDPrintDevice  C:\WINDOWS\System32\drivers\WSDPrint.sys
13:06:59.0269 0x21c8  WSDPrintDevice - ok
13:06:59.0271 0x21c8  [ 46E4A69825A7554A5DB784A55F8AD203, 7F347054FCDD5DEF93083D420E56EBE5EEBBAE2BD2FED9B2E75E85149DE52780 ] WSDScan         C:\WINDOWS\system32\DRIVERS\WSDScan.sys
13:06:59.0277 0x21c8  WSDScan - ok
13:06:59.0280 0x21c8  WSearch - ok
13:06:59.0310 0x21c8  [ 5163F5BABAE1FF8CCC0AFD60B6EDD20A, E4F3FC2D7E9995DD34D6DD392D33B51649077985ECA0BF2AF0552D72DC3DF08E ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
13:06:59.0363 0x21c8  wuauserv - ok
13:06:59.0368 0x21c8  [ AED7FE551E8672B824A56324076183EB, FFE543AAEFDEFFE6B20C244DB141A9425BDA88ED36F4870F0B70FEC433BDF0C1 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
13:06:59.0375 0x21c8  WudfPf - ok
13:06:59.0381 0x21c8  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFRd          C:\WINDOWS\system32\drivers\WudfRd.sys
13:06:59.0391 0x21c8  WUDFRd - ok
13:06:59.0395 0x21c8  [ 47F6450F28BAA32B2AB0D6BE00996249, C8A47D6ADF89AD613AB685C6224B9099DCEFDCD8ABCF703542AFDC356404116E ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
13:06:59.0404 0x21c8  wudfsvc - ok
13:06:59.0409 0x21c8  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
13:06:59.0418 0x21c8  WUDFWpdFs - ok
13:06:59.0422 0x21c8  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdMtp      C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
13:06:59.0431 0x21c8  WUDFWpdMtp - ok
13:06:59.0449 0x21c8  [ E231728BC515A4B85543AF74A1FEDFCB, 5D250D7D789B5BB56BFA2E7A109BCEB3686B7636C54D89F4E9804101D145C955 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
13:06:59.0483 0x21c8  WwanSvc - ok
13:06:59.0499 0x21c8  [ F39D6915451D9226AC9A5E7AE70E2ABA, E05D678DC0423A4D0EB8B3BB5A942721BB4F3B0BED22748252DBD6053FE956F1 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
13:06:59.0525 0x21c8  XblAuthManager - ok
13:06:59.0543 0x21c8  [ 765FF96467A26C4C03281ECA426EC2D9, 2526B03C518D72F429C29BA4D4F11707AF277BF71520A1A92238A932950AE161 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
13:06:59.0573 0x21c8  XblGameSave - ok
13:06:59.0580 0x21c8  [ 9627BBAA50878F6833A6A7843EE3B1D9, 637566BB56501C4D11E3B6E6AC1C602D880C9D357CCE3DF1DF74EE672744F2B7 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
13:06:59.0590 0x21c8  xboxgip - ok
13:06:59.0606 0x21c8  [ 335E6F2BE58523B295945C840C185B00, 94ED7E2CB212A3D55B8A2CB90CD1D02A6AF92DC0DDD487CB5B7CAC9883343460 ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
13:06:59.0636 0x21c8  XboxNetApiSvc - ok
13:06:59.0639 0x21c8  [ 63088A3361D9A308F328F11E9099DD87, E03FDB932FC57F199C8F8A8EADA338BDF7D2F9C6CB8FAB679A92B48B1E5AFE8A ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
13:06:59.0645 0x21c8  xinputhid - ok
13:06:59.0649 0x21c8  [ 80D89A9C089F1FADCDFD3C593B67E9EF, 88E0C708C0BFCC140AD7763F6BE586EFEF1CADDDAD7850A4065AF6507CD7A672 ] xusb22          C:\WINDOWS\System32\drivers\xusb22.sys
13:06:59.0657 0x21c8  xusb22 - ok
13:06:59.0657 0x21c8  ================ Scan global ===============================
13:06:59.0660 0x21c8  [ 0C710DB449712EE13ACE733695DB7780, BBC7875B38D318CE4E88979D083AC72E8993254A466A8A6882DDE9E0C3B687A3 ] C:\WINDOWS\system32\basesrv.dll
13:06:59.0665 0x21c8  [ C509CCD23B086DFC9EAF86E280043672, BF431DC1C618BAF0CB67976C5A8BCCDC3F3CB266F83C614D605BA559BA8EDFD8 ] C:\WINDOWS\system32\winsrv.dll
13:06:59.0669 0x21c8  [ 1EE06E957B0B2CA52D26DA7861E160EF, 4B743A1C7010138F5F6684BBCF7CAD6FD05F49920BDD3FDB776347AA6B44AB94 ] C:\WINDOWS\system32\sxssrv.dll
13:06:59.0677 0x21c8  [ 3C69CC28665854F1AAB4B4005005FA31, 2750F5ECCD448C07E3402AA64EA625D27C6BC1D000A3FFE57C03D62428BB46C4 ] C:\WINDOWS\system32\services.exe
13:06:59.0682 0x21c8  [ Global ] - ok
13:06:59.0682 0x21c8  ================ Scan MBR ==================================
13:06:59.0688 0x21c8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
13:06:59.0702 0x21c8  \Device\Harddisk0\DR0 - ok
13:06:59.0704 0x21c8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
13:06:59.0896 0x21c8  \Device\Harddisk1\DR1 - ok
13:06:59.0898 0x21c8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
13:06:59.0951 0x21c8  \Device\Harddisk2\DR2 - ok
13:06:59.0952 0x21c8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk3\DR3
13:06:59.0986 0x21c8  \Device\Harddisk3\DR3 - ok
13:06:59.0986 0x21c8  ================ Scan VBR ==================================
13:06:59.0989 0x21c8  [ 1C918DEA62B9FE080AC072B519DF275E ] \Device\Harddisk0\DR0\Partition1
13:06:59.0990 0x21c8  \Device\Harddisk0\DR0\Partition1 - ok
13:06:59.0991 0x21c8  [ A0184A46DB5529C65E352DDEBCF83966 ] \Device\Harddisk1\DR1\Partition1
13:06:59.0992 0x21c8  \Device\Harddisk1\DR1\Partition1 - ok
13:06:59.0993 0x21c8  [ 6091A06A72EBB4EC31575B968790BA5C ] \Device\Harddisk1\DR1\Partition2
13:06:59.0994 0x21c8  \Device\Harddisk1\DR1\Partition2 - ok
13:06:59.0996 0x21c8  [ E7B1F83C36816A980A6887837D9214D9 ] \Device\Harddisk2\DR2\Partition1
13:06:59.0996 0x21c8  \Device\Harddisk2\DR2\Partition1 - ok
13:06:59.0997 0x21c8  [ D0C5A42371DAA15609B482830A55F15B ] \Device\Harddisk3\DR3\Partition1
13:06:59.0998 0x21c8  \Device\Harddisk3\DR3\Partition1 - ok
13:06:59.0998 0x21c8  ================ Scan generic autorun ======================
13:07:00.0099 0x21c8  [ F3C19FDBD73584B40C676087418AA36D, D081DD4F09B62B8163413DE4FF03A6578382BEECF0861FFCF7378FC7FA6A3D87 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
13:07:00.0219 0x21c8  RTHDVCPL - ok
13:07:00.0236 0x21c8  [ ED43758BF94B8A5221D69F1B7F63F13D, F6E7418823E45085F4D4F50DD25A55ED517C0A335C6C2F69A1139B30677D3DA9 ] C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe
13:07:00.0249 0x21c8  XboxStat - ok
13:07:00.0251 0x21c8  [ 358D58E408047396FD7662AD526260E1, A9359E534DD56472435F0CE71CBBAA6003169B53A46A5A5E26AC628415A28142 ] C:\Program Files\Mad Catz\X-55 Rhino\X55_Rhino_Profiler.exe
13:07:00.0255 0x21c8  X-55 Rhino - detected UnsignedFile.Multi.Generic ( 1 )
13:07:00.0368 0x21c8  Detect skipped due to KSN trusted
13:07:00.0368 0x21c8  X-55 Rhino - ok
13:07:00.0407 0x21c8  [ 948EB9C552C05DF39F79587E6979D9F5, 402B155395C32005A8D78C8B0F00F2391542CB41188AF944FF17ADE6BE97A62D ] C:\Program Files\Logitech\SetPointP\SetPoint.exe
13:07:00.0444 0x21c8  EvtMgr6 - ok
13:07:00.0598 0x21c8  [ AC5406D1A6C19D83F92FA22697F3F072, 592BD212F1C0F6FE8605328F2D4A3EA360FF74B42E467E7ED201492A800181C8 ] C:\Program Files\Logitech Gaming Software\LCore.exe
13:07:00.0748 0x21c8  Launch LCore - ok
13:07:00.0759 0x21c8  [ C7645D43451C6D94D87F4D07BDE59C89, 495BBA47FC43EE23054FCD419F2F00457162D1C04296900C6AEA551102A810F3 ] C:\WINDOWS\system32\rundll32.exe
13:07:00.0770 0x21c8  ShadowPlay - ok
13:07:00.0772 0x21c8  [ C7645D43451C6D94D87F4D07BDE59C89, 495BBA47FC43EE23054FCD419F2F00457162D1C04296900C6AEA551102A810F3 ] C:\Windows\system32\rundll32.exe
13:07:00.0783 0x21c8  Logitech Download Assistant - ok
13:07:00.0787 0x21c8  [ 2601BE262DAE17FB482080E303F68A1B, F76424214215F8510480D58CEB8A6FB48BA7FD1DB3DB45CE426A51E0365CECEF ] C:\Program Files (x86)\Creative\Volume Panel\VolPanlu.exe
13:07:00.0794 0x21c8  VolPanel - detected UnsignedFile.Multi.Generic ( 1 )
13:07:00.0906 0x21c8  Detect skipped due to KSN trusted
13:07:00.0906 0x21c8  VolPanel - ok
13:07:00.0923 0x21c8  [ 229C29C3CA3BCCF24A0BAF36FE64D15C, 6C2D97DAE840A53F425AF62C92771437C4D1F04569A1C87785015EC39BA01063 ] C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
13:07:00.0940 0x21c8  DivXMediaServer - ok
13:07:00.0945 0x21c8  [ DF53389BC983FEA821F56B945E2EB59C, 84CD2013C5F0E72D5071A735F5A5D9FE6791A83F8E0800BF79557EF516B4C773 ] C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe
13:07:00.0950 0x21c8  AvgUi - ok
13:07:00.0953 0x21c8  [ C419DF63E0121D72411285780C2FC6CC, F47F854D327C589D174D3BB5B55D5C05F5ACA73DF52A6BEF47596B9010190291 ] C:\WINDOWS\UpdReg.EXE
13:07:00.0957 0x21c8  UpdReg - detected UnsignedFile.Multi.Generic ( 1 )
13:07:01.0070 0x21c8  Detect skipped due to KSN trusted
13:07:01.0070 0x21c8  UpdReg - ok
13:07:01.0077 0x21c8  [ 3BD79A1F6D2EA0FDDEA3F8914B2A6A0C, 332E6806EFF846A2E6D0DC04A70D3503855DABFA83E6EC27F37E2D9103E80E51 ] C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
13:07:01.0086 0x21c8  VirtualCloneDrive - ok
13:07:01.0102 0x21c8  [ C6187854FFDB7B45831BE4372754F301, B007846CA450F3B5E18A10656357E991CBC385C1B883185CAF977005BF3E21CE ] C:\Program Files (x86)\Creative\Sound Blaster Z-Series\Sound Blaster Z-Series Control Panel\SBZ.exe
13:07:01.0122 0x21c8  Sound Blaster Z-Series Control Panel - detected UnsignedFile.Multi.Generic ( 1 )
13:07:01.0234 0x21c8  Detect skipped due to KSN trusted
13:07:01.0234 0x21c8  Sound Blaster Z-Series Control Panel - ok
13:07:01.0244 0x21c8  [ 5153C06FC9D4D094D1A785545928B134, 0037C935722663F9EF028F841DE222FC6418E9D60939AB60C965807E67A458DC ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
13:07:01.0253 0x21c8  SunJavaUpdateSched - ok
13:07:01.0262 0x21c8  [ 19D8906F7B02EB1FD069CE50401BEFBB, AB5D24ABDD3E6FF643A2FFDB89E79662FBB3069210DFF52C84E41EA1FD79B234 ] C:\Program Files (x86)\ROCCAT\Tyon Mouse\TyonMonitor.EXE
13:07:01.0277 0x21c8  RoccatTyon - detected UnsignedFile.Multi.Generic ( 1 )
13:07:01.0387 0x21c8  RoccatTyon ( UnsignedFile.Multi.Generic ) - warning
13:07:01.0466 0x21c8  [ 66298FA31E8C3CBADC73A0492988E482, 7D601591625D41AECFB40B4FC770FF6D22094047216C4A3B22903405281E32E1 ] C:\Program Files (x86)\ROCCAT\Tyon Mouse\TyonMonitorW.EXE
13:07:01.0480 0x21c8  RoccatTyonW - detected UnsignedFile.Multi.Generic ( 1 )
13:07:01.0592 0x21c8  RoccatTyonW ( UnsignedFile.Multi.Generic ) - warning
13:07:01.0770 0x21c8  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
13:07:01.0890 0x21c8  OneDriveSetup - ok
13:07:01.0995 0x21c8  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
13:07:02.0098 0x21c8  OneDriveSetup - ok
13:07:02.0105 0x21c8  [ 5D61BE7DB55B026A5D61A3EED09D0EAD, D32CC7B31A6F98C60ABC313ABC7D1143681F72DE2BB2604711A0BA20710CAAAE ] C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
13:07:02.0108 0x21c8  swg - ok
13:07:02.0113 0x21c8  [ 7C6D524C78A1722AD987B9E47AC1FEE2, FFDC6C92ABB547D0DCD2621EC423C755A78079B061A41FA1751A56799D1A79A5 ] C:\Users\Matze\AppData\Local\Dropbox\Update\DropboxUpdate.exe
13:07:02.0118 0x21c8  Dropbox Update - ok
13:07:02.0219 0x21c8  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
13:07:02.0321 0x21c8  OneDriveSetup - ok
13:07:02.0335 0x21c8  [ 2781E6EF593909A8B73FE1AD397F778A, E892D6C57F8903E20129E75A9B877690229280FD8106B5C7F96173175EA1AC4E ] C:\Program Files (x86)\Windows Mail\wab.exe
13:07:02.0351 0x21c8  WAB Migrate - ok
13:07:02.0352 0x21c8  Waiting for KSN requests completion. In queue: 10
13:07:03.0362 0x21c8  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.187 ), 0x62100 ( disabled : updated )
13:07:03.0364 0x21c8  Win FW state via NFP2: enabled ( trusted )
13:07:03.0434 0x21c8  ============================================================
13:07:03.0434 0x21c8  Scan finished
13:07:03.0434 0x21c8  ============================================================
13:07:03.0438 0x1c6c  Detected object count: 5
13:07:03.0438 0x1c6c  Actual detected object count: 5
13:07:24.0730 0x1c6c  acedrv05 ( UnsignedFile.Multi.Generic ) - skipped by user
13:07:24.0730 0x1c6c  acedrv05 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:07:24.0730 0x1c6c  AVerUpdateServer ( UnsignedFile.Multi.Generic ) - skipped by user
13:07:24.0730 0x1c6c  AVerUpdateServer ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:07:24.0730 0x1c6c  huadio ( UnsignedFile.Multi.Generic ) - skipped by user
13:07:24.0731 0x1c6c  huadio ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:07:24.0731 0x1c6c  RoccatTyon ( UnsignedFile.Multi.Generic ) - skipped by user
13:07:24.0731 0x1c6c  RoccatTyon ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:07:24.0731 0x1c6c  RoccatTyonW ( UnsignedFile.Multi.Generic ) - skipped by user
13:07:24.0731 0x1c6c  RoccatTyonW ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 29.12.2016, 13:31   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Logs sind sauber, Fehlalarme von tdsskiller. Mal noch auf adware Suche gehen:

Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 29.12.2016, 13:42   #14
arsos
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



So, Nr. 1 - da gabs erstaunlich viel

Code:
ATTFilter
# AdwCleaner v6.041 - Bericht erstellt am 29/12/2016 um 13:37:41
# Aktualisiert am 16/12/2016 von Malwarebytes
# Datenbank : 2016-12-29.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Matze - NETBOOK
# Gestartet von : C:\Users\Matze\Desktop\AdwCleaner_6.041.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****

[-] Ordner gelöscht: C:\Users\Matze\AppData\Local\28050
[-] Ordner gelöscht: C:\Users\Matze\AppData\Roaming\CheckPoint\ZoneAlarm LTD Toolbar
[-] Ordner gelöscht: C:\Users\Matze\AppData\Roaming\DesktopIconForAmazon
[-] Ordner gelöscht: C:\Users\Matze\AppData\Roaming\GrabPro
[-] Ordner gelöscht: C:\Users\Matze\AppData\Roaming\OCS
[-] Ordner gelöscht: C:\ProgramData\lavasoft\web companion
[-] Ordner gelöscht: C:\ProgramData\ICQ\ICQNewTab
[-] Ordner gelöscht: C:\Users\Public\Documents\Downloaded Installers
[-] Ordner gelöscht: C:\Program Files (x86)\Conduit
[-] Ordner gelöscht: C:\Program Files (x86)\myfree codec


***** [ Dateien ] *****

[-] Datei gelöscht: C:\user.js
[-] Datei gelöscht: C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\foxydeal.sqlite
[-] Datei gelöscht: C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\searchplugins\zonealarm.xml


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\ICQ Service
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\protector_dll.Protector
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\protector_dll.Protector.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\protector_dll.ProtectorBho
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\protector_dll.ProtectorBho.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib.1
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\protector_dll.Protector
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\protector_dll.Protector.1
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\protector_dll.ProtectorBho
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\protector_dll.ProtectorBho.1
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{3CCC052E-BDEE-408A-BEA7-90914EF2964B}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{61F47056-E400-43D3-AF1E-AB7DFFD4C4AD}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{E2B98EEA-EE55-4E9B-A8C1-6E5288DF785A}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{5C3B5DAA-0AFF-4808-90FB-0F2F2D760E36}
[-] Wert gelöscht: HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{C424171E-592A-415A-9EB1-DFD6D95D3530}]
[-] Wert gelöscht: HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{C55BBCD6-41AD-48AD-9953-3609C48EACC7}]
[-] Schlüssel gelöscht: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\Software\YahooPartnerToolbar
[-] Schlüssel gelöscht: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\YahooPartnerToolbar
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolbar
[-] Schlüssel gelöscht: HKLM\SOFTWARE\ICQ\ICQToolbar
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Trymedia Systems
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Lavasoft\Web Companion
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\YahooPartnerToolbar
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolbar
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
[-] Daten  wiederhergestellt: HKU\S-1-5-21-2032690830-1764376758-1308953654-1000\Software\Microsoft\Internet Explorer\Main [ICQ Search] 
[-] Daten  wiederhergestellt: HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search] 
[-] Daten  wiederhergestellt: [x64] HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search] 
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\ask.com
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\ask.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MsConfig\StartupReg\ApnUpdater
[-] Wert gelöscht: HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\Search\ask.com
[-] Schlüssel gelöscht: HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi


***** [ Browser ] *****

[-] Firefox Einstellungen bereinigt: "browser.search.hiddenOneOffs" -  "Yahoo,Amazon.de,Bing,DuckDuckGo,eBay,LEO Eng-Deu,Search By ZoneAlarm,Wikipedia (de)"
[-] Firefox Einstellungen bereinigt: "extensions.mediaplayerconnectivity.activityViewPoint" -  false
[-] Firefox Einstellungen bereinigt: "extensions.mediaplayerconnectivity.enableAutoplayViewPoint" -  false
[-] Firefox Einstellungen bereinigt: "extensions.mediaplayerconnectivity.enableContextMenuViewPoint" -  true
[-] Firefox Einstellungen bereinigt: "extensions.mediaplayerconnectivity.enableEmbedViewPoint" -  true
[-] Firefox Einstellungen bereinigt: "extensions.mediaplayerconnectivity.enableFileViewPoint" -  true
[-] Firefox Einstellungen bereinigt: "extensions.mediaplayerconnectivity.playerparamsviewpoint" -  "%f"
[-] Firefox Einstellungen bereinigt: "extensions.mediaplayerconnectivity.playerviewpoint" -  ""
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.kw_url" -  "hxxp://search.zonealarm.com/search?src=sp&tbid=base2013&Lan=de&gu=c9f02dd49de5473d858f47253ad077d6&tu=10G90006W1B000v&sku=&tstsId=&ver=&&q="
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.srchPrvdr" -  "Search By ZoneAlarm"
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.tlbrSrchUrl" -  "hxxp://search.zonealarm.com/search?src=tb&tbid=base2013&Lan={dfltLng}&gu=c9f02dd49de5473d858f47253ad077d6&tu=10G90006W1B000v&sku=&tstsId=&ver=&&q="
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.tlbrSrchUrl" -  "hxxp://search.zonealarm.com/search?src=tb&tbid=base2013&Lan={dfltLng}&gu=c9f02dd49de5473d858f47253ad077d6&tu=10G90006W1B000v&sku=&tstsId=&ver=&&q="
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.srchPrvdr" -  "Search By ZoneAlarm"
[-] Firefox Einstellungen bereinigt: "extensions.zonealarm.kw_url" -  "hxxp://search.zonealarm.com/search?src=sp&tbid=base2013&Lan=de&gu=c9f02dd49de5473d858f47253ad077d6&tu=10G90006W1B000v&sku=&tstsId=&ver=&&q="


*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [8011 Bytes] - [29/12/2016 13:37:41]
C:\AdwCleaner\AdwCleaner[S0].txt - [8709 Bytes] - [29/12/2016 13:36:57]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [8157 Bytes] ##########
         
Und das zweite

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.0 (12.05.2016)
Operating System: Windows 10 Home x64 
Ran by Matze (Administrator) on 29.12.2016 at 13:41:06,60
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 9 

Successfully deleted: C:\ProgramData\mntemp (File) 
Successfully deleted: C:\Users\Matze\AppData\Roaming\3909 (Folder) 
Successfully deleted: C:\Users\Matze\AppData\Roaming\getrighttogo (Folder) 
Successfully deleted: C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\user.js (File) 
Successfully deleted: C:\Users\Matze\AppData\Roaming\pdfforge (Folder) 
Successfully deleted: C:\Users\Matze\AppData\Roaming\wyupdate au (Folder) 
Successfully deleted: C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} (Task)
Successfully deleted: C:\WINDOWS\system32\Tasks\TuneUpUtilities_Task_BkGndMaintenance (Task)
Successfully deleted: C:\WINDOWS\wininit.ini (File) 

Deleted the following from C:\Users\Matze\AppData\Roaming\Mozilla\Firefox\Profiles\3461gert.default\prefs.js
user_pref(extensions.ich@maltegoetz.de.config, {\proxy\:\[proxy]\,\supportedsites\:[{\domain\:\www.youtube.com\,\displayName\:\YouTube (auto)\,\functionName\



Registry: 3 

Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{91da5e8a-3318-4f8c-b67e-5964de3ab546} (Registry Value) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 29.12.2016 at 13:41:54,89
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 29.12.2016, 13:50   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win32.Downloader.gen in C:\END - Standard

Win32.Downloader.gen in C:\END



Ja - und dann hat auch noch ZoneAlarm einen Großteil mitgebracht
Das ist echt eine Frechheit, das eine Software, die eigentlich Sicherheit bringen soll, den Rechner mit Adware zumüllt


Mach nen reboot und prüfe ob adwCleaner noch was findet.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Win32.Downloader.gen in C:\END
.dll, administrator, antivirus, avira, entfernen, explorer, firefox, flash player, frage, google, home, homepage, installation, kaspersky, mozilla, node.js, prozesse, realtek, registry, rundll, scan, security, software, system, ublock, ublock origin, usb, windows, windowsapps



Ähnliche Themen: Win32.Downloader.gen in C:\END


  1. Win32.Downloader.gen
    Plagegeister aller Art und deren Bekämpfung - 01.05.2015 (25)
  2. Win32.Downloader.gen
    Plagegeister aller Art und deren Bekämpfung - 18.06.2014 (23)
  3. Win32.Downloader.Gen infiziert
    Log-Analyse und Auswertung - 21.01.2014 (7)
  4. Desinfizierung durch Kaspersky nicht möglich: Trojan.Win32.Bromngr.k, HEUR:Trojan.Win32.Generic, Trojan-Downloader.Win32.MultiDL.I
    Plagegeister aller Art und deren Bekämpfung - 28.11.2013 (1)
  5. Win32.Downloader.gen
    Log-Analyse und Auswertung - 30.09.2013 (12)
  6. Win32.downloader.gen
    Log-Analyse und Auswertung - 15.08.2013 (3)
  7. Wie werde ich Win32.Downloader.gen los?
    Log-Analyse und Auswertung - 02.07.2013 (11)
  8. Win32.Downloader.gen und Win32.Muollo
    Plagegeister aller Art und deren Bekämpfung - 21.06.2013 (11)
  9. Win32.Downloader.gen in C:\END
    Log-Analyse und Auswertung - 10.06.2013 (15)
  10. Win32.Downloader.gen in Spybot
    Plagegeister aller Art und deren Bekämpfung - 09.06.2013 (7)
  11. Win32.Downloader.gen
    Plagegeister aller Art und deren Bekämpfung - 08.06.2013 (11)
  12. Win32.Downloader.gen Virus
    Log-Analyse und Auswertung - 03.04.2013 (15)
  13. Win32:Malware-gen und Win32:Downloader-PKU.C:\Windows\System32\services.exe.Weitere Meldungen
    Log-Analyse und Auswertung - 12.09.2012 (10)
  14. Win32Maleware Gen und Win32:Downloader-PKU[trj]
    Plagegeister aller Art und deren Bekämpfung - 30.07.2012 (3)
  15. Trojan.Win32.Agent.delx ; Trojan-Downloader.Win32.Agent.bvst; HackTool.Win32.Kiser.fb
    Plagegeister aller Art und deren Bekämpfung - 05.01.2010 (3)
  16. Trojan-Downloader.Win32.BHO.ape
    Mülltonne - 11.01.2009 (1)
  17. HackTool.Win32.Hidd.c / TrojanSpy.Win32.Agent.w / Trojan-Downloader.Win32.Agent.fy
    Plagegeister aller Art und deren Bekämpfung - 21.12.2004 (3)

Zum Thema Win32.Downloader.gen in C:\END - Beim heutigen Suchlauf von Spybot wurde Win32.Downloader.gen in C:\END gefunden. Habe es von Spybot entfernen lassen und dann mal gegoogelt. In vielen Fällen waren aber weitere Schritte nötig. Deshalb meine - Win32.Downloader.gen in C:\END...
Archiv
Du betrachtest: Win32.Downloader.gen in C:\END auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.