Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Ständiges Popup "Hinzufügen um die Seite zu schließen"

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.12.2016, 23:28   #1
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Servus,

habe aktuell das Problem, dass sich beim Surfen im Browser oft unaufgefordert ein oder mehrere Tabs bzw. Popups öffnen, die sich erst nicht wegklicken lassen, dann steht dort nämlich "Die Seite daran hindern weitere Meldungen zu erzeugen" - klickt man dieses aber weg, öffnet sich ein Fullscreen Popup dass irgendein angebliches Addon hinzufügen will und im Hintergrund spricht eine Frauenstimme "Hinzufügen um die Seite zu schließen".

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 21-12-2016
durchgeführt von Daniel (Administrator) auf DESKTOP-JTOKRAD (29-12-2016 23:27:31)
Gestartet von C:\Users\Daniel\Downloads
Geladene Profile: Daniel (Verfügbare Profile: Daniel)
Platform: Windows 10 Education Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
() C:\Windows\System32\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Spotify Ltd) C:\Users\Daniel\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(© 2015 Microsoft Corporation) C:\Users\Daniel\AppData\Local\Microsoft\BingSvc\BingSvc.exe
() C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe
() C:\Program Files (x86)\Origin\QtWebEngineProcess.exe
() C:\Program Files (x86)\Origin\QtWebEngineProcess.exe
() C:\Program Files (x86)\ASUS\GPU TweakII\ASUSGPUFanServiceEx.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.10211.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8899592 2016-08-19] (Realtek Semiconductor)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [531808 2015-11-26] (Acronis)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3113592 2015-08-26] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15818872 2016-04-28] (Logitech Inc.)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-10-02] (Microsoft Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [651560 2015-11-10] (Acronis International GmbH)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7211112 2015-11-26] ()
HKLM-x32\...\Run: [ProductUpdater] => C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe [75776 2016-06-22] ()
HKLM-x32\...\Run: [TIDAL] => C:\ProgramData\SquirrelMachineInstalls\TIDAL.exe [61872528 2016-09-28] (TIDAL Music AS)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [Spotify Web Helper] => C:\Users\Daniel\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1444976 2016-12-22] (Spotify Ltd)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [Spotify] => C:\Users\Daniel\AppData\Roaming\Spotify\Spotify.exe [7153264 2016-12-22] (Spotify Ltd)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2876704 2016-12-20] (Valve Corporation)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3044848 2016-12-08] (Electronic Arts)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4289728 2016-04-04] (Disc Soft Ltd)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [29642368 2016-09-12] (Skype Technologies S.A.)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [BingSvc] => C:\Users\Daniel\AppData\Local\Microsoft\BingSvc\BingSvc.exe [144008 2015-11-05] (© 2015 Microsoft Corporation)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [TIDAL] => C:\Users\Daniel\AppData\Local\TIDAL\update.exe --processStart TIDAL.exe --process-start-args " -autostart -minimized"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2016-11-17] (Apple Inc.)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\MountPoints2: {186081d3-89fe-11e6-bd96-2c56dc7b85c9} - "I:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\MountPoints2: {221852cf-7854-11e6-bd90-2c56dc7b85c9} - "I:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\MountPoints2: {bf850c86-f82d-11e5-bd37-94c29d0b48f6} - "D:\UI.exe" 
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Audible Download Manager.lnk [2016-10-05]
ShortcutTarget: Audible Download Manager.lnk -> C:\Program Files (x86)\Audible\Bin\AudibleDownloadHelper.exe (Audible, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 80.69.96.12 81.210.129.4
Tcpip\..\Interfaces\{979a1914-cbf9-4be6-bb36-bc45411e506a}: [DhcpNameServer] 80.69.96.12 81.210.129.4

Internet Explorer:
==================
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2016-12-04] (Microsoft Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2016-12-04] (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2016-12-04] (Microsoft Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2016-12-04] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-04] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-04] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-04] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-04] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: g0t681sx.default
FF ProfilePath: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\g0t681sx.default [2016-12-17]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: (Logitech SetPoint) - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2016-05-17] [ist nicht signiert]
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-12-04] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2016-12-04] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-12-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-12-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-1738141005-1900443286-1449820336-1001: @citrixonline.com/appdetectorplugin -> C:\Users\Daniel\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-09-06] (Citrix Online)

Chrome: 
=======
CHR Profile: C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default [2016-12-29]
CHR Extension: (Google Präsentationen) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-04-01]
CHR Extension: (Google Docs) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-04-01]
CHR Extension: (Google Drive) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-04-01]
CHR Extension: (YouTube) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-04-01]
CHR Extension: (Google-Suche) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-04-01]
CHR Extension: (Google Tabellen) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-04-01]
CHR Extension: (Readium) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\fepbnnnkkadjhjahcafoaglimekefifl [2016-12-17]
CHR Extension: (Google Docs Offline) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-04-01]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-01]
CHR Extension: (Google Mail) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-04-01]
CHR Extension: (Chrome Media Router) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-12-13]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2014-07-23] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-07-23] () [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1447944 2016-12-14] ()
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3698888 2016-12-04] (Microsoft Corporation)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [384512 2016-06-27] (Digital Wave Ltd.) [Datei ist nicht signiert]
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1443520 2016-04-04] (Disc Soft Ltd)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192200 2016-08-26] ()
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [Datei ist nicht signiert]
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193656 2016-04-28] (Logitech Inc.)
R2 mmsminisrv; C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe [4884064 2015-08-11] (Acronis)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2016-12-13] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2016-12-13] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [459832 2016-12-01] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-12-13] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [427064 2016-12-13] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2119688 2016-12-08] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [2180624 2016-12-08] (Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2016-04-26] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2016-04-26] ()
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-10-02] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-09-09] ()
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-04-28] (Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-04-28] (Disc Soft Ltd)
R3 e1dexpress; C:\WINDOWS\system32\DRIVERS\e1d65x64.sys [559080 2016-04-19] (Intel Corporation)
R0 file_tracker; C:\WINDOWS\System32\DRIVERS\file_tracker.sys [339808 2016-04-12] (Acronis International GmbH)
S3 HWHandSet; C:\WINDOWS\system32\DRIVERS\hw_quusbmdm.sys [223232 2016-05-25] (Huawei Technologies Co., Ltd.)
R4 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [24824 2015-05-14] (ASUSTeK Computer Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [85160 2016-04-19] (Logitech Inc.)
R3 LGSHidFilt; C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_7bb3101ce32915cc\nvlddmkm.sys [14181304 2016-12-03] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [47672 2016-12-13] (NVIDIA Corporation)
R0 tib; C:\WINDOWS\System32\DRIVERS\tib.sys [1049432 2016-04-12] (Acronis International GmbH)
R2 tib_mounter; C:\WINDOWS\system32\DRIVERS\tib_mounter.sys [202592 2016-04-12] (Acronis International GmbH)
S3 tnd; C:\WINDOWS\system32\DRIVERS\tnd.sys [581464 2016-04-12] (Acronis International GmbH)
R2 virtual_file; C:\WINDOWS\System32\DRIVERS\virtual_file.sys [301408 2016-04-12] (Acronis International GmbH)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-12-29 23:23 - 2016-12-29 23:23 - 02420736 _____ (Farbar) C:\Users\Daniel\Downloads\FRST64.exe
2016-12-29 23:17 - 2016-12-29 23:17 - 46643548 _____ C:\Users\Daniel\Downloads\Nicht bestätigt 188624.crdownload
2016-12-29 13:39 - 2016-12-29 13:39 - 00576395 _____ C:\Users\Daniel\Downloads\Vorteilskonto_Antrag.pdf
2016-12-28 21:59 - 2016-12-28 22:02 - 00046656 _____ C:\Users\Daniel\Desktop\Studienausweis.jpeg
2016-12-28 19:44 - 2016-12-28 19:44 - 00443089 _____ C:\Users\Daniel\Downloads\Nike_Beautiful_X_Powerful_Collect_Small_hd_1600.jpeg
2016-12-27 20:28 - 2016-12-27 20:30 - 00000000 ____D C:\Fraps
2016-12-27 20:28 - 2016-12-27 20:28 - 01496584 _____ C:\Users\Daniel\Downloads\FRAPS - CHIP-Installer.exe
2016-12-27 20:28 - 2016-12-27 20:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2016-12-27 20:24 - 2016-12-29 01:17 - 00005110 _____ C:\ProgramData\NvTelemetryContainer.log_backup1
2016-12-27 20:24 - 2016-12-27 20:24 - 00003994 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:24 - 2016-12-13 00:39 - 01855032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2016-12-27 20:24 - 2016-12-13 00:39 - 01756728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2016-12-27 20:24 - 2016-12-13 00:39 - 01454136 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2016-12-27 20:24 - 2016-12-13 00:39 - 01318968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2016-12-27 20:24 - 2016-12-13 00:39 - 00121912 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2016-12-27 20:23 - 2016-12-27 20:23 - 00004418 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00004004 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00003976 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00003968 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00003806 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00003764 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-12 15:36 - 00001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2016-12-27 20:21 - 2016-12-27 20:21 - 22304095 _____ C:\Users\Daniel\Downloads\[Guru3D.com]-RTSSSetup651Build8791.rar
2016-12-24 11:06 - 2016-12-24 11:06 - 00419840 _____ (Creative Labs) C:\WINDOWS\system32\wrap_oal.dll
2016-12-24 11:06 - 2016-12-24 11:06 - 00413696 _____ (Creative Labs) C:\WINDOWS\SysWOW64\wrap_oal.dll
2016-12-24 11:06 - 2016-12-24 11:06 - 00133632 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\system32\OpenAL32.dll
2016-12-24 11:06 - 2016-12-24 11:06 - 00110592 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\SysWOW64\OpenAL32.dll
2016-12-24 11:06 - 2016-12-24 11:06 - 00000000 ____D C:\Users\Daniel\Documents\Codemasters
2016-12-24 11:06 - 2016-12-24 11:06 - 00000000 ____D C:\Program Files (x86)\OpenAL
2016-12-23 20:23 - 2016-12-24 19:44 - 00000000 ____D C:\Users\Daniel\Documents\Battlefield 1
2016-12-23 17:30 - 2016-12-23 17:30 - 00001247 _____ C:\Users\Public\Desktop\Battlefield 1.lnk
2016-12-23 17:30 - 2016-12-23 17:30 - 00000000 ___HD C:\Program Files\Common Files\EAInstaller
2016-12-23 17:30 - 2016-12-23 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 1
2016-12-20 15:54 - 2016-12-20 15:54 - 00017865 _____ C:\Users\Daniel\Downloads\Paketschein_46355085997_von_Essen_201216.pdf
2016-12-18 19:12 - 2016-12-18 19:12 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2016-12-18 19:12 - 2016-12-18 19:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2016-12-18 19:12 - 2016-12-18 19:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2016-12-18 19:12 - 2016-12-18 19:12 - 00000000 ____D C:\Program Files\iPod
2016-12-17 15:37 - 2016-12-17 16:18 - 00000000 ____D C:\Users\Daniel\Desktop\Dokumente
2016-12-17 13:58 - 2016-12-17 13:58 - 00000000 ____D C:\Users\Daniel\Documents\Assassin's Creed III
2016-12-17 13:58 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_7.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_5.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_43.dll
2016-12-17 13:57 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2016-12-17 13:57 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_41.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2016-12-17 13:57 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2016-12-17 13:57 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2016-12-17 13:57 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2016-12-17 13:57 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2016-12-17 13:57 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2016-12-17 13:57 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2016-12-17 13:57 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2016-12-17 13:57 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2016-12-17 13:57 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2016-12-17 13:57 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2016-12-17 13:57 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2016-12-17 13:57 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2016-12-17 13:57 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2016-12-17 13:57 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2016-12-17 13:57 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2016-12-17 13:57 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2016-12-17 13:57 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2016-12-17 13:57 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2016-12-17 13:57 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2016-12-17 13:57 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2016-12-17 13:57 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2016-12-17 13:57 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2016-12-17 13:57 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2016-12-17 13:57 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2016-12-17 13:57 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2016-12-17 13:57 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2016-12-17 13:57 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2016-12-17 13:57 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2016-12-17 13:57 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2016-12-17 13:57 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2016-12-17 13:57 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2016-12-17 13:57 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2016-12-17 13:57 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2016-12-17 13:57 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2016-12-17 13:57 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2016-12-17 13:57 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2016-12-17 13:57 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2016-12-17 13:57 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2016-12-17 13:57 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2016-12-17 13:57 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2016-12-17 13:57 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2016-12-17 13:57 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2016-12-17 13:57 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2016-12-17 13:57 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2016-12-17 13:57 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2016-12-17 13:57 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2016-12-17 13:57 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2016-12-17 13:57 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2016-12-17 13:57 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2016-12-17 13:57 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2016-12-17 13:57 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2016-12-17 13:57 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2016-12-17 13:57 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2016-12-17 13:57 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2016-12-17 13:57 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2016-12-17 13:57 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2016-12-17 13:57 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2016-12-17 13:57 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2016-12-17 13:57 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2016-12-17 13:57 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2016-12-17 13:57 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2016-12-17 13:57 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2016-12-17 13:57 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2016-12-17 13:57 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2016-12-17 13:57 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2016-12-17 13:57 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2016-12-17 13:57 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2016-12-17 13:57 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2016-12-17 13:57 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2016-12-17 13:57 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2016-12-17 13:57 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2016-12-17 13:57 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2016-12-17 13:57 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2016-12-17 13:57 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2016-12-17 13:57 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2016-12-17 13:57 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2016-12-17 13:57 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2016-12-17 13:57 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2016-12-17 13:57 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2016-12-17 13:57 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2016-12-17 13:57 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2016-12-17 13:57 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2016-12-17 13:57 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2016-12-17 13:57 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2016-12-17 13:57 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2016-12-17 13:57 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2016-12-17 13:57 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2016-12-17 13:57 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2016-12-17 13:57 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2016-12-17 13:57 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2016-12-17 13:57 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2016-12-17 13:57 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2016-12-17 13:57 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2016-12-17 12:53 - 2016-12-17 12:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-12-17 11:46 - 2016-12-17 11:47 - 00000000 ____D C:\WINDOWS\SysWOW64\directx
2016-12-17 11:46 - 2016-12-17 11:46 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2016-12-17 11:45 - 2016-12-17 11:46 - 39410672 _____ C:\Users\Daniel\Downloads\MSIAfterburnerSetup430.exe
2016-12-17 11:30 - 2016-12-17 12:11 - 00000000 ____D C:\Users\Daniel\Documents\The Crew
2016-12-17 11:30 - 2016-12-17 11:32 - 00000000 ____D C:\Users\Daniel\Documents\ProfileCache
2016-12-17 11:29 - 2016-12-17 11:29 - 00000000 ____D C:\Users\Daniel\AppData\Local\Ubisoft
2016-12-17 11:07 - 2016-12-22 16:27 - 00000000 ____D C:\Users\Daniel\AppData\Local\Ubisoft Game Launcher
2016-12-17 11:07 - 2016-12-17 11:07 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2016-12-17 11:07 - 2016-12-17 11:07 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2016-12-17 11:04 - 2016-12-17 11:06 - 63282664 _____ (Ubisoft) C:\Users\Daniel\Downloads\UplayInstaller.exe
2016-12-17 00:35 - 2016-09-17 15:26 - 00000000 ____D C:\Users\Daniel\Desktop\Stephen Covery
2016-12-17 00:33 - 2016-12-17 00:35 - 06943706 _____ C:\Users\Daniel\Downloads\StepCoveryE.rar
2016-12-17 00:28 - 2016-12-17 00:28 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2016-12-17 00:28 - 2016-11-26 12:05 - 00000000 ____D C:\Users\Daniel\Desktop\Rich Dad's Investmentguide - Robert T. Kiyosaki
2016-12-17 00:26 - 2016-12-17 00:27 - 11322488 _____ C:\Users\Daniel\Downloads\rtkiyosaki-rdiguide.rar
2016-12-14 19:25 - 2016-12-14 19:27 - 00000000 ____D C:\Program Files (x86)\A3Launcher
2016-12-14 19:25 - 2016-12-14 19:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\A3Launcher
2016-12-14 19:24 - 2016-12-14 19:25 - 14022488 _____ (Maca134 ) C:\Users\Daniel\Downloads\setup_a3launcher.exe
2016-12-14 18:14 - 2016-12-14 18:14 - 00006388 _____ C:\Users\Daniel\Downloads\smime.p7s
2016-12-14 17:44 - 2016-12-09 11:42 - 01637728 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-12-14 17:44 - 2016-12-09 11:42 - 00137568 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-12-14 17:44 - 2016-12-09 11:34 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-12-14 17:44 - 2016-12-09 11:34 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-12-14 17:44 - 2016-12-09 11:33 - 01354320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-12-14 17:44 - 2016-12-09 11:33 - 01173496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-12-14 17:44 - 2016-12-09 11:32 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-12-14 17:44 - 2016-12-09 11:30 - 00377184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2016-12-14 17:44 - 2016-12-09 11:29 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-14 17:44 - 2016-12-09 11:28 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-12-14 17:44 - 2016-12-09 11:20 - 02189664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-12-14 17:44 - 2016-12-09 11:20 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-12-14 17:44 - 2016-12-09 11:20 - 00658784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-12-14 17:44 - 2016-12-09 11:20 - 00402272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-12-14 17:44 - 2016-12-09 11:19 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-12-14 17:44 - 2016-12-09 11:19 - 00168424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2016-12-14 17:44 - 2016-12-09 11:18 - 02913144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-12-14 17:44 - 2016-12-09 11:18 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-12-14 17:44 - 2016-12-09 11:18 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-12-14 17:44 - 2016-12-09 11:18 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-12-14 17:44 - 2016-12-09 11:18 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-12-14 17:44 - 2016-12-09 11:18 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-12-14 17:44 - 2016-12-09 11:18 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-12-14 17:44 - 2016-12-09 11:15 - 08168000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-12-14 17:44 - 2016-12-09 11:15 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-12-14 17:44 - 2016-12-09 11:14 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-12-14 17:44 - 2016-12-09 11:14 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-12-14 17:44 - 2016-12-09 11:10 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-12-14 17:44 - 2016-12-09 11:10 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-12-14 17:44 - 2016-12-09 11:09 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-12-14 17:44 - 2016-12-09 11:01 - 02323728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-12-14 17:44 - 2016-12-09 11:01 - 01503544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-12-14 17:44 - 2016-12-09 11:01 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-12-14 17:44 - 2016-12-09 11:00 - 00106896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2016-12-14 17:44 - 2016-12-09 10:59 - 02166752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-12-14 17:44 - 2016-12-09 10:59 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-12-14 17:44 - 2016-12-09 10:57 - 06668040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-12-14 17:44 - 2016-12-09 10:57 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-12-14 17:44 - 2016-12-09 10:52 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-12-14 17:44 - 2016-12-09 10:52 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-12-14 17:44 - 2016-12-09 10:51 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-12-14 17:44 - 2016-12-09 10:47 - 22563328 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-12-14 17:44 - 2016-12-09 10:45 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-12-14 17:44 - 2016-12-09 10:45 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2016-12-14 17:44 - 2016-12-09 10:42 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-12-14 17:44 - 2016-12-09 10:41 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-12-14 17:44 - 2016-12-09 10:41 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2016-12-14 17:44 - 2016-12-09 10:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-12-14 17:44 - 2016-12-09 10:38 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-12-14 17:44 - 2016-12-09 10:37 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-12-14 17:44 - 2016-12-09 10:37 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-12-14 17:44 - 2016-12-09 10:37 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-12-14 17:44 - 2016-12-09 10:36 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-12-14 17:44 - 2016-12-09 10:36 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-12-14 17:44 - 2016-12-09 10:36 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-12-14 17:44 - 2016-12-09 10:36 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-12-14 17:44 - 2016-12-09 10:34 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-12-14 17:44 - 2016-12-09 10:34 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-12-14 17:44 - 2016-12-09 10:33 - 03777536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-12-14 17:44 - 2016-12-09 10:33 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-12-14 17:44 - 2016-12-09 10:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-12-14 17:44 - 2016-12-09 10:31 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-12-14 17:44 - 2016-12-09 10:31 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-12-14 17:44 - 2016-12-09 10:30 - 23677952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-12-14 17:44 - 2016-12-09 10:30 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-12-14 17:44 - 2016-12-09 10:29 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-12-14 17:44 - 2016-12-09 10:28 - 03306496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-12-14 17:44 - 2016-12-09 10:28 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-12-14 17:44 - 2016-12-09 10:27 - 13084160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-12-14 17:44 - 2016-12-09 10:27 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-12-14 17:44 - 2016-12-09 10:27 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-12-14 17:44 - 2016-12-09 10:26 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-12-14 17:44 - 2016-12-09 10:26 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-12-14 17:44 - 2016-12-09 10:24 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-12-14 17:44 - 2016-12-09 10:23 - 12177920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-12-14 17:44 - 2016-12-09 10:22 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-12-14 17:44 - 2016-12-09 10:22 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-12-14 17:44 - 2016-12-09 10:22 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-12-14 17:44 - 2016-12-09 10:21 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-12-14 17:44 - 2016-12-09 10:21 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-12-14 17:44 - 2016-12-09 10:21 - 01512960 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-12-14 17:44 - 2016-12-09 10:21 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 00730624 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-12-14 17:44 - 2016-12-09 10:19 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-12-14 17:44 - 2016-12-09 10:19 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-12-14 17:44 - 2016-12-09 10:19 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-12-14 17:44 - 2016-12-09 10:19 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2016-12-14 17:44 - 2016-12-09 10:19 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2016-12-14 17:44 - 2016-12-09 10:18 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-12-14 17:44 - 2016-12-09 10:18 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-12-14 17:44 - 2016-12-09 10:18 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-12-14 17:44 - 2016-12-09 10:17 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-12-14 17:44 - 2016-12-09 10:17 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-12-14 17:44 - 2016-12-09 10:16 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-12-14 17:44 - 2016-12-09 10:16 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-12-14 17:44 - 2016-12-09 10:16 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-12-14 17:44 - 2016-12-09 10:15 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-12-14 17:44 - 2016-12-09 10:15 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2016-12-14 17:44 - 2016-12-09 10:15 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2016-12-14 17:44 - 2016-12-09 09:54 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-12-14 17:44 - 2016-11-02 11:28 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-12-14 17:44 - 2016-11-02 11:25 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-12-14 17:44 - 2016-09-15 17:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-12-14 17:43 - 2016-12-09 11:27 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-12-14 17:43 - 2016-12-09 11:20 - 02677544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-12-14 17:43 - 2016-12-09 11:11 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-12-14 17:43 - 2016-12-09 10:56 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-12-14 17:43 - 2016-12-09 10:36 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-12-14 17:43 - 2016-12-09 10:31 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-12-14 17:43 - 2016-12-09 10:30 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-12-14 17:43 - 2016-12-09 10:27 - 19417088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-12-14 17:43 - 2016-12-09 10:25 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-12-13 21:02 - 2016-12-13 21:02 - 00123671 _____ C:\Users\Daniel\Downloads\Barrierefreies Studium Erstis 11_2016.pdf
2016-12-12 22:21 - 2016-12-12 22:21 - 00000000 ____D C:\Users\Daniel\AppData\Local\Chromium
2016-12-11 20:32 - 2016-12-11 20:32 - 00540352 _____ (MetaQuotes Software Corp.) C:\Users\Daniel\Downloads\gkfx4setup.exe
2016-12-11 20:32 - 2016-12-11 20:32 - 00002039 _____ C:\Users\Public\Desktop\GKFX MetaTrader 4.lnk
2016-12-11 20:32 - 2016-12-11 20:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GKFX MetaTrader 4
2016-12-11 20:32 - 2016-12-11 20:32 - 00000000 ____D C:\ProgramData\MetaQuotes
2016-12-11 20:32 - 2016-12-11 20:32 - 00000000 ____D C:\Program Files (x86)\GKFX MetaTrader 4
2016-12-11 15:40 - 2016-12-11 15:40 - 01999638 _____ C:\Users\Daniel\Downloads\Vorteilskonto_Bedingungen_und_Informationen.pdf
2016-12-11 15:35 - 2016-12-11 15:35 - 00014065 _____ C:\Users\Daniel\Downloads\MIles and More Lufthansa Vorläufige Karte.pdf
2016-12-11 15:25 - 2016-12-11 15:25 - 00576395 _____ C:\Users\Daniel\Downloads\Vorteilskonto_Antrag_Commerzbank.pdf
2016-12-11 13:37 - 2016-12-11 13:37 - 34291143 _____ C:\Users\Daniel\Downloads\8d88f9-Ferrari 599 GTO 2.0 [Add-On + 599xx Tuning].rar
2016-12-11 13:34 - 2016-12-11 13:34 - 25092837 _____ C:\Users\Daniel\Downloads\c00621-2014 McLaren P1[Add-On_Replace] (1).rar
2016-12-11 13:33 - 2016-12-11 13:34 - 82335621 _____ C:\Users\Daniel\Downloads\ccda35-Rolls-Royce Dawn 2017 v1.2 by [Gta5KoRn].7z
2016-12-11 13:28 - 2016-12-11 13:28 - 51621736 _____ C:\Users\Daniel\Downloads\e7d770-Bugatti Chiron 2.0 [by Gta5KoRn].7z
2016-12-11 13:27 - 2016-12-11 13:27 - 100103810 _____ C:\Users\Daniel\Downloads\a3190e-Mercedes S500 W222 v2.2 by Gta5KoRn.rar
2016-12-11 13:25 - 2016-12-11 13:25 - 82183444 _____ C:\Users\Daniel\Downloads\e265f3-Mercedes S65 W222 1.4 [by Gta5KoRn].7z
2016-12-11 13:20 - 2016-12-11 13:20 - 47526724 _____ C:\Users\Daniel\Downloads\844f0e-BMW 750 Li v2 [by Gta5KoRn].rar
2016-12-10 22:55 - 2016-12-10 22:55 - 18207952 _____ C:\Users\Daniel\Downloads\7ae0e5-Audi RS7 1.1.rar
2016-12-10 22:46 - 2016-12-10 22:46 - 53161995 _____ C:\Users\Daniel\Downloads\b72306-BMW X6M F16 [Add-On  Replace] by saysay & Alex9581.rar
2016-12-10 22:41 - 2016-12-10 22:41 - 55836161 _____ C:\Users\Daniel\Downloads\fe69f8-BMW M5 e60 v1.1 [Add-On  Replace] by Predator_7788.rar
2016-12-10 22:38 - 2016-12-10 22:38 - 18137683 _____ C:\Users\Daniel\Downloads\57f51b-BMW_750Li_(2016).zip
2016-12-10 22:30 - 2016-12-10 22:30 - 28280510 _____ C:\Users\Daniel\Downloads\2b4c85-Mercedes Benz SLS AMG Coupe 1.3.rar
2016-12-10 22:26 - 2016-12-10 22:26 - 42581026 _____ C:\Users\Daniel\Downloads\812657-Mercedes-Benz G65 [Add-On  Replace] v2.0 by VadimS.zip
2016-12-10 22:23 - 2016-12-10 22:23 - 22607396 _____ C:\Users\Daniel\Downloads\Mercedes-Benz AMG GT v2.2 [Replace].rar
2016-12-10 22:19 - 2016-12-10 22:20 - 81842393 _____ C:\Users\Daniel\Downloads\9a9852-Bentley Continental GT 20140  1.2.rar
2016-12-10 22:17 - 2016-12-10 22:17 - 77634736 _____ C:\Users\Daniel\Downloads\882b5a-Bentley Mulsanne Mulliner 2013 1.3.rar
2016-12-10 22:09 - 2016-12-10 22:09 - 54218179 _____ C:\Users\Daniel\Downloads\9a9725-VisualV 1.0.290.rar
2016-12-10 22:06 - 2016-12-10 22:06 - 84218865 _____ C:\Users\Daniel\Downloads\8c1c8f-2014 Mercedes-Benz C63 AMG W204 [Add-On & Replace] v1.0 by ahmeda1999.rar
2016-12-10 21:34 - 2016-12-10 21:34 - 01194722 _____ C:\Users\Daniel\Downloads\ScriptHookV_1.0.877.1.zip
2016-12-10 21:22 - 2016-12-10 21:22 - 12562199 _____ C:\Users\Daniel\Downloads\2b7c67-nissan_gtr_v2.1_by_yca-y97y.rar
2016-12-10 21:05 - 2016-12-10 21:05 - 25092837 _____ C:\Users\Daniel\Downloads\c00621-2014 McLaren P1[Add-On_Replace].rar
2016-12-10 20:51 - 2016-12-10 20:51 - 59882006 _____ C:\Users\Daniel\Downloads\1461535809_Bakas Realistic Weapons Sounds for GTA V (1).rar
2016-12-10 20:17 - 2016-12-10 20:17 - 59882006 _____ C:\Users\Daniel\Downloads\1461535809_Bakas Realistic Weapons Sounds for GTA V.rar
2016-12-10 20:14 - 2016-12-10 20:14 - 01065588 _____ C:\Users\Daniel\Downloads\5eca24-Colored Weapon Icons 3.1.zip
2016-12-10 19:06 - 2016-12-10 19:06 - 00161164 _____ C:\Users\Daniel\Downloads\b9dd0d-Realistic top speeds mod V3.3.rar
2016-12-10 15:30 - 2016-12-10 15:31 - 1625291857 _____ C:\Users\Daniel\Downloads\REALISTIC PACK V2.rar
2016-12-10 15:24 - 2016-12-10 15:24 - 04235264 _____ (New Technology Studio) C:\Users\Daniel\Downloads\ovisetup.exe
2016-12-10 15:24 - 2016-12-10 15:24 - 00001307 _____ C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\OpenIV.lnk
2016-12-10 15:24 - 2016-12-10 15:24 - 00001305 _____ C:\Users\Daniel\Desktop\OpenIV.lnk
2016-12-10 15:24 - 2016-12-10 15:24 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\New Technology Studio
2016-12-10 15:24 - 2016-12-10 15:24 - 00000000 ____D C:\Users\Daniel\AppData\Local\New Technology Studio
2016-12-10 01:13 - 2016-12-10 01:13 - 00000022 _____ C:\WINDOWS\GPU-Z.INI
2016-12-09 21:23 - 2016-12-09 21:48 - 107266459 _____ C:\Users\Daniel\Downloads\jcl.rar
2016-12-09 21:13 - 2016-12-12 15:37 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2016-12-09 21:13 - 2016-12-09 21:13 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-12-09 21:13 - 2016-12-01 18:04 - 00134712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-12-09 21:13 - 2016-09-09 19:25 - 00269600 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2016-12-09 21:13 - 2016-09-09 19:25 - 00261920 _____ C:\WINDOWS\system32\vulkan-1.dll
2016-12-09 21:13 - 2016-09-09 19:25 - 00110880 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2016-12-09 21:13 - 2016-09-09 19:24 - 00125216 _____ C:\WINDOWS\system32\vulkaninfo.exe
2016-12-09 21:12 - 2016-12-02 21:41 - 00046024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 40125496 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 35222976 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 34711096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 28202040 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 10912744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 10803880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 10354984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 09158432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 08913328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 08762072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 02954808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 02587704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 01951680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437619.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437619.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 01037248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00975296 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00943552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00897080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00802768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00801560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00683824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00644112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00642576 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00617880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00573072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00439864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00394704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00388544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00384448 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00348728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00327224 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00000669 _____ C:\WINDOWS\SysWOW64\nv-vk32.json
2016-12-09 21:12 - 2016-12-01 21:02 - 00000669 _____ C:\WINDOWS\system32\nv-vk64.json
2016-12-09 20:54 - 2016-12-27 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-12-09 20:52 - 2016-10-01 22:11 - 01935808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437306.dll
2016-12-09 20:52 - 2016-10-01 22:11 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437306.dll
2016-12-09 20:43 - 2016-12-29 10:05 - 00003260 _____ C:\WINDOWS\System32\Tasks\GPU Tweak II
2016-12-09 20:40 - 2016-12-09 20:40 - 00000000 ____D C:\WINDOWS\Downloaded Installations
2016-12-09 20:40 - 2016-12-09 20:40 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ASUS
2016-12-09 20:40 - 2016-12-09 20:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2016-12-09 20:38 - 2016-12-09 20:39 - 36542812 _____ C:\Users\Daniel\Downloads\GPUTweak2_Ver1408.zip
2016-12-09 20:38 - 2016-12-09 20:38 - 07303306 _____ C:\Users\Daniel\Downloads\VGA_AURA_InstallationV0041.zip
2016-12-09 20:37 - 2016-08-11 15:33 - 00213952 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2016-12-09 20:35 - 2016-12-09 20:35 - 00003292 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2016-12-09 14:55 - 2016-11-11 11:22 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-12-09 14:55 - 2016-11-11 11:15 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2016-12-09 14:55 - 2016-11-11 11:15 - 00101216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2016-12-09 14:55 - 2016-11-11 11:14 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-12-09 14:55 - 2016-11-11 11:14 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-12-09 14:55 - 2016-11-11 11:14 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-12-09 14:55 - 2016-11-11 11:13 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-12-09 14:55 - 2016-11-11 11:13 - 01886344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-12-09 14:55 - 2016-11-11 11:13 - 00352096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2016-12-09 14:55 - 2016-11-11 11:12 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-12-09 14:55 - 2016-11-11 11:08 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2016-12-09 14:55 - 2016-11-11 11:03 - 01069720 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2016-12-09 14:55 - 2016-11-11 11:03 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-12-09 14:55 - 2016-11-11 11:03 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2016-12-09 14:55 - 2016-11-11 11:02 - 02828376 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2016-12-09 14:55 - 2016-11-11 11:02 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-12-09 14:55 - 2016-11-11 11:01 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-12-09 14:55 - 2016-11-11 11:01 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-12-09 14:55 - 2016-11-11 11:01 - 00637400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-12-09 14:55 - 2016-11-11 11:00 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-12-09 14:55 - 2016-11-11 11:00 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-12-09 14:55 - 2016-11-11 11:00 - 00219488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-12-09 14:55 - 2016-11-11 10:59 - 00433504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-12-09 14:55 - 2016-11-11 10:57 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-12-09 14:55 - 2016-11-11 10:57 - 04130432 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-12-09 14:55 - 2016-11-11 10:57 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 04673304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-12-09 14:55 - 2016-11-11 10:56 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00187520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2016-12-09 14:55 - 2016-11-11 10:56 - 00163752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00126568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfaudiocnv.dll
2016-12-09 14:55 - 2016-11-11 10:55 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-12-09 14:55 - 2016-11-11 10:55 - 00882680 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-12-09 14:55 - 2016-11-11 10:55 - 00743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-12-09 14:55 - 2016-11-11 10:54 - 01418312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-12-09 14:55 - 2016-11-11 10:51 - 00454592 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2016-12-09 14:55 - 2016-11-11 10:31 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-12-09 14:55 - 2016-11-11 10:29 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-12-09 14:55 - 2016-11-11 10:28 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-12-09 14:55 - 2016-11-11 10:27 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2016-12-09 14:55 - 2016-11-11 10:26 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2016-12-09 14:55 - 2016-11-11 10:26 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2016-12-09 14:55 - 2016-11-11 10:26 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReportingCSP.dll
2016-12-09 14:55 - 2016-11-11 10:26 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\modem.sys
2016-12-09 14:55 - 2016-11-11 10:26 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2016-12-09 14:55 - 2016-11-11 10:25 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2016-12-09 14:55 - 2016-11-11 10:25 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-12-09 14:55 - 2016-11-11 10:25 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-12-09 14:55 - 2016-11-11 10:25 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2016-12-09 14:55 - 2016-11-11 10:25 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-12-09 14:55 - 2016-11-11 10:23 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2016-12-09 14:55 - 2016-11-11 10:23 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-12-09 14:55 - 2016-11-11 10:23 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-12-09 14:55 - 2016-11-11 10:23 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EAMProgressHandler.dll
2016-12-09 14:55 - 2016-11-11 10:22 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-12-09 14:55 - 2016-11-11 10:22 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\EDPCleanup.exe
2016-12-09 14:55 - 2016-11-11 10:21 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-12-09 14:55 - 2016-11-11 10:21 - 00690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-12-09 14:55 - 2016-11-11 10:21 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-12-09 14:55 - 2016-11-11 10:21 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-12-09 14:55 - 2016-11-11 10:20 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-12-09 14:55 - 2016-11-11 10:19 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2016-12-09 14:55 - 2016-11-11 10:18 - 17188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-12-09 14:55 - 2016-11-11 10:18 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-12-09 14:55 - 2016-11-11 10:18 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2016-12-09 14:55 - 2016-11-11 10:17 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2016-12-09 14:55 - 2016-11-11 10:17 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-12-09 14:55 - 2016-11-11 10:17 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 01477632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2016-12-09 14:55 - 2016-11-11 10:15 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-12-09 14:55 - 2016-11-11 10:15 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2016-12-09 14:55 - 2016-11-11 10:15 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-12-09 14:55 - 2016-11-11 10:14 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-12-09 14:55 - 2016-11-11 10:14 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-12-09 14:55 - 2016-11-11 10:14 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2016-12-09 14:55 - 2016-11-11 10:14 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2016-12-09 14:55 - 2016-11-11 10:13 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-12-09 14:55 - 2016-11-11 10:13 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcuiu.dll
2016-12-09 14:55 - 2016-11-11 10:12 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2016-12-09 14:55 - 2016-11-11 10:11 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-12-09 14:55 - 2016-11-11 10:11 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2016-12-09 14:55 - 2016-11-11 10:11 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-12-09 14:55 - 2016-11-11 10:09 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-12-09 14:55 - 2016-11-11 10:09 - 00164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialserver.dll
2016-12-09 14:55 - 2016-11-11 10:08 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-12-09 14:55 - 2016-11-11 10:07 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-12-09 14:55 - 2016-11-11 10:07 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-12-09 14:55 - 2016-11-11 10:07 - 01691136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2016-12-09 14:55 - 2016-11-11 10:07 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2016-12-09 14:55 - 2016-11-11 10:07 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-12-09 14:55 - 2016-11-11 10:06 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-12-09 14:55 - 2016-11-11 10:06 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-12-09 14:55 - 2016-11-11 10:05 - 04136448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-12-09 14:55 - 2016-11-11 10:05 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-12-09 14:55 - 2016-11-11 10:05 - 01779712 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-12-09 14:55 - 2016-11-11 10:05 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-12-09 14:55 - 2016-11-11 10:04 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-12-09 14:55 - 2016-11-11 10:04 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 02287616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-12-09 14:55 - 2016-11-11 10:02 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2016-12-09 14:55 - 2016-11-11 10:02 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-12-09 14:55 - 2016-11-11 10:02 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-12-09 14:55 - 2016-11-11 09:39 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-12-09 14:55 - 2016-11-11 09:00 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-12-09 14:55 - 2016-11-11 08:59 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-12-09 14:55 - 2016-11-11 08:54 - 00122208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2016-12-09 14:55 - 2016-11-11 08:49 - 00869848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2016-12-09 14:55 - 2016-11-11 08:49 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-12-09 14:55 - 2016-11-11 08:49 - 00248480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2016-12-09 14:55 - 2016-11-11 08:48 - 02277248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2016-12-09 14:55 - 2016-11-11 08:47 - 05722832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-12-09 14:55 - 2016-11-11 08:47 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-12-09 14:55 - 2016-11-11 08:47 - 00527880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00152416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfaudiocnv.dll
2016-12-09 14:55 - 2016-11-11 08:41 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-12-09 14:55 - 2016-11-11 08:41 - 00157536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2016-12-09 14:55 - 2016-11-11 08:38 - 01263856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-12-09 14:55 - 2016-11-11 08:28 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-12-09 14:55 - 2016-11-11 08:27 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-12-09 14:55 - 2016-11-11 08:25 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-12-09 14:55 - 2016-11-11 08:25 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-12-09 14:55 - 2016-11-11 08:24 - 00519168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-12-09 14:55 - 2016-11-11 08:24 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-12-09 14:55 - 2016-11-11 08:24 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-12-09 14:55 - 2016-11-11 08:24 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-12-09 14:55 - 2016-11-11 08:23 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2016-12-09 14:55 - 2016-11-11 08:23 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-12-09 14:55 - 2016-11-11 08:22 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-12-09 14:55 - 2016-11-11 08:22 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2016-12-09 14:55 - 2016-11-11 08:21 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-12-09 14:55 - 2016-11-11 08:21 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-12-09 14:55 - 2016-11-11 08:21 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 14:55 - 2016-11-11 08:20 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-12-09 14:55 - 2016-11-11 08:20 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-12-09 14:55 - 2016-11-11 08:20 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-12-09 14:55 - 2016-11-11 08:19 - 13868544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-12-09 14:55 - 2016-11-11 08:18 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-12-09 14:55 - 2016-11-11 08:18 - 01336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2016-12-09 14:55 - 2016-11-11 08:18 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-12-09 14:55 - 2016-11-11 08:18 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2016-12-09 14:55 - 2016-11-11 08:17 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2016-12-09 14:55 - 2016-11-11 08:17 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-12-09 14:55 - 2016-11-11 08:15 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-12-09 14:55 - 2016-11-11 08:15 - 01357824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-12-09 14:55 - 2016-11-11 08:15 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-12-09 14:55 - 2016-11-11 08:15 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2016-12-09 14:55 - 2016-11-11 08:15 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-12-09 14:55 - 2016-11-11 08:14 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-12-09 14:55 - 2016-11-11 08:13 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-12-09 14:55 - 2016-11-11 08:12 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2016-12-09 14:55 - 2016-11-11 08:10 - 06109184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-12-09 14:55 - 2016-11-11 08:10 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2016-12-09 14:55 - 2016-11-11 08:09 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-12-09 14:55 - 2016-11-11 08:09 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2016-12-09 14:55 - 2016-11-11 08:08 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-12-09 14:55 - 2016-11-11 08:06 - 02362880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2016-12-09 14:55 - 2016-11-11 08:05 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-12-09 14:55 - 2016-11-11 08:05 - 03370496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 01992704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 01595392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 00912896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 02256384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 01556480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 00565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2016-12-09 14:55 - 2016-11-11 08:02 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-12-09 14:54 - 2016-11-11 10:28 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CbtBackgroundManagerPolicy.dll
2016-12-09 14:54 - 2016-11-11 10:27 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2016-12-09 14:54 - 2016-11-11 10:25 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-12-09 14:54 - 2016-11-11 10:25 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-12-09 14:54 - 2016-11-11 10:24 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2016-12-09 14:54 - 2016-11-11 10:22 - 00489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2016-12-09 14:54 - 2016-11-11 10:22 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-12-09 14:54 - 2016-11-11 10:21 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-12-09 14:54 - 2016-11-11 10:21 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-12-09 14:54 - 2016-11-11 10:20 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-12-09 14:54 - 2016-11-11 10:20 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-12-09 14:54 - 2016-11-11 10:20 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-12-09 14:54 - 2016-11-11 10:20 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-12-09 14:54 - 2016-11-11 10:19 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2016-12-09 14:54 - 2016-11-11 10:16 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-12-09 14:54 - 2016-11-11 10:14 - 07654400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-12-09 14:54 - 2016-11-11 10:13 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-12-09 14:54 - 2016-11-11 10:11 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2016-12-09 14:54 - 2016-11-11 10:07 - 03441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-12-09 14:54 - 2016-11-11 10:07 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-12-09 14:54 - 2016-11-11 10:07 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-12-09 14:54 - 2016-11-11 10:07 - 00779776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2016-12-09 14:54 - 2016-11-11 10:06 - 03400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2016-12-09 14:54 - 2016-11-11 10:05 - 01031680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-12-09 14:54 - 2016-11-11 10:04 - 02317312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-12-09 14:54 - 2016-11-11 10:04 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-12-09 14:54 - 2016-11-11 10:03 - 02669056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-12-09 14:54 - 2016-11-11 10:03 - 00632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-12-09 14:54 - 2016-11-11 09:01 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-12-09 14:54 - 2016-11-11 09:01 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-12-09 14:54 - 2016-11-11 09:01 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2016-12-09 14:54 - 2016-11-11 08:42 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-12-09 14:54 - 2016-11-11 08:27 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetCfgNotifyObjectHost.exe
2016-12-09 14:54 - 2016-11-11 08:26 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2016-12-09 14:54 - 2016-11-11 08:19 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2016-12-09 14:54 - 2016-11-11 08:19 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-12-09 14:54 - 2016-11-11 08:18 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2016-12-09 14:54 - 2016-11-11 08:18 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2016-12-09 14:54 - 2016-11-11 08:16 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 14:54 - 2016-11-11 08:03 - 00772608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2016-12-08 11:25 - 2016-12-08 11:25 - 00174954 _____ C:\Users\Daniel\Downloads\HERMES_label_2016-12-8_11-25-47.pdf
2016-12-08 11:25 - 2016-12-08 11:25 - 00174954 _____ C:\Users\Daniel\Downloads\HERMES_label_2016-12-8_11-25-10.pdf
2016-12-06 22:43 - 2016-12-06 22:43 - 00022528 _____ C:\Users\Daniel\Downloads\Provisionsberechnung mit SVERWEIS.xls
2016-12-06 21:42 - 2016-12-06 21:42 - 00000000 ____D C:\Users\Daniel\Documents\Benutzerdefinierte Office-Vorlagen
2016-12-06 21:17 - 2016-12-06 21:17 - 00542736 _____ C:\Users\Daniel\Downloads\Tradingtagebuch.zip
2016-12-04 22:27 - 2016-12-04 22:28 - 00434876 _____ C:\WINDOWS\Minidump\120416-8328-01.dmp
2016-12-04 22:27 - 2016-12-04 22:27 - 966398620 _____ C:\WINDOWS\MEMORY.DMP
2016-12-04 22:27 - 2016-12-04 22:27 - 00000000 ____D C:\WINDOWS\Minidump
2016-12-04 20:11 - 2016-12-04 20:12 - 00000000 ____D C:\Users\Daniel\Desktop\Bilder Olympus Kamera
2016-12-02 16:26 - 2016-12-02 16:26 - 01984512 _____ (Microsoft) C:\Users\Daniel\Desktop\Matchmaking Server Picker.exe
2016-12-02 16:26 - 2016-12-02 16:26 - 01072976 _____ C:\Users\Daniel\Downloads\matchmaking_server_picker_47_2.zip
2016-12-02 16:26 - 2016-12-02 16:26 - 00000000 ____D C:\Program Files\mmpicker
2016-11-29 17:16 - 2016-11-29 18:00 - 187122034 _____ C:\Users\Daniel\Downloads\19795_faa762cd7f2e04419749968b9a51a986.rar

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-12-29 23:27 - 2016-06-19 18:42 - 00021681 _____ C:\Users\Daniel\Downloads\FRST.txt
2016-12-29 23:27 - 2016-06-19 18:42 - 00000000 ____D C:\FRST
2016-12-29 23:25 - 2016-04-24 09:16 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Origin
2016-12-29 23:00 - 2016-04-01 19:30 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Spotify
2016-12-29 23:00 - 2016-04-01 19:30 - 00000000 ____D C:\Users\Daniel\AppData\Local\Spotify
2016-12-29 22:56 - 2016-10-02 14:06 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-12-29 20:02 - 2016-10-02 14:07 - 00000000 ____D C:\Users\Daniel
2016-12-29 13:10 - 2016-04-10 20:42 - 00000000 ____D C:\Program Files (x86)\Steam
2016-12-29 12:25 - 2016-10-02 14:06 - 00000000 ____D C:\ProgramData\NVIDIA
2016-12-29 10:11 - 2016-07-16 23:57 - 01516282 _____ C:\WINDOWS\system32\perfh007.dat
2016-12-29 10:11 - 2016-07-16 23:57 - 00382194 _____ C:\WINDOWS\system32\perfc007.dat
2016-12-29 10:11 - 2016-04-01 18:22 - 03365778 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-12-29 10:05 - 2016-10-02 14:10 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-12-29 10:05 - 2016-04-24 09:15 - 00000000 ____D C:\ProgramData\Origin
2016-12-29 10:05 - 2016-04-01 15:25 - 00000444 _____ C:\WINDOWS\Tasks\SlimDrivers Startup.job
2016-12-29 01:17 - 2016-07-16 07:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2016-12-28 21:59 - 2016-10-17 17:12 - 00000000 ___RD C:\Users\Daniel\Documents\Scanned Documents
2016-12-28 18:20 - 2016-04-25 21:32 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\TS3Client
2016-12-28 10:52 - 2016-04-01 15:34 - 00000000 ____D C:\Users\Daniel\AppData\Local\NVIDIA Corporation
2016-12-27 20:33 - 2016-04-11 22:12 - 00000000 ____D C:\Users\Daniel\AppData\Local\CrashDumps
2016-12-27 20:33 - 2016-04-01 14:19 - 00000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2016-12-27 20:33 - 2016-04-01 14:19 - 00000000 ____D C:\Program Files (x86)\MSI Afterburner
2016-12-27 20:25 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2016-12-27 20:24 - 2016-10-02 14:06 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-12-27 20:24 - 2016-04-01 13:41 - 00000000 ____D C:\Users\Daniel\AppData\Local\NVIDIA
2016-12-27 20:23 - 2016-10-02 14:06 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-12-27 20:23 - 2016-10-02 14:06 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-12-27 20:19 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-12-27 20:19 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-12-27 20:19 - 2016-04-01 18:45 - 00000000 ____D C:\Users\Daniel\AppData\Local\Packages
2016-12-24 11:24 - 2016-04-11 20:18 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-12-24 11:06 - 2016-04-04 19:36 - 00000000 ____D C:\ProgramData\Codemasters
2016-12-23 16:58 - 2016-04-24 09:59 - 00000000 ____D C:\Program Files (x86)\Origin Games
2016-12-22 12:49 - 2016-10-23 15:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-12-22 12:49 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-12-19 10:19 - 2016-04-07 13:23 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\DVDVideoSoft
2016-12-18 19:12 - 2016-10-04 09:26 - 00000000 ____D C:\Program Files\iTunes
2016-12-17 17:39 - 2016-11-21 18:52 - 00226168 _____ C:\WINDOWS\SysWOW64\PnkBstrB.exe
2016-12-17 17:39 - 2016-04-24 12:06 - 00214392 _____ C:\WINDOWS\SysWOW64\PnkBstrB.ex0
2016-12-17 15:34 - 2016-04-24 19:45 - 00000000 ____D C:\Users\Daniel\Desktop\Verkleinerer
2016-12-17 15:21 - 2015-05-21 12:21 - 00000000 ____D C:\Users\Daniel\Desktop\Pioneer
2016-12-16 21:22 - 2016-10-02 14:10 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-12-16 21:22 - 2016-10-02 14:10 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-12-16 20:34 - 2016-04-28 11:14 - 00000000 ____D C:\Users\Daniel\Documents\The Witcher 3
2016-12-16 19:26 - 2016-04-28 10:13 - 00002299 _____ C:\Users\Daniel\Desktop\The Witcher 3 Wild Hunt Collectors Edition.lnk
2016-12-15 22:42 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2016-12-15 21:09 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-12-15 01:28 - 2016-10-02 14:06 - 00340944 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-12-15 01:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-12-14 22:50 - 2016-04-25 20:08 - 00000000 ____D C:\Users\Daniel\AppData\Local\Arma 3 Launcher
2016-12-14 22:20 - 2016-04-25 20:10 - 00000000 ____D C:\Users\Daniel\AppData\Local\Arma 3
2016-12-14 19:09 - 2016-04-25 21:32 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2016-12-14 18:14 - 2016-04-02 19:44 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-12-14 18:13 - 2016-04-02 19:44 - 135632432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-12-13 18:51 - 2016-04-25 20:10 - 00000000 ____D C:\Users\Daniel\Documents\Arma 3
2016-12-13 09:59 - 2016-04-10 20:44 - 00000000 ____D C:\Users\Daniel\AppData\Local\Steam
2016-12-13 00:39 - 2016-05-30 10:04 - 00157752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-12-13 00:39 - 2016-05-30 10:04 - 00125496 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-12-13 00:39 - 2016-05-30 10:04 - 00047672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2016-12-12 23:53 - 2016-08-26 21:40 - 00000080 _____ C:\Users\Daniel\AppData\Roaming\mBot.ini
2016-12-12 00:56 - 2016-07-16 12:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-12-12 00:56 - 2016-07-16 12:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-12-11 20:32 - 2016-10-21 15:08 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\MetaQuotes
2016-12-11 15:32 - 2016-04-01 19:32 - 00002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-12-09 20:42 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-12-09 20:40 - 2016-04-01 19:32 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-12-09 20:40 - 2016-04-01 19:29 - 00000000 ____D C:\Program Files (x86)\ASUS
2016-12-09 20:35 - 2016-04-01 18:47 - 00002390 _____ C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-12-09 20:35 - 2016-04-01 18:47 - 00000000 ___RD C:\Users\Daniel\OneDrive
2016-12-09 20:35 - 2016-04-01 15:30 - 00000000 ____D C:\NVIDIA
2016-12-09 20:33 - 2016-02-13 18:34 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-12-09 20:21 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-12-09 20:21 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-12-09 20:21 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-12-09 20:21 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\servicing
2016-12-09 14:44 - 2016-07-16 12:42 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-12-08 10:01 - 2016-04-24 09:14 - 00000000 ____D C:\Program Files (x86)\Origin
2016-12-05 16:23 - 2016-06-11 23:58 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\WhatsApp
2016-12-05 15:05 - 2016-06-11 23:58 - 00002247 _____ C:\Users\Daniel\Desktop\WhatsApp.lnk
2016-12-05 15:05 - 2016-06-11 23:58 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2016-12-05 15:05 - 2016-06-11 23:58 - 00000000 ____D C:\Users\Daniel\AppData\Local\WhatsApp
2016-12-05 15:05 - 2016-06-11 23:58 - 00000000 ____D C:\Users\Daniel\AppData\Local\SquirrelTemp
2016-12-04 22:26 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-12-04 20:40 - 2016-10-13 14:24 - 00000000 ____D C:\Users\Daniel\Desktop\Ebay
2016-12-02 21:41 - 2016-09-23 23:17 - 01595456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2016-12-02 21:41 - 2016-09-23 22:51 - 00212936 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2016-12-02 12:45 - 2016-10-02 14:06 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2016-12-01 21:02 - 2016-09-23 22:42 - 03474064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2016-12-01 21:02 - 2016-08-26 21:54 - 03934320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2016-12-01 21:02 - 2016-08-26 21:54 - 00042296 _____ C:\WINDOWS\system32\nvinfo.pb
2016-12-01 18:32 - 2016-10-02 14:06 - 06384576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2016-12-01 18:32 - 2016-10-02 14:06 - 02475968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2016-12-01 18:32 - 2016-10-02 14:06 - 01762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2016-12-01 18:32 - 2016-10-02 14:06 - 00546752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2016-12-01 18:32 - 2016-10-02 14:06 - 00393784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2016-12-01 18:32 - 2016-10-02 14:06 - 00083512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2016-12-01 18:32 - 2016-10-02 14:06 - 00069568 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2016-11-30 10:34 - 2016-10-02 14:06 - 07607057 _____ C:\WINDOWS\system32\nvcoproc.bin
2016-11-29 17:12 - 2016-04-28 13:17 - 00000000 ____D C:\Users\Daniel\AppData\Local\ElevatedDiagnostics

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-08-26 21:40 - 2016-12-12 23:53 - 0000080 _____ () C:\Users\Daniel\AppData\Roaming\mBot.ini
2016-11-28 16:17 - 2016-11-28 16:17 - 0000844 _____ () C:\Users\Daniel\AppData\Local\recently-used.xbel
2016-12-27 20:24 - 2016-12-29 10:05 - 0002938 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-27 20:24 - 2016-12-29 01:17 - 0005110 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Einige Dateien in TEMP:
====================
C:\Users\Daniel\AppData\Local\Temp\0YknkUKqGQT6G35I.dll
C:\Users\Daniel\AppData\Local\Temp\67ROC4ZRaAZz15C2.dll
C:\Users\Daniel\AppData\Local\Temp\X08c6x2m0Br0Zz40.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2016-12-23 17:56

==================== Ende von FRST.txt ============================
         

Alt 29.12.2016, 23:37   #2
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Und Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 21-12-2016
durchgeführt von Daniel (29-12-2016 23:28:02)
Gestartet von C:\Users\Daniel\Downloads
Windows 10 Education Version 1607 (X64) (2016-10-02 13:12:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1738141005-1900443286-1449820336-500 - Administrator - Disabled)
Daniel (S-1-5-21-1738141005-1900443286-1449820336-1001 - Administrator - Enabled) => C:\Users\Daniel
DefaultAccount (S-1-5-21-1738141005-1900443286-1449820336-503 - Limited - Disabled)
Gast (S-1-5-21-1738141005-1900443286-1449820336-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

A3Launcher version 0.1.4.5 (HKLM-x32\...\{1E29A86E-9AE2-4CD8-74C8-6B170ED3C4D2}_is1) (Version: 0.1.4.5 - Maca134)
Acronis True Image 2016 (HKLM-x32\...\{64AB919C-28AA-4260-A147-1A88E53EE978}Visible) (Version: 19.0.6027 - Acronis)
Acronis True Image 2016 (x32 Version: 19.0.6027 - Acronis) Hidden
Age of Empires III - The Asian Dynasties (HKLM-x32\...\InstallShield_{C43C1415-3DFC-4089-9A32-0BECF28A6046}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III - The Asian Dynasties (x32 Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III - The WarChiefs (HKLM-x32\...\InstallShield_{1C08A24C-B168-407E-A826-68FAF5F20710}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III - The WarChiefs (x32 Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III (HKLM-x32\...\InstallShield_{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III (x32 Version: 1.00.0000 - Microsoft Game Studios) Hidden
Ansel (Version: 376.19 - NVIDIA Corporation) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{D079CAAD-0C31-47A2-9AF5-A82F9CD9B221}) (Version: 5.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{64E6007B-1DA9-42CD-BBE4-D5FA67A7C71D}) (Version: 5.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Arma 3 (HKLM\...\Steam App 107410) (Version:  - Bohemia Interactive)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Assassin's Creed III (HKLM-x32\...\Uplay Install 54) (Version:  - Ubisoft)
ASUS GPU TweakII (HKLM-x32\...\InstallShield_{0075AAC2-EA9F-490E-83F7-5D5F81EB2A43}) (Version: 1.4.0.8 - ASUSTek COMPUTER INC.)
ASUS GPU TweakII (x32 Version: 1.4.0.8 - ASUSTek COMPUTER INC.) Hidden
ASUS Product Register Program (HKLM-x32\...\{C87D79F6-F813-4812-B7A9-CCCAAB8B1188}) (Version: 1.0.030 - ASUSTek Computer Inc.)
Asus Sonic Suite Plugins (x32 Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
Audible Download Manager (HKLM-x32\...\AudibleDownloadManager) (Version: 6.6.0.19 - Audible, Inc.)
AURA(GRAPHICS CARD) (HKLM-x32\...\{6CDE3FDD-097A-4B87-975B-BBBA0C75A427}) (Version: 0.0.4.1 - )
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.7.2.45672 - Electronic Arts)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.47.30570 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Civilization VI Digital Deluxe Edition MULTi2 1.0 (HKLM-x32\...\Civilization VI Digital Deluxe Edition MULTi2 1.0) (Version:  - )
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\CopyTrans Suite) (Version: 4.013 - WindSolutions)
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.3.0.0154 - Disc Soft Ltd)
DiRT Rally MULTi2 1.0.109.3940 (HKLM-x32\...\DiRT Rally MULTi2 1.0.109.3940) (Version:  - )
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free Audio Converter (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.96.627 - Digital Wave Ltd)
Free YouTube To MP3 Converter (HKLM-x32\...\Free YouTube To MP3 Converter_is1) (Version: 4.1.6.328 - DVDVideoSoft Ltd.)
Freemake Video Converter Version 4.1.9 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.9 - Ellora Assets Corporation)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
GKFX MetaTrader 4 (HKLM-x32\...\GKFX MetaTrader 4) (Version: 4.00 - MetaQuotes Software Corp.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Grand Theft Auto V Digital Deluxe Edition FIXED VERSION MULTi11 1.0.350.1 (HKLM-x32\...\Grand Theft Auto V Digital Deluxe Edition FIXED VERSION MULTi11 1.0.350.1) (Version:  - )
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
HiSuite (HKLM-x32\...\Hi Suite) (Version: 1.0 - Huawei Technologies Co.,Ltd)
iCloud (HKLM\...\{4BB313CE-D3D1-424C-8823-15CF85B00B05}) (Version: 6.1.0.30 - Apple Inc.)
Intel(R) Network Connections 20.4.308.0 (HKLM\...\PROSetDX) (Version: 20.4.308.0 - Intel)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.2.9 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{81C96689-EA5B-4B7D-A04F-16326EC51BC2}) (Version: 12.5.4.42 - Apple Inc.)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2-1) (Version: 2.0 - AppWork GmbH)
Logitech Gaming Software 8.83 (HKLM\...\Logitech Gaming Software) (Version: 8.83.85 - Logitech Inc.)
Logitech SetPoint 6.67 (HKLM\...\sp6) (Version: 6.67.83 - Logitech)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
MediaInfo 0.7.86 (HKLM\...\MediaInfo) (Version: 0.7.86 - MediaArea.net)
MetaTrader 4 Admiral Markets UK Ltd (HKLM-x32\...\MetaTrader 4 Admiral Markets UK Ltd) (Version: 4.00 - MetaQuotes Software Corp.)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.7571.2075 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\OneDriveSetup.exe) (Version: 17.3.6720.1207 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 (HKLM-x32\...\{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 (HKLM-x32\...\{23daf363-3020-4059-b3ae-dc4ad39fed19}) (Version: 14.0.23506.0 - Microsoft Corporation)
MSI Afterburner 4.3.0 (HKLM-x32\...\Afterburner) (Version: 4.3.0 - MSI Co., LTD)
NahimicSettingsConfigurator (Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 376.19 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 376.19 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.2.0.96 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.2.0.96 - NVIDIA Corporation)
NVIDIA Grafiktreiber 376.19 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 376.19 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.2.0.96 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.0.0.0 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7571.2075 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7571.2075 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7571.2075 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7571.2075 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenIV (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\OpenIV) (Version: 2.8.703 - .black/OpenIV Team)
Origin (HKLM-x32\...\Origin) (Version: 10.3.3.1921 - Electronic Arts, Inc.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7910 - Realtek Semiconductor Corp.)
RivaTuner Statistics Server 6.5.0 (HKLM-x32\...\RTSS) (Version: 6.5.0 - Unwinder)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.5.8 - Rockstar Games)
SHIELD Streaming (Version: 7.1.0350 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.2.0.96 - NVIDIA Corporation) Hidden
Skype™ 7.28 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.28.101 - Skype Technologies S.A.)
SlimDrivers (HKLM-x32\...\{746AB259-6474-4111-8966-1C62F9A6E063}) (Version: 2.3.1 - SlimWare Utilities, Inc.)
Sonic Studio Plugin (Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
Spotify (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Spotify) (Version: 1.0.45.186.g3b5036d6 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stronghold Crusader II MULTi2 1.0.20143 (HKLM-x32\...\Stronghold Crusader II MULTi2 1.0.20143) (Version:  - )
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
The Witcher 3 Wild Hunt Blood and Wine DLC Incl. Update 13 MULTi2 1.21 (HKLM-x32\...\The Witcher 3 Wild Hunt Blood and Wine DLC Incl. Update 13 MULTi2 1.21) (Version:  - )
The Witcher 3 Wild Hunt Collectors Edition Incl. Hearts of Stone DLC and Update 12 MULTi2 1.12 (HKLM-x32\...\The Witcher 3 Wild Hunt Collectors Edition Incl. Hearts of Stone DLC and Update 12 MULTi2 1.12) (Version:  - )
TIDAL (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\TIDAL) (Version: 2.0.1 - TIDAL Music AS)
Uplay (HKLM-x32\...\Uplay) (Version: 27.0 - Ubisoft)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
WhatsApp (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\WhatsApp) (Version: 0.2.2478 - WhatsApp)
WinRAR 5.31 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
XMedia Recode Version 3.3.3.8 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.3.3.8 - XMedia Recode)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {104EFE21-0CB7-4435-A4BB-19A22EA55FCA} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2016-12-13] (NVIDIA Corporation)
Task: {16DE0CA4-1949-4199-ACE3-84C76D2C6FE6} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-12-13] (NVIDIA Corporation)
Task: {277CB6BF-294A-4C6F-B205-42FCAE155872} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-12-04] (Microsoft Corporation)
Task: {2DA7160F-B5AC-4864-8BCA-0558A5DB656B} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Daniel\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe
Task: {2FABDB5A-A469-429D-813F-5EDAE1C0F633} - System32\Tasks\GPU Tweak II => C:\Program Files (x86)\ASUS\GPU TweakII\GPUTweakII.exe [2016-11-16] (TODO: <Company name>)
Task: {3BDC3CD1-2D6D-4A6B-A046-058E1038CDAE} - System32\Tasks\SlimDrivers Startup => C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe [2015-08-19] (SlimWare Utilities, Inc.)
Task: {58FAB96D-A31D-497B-B04A-39F7A03EAA1F} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-12-13] (NVIDIA Corporation)
Task: {6A59EDDE-553F-4C58-A4C8-D063C90CD18D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2016-12-04] (Microsoft Corporation)
Task: {78F8B4F6-D253-4E46-8D0C-40AC827F7578} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-12-13] (NVIDIA Corporation)
Task: {850E79E5-BADA-495E-AF99-8F5FE63FFBE3} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2015-05-14] ()
Task: {910BBB1D-FA9E-4418-8E7C-E333D2B5DED1} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-12-13] (NVIDIA Corporation)
Task: {95EE3DC5-A1E7-4B5B-A500-B800C183DE05} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-12-04] (Microsoft Corporation)
Task: {99DB2D15-1218-41CF-886D-62052339602C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-12-13] (NVIDIA Corporation)
Task: {99DC83E4-D368-483F-A0C7-48AA25FECEC7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-01] (Google Inc.)
Task: {B67E0502-8768-474C-A6D4-BB844B6EBC1D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {BD96D96A-96B1-4037-B7AB-CE266C3B48B5} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-12-13] (NVIDIA Corporation)
Task: {E2A7046B-8F94-4DCB-ACCB-578AD15C9AB5} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2016-12-04] (Microsoft Corporation)
Task: {E9218089-1871-4DF7-A613-FC3F3BCE8FDB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-01] (Google Inc.)
Task: {ED62D0BA-2AC1-4208-A9C5-BB73F5FAFDAE} - System32\Tasks\Norton Identity Safe\Norton Error Processor => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.11.42\SymErr.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\SlimDrivers Startup.job => C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Readium.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=fepbnnnkkadjhjahcafoaglimekefifl

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-14 17:44 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-09-01 17:12 - 2016-09-01 17:12 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 01353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-04-01 19:32 - 2014-07-23 02:59 - 01360016 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2016-04-01 19:32 - 2014-07-23 02:59 - 00936728 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2016-08-26 10:08 - 2016-08-26 10:08 - 00192200 _____ () C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
2016-12-27 20:23 - 2016-12-13 00:39 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-12-27 20:23 - 2016-12-13 00:39 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-04-26 22:37 - 2016-04-26 22:37 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2016-10-02 14:06 - 2016-12-01 18:32 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-12-14 17:44 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-12-09 20:35 - 2016-12-09 20:35 - 01678560 _____ () C:\Users\Daniel\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\amd64\ClientTelemetry.dll
2016-10-02 15:02 - 2016-10-02 15:02 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-12-14 17:44 - 2016-12-09 10:41 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-12-14 17:44 - 2016-12-09 10:40 - 00693248 _____ () C:\Windows\ShellExperiences\MtcUvc.dll
2016-11-21 19:09 - 2016-11-02 11:21 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-21 19:09 - 2016-11-02 11:15 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-11-21 19:10 - 2016-11-02 11:14 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-21 19:09 - 2016-11-02 11:16 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-21 19:10 - 2016-11-02 11:17 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-08-19 00:49 - 2016-08-19 00:49 - 00105312 _____ () C:\WINDOWS\SYSTEM32\audioLibVc.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2016-04-28 23:49 - 2016-04-28 23:49 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2016-04-28 23:49 - 2016-04-28 23:49 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-06-28 13:20 - 2016-06-22 14:51 - 00075776 _____ () C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe
2016-10-01 21:21 - 2016-12-08 10:01 - 00022024 _____ () C:\Program Files (x86)\Origin\QtWebEngineProcess.exe
2016-07-08 14:44 - 2016-07-08 14:44 - 01566208 _____ () C:\Program Files (x86)\ASUS\GPU TweakII\ASUSGPUFanServiceEx.exe
2016-12-14 17:30 - 2016-12-14 17:31 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-12-14 17:30 - 2016-12-14 17:31 - 00179712 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-12-14 17:30 - 2016-12-14 17:31 - 42130432 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-12-14 17:30 - 2016-12-14 17:31 - 02216448 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\roottools.dll
2016-12-13 18:34 - 2016-12-13 18:34 - 03810816 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
2016-12-16 17:06 - 2016-12-16 17:06 - 00123384 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.10211.0_x64__8wekyb3d8bbwe\GNSDK_FP.DLL
2016-11-23 11:34 - 2016-11-23 11:34 - 00019456 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2016-11-23 11:34 - 2016-11-23 11:34 - 20433408 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2016-06-04 01:05 - 2016-06-04 01:05 - 00680448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.DesignCore.dll
2016-11-23 11:34 - 2016-11-23 11:34 - 01046528 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Sharing.dll
2016-11-23 11:34 - 2016-11-23 11:34 - 00353792 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Photos.Inking.dll
2016-04-01 13:59 - 2016-04-01 13:59 - 00291328 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2016-04-01 19:32 - 2016-12-29 10:05 - 00033576 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2016-04-01 19:32 - 2014-07-23 02:59 - 00104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2016-04-07 13:23 - 2016-06-27 13:52 - 00112552 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll
2016-04-07 13:23 - 2016-06-27 13:52 - 00105896 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll
2016-04-07 13:23 - 2016-06-27 13:52 - 00021928 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll
2016-04-07 13:23 - 2016-06-27 13:52 - 00045992 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll
2015-08-11 13:36 - 2015-08-11 13:36 - 00024896 _____ () C:\Program Files (x86)\Common Files\Acronis\Infrastructure\core_workers_shared_context.dll
2015-11-26 09:40 - 2015-11-26 09:40 - 00035760 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\thread_pool.dll
2015-11-26 10:13 - 2015-11-26 10:13 - 04093976 _____ () C:\Program Files (x86)\Common Files\Acronis\Infrastructure\atih_mms_addon.dll
2015-08-23 13:59 - 2015-08-23 13:59 - 00606672 _____ () C:\Program Files (x86)\Common Files\Acronis\Infrastructure\sqlite3.dll
2015-11-26 10:07 - 2015-11-26 10:07 - 19884832 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\ti_managers.dll
2015-11-26 09:42 - 2015-11-26 09:42 - 00445872 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll
2015-11-26 09:36 - 2015-11-26 09:36 - 00115632 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\EXPAT.dll
2016-10-01 21:21 - 2016-12-08 10:01 - 02493440 _____ () C:\Program Files (x86)\Origin\libGLESv2.dll
2016-12-27 20:23 - 2016-12-13 00:39 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-12-27 20:23 - 2016-12-13 00:39 - 03776056 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll
2016-12-27 20:23 - 2016-12-13 00:39 - 00901688 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-12-11 15:32 - 2016-12-08 08:29 - 01829208 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libglesv2.dll
2016-12-11 15:32 - 2016-12-08 08:29 - 00085848 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libegl.dll
2016-12-09 20:35 - 2016-12-09 20:35 - 01244376 _____ () C:\Users\Daniel\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\ClientTelemetry.dll
2016-10-01 21:21 - 2016-12-08 10:01 - 00012288 _____ () C:\Program Files (x86)\Origin\libEGL.DLL
2016-04-24 09:16 - 2016-06-10 11:26 - 00266240 _____ () C:\Program Files (x86)\Origin\imageformats\qmng.dll
2016-10-08 10:50 - 2016-10-08 10:50 - 01753088 _____ () C:\Program Files (x86)\ASUS\GPU TweakII\Vender.dll
2016-12-27 20:23 - 2016-12-12 15:36 - 00525760 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00254008 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-12-27 20:23 - 2016-12-12 15:36 - 02808888 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00384568 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00447424 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 01003456 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00956472 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSDKAPINode.node

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Daniel\Desktop\Studienausweis.jpeg:3or4kl4x13tuuug3Byamue2s4b [83]
AlternateDataStreams: C:\Users\Daniel\Desktop\Studienausweis.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d} [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2015-10-30 08:21 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img3.jpg
DNS Servers: 80.69.96.12 - 81.210.129.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\StartupFolder: => "Audible Download Manager.lnk"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "TIDAL"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "TIDAL"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "iCloudServices"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [UDP Query User{DA27237C-A5A6-48CF-A880-D16D5DF17D4F}C:\program files (x86)\origin games\battlefield 4\bf4.exe] => C:\program files (x86)\origin games\battlefield 4\bf4.exe
FirewallRules: [TCP Query User{21A56E57-04DE-49A6-AFB9-BFED586E9763}C:\program files (x86)\origin games\battlefield 4\bf4.exe] => C:\program files (x86)\origin games\battlefield 4\bf4.exe
FirewallRules: [UDP Query User{40EE3A46-3687-40CD-BEE0-0887C4C8864C}C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe
FirewallRules: [TCP Query User{FA8FF9D3-76A9-43BE-890F-0DDA48D8B5D9}C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe
FirewallRules: [UDP Query User{BD2A40D9-3FA3-423A-A54F-6EAB5AE2B6B5}C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe
FirewallRules: [TCP Query User{8441A3CB-BA33-4887-836A-E79715DAC843}C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe
FirewallRules: [UDP Query User{671808F8-5A90-4496-8865-C67274CA6EF9}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{B914A782-B77E-4991-AD27-04C3B22DBB83}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{890B380C-0BBB-46C2-ACE2-34864F46EBD3}C:\users\daniel\appdata\roaming\spotify\spotify.exe] => C:\users\daniel\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{97E5E55A-0CC6-4A87-BC3D-1CDD58238F1E}C:\users\daniel\appdata\roaming\spotify\spotify.exe] => C:\users\daniel\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{C46D7EB1-FB39-4F41-B0B6-6692DBC51A21}C:\users\daniel\desktop\electus mbot - 3\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 3\mbot_vsro110.exe
FirewallRules: [TCP Query User{929557AC-30ED-449B-B732-6E90D674CD40}C:\users\daniel\desktop\electus mbot - 3\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 3\mbot_vsro110.exe
FirewallRules: [{FCFE61A2-7232-4602-AA1B-BAA98406B353}] => C:\Program Files (x86)\Origin Games\Battlefield 1 Open Beta\bf1.exe
FirewallRules: [{550243A2-F9EA-4BB8-8F11-39F423AFF789}] => C:\Program Files (x86)\Origin Games\Battlefield 1 Open Beta\bf1.exe
FirewallRules: [UDP Query User{EBDCD7E4-8636-4656-94A3-730C95CC333A}C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe
FirewallRules: [TCP Query User{ACD1CA0C-EDE4-4D5F-A2FA-BF010C6BD53F}C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe
FirewallRules: [UDP Query User{ADECC658-91D4-4173-8A65-CDFEEAF6B194}C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe
FirewallRules: [TCP Query User{BF1FCE67-3230-469B-9415-AFB18FEA6F15}C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe
FirewallRules: [UDP Query User{B7AFE47F-B07D-4FD0-9382-03E7B5436CE0}C:\users\daniel\desktop\mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\mbot\mbot_vsro110.exe
FirewallRules: [TCP Query User{C055FE16-8761-49D4-924E-3C58C375C0D4}C:\users\daniel\desktop\mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\mbot\mbot_vsro110.exe
FirewallRules: [{A167F413-30CE-4B70-8B67-13D26730F32A}] => C:\Users\Daniel\AppData\Local\Temp\andy-x64\Setup.exe
FirewallRules: [{1FB69638-EC60-4EBC-8938-5B1058DCF15E}] => C:\Program Files\Andy\SetupFiles\Uninstall.exe
FirewallRules: [{E234CD3E-0953-48E0-BE59-88F338236B32}] => C:\Program Files\Andy\SetupFiles\Uninstall.exe
FirewallRules: [{8E7F6EED-8E07-49D4-8A0F-2A50BE34CAB9}] => C:\Program Files\Andy\HandyAndy.exe
FirewallRules: [{8F644C98-4E46-49B4-8155-556DBA25B531}] => C:\Program Files\Andy\HandyAndy.exe
FirewallRules: [{F553F05B-224F-4ED9-A0E4-DF2E9843E67A}] => C:\Program Files\Andy\AndyConsole.exe
FirewallRules: [{ACF7B272-B125-454C-8F11-EC328ABCADBD}] => C:\Program Files\Andy\AndyConsole.exe
FirewallRules: [{09703B0D-47C5-48BE-AD6C-38535981E935}] => C:\Program Files\Andy\andy.exe
FirewallRules: [{40CFFE33-0742-4C8A-8DCD-B30BF663E607}] => C:\Program Files\Andy\andy.exe
FirewallRules: [{51DFCD0D-E252-4933-AD58-6F0EF691FC8B}] => C:\Users\Daniel\AppData\Local\Temp\andy-x64\Setup.exe
FirewallRules: [{323DF405-C8E7-4E47-AE83-CE3EBFF2406B}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [UDP Query User{3F59AE89-C9E7-462B-BFA1-A1FB8632195F}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{C5B4FBCA-FBD3-4187-88B0-D899FFB8EAB9}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{F0671731-6DE5-4518-85E2-C5B810A9794A}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F8AFA99B-176A-48F0-A9BC-A2E427F477C0}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{6F88B602-902D-4205-A0EE-05DC0187C379}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{2A53C3DF-4A62-4C47-B01A-16EDB807DED6}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [UDP Query User{27CA1ACF-5E5D-46CB-9DA4-329186D43123}C:\program files (x86)\stronghold crusader ii\bin\win32_release\crusader2.exe] => C:\program files (x86)\stronghold crusader ii\bin\win32_release\crusader2.exe
FirewallRules: [TCP Query User{572B923D-B097-4D1F-97C4-90D6193110B9}C:\program files (x86)\stronghold crusader ii\bin\win32_release\crusader2.exe] => C:\program files (x86)\stronghold crusader ii\bin\win32_release\crusader2.exe
FirewallRules: [{78665605-9200-4A38-84EA-D8311E12A2E8}] => C:\Program Files (x86)\Microsoft Games\Age of Empires III\age3x.exe
FirewallRules: [{2D80368A-8073-4D03-9677-831976FD8E75}] => C:\Program Files (x86)\Microsoft Games\Age of Empires III\age3x.exe
FirewallRules: [{390BCCF7-E3A9-4AB8-A068-8286F7FCC5E4}] => C:\Program Files (x86)\Microsoft Games\Age of Empires III\age3y.exe
FirewallRules: [{64218563-89B5-4D7D-9993-AF4111F08D58}] => C:\Program Files (x86)\Microsoft Games\Age of Empires III\age3y.exe
FirewallRules: [UDP Query User{8628EEDB-8F45-425A-8AC6-62D0B87E924C}C:\program files (x86)\origin games\battlefield 4\bf4.exe] => C:\program files (x86)\origin games\battlefield 4\bf4.exe
FirewallRules: [TCP Query User{B7376641-9E0B-45DF-84D0-FC3EF263DAE3}C:\program files (x86)\origin games\battlefield 4\bf4.exe] => C:\program files (x86)\origin games\battlefield 4\bf4.exe
FirewallRules: [{AED94D0C-48EA-4881-8BA2-56FC860CAFEA}] => C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{B8212BF7-5019-4A92-84F4-582216FB402B}] => C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{40EFC673-F0E7-4C7B-92C1-63A1587A9165}] => C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{9296A653-9044-4508-814F-6666A80DED69}] => C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{EE25891F-307F-4613-BC7F-78DCEAB7DAD0}] => C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{1CD94E99-BCCC-4EC3-85B1-32A4D4C239D0}] => C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{BFE3334C-94CA-42EA-9BCE-18C3F225F50F}] => C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{66213B00-9059-4B8B-810C-46E68598146E}] => C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{AE42AB6C-D950-4E36-B619-5CF8FDD1DF20}] => C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9E25B558-D331-46BE-9A50-7A5679C31502}] => C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [UDP Query User{BB30035B-630F-41AA-9A40-189864D52F16}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [TCP Query User{733E6FDA-E9E4-4C33-96DB-A33C6FFABAA0}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [UDP Query User{B505A232-6FFF-42F4-AE20-F0CCAB376536}C:\grand theft auto v\gta5.exe] => C:\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{FFDCFA96-75E2-4462-B5DA-4E172772A11F}C:\grand theft auto v\gta5.exe] => C:\grand theft auto v\gta5.exe
FirewallRules: [{04A68432-91C4-469C-B6F3-F1309D8C8ED7}] => C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{B3178625-A2C1-404A-AC1A-BAF66DBC1AE7}] => C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{1E570810-E5B6-438E-B329-8D97C314BFCE}] => C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{B6AC6FC0-15F8-441D-8146-E0C08E1970C6}] => C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{D9C36CCF-7E21-4272-98DE-B4E98F7B9290}] => C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
FirewallRules: [{ACAB6376-A391-462B-AB15-A809E0EF861E}] => C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
FirewallRules: [{BF81CBD4-4427-455E-93E1-C7878351DF5F}] => C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{717DCCA7-2CD0-4E8E-ADC8-968E7F20C380}] => C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{CE5877D9-86F0-470E-943A-B4084E5BC31C}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{46FF97BE-6FC6-49D7-B270-BB6A8EE3FC01}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{2B3A4311-226A-4219-A1D3-2AD88FF533D1}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{59C13D8C-BCB4-4CE5-AF74-9FCB7CFE22FC}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [UDP Query User{2BE0E2B1-4F13-497A-8852-C2EA4434155C}C:\users\daniel\appdata\roaming\spotify\spotify.exe] => C:\users\daniel\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{494336BD-37D9-49C5-9B33-A4CB9F190AB2}C:\users\daniel\appdata\roaming\spotify\spotify.exe] => C:\users\daniel\appdata\roaming\spotify\spotify.exe
FirewallRules: [{61AC1D66-1F04-4984-917E-3CF1181BBB5A}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{18D9B54A-53E1-41A5-90C7-F919AE5DA361}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DA43E64B-86D7-4B84-A732-FF5EEE45F65C}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{13A73A36-7141-44EE-AC5D-5F0EAF2D5079}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{01CCC441-C16D-48B4-9B45-68BB42C47C87}] => C:\Program Files (x86)\MetaTrader 4 Admiral Markets UK Ltd\metatester.exe
FirewallRules: [{5F293420-93C6-493E-AADC-0D686B9FB8BF}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{48624062-B7D6-4C05-A266-945BA1CEFF42}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{218B90C2-9DC0-44E0-A8E9-91DCDD0E1009}] => C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [TCP Query User{FA843AD9-8B37-4D7B-BBD0-8A75B102C464}A:\grand theft auto v\gta5.exe] => A:\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{D57C194C-2944-47A1-8EC8-89437F481A31}A:\grand theft auto v\gta5.exe] => A:\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{5A2F6317-2CD8-478B-8ADC-94F61B7E2B20}A:\grand theft auto v - modded\gta5.exe] => A:\grand theft auto v - modded\gta5.exe
FirewallRules: [UDP Query User{DAE1723F-1336-4E9F-8880-4BA4C05F58EB}A:\grand theft auto v - modded\gta5.exe] => A:\grand theft auto v - modded\gta5.exe
FirewallRules: [{CE161CCC-C56C-4B77-98B0-05F405B6D8E8}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{A1B845C6-9F6F-4F37-8385-E66444BA9B68}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{C466722C-5D34-4D60-BAE8-5DC5A0CC6930}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [TCP Query User{1D4C5445-5A9B-40A1-9113-FA990C07E87E}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [UDP Query User{5BF8FD9E-A8F6-411F-B0C3-9BA64ABF7405}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [{50848EF9-FD58-44E2-9DD1-1D5D7D32C0DD}] => A:\Spiele\Assassin's Creed III\AC3SP.exe
FirewallRules: [{8A98F17D-C860-4331-B9AF-A1D382E35E12}] => A:\Spiele\Assassin's Creed III\AC3SP.exe
FirewallRules: [{DA554DB0-47DD-483B-A1FF-5793DA00382E}] => A:\Spiele\Assassin's Creed III\AC3MP.exe
FirewallRules: [{51FE74BA-CFBD-47DB-94AC-D8D40B2113BD}] => A:\Spiele\Assassin's Creed III\AC3MP.exe
FirewallRules: [{68040C7B-D20E-4F7C-892F-4E2ACA02E442}] => C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{8E94FFD1-DDF6-4FB4-8ED4-6F8115B2E192}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{DBDEE683-8266-4957-8A65-0AB7A1D41C30}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{D42D31E6-6F5E-4C8A-B7AF-E8F23C38750C}] => C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{161945A9-3B09-4C1B-8B9B-23D31AC61335}] => C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{DC610681-4ED5-4213-8839-846E1E8C3613}] => C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{9BB8EFDD-FD7D-44BC-84D6-AB540A525B2B}] => C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{0F247FE8-38F0-48B8-A06B-0CCA2C3FC254}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{FA0AC240-D00D-4DAE-9BAD-0CA4969A3B0F}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{DFCB64FB-213B-4DBD-9184-6B274E5ACB19}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{F0E7314E-7C63-49BC-BE85-BB4BEB8C9D13}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{6B8BFACD-CAA9-4236-B209-23BD49CB417E}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe

==================== Wiederherstellungspunkte =========================

14-12-2016 18:13:06 Windows Update
17-12-2016 13:57:15 DirectX wurde installiert
21-12-2016 21:21:15 Windows Update
23-12-2016 17:29:20 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610
23-12-2016 17:30:06 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/28/2016 10:53:15 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/27/2016 08:33:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bf1.exe, Version: 1.0.47.30570, Zeitstempel: 0x5842f1e9
Name des fehlerhaften Moduls: igo64.dll, Version: 10.3.3.1921, Zeitstempel: 0x583744f5
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000363d0
ID des fehlerhaften Prozesses: 0x290
Startzeit der fehlerhaften Anwendung: 0x01d26077ef0d017a
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
Pfad des fehlerhaften Moduls: c:\program files (x86)\origin\igo64.dll
Berichtskennung: 69e8e795-6a93-42a4-887d-7687adf940c8
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/27/2016 08:31:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bf1.exe, Version: 1.0.47.30570, Zeitstempel: 0x5842f1e9
Name des fehlerhaften Moduls: igo64.dll, Version: 10.3.3.1921, Zeitstempel: 0x583744f5
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000363d0
ID des fehlerhaften Prozesses: 0x21bc
Startzeit der fehlerhaften Anwendung: 0x01d26077c09c8598
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
Pfad des fehlerhaften Moduls: c:\program files (x86)\origin\igo64.dll
Berichtskennung: 2882a796-cc0f-46c3-a357-d6ba3ff9b4ff
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/27/2016 08:30:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bf1.exe, Version: 1.0.47.30570, Zeitstempel: 0x5842f1e9
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0xfffffe302444a290
ID des fehlerhaften Prozesses: 0x2b14
Startzeit der fehlerhaften Anwendung: 0x01d2607683e6df10
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 974810fa-4e59-4bda-a2f0-3427c46faffc
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/27/2016 08:29:39 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/27/2016 08:24:15 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/25/2016 12:58:52 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DESKTOP-JTOKRAD)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/24/2016 07:44:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bf1.exe, Version: 1.0.47.30570, Zeitstempel: 0x5842f1e9
Name des fehlerhaften Moduls: win32u.dll, Version: 10.0.14393.51, Zeitstempel: 0x57a05800
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000000000001224
ID des fehlerhaften Prozesses: 0x2ecc
Startzeit der fehlerhaften Anwendung: 0x01d25e06e8fe9603
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\win32u.dll
Berichtskennung: 2a80a751-69e0-4e25-8e22-ad0c77cd9a98
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/24/2016 11:06:37 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/23/2016 05:30:07 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.


Systemfehler:
=============
Error: (12/29/2016 10:20:15 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/28/2016 11:05:10 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/28/2016 12:03:59 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Gruppenrichtlinienclient" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (12/28/2016 12:03:59 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst gpsvc erreicht.

Error: (12/28/2016 12:03:46 AM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Acronis Nonstop Backup Service konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (12/28/2016 12:03:29 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Appinfo erreicht.

Error: (12/27/2016 08:19:33 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/27/2016 08:03:07 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎27.‎12.‎2016 um 19:40:36 unerwartet heruntergefahren.

Error: (12/27/2016 04:35:37 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/27/2016 04:20:36 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎27.‎12.‎2016 um 00:58:30 unerwartet heruntergefahren.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Xeon(R) CPU E3-1230 v5 @ 3.40GHz
Prozentuale Nutzung des RAM: 24%
Installierter physikalischer RAM: 16331.04 MB
Verfügbarer physikalischer RAM: 12365.95 MB
Summe virtueller Speicher: 18763.04 MB
Verfügbarer virtueller Speicher: 13569.39 MB

==================== Laufwerke ================================

Drive a: (Volume) (Fixed) (Total:1374.61 GB) (Free:262.55 GB) NTFS
Drive b: (Festplatte Alt) (Fixed) (Total:488.28 GB) (Free:0.07 GB) NTFS
Drive c: () (Fixed) (Total:465.21 GB) (Free:125.5 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________


Alt 30.12.2016, 09:50   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Hallo und



Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
__________________

Alt 30.12.2016, 10:58   #4
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Zitat:
Zitat von cosinus Beitrag anzeigen
Hallo und



Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Hallo Cosinus, nein, zuvor gemachte Scans/Logs sind nicht vorhanden.

Alt 30.12.2016, 11:28   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



1. Schritt: Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers




2. Schritt: Kaspersky TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.12.2016, 15:12   #6
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Habe das Malwarebytes Anti Rootkit jetzt 3 mal laufen lassen, jedesmal wird 1 Objekt gefunden, ich poste mal das letzte Log:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.12.31.04
  rootkit: v2016.11.20.01

Windows 10 x64 NTFS
Internet Explorer 11.576.14393.0
Daniel :: DESKTOP-JTOKRAD [administrator]

31.12.2016 14:38:38
mbar-log-2016-12-31 (14-38-38).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 336906
Time elapsed: 9 minute(s), 14 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\WINDOWS\SYSTEM32\drivers\SWDUMon.sys (PUP.Optional.DriverUpdate) -> Delete on reboot. [98e8c921f7f17f113aaa128ec7310213]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
TDSS-Killer hat ebenfalls 1 Objekt gefunden:

Teil 2:

Code:
ATTFilter
15:08:37.0185 0x21f4  CscService - ok
15:08:37.0189 0x21f4  [ 039B5A8CBD5C75D1C46DF15F7C74D136, A5C8A41F2D406D37E147939F2058373ED091BFCC00CA7E829F887638CD3A2F64 ] dam             C:\WINDOWS\system32\drivers\dam.sys
15:08:37.0198 0x21f4  dam - ok
15:08:37.0216 0x21f4  [ 7BD259FC59CF9C2AE1B979564B374CC6, 299832FCE304A85080C80ABFE820A6093AC15A7C1E7C89D8C946708E955A2909 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
15:08:37.0245 0x21f4  DcomLaunch - ok
15:08:37.0250 0x21f4  [ AE9F09F87755C18904656CB4F59F351D, B352A43B3B68B497D87B49C302AF3F37F36D56D49878AE3785C3D43597E5DC57 ] DcpSvc          C:\WINDOWS\system32\dcpsvc.dll
15:08:37.0266 0x21f4  DcpSvc - ok
15:08:37.0276 0x21f4  [ ABBD3EE724117242E28D31F19FBCFF03, 68EA91A969DD80A5DE28B0A8EAEB308837183713559C2C2FAEF991858C971393 ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
15:08:37.0299 0x21f4  defragsvc - ok
15:08:37.0308 0x21f4  [ DD74F18227ACC837D9856E24282D446D, 6A760E44CD897952538CDFA8895FE11263D51AAA79CFF24C01F3862E919DA478 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
15:08:37.0341 0x21f4  DeviceAssociationService - ok
15:08:37.0346 0x21f4  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
15:08:37.0362 0x21f4  DeviceInstall - ok
15:08:37.0366 0x21f4  [ CDF1B1B5C5951111791C236B2696C7F8, BF6C4BA545C8827B40DB69890DB4D2B2F9C583C5E3CFBDFD370B05891141458D ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
15:08:37.0374 0x21f4  DevQueryBroker - ok
15:08:37.0379 0x21f4  [ 0D1D392ED2597F295956D058D33BD7C3, 2F7FE5A06D880F9E2A46C9803DD249DC40C2898C04E946D14E7EECCCC9F2B24F ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
15:08:37.0404 0x21f4  Dfsc - ok
15:08:37.0411 0x21f4  [ F0D4400BA0F08610D9A551B15BF10B76, 83EB8FB272FC2DD2CC0659C2FB90AD0DAE88A88AB3951E03BCD933A25B601E10 ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
15:08:37.0432 0x21f4  Dhcp - ok
15:08:37.0437 0x21f4  [ CA7FEDDFCF61EF15A09C54DA2C07C49F, 346EF7709BA9E6BD48592B86FA46F9D956C847EF91F4980EEAD98269D0F0EF67 ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
15:08:37.0450 0x21f4  diagnosticshub.standardcollector.service - ok
15:08:37.0479 0x21f4  [ CAD14E0AD1F03397E9B1C8733D76BEF4, 0035EF35F6520B1DF0E599C8A06D4163C52576BCE0976BF729B44DECDC506627 ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
15:08:37.0535 0x21f4  DiagTrack - ok
15:08:37.0544 0x21f4  [ 8749F477493BF9DBA365E7C7B423BBCC, 2A6F890BD14B09A04EEA6C46CE57E24B75567B8FC0AC5DB44DE541A13B2AE6F7 ] DigitalWave.Update.Service C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
15:08:37.0583 0x21f4  DigitalWave.Update.Service - detected UnsignedFile.Multi.Generic ( 1 )
15:08:37.0943 0x21f4  Detect skipped due to KSN trusted
15:08:37.0944 0x21f4  DigitalWave.Update.Service - ok
15:08:37.0996 0x21f4  [ 1D08B59388003313A6FCE73E17F0FD36, 619D4C6553C820D11C7A814621DA60827E0B1810C3357C457D9E5612DF5AE920 ] Disc Soft Lite Bus Service C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
15:08:38.0031 0x21f4  Disc Soft Lite Bus Service - ok
15:08:38.0037 0x21f4  [ 35B9D46560339A5A7F0CAC6ED702C817, F70480B01533B7029F90E2DE297E9E829660300DDE7A7D009B0AC2684E7691A7 ] disk            C:\WINDOWS\system32\drivers\disk.sys
15:08:38.0044 0x21f4  disk - ok
15:08:38.0053 0x21f4  [ 09CF47A74BFB480B8262FCEE222004B6, F5CD0ACA04BCB95984595CC2E17BC9E92865091A0A3BCAD4B06438A1570E7696 ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
15:08:38.0075 0x21f4  DmEnrollmentSvc - ok
15:08:38.0078 0x21f4  [ 815F45161A4571C2C44491564F3D5968, 32E7AE8414A178CE429C0CDFCF718E3C11C705FB3155EA5CA0EAD48AAE507B01 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
15:08:38.0088 0x21f4  dmvsc - ok
15:08:38.0091 0x21f4  [ 6E5EE6E420FECD64DE463C5F01CBFE71, F173C56895E80AA03D70CD78B3AB659C2EEAACFF43BE3B6EF3939D6F4AD4F62D ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
15:08:38.0112 0x21f4  dmwappushservice - ok
15:08:38.0118 0x21f4  [ 7F8A3ABF7750326E18CE953CCE262670, 5DBD159E8A455A42764FC73CF7DCAC849B5896848C5589B00BD36697804C0A3B ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
15:08:38.0135 0x21f4  Dnscache - ok
15:08:38.0143 0x21f4  [ 8F46B4C3F9BA19C26A26D0A11137B20B, BA0A66DBA98D77FD85A7CD2D4593F2B2A1A3B4D32BBECBCFFBEB5A54DCB0D8ED ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
15:08:38.0157 0x21f4  dot3svc - ok
15:08:38.0162 0x21f4  [ CA09EAEE92C6FDDC6B05057F11A0372D, 14DB5C186B69644AA93C445BF31CC9670204F95A47B77B6EACB19B4A316378AD ] DPS             C:\WINDOWS\system32\dps.dll
15:08:38.0176 0x21f4  DPS - ok
15:08:38.0179 0x21f4  [ AE6BD4C879A8C849E53947C92DF3B3A0, 8C29774CB2D30D901C54AAC0C8ACE709351EE40E5C8FB9951B2A18B4A03F28B7 ] drmkaud         C:\WINDOWS\system32\DRIVERS\drmkaud.sys
15:08:38.0186 0x21f4  drmkaud - ok
15:08:38.0190 0x21f4  [ 7433474BE77F065D2FA628671FE31A3E, 063ADDC68F48036749E6EC7B2F66284DB29F90F62E9468D16B4EF5A0FDC45E35 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
15:08:38.0209 0x21f4  DsmSvc - ok
15:08:38.0213 0x21f4  [ 5FCA45C24501DA7390065D3706A9FC3F, 093FD840F1502ECC6F05B9723CA523B3F15CF39A5D2B9106E1267739B3F2C52C ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
15:08:38.0226 0x21f4  DsSvc - ok
15:08:38.0229 0x21f4  [ 679FF716052109392D870F6A6C4A3535, BEF1784448CCA4AF1D67ED68BD0C7CFE01A7719E98CACF92C2DCBFAA916DC57E ] dtlitescsibus   C:\WINDOWS\System32\drivers\dtlitescsibus.sys
15:08:38.0234 0x21f4  dtlitescsibus - ok
15:08:38.0237 0x21f4  [ E23FDD696839A4790682CA66C48D3F2F, F5F0721BDA751968224E52E75D0C309A3E084C430CD98E85A55AF622D16B9A44 ] dtliteusbbus    C:\WINDOWS\System32\drivers\dtliteusbbus.sys
15:08:38.0242 0x21f4  dtliteusbbus - ok
15:08:38.0273 0x21f4  [ 19F2B54EE8861D90579BD0E3AE5182F9, FDD4F091C61C8C20550C8F68375ABD7ED718A733F680F0F0367D4796C302BA14 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
15:08:38.0317 0x21f4  DXGKrnl - ok
15:08:38.0329 0x21f4  [ E063D7568233B6B007A6B18BE3751861, A0352D03B5B73EB219E57B9550D3D7CE41D07A70D8ED43E3AC2BBCE1E6684CE2 ] e1dexpress      C:\WINDOWS\system32\DRIVERS\e1d65x64.sys
15:08:38.0354 0x21f4  e1dexpress - ok
15:08:38.0358 0x21f4  [ 9FCE4EF7D5E274F862D9A2526B5F4779, 81D42D5475C2801C8E0C233A0BA827569D8A70590017C91C665C8B232D9BFAA9 ] EapHost         C:\WINDOWS\System32\eapsvc.dll
15:08:38.0373 0x21f4  EapHost - ok
15:08:38.0422 0x21f4  [ 7EC6FC0266D74BD47ABB130A328B70EC, 3856790AF967AB03B1A89F97328DC4D5A6854ACDA6169681A9AFB03D7CF791F9 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
15:08:38.0490 0x21f4  ebdrv - ok
15:08:38.0496 0x21f4  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] EFS             C:\WINDOWS\System32\lsass.exe
15:08:38.0504 0x21f4  EFS - ok
15:08:38.0508 0x21f4  [ 8D74B8B5D6F7C5BC4C525BAF2B083FF1, DA5656F745B3911F96871887FDFDC40F4D9C820622A0AA27EFE4BA93662833CA ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
15:08:38.0515 0x21f4  EhStorClass - ok
15:08:38.0519 0x21f4  [ 2A9817B5A9260D8F60D52E36BEF10443, AC1A0203221AFAF584C71317FA07AA1B6E61BE619E918B3B1E4AD57CCED1CF03 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
15:08:38.0527 0x21f4  EhStorTcgDrv - ok
15:08:38.0531 0x21f4  [ 80A7999DE02CE678B865832E1CE78CD6, 2576EBB6E4D630A906DE724F125099E52A962B5B68B9F9BCA849A7B29D8C8689 ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
15:08:38.0544 0x21f4  embeddedmode - ok
15:08:38.0549 0x21f4  [ 3CE2B6AECB9AF8BC159299EEC46A35CA, E933B28BB6E4D01FCCDF8FBBB134C244B28DA3ECBDFA13333F0D4C24B2551780 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
15:08:38.0564 0x21f4  EntAppSvc - ok
15:08:38.0567 0x21f4  [ 77B60DEC7DCB4233E4A69D3F52E5DB24, 3A5C905E37A93899051497C90E5BA8E1D003B56C6906CADFD2F1CDF52052D248 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
15:08:38.0576 0x21f4  ErrDev - ok
15:08:38.0585 0x21f4  [ F89083AB8B9F51C0031C1CBD0A9A7E35, 9EE973A25134960E62D1A6A1E34AD9B3F7690E71C1AD31A23FA2081A73438754 ] EventSystem     C:\WINDOWS\system32\es.dll
15:08:38.0608 0x21f4  EventSystem - ok
15:08:38.0615 0x21f4  [ FCD2C63754C2E739A8EEAD9BC63F9DDC, C57A72ABA4C0BD71F914B9C8FF965DCFF585A205498F19A4584A4BAF7674839D ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
15:08:38.0629 0x21f4  exfat - ok
15:08:38.0636 0x21f4  [ FA918EC296EB410FF02867D008D02421, 23D164A24CB0D212778FA9592A046B6BA1F3628003E04181744A1F891B5B3E5A ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
15:08:38.0648 0x21f4  fastfat - ok
15:08:38.0659 0x21f4  [ 77CE56471AF984800F318F3734D768C7, 72D540072374A56C2C497F0532A50705D3F0637F2C0C96B1D715F2EDFCA3AA2D ] Fax             C:\WINDOWS\system32\fxssvc.exe
15:08:38.0683 0x21f4  Fax - ok
15:08:38.0687 0x21f4  [ 99598ECA5E41996E005D5B9D9FF1EFA2, 91345CD50EF02431B69093505C1C5F5DC6A1AA6BF192EE9392ED4D5626B60462 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
15:08:38.0697 0x21f4  fdc - ok
15:08:38.0702 0x21f4  [ EF0DD43A4CBAB367BCA1AFBDC9971E4F, 73E161C45D63FDDE71EE2438137913724DC513860539D1E7F6BD861F5D1B33F3 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
15:08:38.0714 0x21f4  fdPHost - ok
15:08:38.0718 0x21f4  [ 34DAC585994CD3B4E910DE11C584EF3D, A6C6A4CB5413EA61F1A54E2D3AD71A311CEA2C26218544D2D2D4A5CFEC52DE8C ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
15:08:38.0728 0x21f4  FDResPub - ok
15:08:38.0733 0x21f4  [ B68DA1FE3CA2311AFD38DD6905CA7F71, 4B395DFB1B47D2507CA4D9DC996A70D0A3BDB1A245CD6DA6C42B2A299AFCCF37 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
15:08:38.0746 0x21f4  fhsvc - ok
15:08:38.0750 0x21f4  [ F44F666B0EACC3181544FFCF8CA0FFC7, 83F771CF9DAE1C504B30731EEC55355EA1253174252DA2192ADF1D228B3735C3 ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
15:08:38.0762 0x21f4  FileCrypt - ok
15:08:38.0765 0x21f4  [ 78A210DDFDF2C9EC884631D2DAA573F0, 5D39C6EF4AC690A9749EEDBE2478FFF15A22877A2861EDA103C7BF1607B0C1BD ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
15:08:38.0773 0x21f4  FileInfo - ok
15:08:38.0777 0x21f4  [ 1A97DB5E701A186989F3795223C3BE39, F7982220D4DF7E104955E63CACE352394E2577DEF49506EA126127F820EB62DF ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
15:08:38.0788 0x21f4  Filetrace - ok
15:08:38.0796 0x21f4  [ 3362EFB9ECE40CF85B0A729F23BAEB7D, E16A9B8000F83826BF4165269EC2283B84B6DD2EDC7B6128C04540A439A055FD ] file_tracker    C:\WINDOWS\system32\DRIVERS\file_tracker.sys
15:08:38.0820 0x21f4  file_tracker - ok
15:08:38.0823 0x21f4  [ 46626665F0E5906E45619B4EFD6186B8, 37FDD3B8AD49FD29E54DA5567EA77F28A53498AE56348F7A2628E5E5549D638B ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
15:08:38.0832 0x21f4  flpydisk - ok
15:08:38.0840 0x21f4  [ FDA72ACA14D516D18C33AFCD0FD9260F, 6509612DEC82EA74614B5C9A7B432305A1A468C97B88BED9E141DF2929B621B1 ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
15:08:38.0853 0x21f4  FltMgr - ok
15:08:38.0859 0x21f4  [ 48E43456C95CE0D73D09CE8FA3E5978A, B4BBA0279990219B51FDA70E2F577D898E1B8F5AFE04F576F79091B3D9E182F6 ] fltsrv          C:\WINDOWS\system32\DRIVERS\fltsrv.sys
15:08:38.0877 0x21f4  fltsrv - ok
15:08:38.0906 0x21f4  [ 49BF5C8182C3D2D6CD9F7EEDF1CFDB66, 0977EBE86B57FC370D27CA69D58122397D5D5369AF0C8DBCC492AE7AD55CBA2B ] FontCache       C:\WINDOWS\system32\FntCache.dll
15:08:38.0958 0x21f4  FontCache - ok
15:08:38.0962 0x21f4  [ 59241194DBDF30A2B4029E402F377900, 47A92E9CD8494C403B377799D395670A393766647E24CD83B15338CE2AA50266 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
15:08:38.0968 0x21f4  FontCache3.0.0.0 - ok
15:08:38.0981 0x21f4  [ 8B52024D3A5C3A12F1C4D75D30A976C5, 982F1C783966C9A6D255AA7DBAB6D225EBE0050A36176B8DE85E8ADBFE17FDF1 ] FrameServer     C:\WINDOWS\system32\FrameServer.dll
15:08:39.0010 0x21f4  FrameServer - ok
15:08:39.0013 0x21f4  [ D152CCBFC8251670BF0AAFE00D6BC782, 9DE82D8FC4E1DAF8FF23EE08C0B7CB5051A9224E64544D262CFA4996A41B04E1 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
15:08:39.0021 0x21f4  FsDepends - ok
15:08:39.0023 0x21f4  [ 6D6BB5C7363CD35FA715E826F3D029EE, C214F791EB39E8B25CE57ED9D6C1D56EE1AF6021BCB380980BD42A6338A6C9F7 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
15:08:39.0029 0x21f4  Fs_Rec - ok
15:08:39.0040 0x21f4  [ 8EEC4925C03E375C4EC496E45C44139A, 06C5C7BCC28D3E435675F0759A09CAB726E971DF4BFC1DC3DCF503EABCDCCCC6 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
15:08:39.0058 0x21f4  fvevol - ok
15:08:39.0061 0x21f4  [ EF78034773CE506323655A868C949144, DF195BEEE6704FBCC6D2D9E1BF6723E52ED502A1459F495B7D18481E6A79B5BC ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
15:08:39.0070 0x21f4  gencounter - ok
15:08:39.0073 0x21f4  [ B55FEBC6A00DAA1FE074F020B6907516, 67071FBAC2ABA47AB71358A5F08E92E034A55343878F00137E90B3B1F7362976 ] genericusbfn    C:\WINDOWS\System32\drivers\genericusbfn.sys
15:08:39.0082 0x21f4  genericusbfn - ok
15:08:39.0086 0x21f4  [ DDD8A8CDDC7F13EF57D1DAAE71865936, 9D472A8689F72F24D40D5B94849690F53C67849FDF6162A94EF4FB330A3DA566 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
15:08:39.0096 0x21f4  GPIOClx0101 - ok
15:08:39.0116 0x21f4  [ 713A176494CEC107E663CAD6C2B27F77, 76871D8CFBA8FCD8CFF96208AE84C658EBEC60270D978898B90EE9451AA1BCE1 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
15:08:39.0171 0x21f4  gpsvc - ok
15:08:39.0175 0x21f4  [ 7ACD8F69B5D6EC97E6D2C006E19BED88, FC69214C9308EA64B88EF4C3C95800586DDBB44C8540846B79A161BAD8203B6E ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
15:08:39.0182 0x21f4  GpuEnergyDrv - ok
15:08:39.0186 0x21f4  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:08:39.0191 0x21f4  gupdate - ok
15:08:39.0194 0x21f4  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:08:39.0200 0x21f4  gupdatem - ok
15:08:39.0208 0x21f4  [ 217230B984AB2954E2FA5E36578D7B08, BB7B79EA7501A28EB2A0303FDF66FB9D59D567994C25A1523CD6D2081C403AF6 ] HdAudAddService C:\WINDOWS\system32\DRIVERS\HdAudio.sys
15:08:39.0226 0x21f4  HdAudAddService - ok
15:08:39.0231 0x21f4  [ 10E3515FE5DBA6656FA62C29342EC4A1, 2051F10F74ED712B1766EB61E87FADE25AB3D0970BABFD320600D1B0D6377F26 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
15:08:39.0241 0x21f4  HDAudBus - ok
15:08:39.0244 0x21f4  [ B90D284B97CD4CA9DE7430AAAD887A56, 2F14F985C39B7801ED64590979CF2114924E9547F5B11D2B37A74DBFFDD9E7C5 ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
15:08:39.0251 0x21f4  HidBatt - ok
15:08:39.0256 0x21f4  [ B2FE11643CC6ACDEE6C247DD36018FDB, 5796613C7DBF8B2A9E860E006FF1A245B6BE7D10E3F6685AD142B48E5C237B8C ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
15:08:39.0266 0x21f4  HidBth - ok
15:08:39.0269 0x21f4  [ D24355488A2D4D2323518EC1AC7A6D9E, ED2176A2093726087EDDA25B86E9CDD4BA35F4E748E3A6DE0B15C4C97646B5C7 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
15:08:39.0277 0x21f4  hidi2c - ok
15:08:39.0281 0x21f4  [ 0AF9ABBA4F3F55C6C803890D64BC3C29, D3DE6FA308F8E7CD4F16387F46AE4B2F7EC9BBA07BF87652B660A0D645710571 ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
15:08:39.0289 0x21f4  hidinterrupt - ok
15:08:39.0291 0x21f4  [ CDBCF8E9AB06D88A1E1191D32F320C5D, F76963AB7CF2BAB3A220013879AECD3976BFD851CFB66B5A69A9EA2541048861 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
15:08:39.0301 0x21f4  HidIr - ok
15:08:39.0305 0x21f4  [ C900FE0DD6A1E2220084B8F1C427790C, 802194EBEDA1A50EDA300078B0888AAC1F17A42E67147B7B3B9C50AD8D4E5C89 ] hidserv         C:\WINDOWS\system32\hidserv.dll
15:08:39.0313 0x21f4  hidserv - ok
15:08:39.0316 0x21f4  [ D8536CB438CC4CCDAE047B768EED22B2, 4F666BFA3554F9ACA6B9D436BFA64474D5F30FB3E78F4E66068CCDF283D9867F ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
15:08:39.0336 0x21f4  HidUsb - ok
15:08:39.0342 0x21f4  [ 0AC1BD5A28FAA371EF34859FE703E515, 1DD1C33AF8D6EBE7C36FCD051F066E4039D2B47ABAECF7C68BC3933D567930B2 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
15:08:39.0359 0x21f4  HomeGroupListener - ok
15:08:39.0368 0x21f4  [ 86161A89F16851728802590EC7C92608, 3A3B05BB4E115410D27063B30C0EF3F18295F542050F329F1E466C81A9E23A46 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
15:08:39.0388 0x21f4  HomeGroupProvider - ok
15:08:39.0392 0x21f4  [ F5CA18197B4646E04DB9EB2D6642CC4D, 5BA3342DDF1BCB67E4156169FE9A33E7BC2641C729E9F1A80C0E80953C6AB114 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
15:08:39.0399 0x21f4  HpSAMD - ok
15:08:39.0416 0x21f4  [ A10C7C1E69FC90620C7BF2E51302A01F, D725AEAE38255CED73F4922A10F226215528706580B06D01C228488F93AC0397 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
15:08:39.0441 0x21f4  HTTP - ok
15:08:39.0448 0x21f4  [ E548929868BDFD3FC13B46D99605B764, 737C8A1210442533735F10BD80AFBB3E890D0CC9068F2406CA5C577C7C58B97C ] HuaweiHiSuiteService64.exe C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
15:08:39.0456 0x21f4  HuaweiHiSuiteService64.exe - ok
15:08:39.0462 0x21f4  [ 0C84C250F80EAEC2C9768464CC1A9626, 212E1003B78F9B98FEB084FD1FDB59B26A9DE4C9120F24D4361FBBF0F3C035E7 ] HvHost          C:\WINDOWS\System32\hvhostsvc.dll
15:08:39.0472 0x21f4  HvHost - ok
15:08:39.0476 0x21f4  [ 74FC79C52395B10FFD0B55CF22CF88FC, 94D977DA2092EE8C2A598AC48758A84BB22CB6378BD114C2D3B4172A07A9CACC ] hvservice       C:\WINDOWS\system32\drivers\hvservice.sys
15:08:39.0483 0x21f4  hvservice - ok
15:08:39.0488 0x21f4  [ CB32F01890953A2FEE8FE01F289DF726, 77B3A619945F301CFC8B2E9E1D5D9355822EC3370928049247EA2BCB4E4D7E63 ] HWHandSet       C:\WINDOWS\system32\DRIVERS\hw_quusbmdm.sys
15:08:39.0517 0x21f4  HWHandSet - ok
15:08:39.0521 0x21f4  [ 771EDDA9830A3079F996F34D681FB6E5, F452AD656872A1C8B2D6DCE232CE01EBD456C46F4934A7601E78470F2A2CBF38 ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
15:08:39.0527 0x21f4  hwpolicy - ok
15:08:39.0530 0x21f4  [ 3B9F315E7FA72CC25228EB097DD9C694, B26F1E494428EF197A0C97645C05BB3CA093827A005D35C987F1D6778BC4E52C ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
15:08:39.0538 0x21f4  hyperkbd - ok
15:08:39.0542 0x21f4  [ B54B30992620C97230013A74461C8517, CAF09BDCDD6DE2A39CB8AE2C65E6F8FE12D8E93D84BBEF6C6A98F872BF54A4E3 ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
15:08:39.0554 0x21f4  i8042prt - ok
15:08:39.0557 0x21f4  [ C6B8743B213F06AA60943D8366FE968F, 758954F70B810063914B243115B2C753B2BCE40190F95C30ACBA0BF04EBD5B33 ] iagpio          C:\WINDOWS\System32\drivers\iagpio.sys
15:08:39.0566 0x21f4  iagpio - ok
15:08:39.0570 0x21f4  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\WINDOWS\System32\drivers\iai2c.sys
15:08:39.0580 0x21f4  iai2c - ok
15:08:39.0583 0x21f4  [ 5A0E850F8CD17791A3E6A3CF81D0CA28, 10A965A49D53360DD250E0758B6BB142872298A21C732EB026ACB93492C5C6CF ] iaLPSS2i_GPIO2  C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys
15:08:39.0592 0x21f4  iaLPSS2i_GPIO2 - ok
15:08:39.0598 0x21f4  [ 7508F1096803385D6376BFD0BD473AC4, 1F32EC23CDC94DCB9710E6663B5C3BD83568545DDC2C741CFC13550A4E4DD2BE ] iaLPSS2i_I2C    C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys
15:08:39.0605 0x21f4  iaLPSS2i_I2C - ok
15:08:39.0608 0x21f4  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
15:08:39.0614 0x21f4  iaLPSSi_GPIO - ok
15:08:39.0619 0x21f4  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
15:08:39.0630 0x21f4  iaLPSSi_I2C - ok
15:08:39.0639 0x21f4  [ 5E6C56AC3120BE359A300444AF3FE955, 5B3C25934FAB4B1195890D64B0C617A8178C47B3036E7D90ECA6E34C64CC7C65 ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
15:08:39.0651 0x21f4  iaStorA - ok
15:08:39.0663 0x21f4  [ 97E553D03219D3D51705C7235D9EAEBD, 5D4578C8804AF32D1DC0868E34D6538138DC15F9568CA7E21051B1C82C0D8D55 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
15:08:39.0681 0x21f4  iaStorAV - ok
15:08:39.0689 0x21f4  [ 8350FE3BCDE3428BC040877BB7E9EAEB, 77F9456351CA640C6B7862907C0580627E761EC807B551976A95657EB4D6CC20 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
15:08:39.0702 0x21f4  iaStorV - ok
15:08:39.0712 0x21f4  [ 3BA03F7C7700DDF4C383DDE9252F5817, 3E90F69D0010E7764349D9AE865D577E431FEBC67DA554B400BC808DD286E203 ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
15:08:39.0728 0x21f4  ibbus - ok
15:08:39.0733 0x21f4  [ 937AC47F7356554DA05D9722C356EB55, 9EABC9F19B4E1193B669D2674967F5C6F03FAD348EDF0615E3F78554FF9A83CC ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
15:08:39.0750 0x21f4  icssvc - ok
15:08:39.0753 0x21f4  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
15:08:39.0775 0x21f4  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
15:08:39.0836 0x21f4  Detect skipped due to KSN trusted
15:08:39.0836 0x21f4  IDriverT - ok
15:08:39.0865 0x21f4  [ F2934208C0E50C0B971A7981AB90BED2, B936BFBBD71E731CC2CDB8B47D262F2EF09726FF921C2DA0841910CA2401423D ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
15:08:39.0896 0x21f4  IKEEXT - ok
15:08:39.0900 0x21f4  [ 2A01C96DF5802D3434634E55C91232D8, A3ABEF36E2FD2CF5C371ADBF92566A09669A1D990ABE4677370F57F2EEAF8121 ] IndirectKmd     C:\WINDOWS\System32\drivers\IndirectKmd.sys
15:08:39.0911 0x21f4  IndirectKmd - ok
15:08:39.0988 0x21f4  [ AB23618C11CDAA1EF5C1482B065ECAC9, 3EC9C264C8C22AB19B0AD0D23E8E8F855E13EE4CAB2C376AC3AADF9D502E101F ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
15:08:40.0108 0x21f4  IntcAzAudAddService - ok
15:08:40.0118 0x21f4  [ 265BAB84AAB24C76E554C8ACADDFCEAB, A0D7B00F78D297862C32C1A3CC5FCD638A255E1D5BF53C9044C37AAC669A219F ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
15:08:40.0143 0x21f4  Intel(R) PROSet Monitoring Service - ok
15:08:40.0146 0x21f4  [ 9F7E87F6595D065A8A200A291043045E, 6944F72F73EADC6C9B7691F2C1C6DF1898F22C88EFA78EC0BA8CB5FFD9CE057B ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
15:08:40.0153 0x21f4  intelide - ok
15:08:40.0157 0x21f4  [ A6BD2E20AE1BC5CB2776C87C28E4F4CA, BD8BE67CED9A4982D785CE9ECBEFE868C3A2E37DF7F9592B9F9049B807A1554B ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
15:08:40.0165 0x21f4  intelpep - ok
15:08:40.0169 0x21f4  [ 2A48DA39542636DB0FA3BA915385D1B3, 6CA0916F5F4B1E81AE6A6233276320599BFA7C129267177703E3BB6468FB4683 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
15:08:40.0181 0x21f4  intelppm - ok
15:08:40.0184 0x21f4  [ DB32758F3A7F6CCE81A5430080A2EA65, 36A26BAA884E96804F8EA0B12BB3E81BBE6D4EE704809904091445F36CAB5A29 ] iorate          C:\WINDOWS\system32\drivers\iorate.sys
15:08:40.0191 0x21f4  iorate - ok
15:08:40.0196 0x21f4  [ FE85D0A86CA7A5A99CF8CD04DE7F80AE, 544C01FC01EE728EB5667158207E5F4418FE77A88BA318192A834722DB766F4E ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
15:08:40.0208 0x21f4  IpFilterDriver - ok
15:08:40.0223 0x21f4  [ EF1BB0EF8A12C32DD88C409706B8145E, 7AEDE717C258C29592CC8AEC40F61617E5382646E5141E1C0941882ACE5C5758 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
15:08:40.0258 0x21f4  iphlpsvc - ok
15:08:40.0262 0x21f4  [ 450DBDD716C7911F83E05F78EE18BFA2, 43C0DA172F632131898F315A53DEDD1AE99FB0620AB32B3A5B99FEC498C9AAE5 ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
15:08:40.0269 0x21f4  IPMIDRV - ok
15:08:40.0276 0x21f4  [ F1DAECC3B3D6399875D4F10529D6A77C, 6533D2F858816BE6570C998510919FCA2904EC6EF806F61C1FD325E88133111B ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
15:08:40.0290 0x21f4  IPNAT - ok
15:08:40.0300 0x21f4  [ A9E19D4C0E9487544B0A87D511514DA9, 83767BA2A7EE1DE39DBF824B57D898355F8C5E3CE146CA280B0E336428837E70 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
15:08:40.0315 0x21f4  iPod Service - ok
15:08:40.0319 0x21f4  [ 7475A2903BB704B446AA6309E34D3362, C94643A1626A9716015EBA7041A1224098501EB7DAA704CBFCAD3DC6F3CFC6AF ] irda            C:\WINDOWS\system32\drivers\irda.sys
15:08:40.0330 0x21f4  irda - ok
15:08:40.0332 0x21f4  [ 9725E7F0C64CE9916A5CDABE8D6E13C3, 04AF9E48FEF208A2850DF28352E8FDCBF4018982C72C0F67EE12C048C4070116 ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
15:08:40.0342 0x21f4  IRENUM - ok
15:08:40.0344 0x21f4  [ 8C604213A2E73088BFFE6CD2E6F1AE53, B4C4FEE4D398A29F72EC27D5668071D7E68CD943FFFC38624DD5DF5BEBDF46D3 ] irmon           C:\WINDOWS\System32\irmon.dll
15:08:40.0354 0x21f4  irmon - ok
15:08:40.0356 0x21f4  [ 58040898883A96160D41739C80328BBF, 7F85C91C905811416E266A263DDEFCDCB0B45376AAE51B551AB636C16577DB9F ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
15:08:40.0362 0x21f4  isapnp - ok
15:08:40.0369 0x21f4  [ C9FD02D62E09337B67B0C61EC8CA38CC, DC77E935ECC8474BE9018F0937CB11C137073582B20A0EE107CE247FD9E1F9C1 ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
15:08:40.0381 0x21f4  iScsiPrt - ok
15:08:40.0385 0x21f4  [ 210808437570BDDEE71A43535E3A2D30, EF5DE6EE4FF58F44CDE4D4E7F298ABBC9086EC05CC3AE4903060DA878115AC1E ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
15:08:40.0391 0x21f4  kbdclass - ok
15:08:40.0394 0x21f4  [ 0B779E9FC426CA2268D28181FA6C222F, 83292023A688C3044D096F22242EB954B7F7511BE8341D45FF0AFBD9CB9BCB4E ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
15:08:40.0413 0x21f4  kbdhid - ok
15:08:40.0416 0x21f4  [ 813BA3EB2CE038F2A5382DDD75CAD60B, 99FA444027CAC247B54317730D54AB0C4C000AE076B97E47470FDA9834594312 ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
15:08:40.0425 0x21f4  kdnic - ok
15:08:40.0428 0x21f4  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] KeyIso          C:\WINDOWS\system32\lsass.exe
15:08:40.0435 0x21f4  KeyIso - ok
15:08:40.0439 0x21f4  [ 705C0F8BCCEF6E7CB704CCB454192D7E, FC608C708E2C3BF7A66E57B95E19E71E5F5C87EF359D8BC1A817500B45DF9338 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
15:08:40.0447 0x21f4  KSecDD - ok
15:08:40.0451 0x21f4  [ 55AD13E2BAFC5AB53A10F8C271F5D242, 058BEF14DCB95574BCAB985F04737BA89483937E8D8A74F7B4CEAFB7400C2397 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
15:08:40.0460 0x21f4  KSecPkg - ok
15:08:40.0463 0x21f4  [ 4ED115CD1A1099705F56B5E0FFF97CC6, 9CC49DF2CD6AAAE405BA661D13EFC1E05111D1DE3D1E50C39C425AF1F075610B ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
15:08:40.0475 0x21f4  ksthunk - ok
15:08:40.0483 0x21f4  [ 8125BDF7ADC261F75EF0CAD92456E350, 184797AA1D58C4FF743BA60D48590B88B781EE7779205E45E0679DEC79F3E185 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
15:08:40.0501 0x21f4  KtmRm - ok
15:08:40.0508 0x21f4  [ 8CCAB08815B50AD78B823DB3F96C8604, 265E6D582EB7207B5CC577D61CB7BC3646F613047F168CD69BB776C37780EBF5 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
15:08:40.0524 0x21f4  LanmanServer - ok
15:08:40.0530 0x21f4  [ 33DBBCF71F68EA97D9FD34E4C9AB5AC6, 104F04A1560E75EB224A3825707CE51E8798ABD764F5CC3B854FFFC93A39AF60 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
15:08:40.0549 0x21f4  LanmanWorkstation - ok
15:08:40.0556 0x21f4  [ 20EE2F2ADCF8DBD091E931593F5AC268, 5F053F8B7C8B340A0364CE37B25D68B6755C2CCDB050C02E9B4E0929DF587E0F ] LBTServ         C:\Program Files\Common Files\LogiShrd\Bluetooth\lbtserv.exe
15:08:40.0565 0x21f4  LBTServ - ok
15:08:40.0570 0x21f4  [ F8EBAA1FE6D3BF84752931DE1BFA0E2A, 2F3C512712BA709BBBBD779D9E792DBE324876C402CDCEF0345B8B7ABE1D232A ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
15:08:40.0579 0x21f4  lfsvc - ok
15:08:40.0583 0x21f4  [ 5E7641AECAC4CFC7B4B442B461A25C83, 1F6AF4ED863C17A1A326A4CB0D289EAABFAD748A6B0A7CE40CF842694572FDB7 ] LGBusEnum       C:\WINDOWS\system32\drivers\LGBusEnum.sys
15:08:40.0589 0x21f4  LGBusEnum - ok
15:08:40.0591 0x21f4  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
15:08:40.0595 0x21f4  LGCoreTemp - ok
15:08:40.0599 0x21f4  [ 7D24DEBE7BC0C01A30A9A65806B61453, 342E758AD6F88E3FA83B69F26836A9F54D1A3BE344D1D2F9C6394E085E5FCA92 ] LGJoyXlCore     C:\WINDOWS\system32\drivers\LGJoyXlCore.sys
15:08:40.0605 0x21f4  LGJoyXlCore - ok
15:08:40.0608 0x21f4  [ 94AF1384A67B9FCF5651E70BC9D4C526, 9C025F7BBB5BBE9DAF3DEF2F6385CE77C8F413912C4D16930814F6D19B62B367 ] LGSHidFilt      C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys
15:08:40.0613 0x21f4  LGSHidFilt - ok
15:08:40.0616 0x21f4  [ DBEAB45BA2B47C057F3BAE5AD0654173, 9660B803F4AD4BD3427F1A24D09B2712E4DC0E25A18942984AF01750D77C118C ] LGVirHid        C:\WINDOWS\system32\drivers\LGVirHid.sys
15:08:40.0621 0x21f4  LGVirHid - ok
15:08:40.0624 0x21f4  [ 5A23E4BE0CCF49663C4CF7EB74C20278, 9DF91014B13B7CED1C3D409F90858FD03EFC5C4347C98901B4DF0AFF2B77845D ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
15:08:40.0636 0x21f4  LicenseManager - ok
15:08:40.0639 0x21f4  [ 5933A6673F00D8255C52957E40C2D601, 0AA1281F8B3F97E360592D1B35EE7D3D614F1AB46007F9884CFFB1C5E647575E ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
15:08:40.0649 0x21f4  lltdio - ok
15:08:40.0655 0x21f4  [ 88A3C935725FA6EA1A228DCC26CF9C6F, 9B1F70644EEFA1EE7CE151A8A970430087339B7A6345F2E0252370929D4AFAC6 ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
15:08:40.0669 0x21f4  lltdsvc - ok
15:08:40.0672 0x21f4  [ 3F858E28AEE6545FA1B64134DFD5C2CE, FFD7B4FB0A7B61BC6B76A172134673842F2CF00E96FA3ED4A8273DC525B6BB92 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
15:08:40.0682 0x21f4  lmhosts - ok
15:08:40.0687 0x21f4  [ B78534B305C93D18CAED123E1F9346E5, 19FE198E0D7C81AAF1A00700AB85F19E37E4198EDB8A59C55D1766E03D9E060F ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
15:08:40.0694 0x21f4  LogiRegistryService - ok
15:08:40.0699 0x21f4  [ 8E1B0946948CCC0BC1FA3CB70374A795, 0B894C129A35E223FF9594725AC90916CBD597FAD2211A18FC2AE03EA8679597 ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
15:08:40.0708 0x21f4  LSI_SAS - ok
15:08:40.0713 0x21f4  [ 4F68163FC04C973500DC4DA0946917B0, DF060C29109EB3978CEDFE781999B0C4C1E8C0FDB133428058D8400C53315EEC ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
15:08:40.0721 0x21f4  LSI_SAS2i - ok
15:08:40.0724 0x21f4  [ E5AC5F2815938651CDCC27F425474673, 3AF0598982153C36A766506FA088F7B84333CC96FEBB050402547AFC613AF9F7 ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
15:08:40.0733 0x21f4  LSI_SAS3i - ok
15:08:40.0736 0x21f4  [ CCF6EC9FB9B8F18E05B4253E81013E48, EBE8D77FEE8B99BD8C29702404774D554673C96DF3FDF3DCEA9C99E22C2709FC ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
15:08:40.0744 0x21f4  LSI_SSS - ok
15:08:40.0755 0x21f4  [ D5EFC0BAEC21EDE6FE03D377D403B421, 41BE71AF7C896FD4C51EF7E3871AAB769164DFB8050DA43E48C7A100711414B4 ] LSM             C:\WINDOWS\System32\lsm.dll
15:08:40.0782 0x21f4  LSM - ok
15:08:40.0786 0x21f4  [ C9579D32219E5B936AC3A48D470117EC, E61A77191B6BA25D29B1221FEBBE826BBC11F825C0E35A72B4CEFFF8B7FE59A8 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
15:08:40.0799 0x21f4  luafv - ok
15:08:40.0802 0x21f4  [ CAAF0CD70FEE7C5110B1E62804E41B17, 48482A6C8D2296C4DC613304637C8DBB7DD1DB39326F27650EBCA6FD2793BCFD ] MapsBroker      C:\WINDOWS\System32\moshost.dll
15:08:40.0815 0x21f4  MapsBroker - ok
15:08:40.0818 0x21f4  [ C3CDCCF07486BD2616A7B82946E07AC0, 1EF95DAB2DA856BC7D7573B2EB2D9006DF337F827F0B56A161D0C97F45DB755E ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
15:08:40.0826 0x21f4  megasas - ok
15:08:40.0830 0x21f4  [ 2CF0CB2A0ED68C5455371E84C16F9627, 1C9166B52140145F1968E83E52BFF041250811B23C770FE181A18A4BA060CA81 ] megasas2i       C:\WINDOWS\system32\drivers\MegaSas2i.sys
15:08:40.0838 0x21f4  megasas2i - ok
15:08:40.0848 0x21f4  [ FADB2FE017E69EECE0E1BA78661C2E8C, BE99B49031D8B4B670B6F6B6E829E54406779CF6F1D8AFE8AB79A73E6764AB2F ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
15:08:40.0865 0x21f4  megasr - ok
15:08:40.0869 0x21f4  [ 55A417C3E41F2A98666CF929EC19108E, A38C262B2863C87E4151525BF26D6AC16E7982D370E2C6998EB15C88C4BC8254 ] MessagingService C:\WINDOWS\System32\MessagingService.dll
15:08:40.0879 0x21f4  MessagingService - ok
15:08:40.0895 0x21f4  [ FD60818B66B2E8A5415EA840E99A9D8F, 5D2F22909354534B821D958FBEF6A40EB4F642F53C7B509D00949096EF716F36 ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
15:08:40.0919 0x21f4  mlx4_bus - ok
15:08:40.0923 0x21f4  [ 68F6977F1CFBAAC770D940A8C0326FA1, 90EE1E7DAC680EAA5AD50E9B0B9FD8FCE8DD6A02D5EF941B5AA5084CBD40BB80 ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
15:08:40.0933 0x21f4  MMCSS - ok
15:08:41.0003 0x21f4  [ D9652739D1007B9B5CE34CEF38E095C5, 20AFFEA3B2E7F254A58CDD9F4F9D51D94710C20E98A650BE33FD446A474D7D12 ] mmsminisrv      C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
15:08:41.0106 0x21f4  mmsminisrv - ok
15:08:41.0113 0x21f4  [ 0D50B3F3AB32D416786B58D4553859CE, 9DA4D7A30982E8B31C45BDB721AEF5240EAD9DA6839CF34FDDBCF123BF104F2C ] Modem           C:\WINDOWS\system32\drivers\modem.sys
15:08:41.0133 0x21f4  Modem - ok
15:08:41.0136 0x21f4  [ 9CCCB7FC3EDADEBA461D78615A6011A6, C120B58F25E8CCFD971EB78645C0682F367AD56DC15F2D8C1980CE75B04719DF ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
15:08:41.0145 0x21f4  monitor - ok
15:08:41.0151 0x21f4  [ 27A07B2FB2E3057DA8DAEA4F25D843C7, 09D2B39E6B9AAEC879E5871DD6BCFF2AEF0B894F3B44649665A685F8B3CA6F27 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
15:08:41.0158 0x21f4  mouclass - ok
15:08:41.0161 0x21f4  [ 7BD6E7F7C9001AB21B8362CFFEE80B25, C470C3363EEF3A60409A5934988BFB9B72AE7C2BB63CC2C2D006D7EB1C797F6A ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
15:08:41.0171 0x21f4  mouhid - ok
15:08:41.0175 0x21f4  [ F5BDAEE4B7D369D4C74668DCFBA3FF10, 100F39288E56AFE0D39D1CC235BDC9F3727C873CD3114E092DA7A08810BD3EB2 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
15:08:41.0184 0x21f4  mountmgr - ok
15:08:41.0188 0x21f4  [ 30844BD376F9D01E62C820BEF446F1F8, 910D672EDB544A20AEB4450B4D89830F46EDD28CE0021156176315C5D068A1B4 ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
15:08:41.0198 0x21f4  mpsdrv - ok
15:08:41.0212 0x21f4  [ 779CFDB17EA07A6D26FEBBAC95B65772, 74D9542E8DCCD07396A45A45D2F500AA6F9DCC1DB785A6153EB3067E42F576A4 ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
15:08:41.0241 0x21f4  MpsSvc - ok
15:08:41.0245 0x21f4  [ 25D32BE04FE0A23FDF57FD5382757672, 64E39E3E21D9173FB1116B989D80C244C49DA827698A05AF5CC5CD1C6AE155DE ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
15:08:41.0270 0x21f4  MRxDAV - ok
15:08:41.0279 0x21f4  [ E671EDAB0726E05ECEF4058B4CD73C4D, 9F4C50E635CE2204E3291C8D3D7F658A969E80722B8B6F0304228D9B434C20EA ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
15:08:41.0293 0x21f4  mrxsmb - ok
15:08:41.0299 0x21f4  [ D4D12BC29DE0F09280868FDCA65B3474, A6FE89ABD52087FEE52FDF31DDF4CB627ED400E94FDA86BEBF1D4763F1E42518 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
15:08:41.0324 0x21f4  mrxsmb10 - ok
15:08:41.0330 0x21f4  [ 93A77008A8932FC84A173C4E97E52874, B7510CF7998C538D68BD2ECDC512A0BFC7CB7362F598EE4110F728427AFF0F5A ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
15:08:41.0341 0x21f4  mrxsmb20 - ok
15:08:41.0343 0x21f4  [ 74C9D21523DAE0C18F413C196DF0058A, 3DB4B8CA368D9DD82FAE2C2BC828A21142C8D29780A7C8667188C447519FF702 ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
15:08:41.0354 0x21f4  MsBridge - ok
15:08:41.0359 0x21f4  [ 308F08347923DEEDE7BC03EC7D485841, 72DB45CA11FE635DF9F8273C38CBEFB8DF5362ADA0CBF6D2B1E570365DC700C0 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
15:08:41.0370 0x21f4  MSDTC - ok
15:08:41.0375 0x21f4  [ F01B849D9D4A8CEAF32D4FDBD0B83C92, D2473AC4C6E6C03DEF13EA73EC78FB878BDC95C047651BF79A16C9DEA82AD046 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
15:08:41.0384 0x21f4  Msfs - ok
15:08:41.0387 0x21f4  [ 22ECD8F5D1DFADF2011BBB1700CB871D, 8F9EFF51137394EFA5471B8A29C541710063B65806B075B4925A84D5B6BC3BBB ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
15:08:41.0394 0x21f4  msgpiowin32 - ok
15:08:41.0397 0x21f4  [ FD870F6968A145E4D2BA8A8842686B03, 34B8F601F3B5E42B4D0A41E2AF7DB4EB4E5B627DA8DA9A2A2D46B153AF23AEB1 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
15:08:41.0406 0x21f4  mshidkmdf - ok
15:08:41.0409 0x21f4  [ 30364757963A028CE5DF0FBAAC270173, C72588A6A52FF8E418A15D2C407A4DB7EA768585423720145F8253D5CA519DC2 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
15:08:41.0417 0x21f4  mshidumdf - ok
15:08:41.0420 0x21f4  [ 6BB0FEDDAE7135FA37FFAFF4D9E0E876, B41A3C0FFDFC493D6325ED493445AFCED04EC9DFF2B38125616FC5419AD1ACC4 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
15:08:41.0427 0x21f4  msisadrv - ok
15:08:41.0432 0x21f4  [ 07E3E54734B14F43A4A95A849C0A0DE2, 314AA02EA84D267B32DBAEBEA6C1AC1A266DED1E8D35A17B41D1D2AC75E8049E ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
15:08:41.0448 0x21f4  MSiSCSI - ok
15:08:41.0450 0x21f4  msiserver - ok
15:08:41.0452 0x21f4  [ 13D614E6B51ECF36746C48CE829FA7F6, CAD63C0A4F7110093F84C58252C5803F14E3FC46584B79DA17EC86D49FEAEA64 ] MSKSSRV         C:\WINDOWS\system32\DRIVERS\MSKSSRV.sys
15:08:41.0465 0x21f4  MSKSSRV - ok
15:08:41.0468 0x21f4  [ 642CDE46351D5D2D90311E77072AB46D, B2D3033E607BA2F6E6B9CFB1CBF154CD0CE910EA473C56343EC81B9B94044CCA ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
15:08:41.0477 0x21f4  MsLldp - ok
15:08:41.0480 0x21f4  [ F2302A5CE63CA7673200FAFCEEEDB6AF, B8C44FC2DC0332183DE325CDBF511101F3307225295EDD428CE575A8DE15C223 ] MSPCLOCK        C:\WINDOWS\system32\DRIVERS\MSPCLOCK.sys
15:08:41.0492 0x21f4  MSPCLOCK - ok
15:08:41.0494 0x21f4  [ 6114512EA26E835BA522C63635429DB5, 0F91CE41B4555316A79AEF3047C152D538CC9C7C329987C9FD0E3D961AFC87C8 ] MSPQM           C:\WINDOWS\system32\DRIVERS\MSPQM.sys
15:08:41.0505 0x21f4  MSPQM - ok
15:08:41.0512 0x21f4  [ AA538E16E644D00E3BA5349BBA9598EC, 64A68B06883FE7ED34E04AB119BA819753F1222923EDD4E802C35D402B89D075 ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
15:08:41.0525 0x21f4  MsRPC - ok
15:08:41.0530 0x21f4  [ 7ACFE7435317E791FF9EED2F49B402F2, EAF2CE12403A9D975112A22EDBC313EE63B926C070B35E62D515403DD34BD88D ] MsSecFlt        C:\WINDOWS\system32\drivers\mssecflt.sys
15:08:41.0539 0x21f4  MsSecFlt - ok
15:08:41.0542 0x21f4  [ 0543BEFD41EC4D25C7F7CF36409CEC7D, 631622CFEC49952C0470531B23FFFFF483DC0EFFEF7A97B1179A600392C05DDD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
15:08:41.0548 0x21f4  mssmbios - ok
15:08:41.0551 0x21f4  [ C1569E4DB8EFE3617847BF041A3C842F, 99ADE5E7F50E04CAEC737F7F90741CCA8EE628996BA5EB6C6BC62184884429B6 ] MSTEE           C:\WINDOWS\system32\DRIVERS\MSTEE.sys
15:08:41.0563 0x21f4  MSTEE - ok
15:08:41.0566 0x21f4  [ 130B16970154BA9876B09E5C4BAC63BE, BE3AF8FC5A26AB9C9DBA9C015C2E1FD3C4CD9CB423A2BBDABA91428BF8620553 ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
15:08:41.0574 0x21f4  MTConfig - ok
15:08:41.0577 0x21f4  [ 15D987C8F6CCD4AC94E070C5986762CB, 452FB0C48B86C7F8F53794CC2DDBF2B900B03A0383B2DE8F6A830F8CB0AFBAD8 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
15:08:41.0586 0x21f4  Mup - ok
15:08:41.0590 0x21f4  [ 3D2C5B4995CA0751D32DEA0DE9FDFE44, A26958785FD9E05E2CA97078C9BB277CD44222BF5F7D9E8DC2F3F6AAAFFC6483 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
15:08:41.0597 0x21f4  mvumis - ok
15:08:41.0600 0x21f4  [ D0A5F9ACE1F0C459CEF714156DB1DE02, F877296E8506E6A1ACBDACDC5085B18C6842320A2775A329D286BAC796F08D54 ] NAL             C:\WINDOWS\system32\Drivers\iqvw64e.sys
15:08:41.0607 0x21f4  NAL - ok
15:08:41.0617 0x21f4  [ DB31EBB04C871F422C36A0962DA7D38B, B1BC2344744F537FB2C7D07B415F860195B7795E185253F05C0817A3764FEC10 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
15:08:41.0641 0x21f4  NativeWifiP - ok
15:08:41.0646 0x21f4  [ C3D9870E680D9D843B18F4626C3858FE, 43596CAC9FB488F810FBA954C52BC4D13F7D32028C40ACFE33DFD7EE36A65C17 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
15:08:41.0659 0x21f4  NcaSvc - ok
15:08:41.0665 0x21f4  [ 04CE2C0F0759EACD886BA4B658B60D5D, E34D0976FC5936C8629800D826DB127072D1DFC3D350EFACA3AA1B8119551762 ] NcbService      C:\WINDOWS\System32\ncbservice.dll
15:08:41.0681 0x21f4  NcbService - ok
15:08:41.0684 0x21f4  [ E6094065008FE423377294050E7CEA2D, 86E200227256407530E2C28243DEFBC3CB6E9497644404D9AD79DA242286DF7B ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
15:08:41.0705 0x21f4  NcdAutoSetup - ok
15:08:41.0709 0x21f4  [ 629CB21AC49C8867E0F29DF1C16DB7B4, 20663E68C69D0A1A2FE99A0C2A9DEFABF49786A1DC8F7F4E1699458AF57D7E79 ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
15:08:41.0718 0x21f4  ndfltr - ok
15:08:41.0735 0x21f4  [ D5564FC81350458ED570528C4E3B1CCF, DD3C5012492EF9BCE3BE635BBB3AA40B3C5F5FDBD795A76B327D9C994102AC2B ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
15:08:41.0766 0x21f4  NDIS - ok
15:08:41.0771 0x21f4  [ 6DD605338FAAF6BA17662AA874E0D162, 636607829F5D7C3B7A4683C0A2DD594360D72F2AA3F8710153BE32575AE34A15 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
15:08:41.0780 0x21f4  NdisCap - ok
15:08:41.0785 0x21f4  [ E34196F285F8B8879E1FF36C31F7179E, 77A4F24F995D4C0689C43F9956E08DCEC62517E4F8B1B9EAA1852B5293DB5B9A ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
15:08:41.0798 0x21f4  NdisImPlatform - ok
15:08:41.0803 0x21f4  [ 1FAD2398673F30CEC616B89C46B7DCBA, 70302049E6AE2BC6B3A7A9DE54D3F940AD6A9771CC2EBCCEC65994E67A25ECB5 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
15:08:41.0814 0x21f4  NdisTapi - ok
15:08:41.0817 0x21f4  [ AEB8ECBE66CC46854066CB1F5623E179, 2F650A85A9DAE38887610C0B876621035616CEDB65D4BBBD7F1405616D218AAF ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
15:08:41.0827 0x21f4  Ndisuio - ok
15:08:41.0831 0x21f4  [ 7340104C2BF2F126714F7CDE85E63610, 45B64EC6F3A4C43F7D74806789067658C6EF0D44D36B841F4D26E1EBC95AF66C ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
15:08:41.0841 0x21f4  NdisVirtualBus - ok
15:08:41.0847 0x21f4  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
15:08:41.0864 0x21f4  NdisWan - ok
15:08:41.0870 0x21f4  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
15:08:41.0885 0x21f4  ndiswanlegacy - ok
15:08:41.0888 0x21f4  [ 78A12E3DF035B5D054986949B19BE43C, AD9B34F89B9F27D473BD5FCE6694A40FCCB808B61ABEDD6F70F1AF6C7E73ABF8 ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
15:08:41.0902 0x21f4  ndproxy - ok
15:08:41.0907 0x21f4  [ 04C8859355C1DC9C0FA198D1894D71C2, E7C67E73009341B5D402470C686781B3C7BBE2531CE26665E08E711B990B1A77 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
15:08:41.0921 0x21f4  Ndu - ok
15:08:41.0925 0x21f4  [ 6C76780A01FC2B885BD6E957B5C36B02, DB7834F03A765F65C773E772D8051AFADB22CA4B5074180AA397857A0C47A068 ] NetAdapterCx    C:\WINDOWS\system32\drivers\NetAdapterCx.sys
15:08:41.0936 0x21f4  NetAdapterCx - ok
15:08:41.0939 0x21f4  [ 5D1513BD6430307C9DB86C6E351372ED, D2AB709CF7CFA5B857B084AFC821914A975B7DDDCE154229981F19448973BD6D ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
15:08:41.0946 0x21f4  NetBIOS - ok
15:08:41.0952 0x21f4  [ 6FEBB0A847FFD5F057B9AC8889F1B9A7, 558BCC64C59079E6569F61CCE1219A124B3313FC4E6CB5CBCC94124D202FF19D ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
15:08:41.0966 0x21f4  NetBT - ok
15:08:41.0969 0x21f4  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] Netlogon        C:\WINDOWS\system32\lsass.exe
15:08:41.0977 0x21f4  Netlogon - ok
15:08:41.0982 0x21f4  [ D3BF2DA9216A4CF22A97820A50A67EFF, D00CBE0A7ECFB449D9B48967A01EE56141404EBE229893D5A1710781AD5F2551 ] Netman          C:\WINDOWS\System32\netman.dll
15:08:41.0997 0x21f4  Netman - ok
15:08:42.0006 0x21f4  [ F2645D51DD8AABC8BC72358409410437, 8CB97628923D6CEA6EFAD7E666BE92C154060BD108C28D46287A520A14B18ADA ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
15:08:42.0027 0x21f4  netprofm - ok
15:08:42.0032 0x21f4  [ D65F295A049473E6A39EA9A0EA76CA32, 274FC0BA044EB2D14093AB0E561F7FACEE06A3F433C81343C8B926FA2F9BD251 ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
15:08:42.0050 0x21f4  NetSetupSvc - ok
15:08:42.0055 0x21f4  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:08:42.0064 0x21f4  NetTcpPortSharing - ok
15:08:42.0072 0x21f4  [ B996DE26A2E16053C9485F5905B05320, 30EB2CEB466A4F05A44F7CBFCDFD8CC3C27B5FCF1269C1B9410C48AB362D2A75 ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
15:08:42.0087 0x21f4  NgcCtnrSvc - ok
15:08:42.0102 0x21f4  [ 54C31C2B815E2E26BB8158022F837C9C, CED660D1A58F635C6452F82FCB2EF8ACEEB7785E31617B2ADFD9EE69A2BDF2B8 ] NgcSvc          C:\WINDOWS\system32\ngcsvc.dll
15:08:42.0136 0x21f4  NgcSvc - ok
15:08:42.0145 0x21f4  [ 9B9F520C72EE33EAEC857124BB800243, DFA9386B272F4D86F3E4BE861A2FC4617261E1AA40576DDA610FC24AB4961A63 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
15:08:42.0165 0x21f4  NlaSvc - ok
15:08:42.0169 0x21f4  [ 001CBD7A2CD45C4EB39C01C3C677EF73, F4AAF4D60DB1232921C7811A62287B55C7C098B7A1FF9A40D88AF58A5ABECBA2 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
15:08:42.0179 0x21f4  Npfs - ok
15:08:42.0182 0x21f4  [ 90F5DC9802AAA00CD0B6E2AD9E7FFADC, 71C0777829299DECA6ACD42F38802DBE3C29A42CFBD8A396F39DFA44D1F55B6C ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
15:08:42.0192 0x21f4  npsvctrig - ok
15:08:42.0196 0x21f4  [ 1993C85962692EF7024501E7FE92D466, F5BCAA8308495EBF8BB061C2015E07C202A779668D171364D7E312975BC18B10 ] nsi             C:\WINDOWS\system32\nsisvc.dll
15:08:42.0204 0x21f4  nsi - ok
15:08:42.0208 0x21f4  [ 0C6218321A09A7B51BA7FFAFBA4CCB21, 330B3FA793A78410B28DFC8250BBF24442E3BB80434A7938BB96F02337614E0D ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
15:08:42.0216 0x21f4  nsiproxy - ok
15:08:42.0251 0x21f4  [ DB69C6DA8B3DDFDC547D455CA23A8250, AE495CEB18924C8B21F7F150FF17CD00880F2E222D7B5155661798E0535D63C4 ] NTFS            C:\WINDOWS\system32\drivers\NTFS.sys
15:08:42.0298 0x21f4  NTFS - ok
15:08:42.0302 0x21f4  [ 6E6DD6F9DD2A034CF85E94047DBDB992, 63D0A0756F551B7668D1CBAB24B29FD462C706E8A81690BC248D6C92061FE215 ] Null            C:\WINDOWS\system32\drivers\Null.sys
15:08:42.0310 0x21f4  Null - ok
15:08:42.0319 0x21f4  [ 14FF58450CB77E81E62A2CCFA29AAD5B, 484EA851B8AA51E9274009F01C8132BCD2B5FDF18F95FF0C8093D33D3FEFD26E ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
15:08:42.0331 0x21f4  NvContainerLocalSystem - ok
15:08:42.0339 0x21f4  [ 14FF58450CB77E81E62A2CCFA29AAD5B, 484EA851B8AA51E9274009F01C8132BCD2B5FDF18F95FF0C8093D33D3FEFD26E ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
15:08:42.0349 0x21f4  NvContainerNetworkService - ok
15:08:42.0357 0x21f4  [ 64DA1993B1973F049C1347DA1B05185E, 2A04E263DB13751D033E2F9B9518820CF4942EEAFA5A32488570EEB699EE2A96 ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
15:08:42.0364 0x21f4  NVHDA - ok
15:08:42.0382 0x21f4  [ 520A9ADAA30AA3EF5AB23725CCFEDBBE, 56078F97594D933E6123383CB20714D1EF43467DB8B46D737BA7DCD4148C1036 ] NVIDIA Wireless Controller Service C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
15:08:42.0409 0x21f4  NVIDIA Wireless Controller Service - ok
15:08:42.0607 0x21f4  [ E79DD58B356C597B4E287389A64E729D, AB18B0AF985B0C49C063C2D0D137A7A6EFCD323C2044A5DBD8C85FC455D180FB ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_7bb3101ce32915cc\nvlddmkm.sys
15:08:42.0823 0x21f4  nvlddmkm - ok
15:08:42.0839 0x21f4  [ D261DF41F0840F734856A2B4F5E072C7, 2E703556D0C919375D0B7770513456844B13362190643D5524663EC8546E0FF5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
15:08:42.0848 0x21f4  nvraid - ok
15:08:42.0853 0x21f4  [ 23B702B555EB0436B9DAA0BC63DA65CE, D454F80D9657CFEC852F022C12D7B2C1A2D7D247ECC591EDB07B9369DFD8C99E ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
15:08:42.0864 0x21f4  nvstor - ok
15:08:42.0867 0x21f4  [ 31D4FAE2BAAD443419FC6D7079870BCD, 0A62785448EE10B335C4F869BA2A197F6AE09888C85E0D2AC80E757244A59A6C ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
15:08:42.0873 0x21f4  NvStreamKms - ok
15:08:42.0881 0x21f4  [ CBB924C175EB4512F87AD7D6A0E55138, 75358B34E062A8AD26B2B353B3C517A14D31F257BF1D7D298E1ED0C875FDB0F1 ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
15:08:42.0894 0x21f4  NvTelemetryContainer - ok
15:08:42.0898 0x21f4  [ 327832BEEB4DB34B418193BDA1BE4F10, C442642B1EF17CC0C382FE25231E33ECA580FC339B20AF222654FD8295ACA925 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
15:08:42.0903 0x21f4  nvvad_WaveExtensible - ok
15:08:42.0910 0x21f4  [ 17997DC2441F7E29CDFC6458E0392764, 636CCE2DA1EF8195B33F8D6D5C8CC151D58EBF08DC9AD8ACCCE7ABD41A69639F ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
15:08:42.0929 0x21f4  OneSyncSvc - ok
15:08:42.0964 0x21f4  [ AD851D818F399DD946A9C17AB2156F22, 4A541E7A3A3164581BFB9080DE0976E18F6DD00E39458EBBCBD3B2445708BEB5 ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
15:08:43.0001 0x21f4  Origin Client Service - ok
15:08:43.0035 0x21f4  [ 788363C87EBD90AC1EAD2DC5A9A40759, B565663B459414C5C9F81451D9A127D62CDF605BC2A9E686F74A2E4FD44A9B43 ] Origin Web Helper Service C:\Program Files (x86)\Origin\OriginWebHelperService.exe
15:08:43.0074 0x21f4  Origin Web Helper Service - ok
15:08:43.0080 0x21f4  [ 55AFF77D3DACE7ADCE146E70F4691979, 365E71EC1C01FFE715D37B652427ECE45E1960A13E4D11C3B2214ED11A3B6349 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
15:08:43.0090 0x21f4  ose - ok
15:08:43.0097 0x21f4  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
15:08:43.0115 0x21f4  p2pimsvc - ok
15:08:43.0123 0x21f4  [ 2BBCED66D7AFC968BDBB0E4D8524DF0A, 762D916390F9DE69B3EA1D31244224F910645F8E5CEF4C505B76B215BFDFCD9A ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
15:08:43.0141 0x21f4  p2psvc - ok
15:08:43.0145 0x21f4  [ 6B81BF7853D161DB8AC62CD8B9C2DE6B, B2DC06D135FD2501217DDA7349556EB873309E02188D4C3901807BA24FAB30C7 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
15:08:43.0156 0x21f4  Parport - ok
15:08:43.0160 0x21f4  [ CDBD029BAEC8D09F6FBD404632D9AF28, 71F4401150CD4C9C6BBF2DA854CF07EA2F8C9BBE900833858F49134DDAF14414 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
15:08:43.0168 0x21f4  partmgr - ok
15:08:43.0178 0x21f4  [ CDD8EDF4C35BE6D6137112F5CC7A70DA, 80EECA6BC2E668E5652A5CA9B119CCCE2A2E421F0EED1FD0EAC20C42E77C02ED ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
15:08:43.0193 0x21f4  PcaSvc - ok
15:08:43.0199 0x21f4  [ E2DD2E5BDCCD225670831B439826065B, 0153F1CE26D402C03CFC155F428EBA04D6EA8E19A28AF629B1CE347363B7697C ] pci             C:\WINDOWS\system32\drivers\pci.sys
15:08:43.0212 0x21f4  pci - ok
15:08:43.0214 0x21f4  [ 214DCC87E3898F738075D1341252A552, E721FBBC3510DDB848A8CAEA3B6031EE988F42252DBC3BF7BDB6ABD9A0D9FABD ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
15:08:43.0221 0x21f4  pciide - ok
15:08:43.0225 0x21f4  [ AED76A3333B3A31536E430020E0226FC, EC255B79B0908E3C142D92E35B79D90A3F2594BA012CA2B1B04A6A8745153430 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
15:08:43.0233 0x21f4  pcmcia - ok
15:08:43.0236 0x21f4  [ E63FB38B6E75B39467492FBAD2CD512A, DB406C92BA2460C833A49B98EB5BD58348E868F643A0123B0C9B5315FFC6A124 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
15:08:43.0242 0x21f4  pcw - ok
15:08:43.0246 0x21f4  [ 9EA203A07EFA6D74F07F32EF0DAB5CA6, D851F1CC748B4CD0E263931668FFF2FE20D5778267F4FF2237D565CFC171B5AF ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
15:08:43.0253 0x21f4  pdc - ok
15:08:43.0266 0x21f4  [ 1509A77F840AA9E72CF8247D0CF2FBDE, 2D47AD4D8F5C2D871E603FB6D72D25EFD0E63FA3A542DAADAB9D82ED074C0E0B ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
15:08:43.0294 0x21f4  PEAUTH - ok
15:08:43.0320 0x21f4  [ 2B55ACB1727A8E5E7514D2D75AC4EBEB, 5E7449F3EE0B15E400E405DE561ED2D3932259107A9D9320AE42CA1A5C5AB992 ] PeerDistSvc     C:\WINDOWS\system32\peerdistsvc.dll
15:08:43.0374 0x21f4  PeerDistSvc - ok
15:08:43.0379 0x21f4  [ 540116170E2135FCD5DDE77702166B67, CBEC51C2D47532F1781B3255040F303263420B204C2F8BB2B5D1EC342F57B285 ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
15:08:43.0386 0x21f4  percsas2i - ok
15:08:43.0389 0x21f4  [ 8356F87553BF49C703CF382033815898, 245EB941566D848F134629690BF271B1CBEAB6440771D3D8D7AED3756835354E ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
15:08:43.0397 0x21f4  percsas3i - ok
15:08:43.0406 0x21f4  [ CB5343FF52A702A9ACFAAE6BE972FE09, EAA5362D91D05D382DF4EBBAA3FD575456F23CAD531CC6F1270F8254892DBF02 ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
15:08:43.0421 0x21f4  PerfHost - ok
15:08:43.0436 0x21f4  [ D0D57322ABC7473E54472D8374169CC5, BD14A13D6908C8669E56EF9401FD8A3D7C618E8B6556B36E634864E733BCA4B2 ] PhoneSvc        C:\WINDOWS\System32\PhoneService.dll
15:08:43.0473 0x21f4  PhoneSvc - ok
15:08:43.0479 0x21f4  [ B4AB2C0177715FFAED88A1223212043A, 1920792ADC78DD51EF98B6A9634D686EAED0848FB7EF74A0DCD3AEBA5AF41EC6 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
15:08:43.0504 0x21f4  PimIndexMaintenanceSvc - ok
15:08:43.0527 0x21f4  [ F931F21E4287FE3ECCF09B54A232BBA2, CEB7AB3236E5F30214027092B7B695ED35F7A1E007DF4046797D1E4DFEF49EC8 ] pla             C:\WINDOWS\system32\pla.dll
15:08:43.0571 0x21f4  pla - ok
15:08:43.0576 0x21f4  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
15:08:43.0590 0x21f4  PlugPlay - ok
15:08:43.0594 0x21f4  [ CD421DDB5C6E5458CE52EDC36DE7DC5B, 7B9C0A8B2B86BBF5D7E02F2620B0015A2530CBBC99724BE20313DE53EB31D62E ] PnkBstrA        C:\Windows\system32\PnkBstrA.exe
15:08:43.0615 0x21f4  PnkBstrA - ok
15:08:43.0618 0x21f4  [ 56D7A89423325121C4A9BD5C326414F3, 649048C23D1973C3504E26B35362AC99DFE9BF31FFE73F45B43306A212AEA34C ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
15:08:43.0627 0x21f4  PNRPAutoReg - ok
15:08:43.0635 0x21f4  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
15:08:43.0649 0x21f4  PNRPsvc - ok
15:08:43.0657 0x21f4  [ F70CAC34B455D05EAA04B2F8FB58E1CB, 295BFFB3DA03C5CE5462C11D3240024B68AC06E8DEA9062A739BE2CCEE19EB5D ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
15:08:43.0675 0x21f4  PolicyAgent - ok
15:08:43.0679 0x21f4  [ 60C8376B48BA96F07AEA536527433D44, EB988C119C3E71169B91ED2A744C71933DD35447DC4A8249E80EC24E9E7077D4 ] Power           C:\WINDOWS\system32\umpo.dll
15:08:43.0692 0x21f4  Power - ok
15:08:43.0696 0x21f4  [ 5645B9D9788CCA2C88B9534996ED2D6D, 4988942DF163DB5B9B1A08CE6B628D2C47C2E2EAA30AEAE4EFE21C8CF4C8DC5D ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
15:08:43.0710 0x21f4  PptpMiniport - ok
15:08:43.0759 0x21f4  [ 7196D3C2E2E3129814C8DAB91F9A7D1E, 6763E4BF8E846B597E78778E520F5BADC95608BAA4EA0AC84971384B5D976DD7 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
15:08:43.0866 0x21f4  PrintNotify - ok
15:08:43.0873 0x21f4  [ 372913E12677A8CBBBABDD8311894F9D, A5233D95A0D22D2A9DB214E7CB79A99D389B67189FF6A87D0AD4610A333A637F ] Processor       C:\WINDOWS\System32\drivers\processr.sys
15:08:43.0882 0x21f4  Processor - ok
15:08:43.0890 0x21f4  [ 1F115AF75EFBAC28479B4F94A3F8D4A3, BE8D8C50D985F6AF9DDC0F13BDBE2D55D600E1F5E344982536538B14EC484AA6 ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
15:08:43.0921 0x21f4  ProfSvc - ok
15:08:43.0926 0x21f4  [ FC98407B85A31161851FDE245517574F, 2CCD706CF243934FCDA32B24CE0C385EA2E67F206E0306FA584496F583A20CD1 ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
15:08:43.0934 0x21f4  Psched - ok
15:08:43.0940 0x21f4  [ 7A68710BAC9B6809314B86C0CB1CBC4A, C02D97993D1F6FE6EFBA5B1366B3A4FE8CE1136A95F3A2DA07BA59554C163501 ] QWAVE           C:\WINDOWS\system32\qwave.dll
15:08:43.0954 0x21f4  QWAVE - ok
15:08:43.0957 0x21f4  [ 819602BBBFDB0BD46DEA3715BF0DD452, D4007FF1E5296316B53436CA3598D6B1CF4F60AB77D5B02F3E595081EDD5D879 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
15:08:43.0965 0x21f4  QWAVEdrv - ok
15:08:43.0968 0x21f4  [ CDF47037A0939F56D11F699629C276AD, A63F2A3FE80FB8084E3870E907505694B79EE1D9E56E292C01D481FEFD2534B0 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
15:08:43.0976 0x21f4  RasAcd - ok
15:08:43.0980 0x21f4  [ 28C2EA278070EE12701D0EDF8CB0EC36, F10288C1C6835840026DB30285345EF892DE989F43C948E7F4760B8895FF675F ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
15:08:43.0994 0x21f4  RasAgileVpn - ok
15:08:43.0998 0x21f4  [ 7B82197BF35CC3BE59AEF8B706AB8A16, AB0216164A548A48CD21F5F035E57E867584A96890B9887EC08F8DABDD89F990 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
15:08:44.0008 0x21f4  RasAuto - ok
15:08:44.0011 0x21f4  [ 17E565710172ED71B8531D8822E1C5D1, 0CA39ABD9E544DDAD9D9D7D1FC50444274C31E18F9BF73069051D9F62833698F ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
15:08:44.0025 0x21f4  Rasl2tp - ok
15:08:44.0037 0x21f4  [ F79BFB5588B777C71734C1D1EC129D07, 9B9D70EC8978AAC19B2B94694EE1B9957C13DFDDFCBE8AA82C5F0D0EA04CDBDF ] RasMan          C:\WINDOWS\System32\rasmans.dll
15:08:44.0071 0x21f4  RasMan - ok
15:08:44.0074 0x21f4  [ 9387DF155233D45D4E010F4F2FB52A57, CABC25DA4E512809AED0085767BDD94BF3C1DA792BFF8A009B5465D9110E7060 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
15:08:44.0085 0x21f4  RasPppoe - ok
15:08:44.0088 0x21f4  [ F0F4EEDEEBEE7A4244FAFB96A16B5712, F64717E601BD5EB674003009507B8CDD6F69F00E8670D6895EC64786166A0E8D ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
15:08:44.0101 0x21f4  RasSstp - ok
15:08:44.0109 0x21f4  [ AF6963414B820B7C45578ED3300438A7, C00F60FD72608E6983D32642768AECE891DD816FADFA7B872BA88091C16B95D7 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
15:08:44.0123 0x21f4  rdbss - ok
15:08:44.0126 0x21f4  [ 79A415E6FA915EFC00297DAB16EC2635, 47BB49F6D756214193D38A4AB182B541AAC180381C3111FF7F9B0AD4C44D8733 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
15:08:44.0134 0x21f4  rdpbus - ok
15:08:44.0138 0x21f4  [ 7135785C21CA79D270D11037C43D3F19, 654A3C65CF891ED8C82A740D10CF607FC7D709185E664DE03288CEB5B25F03A6 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
15:08:44.0149 0x21f4  RDPDR - ok
15:08:44.0153 0x21f4  [ 97A61A3CB2B5CB4FC32B3224EF333448, E4F2E8BCEE3639BE57BBC8A8E67FDE42C3A5158F1204684B0ECD216F4AA044A3 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
15:08:44.0160 0x21f4  RdpVideoMiniport - ok
15:08:44.0166 0x21f4  [ 69BB204AE07EE84ECFAB1BF13C4BD04B, 1CA832CBF4AE4821EEA2A19F9519C2D1D00406B8CCE2A86FE3B33A5F293DB218 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
15:08:44.0176 0x21f4  rdyboost - ok
15:08:44.0191 0x21f4  [ 940D6F5A2B0A61EE4170DF84F6C95C20, F8EE846DC8015EDFE7CB5BEEDC977EAA9C586BAC2216DE69D8ECCBDBC7408649 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
15:08:44.0213 0x21f4  ReFSv1 - ok
15:08:44.0223 0x21f4  [ 13F6B64235C60167052364BF7D99E4CA, BC12EE00775F7456FB922FBD684BF3F0CFABA5BEBB6E162C23B41DED5C20A978 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
15:08:44.0255 0x21f4  RemoteAccess - ok
15:08:44.0260 0x21f4  [ 3183B161B1F05333F6C325577FEF3596, D6A89B2A021377B6F371E5B9EFC36FF018822B28F0ED41F8CD2F00C5C8605707 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
15:08:44.0275 0x21f4  RemoteRegistry - ok
15:08:44.0284 0x21f4  [ 0660F4A14F9D2A2F59B26B1D74F1A6D0, A9443B6B7ED1ECA22AC960A2C6A2BE18C0BA58CD7BCF60E7AA617CD3662D122D ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
15:08:44.0310 0x21f4  RetailDemo - ok
15:08:44.0315 0x21f4  [ 5DAA644F17780FC4E3F4820A46D38FEC, 32C27FFA0A4608B164F4E709CD0D998AB73CA9713BE3E47F9DBC7B3D1B6C7453 ] RmSvc           C:\WINDOWS\System32\RMapi.dll
15:08:44.0336 0x21f4  RmSvc - ok
15:08:44.0339 0x21f4  [ 672724C8B21B7DC56646045DE4D5B860, 79986E80A92C949C543959F1E35647A9788DAB2892AC20B6DEA5C0BBC0CEDE9E ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
15:08:44.0348 0x21f4  RpcEptMapper - ok
15:08:44.0351 0x21f4  [ 109C1D609951E886D3643B15C1EDD1C2, 347D8E7C50EC7F96217C7421D9BC8A42C9DF50B94169CB58DCF857A63C33C2EA ] RpcLocator      C:\WINDOWS\system32\locator.exe
15:08:44.0359 0x21f4  RpcLocator - ok
15:08:44.0372 0x21f4  [ 7BD259FC59CF9C2AE1B979564B374CC6, 299832FCE304A85080C80ABFE820A6093AC15A7C1E7C89D8C946708E955A2909 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
15:08:44.0398 0x21f4  RpcSs - ok
15:08:44.0402 0x21f4  [ 5FF28F097C9699097B473F8FC7C1AA7D, 695560F1DBD85073F3D6CB1FF16F16504CA044EA62E940E463A16BBA8B86E2FA ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
15:08:44.0411 0x21f4  rspndr - ok
15:08:44.0413 0x21f4  [ B5DAEE69BACA64D2BB004568E22D8756, C0072CF6B438ED756435A182D55AC55F3AD356ACBD483DE06A94893D3CA8CCC5 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
15:08:44.0420 0x21f4  s3cap - ok
15:08:44.0423 0x21f4  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] SamSs           C:\WINDOWS\system32\lsass.exe
15:08:44.0430 0x21f4  SamSs - ok
15:08:44.0435 0x21f4  [ 5E73FB63E2DBC75FE0C17DEB0010CE0E, 9DAC47486262397D03BC01F7438CAB62CF33BD7B5283F5B9548C770A3D6D0ADC ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
15:08:44.0442 0x21f4  sbp2port - ok
15:08:44.0448 0x21f4  [ 3CD0130FFDEAEACF0905B482F3934EA3, 1EC355B63135FD2563093EBB206741C0C4CCE0551A662F6DC86C875146A88B06 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
15:08:44.0463 0x21f4  SCardSvr - ok
15:08:44.0468 0x21f4  [ 9EE060D6560FFBFBDB2ED5D6ED192294, 14387B69CD26D12BE31A23251B6AA8EDFC4D6CDE4FA558F0950DE91D2DD03946 ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
15:08:44.0482 0x21f4  ScDeviceEnum - ok
15:08:44.0485 0x21f4  [ 3D9A82B03C92D1FEC42CB171D6F57778, DC027F02F5EB5F1D10DB6F405FB0C15D4D5C922445F5F3C916624113278AF072 ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
15:08:44.0495 0x21f4  scfilter - ok
15:08:44.0509 0x21f4  [ D4DB6B318A0A0C74A90260725A228C0B, 57BA2EF9D880488C785C806ABF9EE753A48E589129442D72F815CD6EFFA07B22 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
15:08:44.0541 0x21f4  Schedule - ok
15:08:44.0545 0x21f4  [ 9055ADDFBA4C8B914C914CE693B55C0A, DB213AC36E14D856B81D2AFE46815402537A2ABEEA15032A9FF436F953129441 ] scmbus          C:\WINDOWS\system32\drivers\scmbus.sys
15:08:44.0552 0x21f4  scmbus - ok
15:08:44.0556 0x21f4  [ B6F2363584E62960846F7C3F00124A4F, 252189FF9D623CF69BF415FF7C7FE74B0BBF756B632420578BFAFF6595616CF7 ] scmdisk0101     C:\WINDOWS\System32\drivers\scmdisk0101.sys
15:08:44.0566 0x21f4  scmdisk0101 - ok
15:08:44.0571 0x21f4  [ 9450FA11E9DE6715FCB71A519A8FF90B, B7E341C6E4CE967FCDD0D17A497C07E8A1C6B0AACE8A6E8E5D6C21EF73F13E16 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
15:08:44.0583 0x21f4  SCPolicySvc - ok
15:08:44.0589 0x21f4  [ 7C3D10BEC8B0DBA00A78C78EB10B3AE2, A671C9CB97977613576D70607E106C7A29B9EA9E875C7C5AF293EE5903D7AD0A ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
15:08:44.0600 0x21f4  sdbus - ok
15:08:44.0604 0x21f4  [ F3714DBAA42C15F78FFCDFE4273214EB, 2D018970B92C5F0744FAE10A2FC298F3DCEA5C2EDEB760F4F0651337B9878ABF ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
15:08:44.0616 0x21f4  SDRSVC - ok
15:08:44.0619 0x21f4  [ 120DFCB71D6C502613A9E2D50E16850C, 2C294010AD1C9C380CD5221A37720544178B7358C8C8553AF44055E4CEE5DAF5 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
15:08:44.0627 0x21f4  sdstor - ok
15:08:44.0630 0x21f4  [ EFD644DD091E1D94555FC3BBC95EA66D, FBDDA6680BEC378CCF12A32D9186020E884DA15A1E789D1531B1E687FC7B54B1 ] seclogon        C:\WINDOWS\system32\seclogon.dll
15:08:44.0639 0x21f4  seclogon - ok
15:08:44.0642 0x21f4  [ F48535714BED7DD784853889B4594B26, 9B4AB7E7293E79A8F6CC46C84F23E62AD3BD6E958FCE078CDBB125A69FAC7E50 ] SENS            C:\WINDOWS\System32\sens.dll
15:08:44.0654 0x21f4  SENS - ok
15:08:44.0656 0x21f4  Sense - ok
15:08:44.0676 0x21f4  [ 2B4E090D06C60853C5C00CF255F9E02A, 4D4DBA7B04519622612BD4A4F28318CA2F5646C84CAFF8C5ACC9BF4C6031894E ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
15:08:44.0729 0x21f4  SensorDataService - ok
15:08:44.0737 0x21f4  [ C09A42163878A082C3F0D0A3DFE95714, 8033DC38D0EDED3758DA6BF8C1955BE5FFE48863C079C589660B37D0E461300F ] SensorService   C:\WINDOWS\system32\SensorService.dll
15:08:44.0768 0x21f4  SensorService - ok
15:08:44.0774 0x21f4  [ E6F00415DADCEEC860E7AB42BFD19A65, 274CAF22F93D43B6DB6953730E3DF8DA94776B24EEE74B80AB4CD780BC1366A9 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
15:08:44.0786 0x21f4  SensrSvc - ok
15:08:44.0790 0x21f4  [ 401D706DDC0A7AF18C3DD228ADF74551, 27C0B38D7C2E3F6FF06201124E63483931F6071954B2B99EC0143C464238C0B7 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
15:08:44.0797 0x21f4  SerCx - ok
15:08:44.0801 0x21f4  [ 7084D11083F0CDCA8B5C76F9846ABF5D, F639920882B0E784D8CFAF0D4C0F0C411937B6831E5DD99B0ABFBFE06BA4742F ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
15:08:44.0810 0x21f4  SerCx2 - ok
15:08:44.0812 0x21f4  [ 3FF478A8ED32A83C36581425F6282B6C, 787646A17098EA7CF36064D0A950C1D470D4A280C8C5AC40023D566E53860EAE ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
15:08:44.0819 0x21f4  Serenum - ok
15:08:44.0822 0x21f4  [ 92509187AA171A80521528B36F753E1D, FE0DA272B8A155ECC161E99586C4AE7EE17B1C84BC330DA1566C83B8E03FA825 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
15:08:44.0832 0x21f4  Serial - ok
15:08:44.0836 0x21f4  [ 433D38FF6D08B993847EA2A10EB8CB52, 29BA75DB6D1AC761BBDFB5AC8874FC7D763E1CD10D290E369063B34CE951270F ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
15:08:44.0843 0x21f4  sermouse - ok
15:08:44.0854 0x21f4  [ 82CF273F0E8F243789683DEB40757569, 5433D93A41C4BF04494E6158931C6AC3154888F7CD3A417253EC02FF7EA6D00E ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
15:08:44.0886 0x21f4  SessionEnv - ok
15:08:44.0889 0x21f4  [ 697D3EE0740AEAB62B66ABCA1C83D13B, FCF54A0071ED04AD3FC8551C67FE5FD49089DC0510F753052CAC5972A65C9E3D ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
15:08:44.0897 0x21f4  sfloppy - ok
15:08:44.0906 0x21f4  [ 832E933AA8DB9FD4733B96D8B6484D3F, 3A8E3D7ECA192EEE154CB568073B7211FDA06078EFC3BC7E961563A1BFDD0CAA ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
15:08:44.0928 0x21f4  SharedAccess - ok
15:08:44.0941 0x21f4  [ 482E6BE8A07832E824080D352075ACA1, 4123A76C8E805AF4FE229C53E9C174095C0937913BA81A63FE9B45C44AA5B15F ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
15:08:44.0966 0x21f4  ShellHWDetection - ok
15:08:44.0971 0x21f4  [ CF3BDF9EAD8D3EF671E9339B44B185BA, C17EC6D5B00F49D9C8B5B6C262A85F34ED71C58450659F006B3632AA84F68E23 ] shpamsvc        C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
15:08:44.0984 0x21f4  shpamsvc - ok
15:08:44.0987 0x21f4  [ A34CE1830E45DA98932295FDE4B7908A, FC553ECF4D64B4B10B7FDE5352707785517A18D487A80665BAFC7261E3F35CDC ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
15:08:44.0995 0x21f4  SiSRaid2 - ok
15:08:44.0998 0x21f4  [ A7B5C670770E908DA5FEF5BF1136E933, 8D3BB6FF65E631C34BE8EA766481B2FDB2E1E916A4FD67F86705A8975A136E6C ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
15:08:45.0006 0x21f4  SiSRaid4 - ok
15:08:45.0012 0x21f4  [ 4E6FAEE3F259DAC82213D935785991FB, ADA019AD261BBEAE78495B508B4D375BEC1005DF119F20897D29C3C613A0CA46 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
15:08:45.0024 0x21f4  SkypeUpdate - ok
15:08:45.0027 0x21f4  [ D233EAE2A9D48485321816486ED635EF, 03AB49BE9CF15EB7EDC50C400E673B4DF0E5BFDA9A7811E157F2AF2F3CF38D49 ] smphost         C:\WINDOWS\System32\smphost.dll
15:08:45.0047 0x21f4  smphost - ok
15:08:45.0059 0x21f4  [ 0B217141AC1283655402CDB356577735, 6EFA4CA46CFC8B7156CE7E5CA89B7F7073E16D66C2FC13F4DB95FEB78CCF698F ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
15:08:45.0082 0x21f4  SmsRouter - ok
15:08:45.0093 0x21f4  [ 8C048728D8D4F3B204C18C5379BE7645, 3F1B8838485A2D259AAA659C1A0FB9D73C0D9B06C3F695D1E2A3013DE0AC889D ] snapman         C:\WINDOWS\system32\DRIVERS\snapman.sys
15:08:45.0116 0x21f4  snapman - ok
15:08:45.0119 0x21f4  [ 6F4CE07D420FB657B5936F71101ABD41, CEC52984C56E578E0FFE12BE1B8148335F788B7D1751F2D0E79B944A41113C20 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
15:08:45.0129 0x21f4  SNMPTRAP - ok
15:08:45.0138 0x21f4  [ C994DF90427103CCB80F893FFD2B1CE8, 7E4B08095C77E68D337A3425EEA38F8FEC4D103CA7661E34FD96BF518DFB4BCB ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
15:08:45.0156 0x21f4  spaceport - ok
15:08:45.0160 0x21f4  [ E03264C4C25B568F92ED1656AD541E64, D42942BFFBC7213D204FAF84F4FE015FC23A6ACB29B5E752834EDBC17A3AC20D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
15:08:45.0168 0x21f4  SpbCx - ok
15:08:45.0181 0x21f4  [ 79DCE27E8C4CF6701BFE49EC2446BBF6, F51CBB7A45C3C878F41653FD5FBDC93CC302712B7725DAAB4D3475A1F4771E3D ] Spooler         C:\WINDOWS\System32\spoolsv.exe
15:08:45.0212 0x21f4  Spooler - ok
15:08:45.0289 0x21f4  [ 23529A00195CE71252FEBF647E56E27D, 8ADF7A1C96DAE005E9A974D90BE8954F88D49B6848252B88513C49E0A3BD9774 ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
15:08:45.0406 0x21f4  sppsvc - ok
15:08:45.0419 0x21f4  [ E83830BB74AE8CBECEA0ECD94DE436F9, 4A34569A34260324EBD629039E1BF45A3527FC75B22D9A3DB6360A6EB365483A ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
15:08:45.0446 0x21f4  srv - ok
15:08:45.0459 0x21f4  [ 55CA5329D1ADEB8F8034045930147AE4, D4F31BC82700D166564C7F9CDCEA3ABAB4A37B55137C34572768DF46FDA9320A ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
15:08:45.0487 0x21f4  srv2 - ok
15:08:45.0494 0x21f4  [ F13EE0DB1FB1D6946AC3228D7EFCFC8F, 109A809F0338FAB0F4045FA5EE33C6F0A994A9F586B2FBD8920A6AABA0E0EF66 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
15:08:45.0516 0x21f4  srvnet - ok
15:08:45.0522 0x21f4  [ 44758105AB3EA34E815D4B6CA1153311, 7F223A20D2538C123BAC6F75BE0E126876A116F09502FD980C05B8916E26E1B7 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
15:08:45.0538 0x21f4  SSDPSRV - ok
15:08:45.0544 0x21f4  [ B97C7EC07218A8002323718202BF5E77, 39D3254383E3F49FD3E2DFF8212F4B5744D8D5E0A6BB320516C5EE525AD211EB ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
15:08:45.0558 0x21f4  SstpSvc - ok
15:08:45.0618 0x21f4  [ 4E330AD1EED4A5D582EE415FD55953A2, 2C02E1F45F74D250110BA5117AA942495CB2EBAC7F2CCECC284B4FB8F47B13E1 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
15:08:45.0722 0x21f4  StateRepository - ok
15:08:45.0747 0x21f4  [ 9867A86327E8AE3806305F1BCF01211A, CCDDB2560B30D27CE662F1B02710E1FAA9331E6A27D9A6629EEDED2CBA822062 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
15:08:45.0777 0x21f4  Steam Client Service - ok
15:08:45.0781 0x21f4  [ 29D26E1347AE1BBD4201014E19880B2C, 9E2153AD96CE4F189EEE43BB02515532C619FB1CA02D8F6DEF517AC3347AAA14 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
15:08:45.0788 0x21f4  stexstor - ok
15:08:45.0800 0x21f4  [ 91CB95B35481155BFE29C217CD237F27, CA66957DF1441D991453BEF02D768D44E5D9A484BC23C8874E8A7AC20904CB06 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
15:08:45.0823 0x21f4  stisvc - ok
15:08:45.0828 0x21f4  [ 53EB8CE34B55A1EE63424C8DB7388BFC, 5AB59117BA8A2844EB8693CCC19B217AE039B28C87519F96E1C845FE9BF456C2 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
15:08:45.0837 0x21f4  storahci - ok
15:08:45.0841 0x21f4  [ C5E0ACE4771F5575D9D5B457ABF3AD03, 365880BC5AC313F25C313EFB7758301F98D9B2BF4C5FC9499F98C2B7F8407D96 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
15:08:45.0849 0x21f4  storflt - ok
15:08:45.0853 0x21f4  [ B66D8C75C9BC59D637177AB3B1C569A6, 76252A631F03EEBF5FDC7693F6B0A5E73838CDBE3157114CC96B8BBE88B476BF ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
15:08:45.0861 0x21f4  stornvme - ok
15:08:45.0865 0x21f4  [ BEBF85EB4D90E6996047DA027D0ED26E, DF109CF0F07CDD1B9B702C2A076D4DD5366DAAD971CC9359AF0358E79981706F ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
15:08:45.0875 0x21f4  storqosflt - ok
15:08:45.0883 0x21f4  [ B91FBE7CB4633FEB32AFBD0B48576396, 9EFDD92E8096CE5555F8DC3C870864E5515469603C2373B99B3607234633CA66 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
15:08:45.0905 0x21f4  StorSvc - ok
15:08:45.0908 0x21f4  [ 8E73037A6F8938475692FFCC26EBF385, F78C5CD1A3CD17AA831EEC82426B14006B4DDBC9085A4814E04E8C37FD6B05F7 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
15:08:45.0916 0x21f4  storufs - ok
15:08:45.0919 0x21f4  [ 9D9DED47DA10E845EFF2DD57C94C809B, 520D0CE7A867051B80C8141E351FE5A5BCE3C99776093F234DB77D3407B1F104 ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
15:08:45.0927 0x21f4  storvsc - ok
15:08:45.0930 0x21f4  [ 224C92E442B1B8C20C274332F1ACF00D, CDE5DCFB7A21089464A6E2ABB29BBE08B184C3433C218756AA5902A8F67C0B2C ] svsvc           C:\WINDOWS\system32\svsvc.dll
15:08:45.0939 0x21f4  svsvc - ok
15:08:45.0943 0x21f4  [ 98E8C921F7F17F113AAA128EC7310213, 4CC15218A0B029396C2793A2C4DE5B67C16CD860D47F572602D60518FC643FAC ] SWDUMon         C:\WINDOWS\system32\DRIVERS\SWDUMon.sys
15:08:45.0959 0x21f4  SWDUMon - ok
15:08:45.0963 0x21f4  [ 505E0C40B5D0ADDCBB414640F59BD2E0, DF4B5E65FE6FF2224F298A2A2FAC9B648C082DFF8463148633647580A9FAD34D ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
15:08:45.0969 0x21f4  swenum - ok
15:08:45.0979 0x21f4  [ 2EE27411B5904C63D723BEA391819F58, C88C11D460E90398E16011B8A2CED5EE5626084F24790EA6115532F8F70060C6 ] swprv           C:\WINDOWS\System32\swprv.dll
15:08:46.0002 0x21f4  swprv - ok
15:08:46.0116 0x21f4  [ 0B061889D5EAB9FDB9893F164957B763, 93F039D7F000121D642313EE79252D9E684EE47539F68E9B136D1F01C174479B ] syncagentsrv    C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
15:08:46.0241 0x21f4  syncagentsrv - ok
15:08:46.0251 0x21f4  [ 32F46FB0F290D16DAA452B289C985795, 73F88AAAA6026DB4C27F1D054145216DCC3F1960946FB2A7A90518DD1D5737CB ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
15:08:46.0260 0x21f4  Synth3dVsc - ok
15:08:46.0275 0x21f4  [ FED48B19D6F55D7A3AB498D85729D1BA, FA5E0E02BC2E2DE108C55991E3B063CC947072228B53539F42F922661510DE7C ] SysMain         C:\WINDOWS\system32\sysmain.dll
15:08:46.0309 0x21f4  SysMain - ok
15:08:46.0319 0x21f4  [ D9FEA79BF6AF136F8E656AE045C2FEC8, E6F08A93348E035185F0F1C6B6277E636F4F25D1136E3ACCA63488DAEEC7114B ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
15:08:46.0336 0x21f4  SystemEventsBroker - ok
15:08:46.0340 0x21f4  [ 86E7FD5C8DBEC1EB51C4368561402B75, 86EE61414CD5854E39E33F67BF5DA4377B569B3ED4D18882C470BC6784891DA1 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
15:08:46.0353 0x21f4  TabletInputService - ok
15:08:46.0360 0x21f4  [ 3929C8FC134AC672C4F3F85160956257, CD3195CA58BA6F55EA0DDA2BE6AB58280AD1CA488D7AAA1539DD05FB99374F36 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
15:08:46.0375 0x21f4  TapiSrv - ok
15:08:46.0411 0x21f4  [ 4F25E481124059CC593B4C68BC485640, 2814D2BA4E83D3B0F7569E6C6EE0C763D9801BC505D8ED84675D19C8573834DB ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
15:08:46.0463 0x21f4  Tcpip - ok
15:08:46.0501 0x21f4  [ 4F25E481124059CC593B4C68BC485640, 2814D2BA4E83D3B0F7569E6C6EE0C763D9801BC505D8ED84675D19C8573834DB ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
15:08:46.0546 0x21f4  Tcpip6 - ok
15:08:46.0552 0x21f4  [ 8DBB1BE20C36E6D19BCC89EEA00B953C, 8B97A7E53E1D77363AFF6A5AAEAD89EBAE28DCB8D82753C804FD7CD5646500AF ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
15:08:46.0560 0x21f4  tcpipreg - ok
15:08:46.0566 0x21f4  [ 9D2DD64A0B51C56285512DC9454340F6, ABB90CE6A55269F71AFB08E04969CF9A4EFD93F7A7189AF920EEE3E005214DDD ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
15:08:46.0575 0x21f4  tdx - ok
15:08:46.0578 0x21f4  [ 06130AFFECEB94525FC2352936576B70, 10EBE2C8FDC087D29E2FFB328F0F7905A5374AB8CC9FAE8699E7676DBC8CBF91 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
15:08:46.0584 0x21f4  terminpt - ok
15:08:46.0599 0x21f4  [ FB68E5F02316C42BE7282DA492351C6F, AC31D841FEA58B776127E138DB20F8D48E26FD8C00CE2FA9695EA14EBF159A0A ] TermService     C:\WINDOWS\System32\termsrv.dll
15:08:46.0630 0x21f4  TermService - ok
15:08:46.0634 0x21f4  [ 2AF438EC0D361A7BBB70E604A686602C, 4BE6A0461EB2CB94288614434A1CEC81C2ED46241721FD5BBD8ABE0680F7C804 ] Themes          C:\WINDOWS\system32\themeservice.dll
15:08:46.0647 0x21f4  Themes - ok
15:08:46.0665 0x21f4  [ 3F656867E983E8D9E71E57354383C23A, 9C1CE37CED754FEDB7282C49983E75806655B8BD4DA842B4A643460C9049EC94 ] tib             C:\WINDOWS\system32\DRIVERS\tib.sys
15:08:46.0706 0x21f4  tib - ok
15:08:46.0711 0x21f4  [ DA3BF6E315D2FC2681CB7AE1E745DFDB, FFFEA6627CFF817AB5319279D40F063EE38B9EA3DF5BA7475FB2529A91E61402 ] tib_mounter     C:\WINDOWS\system32\DRIVERS\tib_mounter.sys
15:08:46.0732 0x21f4  tib_mounter - ok
15:08:46.0738 0x21f4  [ 1482B8ED5CACA87992A882B853B83CEE, 613247F0E362A109090E8563D977DECC50C64D45D6962905FA84A2D59329045C ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe
15:08:46.0754 0x21f4  TieringEngineService - ok
15:08:46.0764 0x21f4  [ 3B3C607C3C62DFBEF61938DA2CAB94DF, E5EEA7F45A7BBFDF6F0003CD77E39958C451DD1B4B401876B5619A3C20F5C370 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
15:08:46.0785 0x21f4  tiledatamodelsvc - ok
15:08:46.0790 0x21f4  [ C1F8CBE2D4843E0CCC3EFEA2EC60D4AB, 9D07527D982066922318C77AECE99280DE55034C375ACE145E827A6BEB5C3B70 ] TimeBrokerSvc   C:\WINDOWS\System32\TimeBrokerServer.dll
15:08:46.0803 0x21f4  TimeBrokerSvc - ok
15:08:46.0812 0x21f4  [ A6C7255A6C95B05E6551538F54248A7F, 3447FF9E280763A318ECA565B1E64E600F3954674167FD6017DC41A2D3E32E78 ] tnd             C:\WINDOWS\system32\DRIVERS\tnd.sys
15:08:46.0841 0x21f4  tnd - ok
15:08:46.0847 0x21f4  [ 46171262D0E806779DEEDFCAB2F830CC, 7F4A4658B8BA217D99E5B5C0E01600C20DC96ECBCA32A5BA7FBE17D2A7B8BFD8 ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
15:08:46.0856 0x21f4  TPM - ok
15:08:46.0860 0x21f4  [ 3B91F35089240F6187AD681A5EC28BDE, 3D035CB73BC8E7831DCD0FB7D9DAD91CE51D3D0F9D9C8B866A0009BD508B6702 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
15:08:46.0872 0x21f4  TrkWks - ok
15:08:46.0875 0x21f4  [ 09440FA30C020B4443391FAFCF4876E3, 208C7725F70C75D8C96CCAF5B22F83B8B1C66D8C9FFF48465B1C9F4A77425569 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
15:08:46.0889 0x21f4  TrustedInstaller - ok
15:08:46.0894 0x21f4  [ A6F4025664C9D4BC2A9EDAB4092706D7, 89808A1679C0E716F86F06EE7701DCC289200894F0FA1F120DA2AC3A45FDB312 ] tsusbflt        C:\WINDOWS\system32\drivers\TsUsbFlt.sys
15:08:46.0903 0x21f4  tsusbflt - ok
15:08:46.0907 0x21f4  [ 37A96AD493E110C0BF1EE0AC0F9E7DBD, F2A6894A4AEE18DF2B92222CDB0801A13AEEB7212071F0431430788339B30E23 ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
15:08:46.0916 0x21f4  TsUsbGD - ok
15:08:46.0920 0x21f4  [ 5A91FDBA4D3FCB56DAEB8C091B3EB8E1, 8AB91F4423125267FA8509A1C3A9AD1CBD642FA6A96D8789F9AB8CB75ABAD58C ] tsusbhub        C:\WINDOWS\system32\drivers\tsusbhub.sys
15:08:46.0931 0x21f4  tsusbhub - ok
15:08:46.0936 0x21f4  [ 79E264287F17D56D768440B0270466DE, ABF9DC95C5E939B30BFD9BF9EDFDB3BD78A9DFCB055B945965303B6A60E6D7A7 ] tunnel          C:\WINDOWS\System32\drivers\tunnel.sys
15:08:46.0947 0x21f4  tunnel - ok
15:08:46.0951 0x21f4  [ F723552F65D44FE693DB1A383825B3A8, EF8C343C4EB5EEA4EC830378EF576CCD6CD4EEDEDD486C0F29697044E8C71F45 ] tzautoupdate    C:\WINDOWS\system32\tzautoupdate.dll
15:08:46.0975 0x21f4  tzautoupdate - ok
15:08:46.0980 0x21f4  [ AA65954F512BA097DD190790876DD991, C1BB2B8F54F064D01190327B5E7949EBBDA21D6FC6F94D9FCD20F685C2F855FA ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
15:08:46.0988 0x21f4  UASPStor - ok
15:08:46.0992 0x21f4  [ AB6268022C3A5B529075A39C33904DA6, 2717F1704640201F2681711543EA39A74C3E89C7DB232EC5DD89FD8AA6F07846 ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
15:08:47.0003 0x21f4  UcmCx0101 - ok
15:08:47.0007 0x21f4  [ 7ED2EDA43D21C7A5F589A7960E265C52, 7DB8A595236FBB8A264D7AB155201357212855050ABB5B1036EF32F1223FDCC2 ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
15:08:47.0016 0x21f4  UcmTcpciCx0101 - ok
15:08:47.0020 0x21f4  [ 169351463039B45F5CDED9768879F712, 990C8C4AEF9ED7FF6BCEAE67F7BDAA037777B142B8D96A74F8715C941A5C63C6 ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
15:08:47.0028 0x21f4  UcmUcsi - ok
15:08:47.0034 0x21f4  [ 08A9E3AD29B215484FBB68CDC175DF3A, 3EFFF99C3BC4A1454E3D2B5177AE587ED3041AB4CE2A95BA7E28A2124E38E1E5 ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
15:08:47.0044 0x21f4  Ucx01000 - ok
15:08:47.0047 0x21f4  [ DA70AEE267491AA56BC63AA0C0C96CA2, 0A0AADB27607F9292BB3CE000CFDDB19BD4CA09EAAD926C4925CB43B17817AD9 ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
15:08:47.0056 0x21f4  UdeCx - ok
15:08:47.0063 0x21f4  [ FBC5ECF6D5A868D0B116C2DBB02B8168, 945AA76C60ABAD6075B5C8F9172C018F75BCF393A1CB8B329F5E68E664627775 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
15:08:47.0083 0x21f4  udfs - ok
15:08:47.0087 0x21f4  [ B918E40FAA9CD118CCA4AD388B748C98, 4B539B7B656F02C5E5BAEE52A677757B05CC11C5500D619850A564C28FAB8115 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
15:08:47.0094 0x21f4  UEFI - ok
15:08:47.0097 0x21f4  [ 166B17AE1DD24D8BA8CA474C7C31148F, D34E786277093278F58EFAC957279DC4ED43A190538C875B80F5B1E0A0C30381 ] UevAgentDriver  C:\WINDOWS\system32\drivers\UevAgentDriver.sys
15:08:47.0105 0x21f4  UevAgentDriver - ok
15:08:47.0125 0x21f4  [ FCA4D901FB9934DAB82ED31C4EE89A11, 8EDF8DD71C13DE77AC83D1086670E9E90C69DE379F1CF768C8B9C789254C04AA ] UevAgentService C:\WINDOWS\system32\AgentService.exe
15:08:47.0165 0x21f4  UevAgentService - ok
15:08:47.0172 0x21f4  [ 0FD75222C1AD2687AB365BEBEA400DD4, AD10DBCA59EB7D34FD8F963CE267F36774A9BC613F8D637903B12AC88C328E8A ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
15:08:47.0183 0x21f4  Ufx01000 - ok
15:08:47.0188 0x21f4  [ C1A78C53E01C641AE41BFA65797819F5, 0B9FE1BD724B3315199A1B1DA2F03255E4FE744DA3CE6CD0F77699A8E42E9359 ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
15:08:47.0196 0x21f4  UfxChipidea - ok
15:08:47.0201 0x21f4  [ 767307212110EBEFB93EC9A5BE9E85B9, 368797400FE54802CE74F34B773CE2AF09EB8DEA6C035B55419A52F0B5A6FAD0 ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
15:08:47.0210 0x21f4  ufxsynopsys - ok
15:08:47.0215 0x21f4  [ 8578F83EC5175920F2D8586FFF9DCE47, 049A16AC87F93E761150C8286633FFCA62EE85F5645DDE77D36BD0EB6481FF83 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
15:08:47.0225 0x21f4  UI0Detect - ok
15:08:47.0229 0x21f4  [ DC460AAA18CA2342FBBFB2DF9B044472, 14D45E059C596AE97506D26705F248CA1C2269160B31A60341060E8A93146CBD ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
15:08:47.0237 0x21f4  umbus - ok
15:08:47.0240 0x21f4  [ C3CF0377917ECE6D65D7623E1E61568F, 4909695E04CBC86BFCFFBC15F332C367521054B7B4D3C141C7CA6B2E40E090B9 ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
15:08:47.0248 0x21f4  UmPass - ok
15:08:47.0253 0x21f4  [ 640CF093C1CF16D5FD317616CA348F31, BEC34D1AACA83BF5A84CE01F6A668E3CA5A33C56A446DC42EFFF7C43D22E1AE6 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
15:08:47.0267 0x21f4  UmRdpService - ok
15:08:47.0286 0x21f4  [ B8272BB8D4982C496FDC704809C38E02, F93855D932FB1DBBCC86E82C0FE0DC9ECF93BBD629D2CA9D0BE7E075E114B7FF ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
15:08:47.0321 0x21f4  UnistoreSvc - ok
15:08:47.0332 0x21f4  [ 6CDA3536F6BAB7896A57EAB7DC07F379, 8FBE6457ECD1ABB518D9800EBA8A017774FFAA8EABD2EDC0825181A12FE9AEF6 ] upnphost        C:\WINDOWS\System32\upnphost.dll
15:08:47.0353 0x21f4  upnphost - ok
15:08:47.0356 0x21f4  [ 6B46FC140C9AF68E6E7697D66D59CB4D, F018B4784D65F1A8140A6EA69C35D6A7ECE01738694052FD54AFD2B81A8F2FF8 ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
15:08:47.0364 0x21f4  UrsChipidea - ok
15:08:47.0367 0x21f4  [ B4402E7F0923F660270442CE76877ABE, 1C2DD26EAB71F75EA576E8DAABAF71FD7DC3DF807CF025617C774CEF33C0B718 ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
15:08:47.0373 0x21f4  UrsCx01000 - ok
15:08:47.0376 0x21f4  [ 9DD431F1B94789CFB527E5D19261F124, 8F5A249A97C5B14B282E3147DD21951D2AD34B651E762814C12F4C26D74EC70C ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
15:08:47.0383 0x21f4  UrsSynopsys - ok
15:08:47.0387 0x21f4  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\WINDOWS\System32\Drivers\usbaapl64.sys
15:08:47.0412 0x21f4  USBAAPL64 - ok
15:08:47.0417 0x21f4  [ C87E32B90F085970D9637FBAD45EF6FE, C180EACD2EE479277DA5DBF39E43B428BD7945141B2451CB3946B0C1E495E76F ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
15:08:47.0426 0x21f4  usbccgp - ok
15:08:47.0430 0x21f4  [ 0B663856474AC41924D9E9112203858F, 9E09F2A6279B48CAC09F8C7AA1F1BE02864D540C2ED1460CBA9FABCF0A546A1E ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
15:08:47.0439 0x21f4  usbcir - ok
15:08:47.0442 0x21f4  [ F83D2250256203AC5DA5E8601C1AFDD7, AC0D90E2DB3051798B9D287CF3D0E92FED4000822E65A82775A29CF896B76F04 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
15:08:47.0450 0x21f4  usbehci - ok
15:08:47.0458 0x21f4  [ 7FFD26742321919590ED77FCA556D65F, F7FAB63C36F8519F5A7B9091C507F3CB580C390322FAF9155CCE7F66C965B968 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
15:08:47.0475 0x21f4  usbhub - ok
15:08:47.0484 0x21f4  [ 7A749B2863B5561BE34B39E8E249AD8F, E5B67DFAF5407007FD0CC408D6B4BA19DF59584819FC715E9F9E0FBF3EA00AAB ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
15:08:47.0501 0x21f4  USBHUB3 - ok
15:08:47.0504 0x21f4  [ D2109F1F4FEBF1DAC415CDC5DE876479, C8A871EBD0E5EF004BA622A73DAC36C03608CD317FDCD0A6A98608DF4CC10D55 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
15:08:47.0513 0x21f4  usbohci - ok
15:08:47.0516 0x21f4  [ 29C9572F2D061CFC3C0BD48A3163E343, 2527DCC9E6D421F5DC40051C787A5270EB077746785465C9AA2A2AEEF47307D5 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
15:08:47.0526 0x21f4  usbprint - ok
15:08:47.0529 0x21f4  [ 2EC7B2C8123236B1233A77281D378DF7, D97DB59C9CAE2B8B33C707E8CEA7A65BF88712842CC715D270F7432A99D21BB6 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
15:08:47.0546 0x21f4  usbscan - ok
15:08:47.0550 0x21f4  [ 429477D6DEF3321FF7D3EF23CAAADA00, BB7D2AFE99736AAFFA8B0B2DABF7D6A6D5CB9563B1DE6A7E86CE7DC9D27F31C0 ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
15:08:47.0558 0x21f4  usbser - ok
15:08:47.0563 0x21f4  [ 0CC16F7B91C57AE9A4E44425A295FDAA, 7CEE11955E5742DA390601F565412C14A7481B8747C495CCD246696C56B426DC ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
15:08:47.0572 0x21f4  USBSTOR - ok
15:08:47.0575 0x21f4  [ C917D09064CDBD18F75ADC9B2C48F847, A7F6223346CCD7E84186CD0C0715014F8E3A4398298925A43290224678620D23 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
15:08:47.0584 0x21f4  usbuhci - ok
15:08:47.0591 0x21f4  [ 95BCCEFBC40D06484CF16144FE79B8A5, 8ABA73C5FFEDD319FB96B807AD08716698E557522478DF1A2C5D662675636AE0 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
15:08:47.0604 0x21f4  USBXHCI - ok
15:08:47.0626 0x21f4  [ 4CC81AB9D380A6264FF4C0C1512CF965, 76C33053D1C9155B0F3F8392FF982AD4EABEE2BBBEE89EA41DBFE8E436973EB0 ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
15:08:47.0669 0x21f4  UserDataSvc - ok
15:08:47.0688 0x21f4  [ AA24C61D88E36BA1144072227922173D, 2EBBC827E740F72EA2E75745E585378189BC0DEE91CACD7FA31BDBC5EFCF8733 ] UserManager     C:\WINDOWS\System32\usermgr.dll
15:08:47.0751 0x21f4  UserManager - ok
15:08:47.0762 0x21f4  [ C75B1B48BCAADEB0275C1EBE2EAE742D, 19875B87BDB23E5B60D6D3173FDF7A7634E81E43501529A56FFCCEE21B7E3B71 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
15:08:47.0789 0x21f4  UsoSvc - ok
15:08:47.0794 0x21f4  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
15:08:47.0802 0x21f4  VaultSvc - ok
15:08:47.0805 0x21f4  [ 0CBDE344FB48E42D78E29469F202ADBC, A1C3FBA5409DD3BBEAF1D3CE2583D6C8A621C0E4F534155EC540AFD67BC9E8CA ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
15:08:47.0814 0x21f4  vdrvroot - ok
15:08:47.0826 0x21f4  [ 0783EDE1FA94649ED7F3CEF6A734041A, 1A13A613EF6B67459031C7994FFC6F32F73E02E0F123A171618E4F011C635684 ] vds             C:\WINDOWS\System32\vds.exe
15:08:47.0854 0x21f4  vds - ok
15:08:47.0861 0x21f4  [ 723195568C8755CAD57F7933C5F2C5C2, 5C403799F67223605F825BC16D217C1EF5E1A0DDF00AC6380FE8976339B67D9B ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
15:08:47.0871 0x21f4  VerifierExt - ok
15:08:47.0883 0x21f4  [ 46ADD0CD4473AAEF1C68266A803F704D, D521E46891253884CF8285E864FAE63F2E8E0974AD8D2EB4D910E8A35350844F ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
15:08:47.0906 0x21f4  vhdmp - ok
15:08:47.0910 0x21f4  [ 7929228F0E8B0C2FA0495A17A4FC27F6, 1F1667B10A96B1D85ED165F62A5C0EF28C37F828B8280EA08BFCC1BAC03F2C90 ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
15:08:47.0918 0x21f4  vhf - ok
15:08:47.0926 0x21f4  [ 0C987C7C5A0B710AB2881B3F19DF72F5, 61527655334266442D0B1E59F9C6B15273E00063529E2380851B59E2AC907146 ] virtual_file    C:\WINDOWS\system32\DRIVERS\virtual_file.sys
15:08:47.0951 0x21f4  virtual_file - ok
15:08:47.0956 0x21f4  [ AEE432ED868831B1F068E373598F6D93, BAE91F47B0CB94B826CA010B490AD924D7B715911DF3FCE62F9165F3B571105C ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
15:08:47.0965 0x21f4  vmbus - ok
15:08:47.0968 0x21f4  [ 9444B23FC694B5F90F21B0FC7F10D8DD, 86F92856F5C985DD8E5993B51E85E1F47EF8C9B2FB37468998C94266963BB4BD ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
15:08:47.0977 0x21f4  VMBusHID - ok
15:08:47.0980 0x21f4  [ 4D0287F566B36536DD812A54C015FC4A, 01D6508CA59CF04A47902B1F7C202FD14A81240E0B447588D919DD1072B040CF ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
15:08:47.0987 0x21f4  vmgid - ok
15:08:47.0995 0x21f4  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll
15:08:48.0023 0x21f4  vmicguestinterface - ok
15:08:48.0030 0x21f4  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicheartbeat   C:\WINDOWS\System32\icsvc.dll
15:08:48.0043 0x21f4  vmicheartbeat - ok
15:08:48.0049 0x21f4  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll
15:08:48.0063 0x21f4  vmickvpexchange - ok
15:08:48.0070 0x21f4  [ 0F621B52259D88A719AA20C6D04E3D72, 80B0528CCDE6E1B6F092787E1C0769C649698B196602859A5855134F0ECCBAE5 ] vmicrdv         C:\WINDOWS\System32\icsvcext.dll
15:08:48.0101 0x21f4  vmicrdv - ok
15:08:48.0108 0x21f4  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicshutdown    C:\WINDOWS\System32\icsvc.dll
15:08:48.0121 0x21f4  vmicshutdown - ok
15:08:48.0127 0x21f4  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmictimesync    C:\WINDOWS\System32\icsvc.dll
15:08:48.0141 0x21f4  vmictimesync - ok
15:08:48.0148 0x21f4  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicvmsession   C:\WINDOWS\System32\icsvc.dll
15:08:48.0162 0x21f4  vmicvmsession - ok
15:08:48.0170 0x21f4  [ 0F621B52259D88A719AA20C6D04E3D72, 80B0528CCDE6E1B6F092787E1C0769C649698B196602859A5855134F0ECCBAE5 ] vmicvss         C:\WINDOWS\System32\icsvcext.dll
15:08:48.0185 0x21f4  vmicvss - ok
15:08:48.0188 0x21f4  [ 29075915F9BDC3437F8BED71C067D399, 2C7718080C11DFDD4C9A2085537F78F5633369B4A27D9C64168F0249594A4AA2 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
15:08:48.0197 0x21f4  volmgr - ok
15:08:48.0205 0x21f4  [ 6BDB6CE6D2D9E3D3F28F1C97E12B62E2, 5E77D7AF858D7B90FF395F39B86D6F96413D1DDEA28BC9FB40C5524A4DF6DAD0 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
15:08:48.0218 0x21f4  volmgrx - ok
15:08:48.0224 0x21f4  [ BF2546583BB75F01DDA60A7921DFB230, 579BD0BC55F4F03CD8D1FCDAC3975A1649C688820F2F7FC1AD354132D9E3BEE9 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
15:08:48.0237 0x21f4  volsnap - ok
15:08:48.0241 0x21f4  [ AC2E20A74D09D24485BE8396CE04F07B, 23FCE8BEE01B89E5CDCA536D75DBA6DCE3E92E13178A66836CEB7829310A89D1 ] volume          C:\WINDOWS\system32\drivers\volume.sys
15:08:48.0247 0x21f4  volume - ok
15:08:48.0250 0x21f4  [ 92F6E3E6D3F1795263EB34B37F74AEF7, 33AB1ECCA1216AF1995E1DB4F11E48156FF62391D7C176C8A4CC1037B9CB3A27 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
15:08:48.0259 0x21f4  vpci - ok
15:08:48.0263 0x21f4  [ FD9BCB8920973CEAD4D49DC7A6D8A618, 34AB4A485FB40DF737600006D8323BE927FB0BDA2BC170F4C123BE775EAE7CC8 ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
15:08:48.0272 0x21f4  vsmraid - ok
15:08:48.0293 0x21f4  [ 01FFD5AF533F2CFDF26DDDC9313731C1, BFF0F2E57CD2358AC8F519F6F5692A46D97EC4E9B763D47101CEF31712FD4738 ] VSS             C:\WINDOWS\system32\vssvc.exe
15:08:48.0336 0x21f4  VSS - ok
15:08:48.0344 0x21f4  [ 0C111F220798CCE80484026E06822379, B98A5E44D3ABA67E6DE99E18BF3C2C606923E6269E262665C721F672ACBBED2A ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
15:08:48.0356 0x21f4  VSTXRAID - ok
15:08:48.0359 0x21f4  [ 607639716E9DB1CEF4E18B5B229293B4, 1D997177093F907EFE8A04AD10443BB9C355C0D7657DBD449E7EE7FCABC3ECBC ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
15:08:48.0368 0x21f4  vwifibus - ok
15:08:48.0371 0x21f4  [ B1ED64E628763148BF84FBE23F2AD711, 6182A39675E6049BC3DD353694720795A8E3D0331509AA8ABA4883D5C569AD5E ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
15:08:48.0380 0x21f4  vwififlt - ok
15:08:48.0389 0x21f4  [ 76C1CC611352499326001F25A3ED15F8, 228BFA8A01BB1B3868576D509A2EA6F3D37FEDC8F12D4DC4E0A84CE926C6D1B1 ] W32Time         C:\WINDOWS\system32\w32time.dll
15:08:48.0412 0x21f4  W32Time - ok
15:08:48.0415 0x21f4  [ 55D00B785A7587F4263D125817871283, B92400B229099C1E243F2B149881A1423A2E9C8CA2D77D868B9B923BFDEC7FF2 ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
15:08:48.0422 0x21f4  WacomPen - ok
15:08:48.0431 0x21f4  [ 1483BE4D0135C378CB61D3CD73AB3E03, B7309C9E4F370860C507BF52D17234CDF4A7FAE95D2D822714E07EF5DEC0249B ] WalletService   C:\WINDOWS\system32\WalletService.dll
15:08:48.0450 0x21f4  WalletService - ok
15:08:48.0454 0x21f4  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
15:08:48.0468 0x21f4  wanarp - ok
15:08:48.0471 0x21f4  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
15:08:48.0483 0x21f4  wanarpv6 - ok
15:08:48.0506 0x21f4  [ 30B8286F8FE1AE90A583100D45E02247, 3C86A4A5E21F9A1267EA231B20914E0A162BA4C25FE8917AD3AB6D504DA5BE0C ] wbengine        C:\WINDOWS\system32\wbengine.exe
15:08:48.0551 0x21f4  wbengine - ok
15:08:48.0566 0x21f4  [ 7C4FAE7A8D55C897E5AE681B245A005F, 7E1E6299579BF02E89C5B828A1C19A43FF4E1F43D46D058F8DC0A8E6421C86A7 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
15:08:48.0597 0x21f4  WbioSrvc - ok
15:08:48.0602 0x21f4  [ E330144B97D493AA886000DCAAA8DAF5, ED86F46F5A76FD8F06CA98BD61B174ADB9AD4B065394356872708DF8B614E4F9 ] wcifs           C:\WINDOWS\system32\drivers\wcifs.sys
15:08:48.0611 0x21f4  wcifs - ok
15:08:48.0621 0x21f4  [ 32960EA9CF836D7DD77767DCB68CE230, 679446A4FAB0331C181D2716CAEA225267C6164BB9867E360C5B3D6AB1083195 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
15:08:48.0649 0x21f4  Wcmsvc - ok
15:08:48.0658 0x21f4  [ D50645235A507B0546B1B5CF7D0B8849, 19F5FE10C953B8EE8EEDA9A9F7F2E97AA193BB085E7FC364066686089ADD1C9F ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
15:08:48.0678 0x21f4  wcncsvc - ok
15:08:48.0681 0x21f4  [ AEA1093B751339267D8C8C1EF3D669CF, 8F3325E7FB16BD856A0593C36F2E3E018909038C52CD5F92E116E0C1366F31CB ] wcnfs           C:\WINDOWS\system32\drivers\wcnfs.sys
15:08:48.0689 0x21f4  wcnfs - ok
15:08:48.0693 0x21f4  [ D520B1B849B6D4D707AB31722B952C2D, 149BABB7BD63C1F212ADD9306C84FFB2A5CE6DC435BD3213EAB787E9B222C61F ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
15:08:48.0700 0x21f4  WdBoot - ok
15:08:48.0713 0x21f4  [ 5030C76047D756263093A47B82970868, E772F15973F6DE36851DD230F1F4190746CD81CA1E7284DC074711C4BF45CAF0 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
15:08:48.0734 0x21f4  Wdf01000 - ok
15:08:48.0741 0x21f4  [ 29FF9199EDEB4F5470BB134D1A2563D2, 94713F98A6EA6042203D5DD0DE6758F5F0F331F7D4BB05E91EF20CEEEBD6780F ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
15:08:48.0752 0x21f4  WdFilter - ok
15:08:48.0755 0x21f4  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
15:08:48.0767 0x21f4  WdiServiceHost - ok
15:08:48.0770 0x21f4  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
15:08:48.0781 0x21f4  WdiSystemHost - ok
15:08:48.0794 0x21f4  [ 8CB606A3057355FD5A9DBDD1A0AC94EF, 6DD0B4A2270633086EBB569A00B87430EE6EF173525E341404B15845B57BE86D ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
15:08:48.0826 0x21f4  wdiwifi - ok
15:08:48.0832 0x21f4  [ 17CF416CFF408190F5A4CBD79AB12E55, E376C8865C7EA633AE20D2CF940E4C7584AC783BAAF7941780FB6C4C84802F33 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
15:08:48.0841 0x21f4  WdNisDrv - ok
15:08:48.0843 0x21f4  WdNisSvc - ok
15:08:48.0850 0x21f4  [ 3570C4E14F85CE0B537D126727ACA91C, A474C9E6B6E4E5945C63367C1D3D24D4782C4A4FEB00FAE15DFED099D8283078 ] WebClient       C:\WINDOWS\System32\webclnt.dll
15:08:48.0864 0x21f4  WebClient - ok
15:08:48.0869 0x21f4  [ 1785F9C96A0BDEC1F6E0C79EF412F342, D6D4EDA69457BEDDA69C2F60FC4C2FAC97D46CD8E9C1804CCD68F169383583E3 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
15:08:48.0885 0x21f4  Wecsvc - ok
15:08:48.0888 0x21f4  [ B9175D63527B05131F2FA504CF0265F2, 1E43A17788F1B6A29E2889C81E0BE100D64BD3A9DEE7C154D9581F01D2D7D05F ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
15:08:48.0898 0x21f4  WEPHOSTSVC - ok
15:08:48.0901 0x21f4  [ 5C58EC0C9D4DE04DCDE56F6DCEA62080, 8ED386EDF4C39C339CE0BB2AC7E199C38705E5A6B3F56A4987B9A8ABD19BB59F ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
15:08:48.0917 0x21f4  wercplsupport - ok
15:08:48.0922 0x21f4  [ F899B355CC95AF26AB36E84E8A0DD685, C400F2F80FFF6473FEF066943C4A2AFF0FFE988A4F755757A2E5005C2A10DAD8 ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
15:08:48.0935 0x21f4  WerSvc - ok
15:08:48.0940 0x21f4  [ E1785942AC51FEE6826CDF02075C5AA9, 56FE7017684086F4F9C3A2C0D3AC00369BA0938BA3987EEBEE9A75B8E3CA0AE1 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
15:08:48.0949 0x21f4  WFPLWFS - ok
15:08:48.0953 0x21f4  [ B154618505A6A9026EFA6AB8C4123BF1, 713648D71AA027B4472E7E75B942630DBE7383687984B02A5E99C9E4192C95EB ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
15:08:48.0963 0x21f4  WiaRpc - ok
15:08:48.0966 0x21f4  [ 0CF79A0EACFFBB75A50A469A27696D02, E112BF7B5A8D0B0AD2EA0E7B9FD4E8CFEC9371C8E94A60248292D688AFE715C4 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
15:08:48.0972 0x21f4  WIMMount - ok
15:08:48.0974 0x21f4  WinDefend - ok
15:08:48.0981 0x21f4  [ 0DE131733317EB4BE67028366B0CAAC6, AC7DADBF03A3752B4D33CA19F03DBCEDD6F56893C2DA25C98B0AB07063D990E3 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
15:08:48.0989 0x21f4  WindowsTrustedRT - ok
15:08:48.0992 0x21f4  [ 92EB5D38BDF10C790450F3E46BF93A0E, 0FC027398DBD43EDC1F7D703C0B6DB20294DF34E67C9288442039B1A5663CE1B ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
15:08:48.0998 0x21f4  WindowsTrustedRTProxy - ok
15:08:49.0012 0x21f4  [ C2A3B07F0118D61086C99BDCBAB6A6A3, 04D646BEF1C6F427503C594F0ECBB33140C3991A3A7AFB66B2C9581E358F9FD2 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
15:08:49.0038 0x21f4  WinHttpAutoProxySvc - ok
15:08:49.0041 0x21f4  [ F95DE20312ACCA7761446DE152BD1F7C, F6C5ACA500C2182437F4A7402BD81C3A2B77C0BBD78BA31FB574DC1997FCBFE6 ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
15:08:49.0048 0x21f4  WinMad - ok
15:08:49.0055 0x21f4  [ CD49CA8E3280ACEEC5ECF431A59F5EFD, 75F48EFC6DEE9E06B490703EE47602AFDEA51505285B02D2CF884601E71857CC ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
15:08:49.0068 0x21f4  Winmgmt - ok
15:08:49.0108 0x21f4  [ B8C0D620219ECAA23A2AC841EAF454D1, FB527C4D36929D7FAE2A837727C557B7823A72069EBCAB7D16C49E8B21E8D952 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
15:08:49.0190 0x21f4  WinRM - ok
15:08:49.0199 0x21f4  [ 4EFB346BFDAEEB29316AA52BBB9852B1, 4BC5554F44BD9549D0A929D77BD410FA3EB502A7D0170303D369268672505494 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
15:08:49.0209 0x21f4  WINUSB - ok
15:08:49.0212 0x21f4  [ 8B9AFF5F08E66A6F1F1063DEC9457FB6, 98F2AF6988D125521FD34CAA48B9652922F0C8ECFAE9B0C1DF4B3CE6B9CF500F ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
15:08:49.0220 0x21f4  WinVerbs - ok
15:08:49.0232 0x21f4  [ ECD999D8412A3473C26B118F89DB9908, 5FB9B93E4B5482CCFF01D805DFA386FD8D3441BC81E7BD5DF89EE3078FD724F3 ] wisvc           C:\WINDOWS\system32\flightsettings.dll
15:08:49.0259 0x21f4  wisvc - ok
15:08:49.0299 0x21f4  [ 7671078AEF4C0203B053A9642C401FF7, BBFADA89CD31F20ADDBFAFAD2E492C72D82BF2F8B823BB6773F04D229B62534C ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
15:08:49.0380 0x21f4  WlanSvc - ok
15:08:49.0412 0x21f4  [ E15711970C5BE05E8D70B294D0AFF621, 30670CFC4DA57B4A3E0E895E4111100D847BB8041A258A303524CD96DC566482 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
15:08:49.0472 0x21f4  wlidsvc - ok
15:08:49.0477 0x21f4  [ 6F4F4F5A007D1710BD76FB311DA97C07, FC0FEA4364F6BA4E31DBC82735D09D429CA3BE9AFCFF5D5E1263D8B27FC2CE3E ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
15:08:49.0484 0x21f4  WmiAcpi - ok
15:08:49.0490 0x21f4  [ 3CDDFF6CAD962C5EF1C52FD667C358B6, F6F09145E9461EB17172988D26749FCF36920A1A683459334D04A6D072B31A92 ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
15:08:49.0502 0x21f4  wmiApSrv - ok
15:08:49.0504 0x21f4  WMPNetworkSvc - ok
15:08:49.0510 0x21f4  [ 43C8D087B31C592163B33A4BDA540E40, 3A6C4E5E56931B29321DCC723585F2F0E804EF4DCDEAB2A8687F30FC3AE70E43 ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
15:08:49.0520 0x21f4  Wof - ok
15:08:49.0547 0x21f4  [ 909CB4BBF7B08E78C363000E09E79A6F, 217205D1B5EE03274AFF9405AED6D2A5665CBA4C3876E84B53DA44920CDF9CB1 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
15:08:49.0600 0x21f4  workfolderssvc - ok
15:08:49.0605 0x21f4  [ F02930EB91596042F2221397D60AFCE5, 10E2AB0993B67CBAA9E11C68280608965064EC9F7E0C570F5B453FACADB8AB5D ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
15:08:49.0618 0x21f4  WPDBusEnum - ok
15:08:49.0620 0x21f4  [ 75A9284F01FE7CB1A7D5EAE5C1EB4F33, 390EF23AEA06D8711555F7979FF8BE0620B53C1A551638C4EC6FB7C6678965B3 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
15:08:49.0628 0x21f4  WpdUpFltr - ok
15:08:49.0633 0x21f4  [ 60E2EB3E7B7F15C25E02462159F90707, D8344B529EEC0D4922CAC3E6897CC9F191ACF1376017BE38ED6BF6019F1ED181 ] WpnService      C:\WINDOWS\system32\WpnService.dll
15:08:49.0647 0x21f4  WpnService - ok
15:08:49.0650 0x21f4  [ C7C91FB86A3C6CD7619725A88ED1884C, 132C43C518F37BF303D768BD5FB0AB835F693C43FE693937D804A34E940D770F ] WpnUserService  C:\WINDOWS\System32\WpnUserService.dll
15:08:49.0660 0x21f4  WpnUserService - ok
15:08:49.0665 0x21f4  [ 36D7B73ADC3E10607ED6EC874AFB5D1E, 1737B3E4D2CA76BB27903BF460E4960E6A0BC32D35069AC7C5E4B07F625F3282 ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
15:08:49.0673 0x21f4  ws2ifsl - ok
15:08:49.0678 0x21f4  [ 9A0E0B836413EB0BC885532D2A5389D6, AFEE4A0578D5581E4D72999A33C0DEA6253BD891F611AFF9AFDE4160A60105F3 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
15:08:49.0692 0x21f4  wscsvc - ok
15:08:49.0695 0x21f4  WSearch - ok
15:08:49.0729 0x21f4  [ 5163F5BABAE1FF8CCC0AFD60B6EDD20A, E4F3FC2D7E9995DD34D6DD392D33B51649077985ECA0BF2AF0552D72DC3DF08E ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
15:08:49.0794 0x21f4  wuauserv - ok
15:08:49.0800 0x21f4  [ AED7FE551E8672B824A56324076183EB, FFE543AAEFDEFFE6B20C244DB141A9425BDA88ED36F4870F0B70FEC433BDF0C1 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
15:08:49.0809 0x21f4  WudfPf - ok
15:08:49.0814 0x21f4  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFRd          C:\WINDOWS\system32\drivers\WudfRd.sys
15:08:49.0826 0x21f4  WUDFRd - ok
15:08:49.0830 0x21f4  [ 47F6450F28BAA32B2AB0D6BE00996249, C8A47D6ADF89AD613AB685C6224B9099DCEFDCD8ABCF703542AFDC356404116E ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
15:08:49.0842 0x21f4  wudfsvc - ok
15:08:49.0847 0x21f4  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
15:08:49.0862 0x21f4  WUDFWpdFs - ok
15:08:49.0868 0x21f4  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdMtp      C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
15:08:49.0880 0x21f4  WUDFWpdMtp - ok
15:08:49.0913 0x21f4  [ E231728BC515A4B85543AF74A1FEDFCB, 5D250D7D789B5BB56BFA2E7A109BCEB3686B7636C54D89F4E9804101D145C955 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
15:08:49.0960 0x21f4  WwanSvc - ok
15:08:49.0977 0x21f4  [ F39D6915451D9226AC9A5E7AE70E2ABA, E05D678DC0423A4D0EB8B3BB5A942721BB4F3B0BED22748252DBD6053FE956F1 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
15:08:50.0034 0x21f4  XblAuthManager - ok
15:08:50.0056 0x21f4  [ 765FF96467A26C4C03281ECA426EC2D9, 2526B03C518D72F429C29BA4D4F11707AF277BF71520A1A92238A932950AE161 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
15:08:50.0095 0x21f4  XblGameSave - ok
15:08:50.0103 0x21f4  [ 9627BBAA50878F6833A6A7843EE3B1D9, 637566BB56501C4D11E3B6E6AC1C602D880C9D357CCE3DF1DF74EE672744F2B7 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
15:08:50.0130 0x21f4  xboxgip - ok
15:08:50.0147 0x21f4  [ 335E6F2BE58523B295945C840C185B00, 94ED7E2CB212A3D55B8A2CB90CD1D02A6AF92DC0DDD487CB5B7CAC9883343460 ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
15:08:50.0181 0x21f4  XboxNetApiSvc - ok
15:08:50.0185 0x21f4  [ 63088A3361D9A308F328F11E9099DD87, E03FDB932FC57F199C8F8A8EADA338BDF7D2F9C6CB8FAB679A92B48B1E5AFE8A ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
15:08:50.0200 0x21f4  xinputhid - ok
15:08:50.0201 0x21f4  ================ Scan global ===============================
15:08:50.0205 0x21f4  [ 0C710DB449712EE13ACE733695DB7780, BBC7875B38D318CE4E88979D083AC72E8993254A466A8A6882DDE9E0C3B687A3 ] C:\WINDOWS\system32\basesrv.dll
15:08:50.0210 0x21f4  [ C509CCD23B086DFC9EAF86E280043672, BF431DC1C618BAF0CB67976C5A8BCCDC3F3CB266F83C614D605BA559BA8EDFD8 ] C:\WINDOWS\system32\winsrv.dll
15:08:50.0215 0x21f4  [ 1EE06E957B0B2CA52D26DA7861E160EF, 4B743A1C7010138F5F6684BBCF7CAD6FD05F49920BDD3FDB776347AA6B44AB94 ] C:\WINDOWS\system32\sxssrv.dll
15:08:50.0224 0x21f4  [ 3C69CC28665854F1AAB4B4005005FA31, 2750F5ECCD448C07E3402AA64EA625D27C6BC1D000A3FFE57C03D62428BB46C4 ] C:\WINDOWS\system32\services.exe
15:08:50.0231 0x21f4  [ Global ] - ok
15:08:50.0232 0x21f4  ================ Scan MBR ==================================
15:08:50.0233 0x21f4  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
15:08:50.0256 0x21f4  \Device\Harddisk0\DR0 - ok
15:08:50.0257 0x21f4  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
15:08:50.0841 0x21f4  \Device\Harddisk1\DR1 - ok
15:08:50.0843 0x21f4  ================ Scan VBR ==================================
15:08:50.0845 0x21f4  [ 1476EF45A71E3C35ECDD1F74F6265DF3 ] \Device\Harddisk0\DR0\Partition1
15:08:50.0846 0x21f4  \Device\Harddisk0\DR0\Partition1 - ok
15:08:50.0850 0x21f4  [ EB0CD6E0275DD8DD737EFE7442B0C400 ] \Device\Harddisk0\DR0\Partition2
15:08:50.0851 0x21f4  \Device\Harddisk0\DR0\Partition2 - ok
15:08:50.0853 0x21f4  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
15:08:50.0853 0x21f4  \Device\Harddisk0\DR0\Partition3 - ok
15:08:50.0857 0x21f4  [ 447B4A4526E59BC23869C8C7186112EF ] \Device\Harddisk0\DR0\Partition4
15:08:50.0859 0x21f4  \Device\Harddisk0\DR0\Partition4 - ok
15:08:50.0863 0x21f4  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk1\DR1\Partition1
15:08:50.0863 0x21f4  \Device\Harddisk1\DR1\Partition1 - ok
15:08:50.0867 0x21f4  [ 0594A72987AE26D13962885AD077511D ] \Device\Harddisk1\DR1\Partition2
15:08:50.0869 0x21f4  \Device\Harddisk1\DR1\Partition2 - ok
15:08:50.0872 0x21f4  [ 9ED8A925C05ECA199FD7B47E9589D54F ] \Device\Harddisk1\DR1\Partition3
15:08:50.0874 0x21f4  \Device\Harddisk1\DR1\Partition3 - ok
15:08:50.0874 0x21f4  ================ Scan generic autorun ======================
15:08:50.0997 0x21f4  [ 30880D59F9895948233E0E8828D19A39, 6D5A569A0F522269A4B1F579AFA5ABB987082F104E97CA932FA055DC1F190FC8 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
15:08:51.0147 0x21f4  RTHDVCPL - ok
15:08:51.0161 0x21f4  [ 6284EE15D02762364AEF1A6E6C0BEBBF, C10B750ABFF0619F84DC6DF5B1F145FECEDDEF28DB4FBBA0DC05B4BC1C67581F ] C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
15:08:51.0207 0x21f4  Acronis Scheduler2 Service - ok
15:08:51.0254 0x21f4  [ 948EB9C552C05DF39F79587E6979D9F5, 402B155395C32005A8D78C8B0F00F2391542CB41188AF944FF17ADE6BE97A62D ] C:\Program Files\Logitech\SetPointP\SetPoint.exe
15:08:51.0308 0x21f4  EvtMgr6 - ok
15:08:51.0523 0x21f4  [ 1BDEB33CEAA541F6FCB19D9C342FBF86, F7DF33410511011317915F2EC3E571D249F1C92D5E35485313BF4DE9999D534C ] C:\Program Files\Logitech Gaming Software\LCore.exe
15:08:51.0769 0x21f4  Launch LCore - ok
15:08:51.0778 0x21f4  WindowsDefender - ok
15:08:51.0782 0x21f4  [ 1710A603D1EEBF86D738D1C6283C39B3, 5427A41AB64122FC119A42D7E4954A04A650FE88BD2B7FD2D4CDD1E823433268 ] C:\Program Files\iTunes\iTunesHelper.exe
15:08:51.0788 0x21f4  iTunesHelper - ok
15:08:51.0791 0x21f4  [ C7645D43451C6D94D87F4D07BDE59C89, 495BBA47FC43EE23054FCD419F2F00457162D1C04296900C6AEA551102A810F3 ] C:\WINDOWS\system32\rundll32.exe
15:08:51.0804 0x21f4  ShadowPlay - ok
15:08:51.0815 0x21f4  [ BC78F3ADD4E763469CF80394E55A491F, FA4AEDBC0E39F0263E8F9888D810772B9502C132D3FE37F6D3C62CD199818755 ] C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe
15:08:51.0866 0x21f4  AcronisTibMounterMonitor - ok
15:08:51.0961 0x21f4  [ D8A1869874ADAF92B5EC55C169F4894A, 682BBA3A5487EABA4C8E98E6D14F3B6FBA73E4DCE0A3E397DCDCAB377E33C7BF ] C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
15:08:52.0132 0x21f4  TrueImageMonitor.exe - ok
15:08:52.0139 0x21f4  [ 944BCF02FFFAF04E54AE1B32F3221600, EBF73D91AD95182708E672390668EDF3C146FF7EE1BA2615D56291CFDE54BEA7 ] C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe
15:08:52.0144 0x21f4  ProductUpdater - detected UnsignedFile.Multi.Generic ( 1 )
15:08:52.0257 0x21f4  ProductUpdater ( UnsignedFile.Multi.Generic ) - warning
15:08:52.0257 0x21f4  Force sending object to P2P due to detect: C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe
15:08:52.0413 0x21f4  Object send P2P result: true
15:08:52.0519 0x21f4  TIDAL - ok
15:08:52.0688 0x21f4  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
15:08:52.0825 0x21f4  OneDriveSetup - ok
15:08:52.0952 0x21f4  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
15:08:53.0069 0x21f4  OneDriveSetup - ok
15:08:53.0096 0x21f4  [ 44348495F9D6ED21F4EFB3FF80677D99, 05B76248764B2BF7F9229626D7EFAFF96B724D38A82969EBE376CBE879E30450 ] C:\Users\Daniel\AppData\Local\Microsoft\OneDrive\OneDrive.exe
15:08:53.0124 0x21f4  OneDrive - ok
15:08:53.0146 0x21f4  [ 0C2D8CBA28E12D170FC5343F03E6D20C, 73A66AEF5D89E69E6B19172328AC043542FD7628DD44A569B23625261A0B56FB ] C:\Users\Daniel\AppData\Roaming\Spotify\SpotifyWebHelper.exe
15:08:53.0173 0x21f4  Spotify Web Helper - ok
15:08:53.0264 0x21f4  [ C654101E928F9C1EC19A3C3AA78D4482, 925C51A2B1DD082EA5F7035CDAD481F6017DD943B005042703CCE1D5F9572AF2 ] C:\Users\Daniel\AppData\Roaming\Spotify\Spotify.exe
15:08:53.0372 0x21f4  Spotify - ok
15:08:53.0414 0x21f4  [ FF206944E3A8590FABE10FB2C321AA6D, 77C555667674C9E4473C64921C5F2A7D723FBE28A73EB5EBAA777CD04D11C06B ] C:\Program Files (x86)\Steam\steam.exe
15:08:53.0453 0x21f4  Steam - ok
15:08:53.0495 0x21f4  [ 376E709A4AE341CDB7E05FBFBF2E49AB, 7942E1EECC26A8B6B26EDB759723E5666654C5218E2BBC8F50FF192009EEF9FC ] C:\Program Files (x86)\Origin\Origin.exe
15:08:53.0538 0x21f4  EADM - ok
15:08:53.0597 0x21f4  [ D59B2F97ECE796015AF13192A49F90FC, C9FBA6A6B0119C4926496A950125BF45E35E725F57985A7FAB733051F5AC2897 ] C:\Program Files\DAEMON Tools Lite\DTAgent.exe
15:08:53.0676 0x21f4  DAEMON Tools Lite Automount - ok
15:08:53.0680 0x21f4  Skype - ok
15:08:53.0684 0x21f4  [ CC436BB2A26391F3DEBE316F6FB0474F, 2DA63827AD1449CA5F2888ADFA9645F1EAF8B39D26EC214441EE80F3A56E6E72 ] C:\Users\Daniel\AppData\Local\Microsoft\BingSvc\BingSvc.exe
15:08:53.0691 0x21f4  BingSvc - ok
15:08:53.0711 0x21f4  [ 38AD6A2F789440711782F36634A103EC, B649CA4C3CA807B01AD2368463DA441B086367DF4DB4EAD37917DA9B7B004CD9 ] C:\Users\Daniel\AppData\Local\TIDAL\update.exe
15:08:53.0771 0x21f4  TIDAL - ok
15:08:53.0775 0x21f4  [ 6DB9A0FBDA5556B925D64651D57031D3, AE4C9196EFD61B973F93FDDAA001F7C239100EDD7E3F840927C0C07B08C69C04 ] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
15:08:53.0780 0x21f4  iCloudServices - ok
15:08:53.0781 0x21f4  Waiting for KSN requests completion. In queue: 255
15:08:54.0804 0x21f4  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.187 ), 0x61100 ( enabled : updated )
15:08:54.0811 0x21f4  Win FW state via NFP2: enabled ( trusted )
15:08:54.0904 0x21f4  ============================================================
15:08:54.0904 0x21f4  Scan finished
15:08:54.0904 0x21f4  ============================================================
15:08:54.0918 0x1a6c  Detected object count: 1
15:08:54.0918 0x1a6c  Actual detected object count: 1
15:09:07.0690 0x1a6c  ProductUpdater ( UnsignedFile.Multi.Generic ) - skipped by user
15:09:07.0690 0x1a6c  ProductUpdater ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 31.12.2016, 15:13   #7
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Teil 1:

Code:
ATTFilter
15:08:14.0080 0x280c  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
15:08:14.0080 0x280c  UEFI system
15:08:16.0080 0x280c  ============================================================
15:08:16.0080 0x280c  Current date / time: 2016/12/31 15:08:16.0080
15:08:16.0080 0x280c  SystemInfo:
15:08:16.0080 0x280c  
15:08:16.0080 0x280c  OS Version: 10.0.14393 ServicePack: 0.0
15:08:16.0080 0x280c  Product type: Workstation
15:08:16.0080 0x280c  ComputerName: DESKTOP-JTOKRAD
15:08:16.0080 0x280c  UserName: Daniel
15:08:16.0080 0x280c  Windows directory: C:\WINDOWS
15:08:16.0080 0x280c  System windows directory: C:\WINDOWS
15:08:16.0080 0x280c  Running under WOW64
15:08:16.0080 0x280c  Processor architecture: Intel x64
15:08:16.0080 0x280c  Number of processors: 8
15:08:16.0080 0x280c  Page size: 0x1000
15:08:16.0080 0x280c  Boot type: Normal boot
15:08:16.0080 0x280c  CodeIntegrityOptions = 0x00000001
15:08:16.0080 0x280c  ============================================================
15:08:16.0143 0x280c  KLMD registered as C:\WINDOWS\system32\drivers\34744093.sys
15:08:16.0143 0x280c  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.576, osProperties = 0x19
15:08:16.0563 0x280c  System UUID: {EAA63884-2548-E386-A885-6C4AC6463081}
15:08:16.0932 0x280c  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:08:16.0932 0x280c  Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:08:17.0733 0x280c  ============================================================
15:08:17.0733 0x280c  \Device\Harddisk0\DR0:
15:08:17.0733 0x280c  GPT partitions:
15:08:17.0734 0x280c  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {C76B4A97-3D4F-41F8-A6A4-F8090F3936DD}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0xE1000
15:08:17.0734 0x280c  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {B5A45827-50AA-4545-8A1F-85742D60DD67}, Name: EFI system partition, StartLBA 0xE1800, BlocksNum 0x31800
15:08:17.0734 0x280c  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {447FE6EF-67AB-43D4-AA60-04301D5DA929}, Name: Microsoft reserved partition, StartLBA 0x113000, BlocksNum 0x8000
15:08:17.0734 0x280c  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {ED4B2047-9359-4BA7-B18D-4889F1E7D403}, Name: Basic data partition, StartLBA 0x11B000, BlocksNum 0x3A26B000
15:08:17.0734 0x280c  MBR partitions:
15:08:17.0734 0x280c  \Device\Harddisk1\DR1:
15:08:17.0734 0x280c  GPT partitions:
15:08:17.0734 0x280c  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {D5B3BD3F-0138-4B16-9FFD-93570979D484}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
15:08:17.0734 0x280c  \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {5A5C6754-13F7-42EC-81F8-68DBA982B9BC}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x3D090000
15:08:17.0734 0x280c  \Device\Harddisk1\DR1\Partition3: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {C19A4C47-370A-4330-A6CA-C69044C29D77}, Name: Basic data partition, StartLBA 0x3D0D0800, BlocksNum 0xABD37800
15:08:17.0734 0x280c  MBR partitions:
15:08:17.0734 0x280c  ============================================================
15:08:18.0369 0x280c  A: <-> \Device\Harddisk1\DR1\Partition3
15:08:18.0397 0x280c  B: <-> \Device\Harddisk1\DR1\Partition2
15:08:18.0398 0x280c  C: <-> \Device\Harddisk0\DR0\Partition4
15:08:18.0398 0x280c  ============================================================
15:08:18.0398 0x280c  Initialize success
15:08:18.0398 0x280c  ============================================================
15:08:33.0563 0x21f4  ============================================================
15:08:33.0563 0x21f4  Scan started
15:08:33.0563 0x21f4  Mode: Manual; SigCheck; TDLFS; 
15:08:33.0563 0x21f4  ============================================================
15:08:33.0563 0x21f4  KSN ping started
15:08:33.0601 0x21f4  KSN ping finished: true
15:08:34.0434 0x21f4  ================ Scan system memory ========================
15:08:34.0434 0x21f4  System memory - ok
15:08:34.0434 0x21f4  ================ Scan services =============================
15:08:34.0458 0x21f4  [ A7901875F89D011C38CF52C98ACF5B29, 782141AB1DD7ACDE6EA08B5BAFDE8BADD05B81D38C18E097D6D9C46102056EB1 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
15:08:34.0489 0x21f4  1394ohci - ok
15:08:34.0495 0x21f4  [ EE1CCC54F75C24727A218F98FC5349DA, 0B0D26640BFA0F551B7087027E572D0BF2C5EAF50A4187C5A7D839180B7FF589 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
15:08:34.0505 0x21f4  3ware - ok
15:08:34.0517 0x21f4  [ 73C73E1AA0D4D727A04AAAB120B7F56A, 5D311F11022994410DF5C67914D38B1F0D813EFD181EA234750286A272D67A1A ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
15:08:34.0536 0x21f4  ACPI - ok
15:08:34.0541 0x21f4  [ 0935496EF9624B46B935CB35ECE1F205, A22A2A29195505A65E8626D60B00C86C23E0CABC1EB8345EA5ED523516CC21C0 ] AcpiDev         C:\WINDOWS\System32\drivers\AcpiDev.sys
15:08:34.0550 0x21f4  AcpiDev - ok
15:08:34.0554 0x21f4  [ D6794C31F4077B71433988787BAA926E, F16365C2F195AAE94D4740E6C3DF4C0CECEC6393CAD65425DCCD28CDBA6EC51A ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
15:08:34.0563 0x21f4  acpiex - ok
15:08:34.0565 0x21f4  [ FE5F656D6B35089DA39112E74EC6A85A, 5D81EE63998232A5B36DE47FE15B9D04D5BD02234CA133A2462AECA8C60A22ED ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
15:08:34.0574 0x21f4  acpipagr - ok
15:08:34.0577 0x21f4  [ 2F242941E4DFF69B883D77A16F039557, 45C388365317C720654A659A9326B2BC0E9D84929C704654985597D5D620101C ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
15:08:34.0586 0x21f4  AcpiPmi - ok
15:08:34.0588 0x21f4  [ C247E35A21682DA8D0DC3AF9F025FCC5, 455415EE3166B3043AD8A4DD50B688DB74242267FB555642441251EFA823E971 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
15:08:34.0596 0x21f4  acpitime - ok
15:08:34.0615 0x21f4  [ 58A65BF122B7CD304D2F5F3B6DD42087, 306613597B02F91D8A470C9FEF20B40215305AB650EB63456948603FF95F7245 ] AcrSch2Svc      C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
15:08:34.0668 0x21f4  AcrSch2Svc - ok
15:08:34.0687 0x21f4  [ 49B9DB97AFC85DCCBDACDAB2E90085B7, 2A6C2A09F74EA15044F442CCFB54A0F24F105ADB915E5C78F02F59652DC29152 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
15:08:34.0714 0x21f4  ADP80XX - ok
15:08:34.0774 0x21f4  [ B048C87A82322C06F0F22C7627D60B57, CA24E2007340F2C773137D3B709D5EED58B37BE19901D44A96FB77C8D063AE54 ] afcdpsrv        C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
15:08:34.0940 0x21f4  afcdpsrv - ok
15:08:34.0955 0x21f4  [ 323AA1953ED9C01E23F740FA891FE064, 4CED6E3D61749316CDE28965C913E7ED462539DAAD637A29484F62AF47AD650D ] AFD             C:\WINDOWS\system32\drivers\afd.sys
15:08:34.0976 0x21f4  AFD - ok
15:08:34.0984 0x21f4  [ 23522E5D581F7722B1B5B86737CAE39C, FB81ABD304376A1E87B65F5E1B34477B628CEDB2091C5D754DE97464B6050C5B ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
15:08:35.0012 0x21f4  ahcache - ok
15:08:35.0016 0x21f4  [ D0905D4A945D01D4B28DB9E1BD5985F7, CF389CBCD3B99D1BAE34A42F723F1005C32213A394F691978076D3DF1727715C ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
15:08:35.0026 0x21f4  AJRouter - ok
15:08:35.0030 0x21f4  [ 8FD51B3B35707A66080D7C8CB05E792D, FE52F3DC280D208FDDC75F6E3294B8D601E0D86F9BD3DB1ACC8FC296AC74C23B ] ALG             C:\WINDOWS\System32\alg.exe
15:08:35.0043 0x21f4  ALG - ok
15:08:35.0047 0x21f4  [ DF21E05E41E5AC3F13F304D91457649A, 7F48F2AD1DBE89A261113C76D7C23AD7D87D5599BCC31F8A558A8A10B81BF521 ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
15:08:35.0061 0x21f4  AmdK8 - ok
15:08:35.0065 0x21f4  [ 45D0AA4BB90B821DF92E8F19ABED0C5E, EA87A6E98DB3C5A88A844C04C6934E870B7004E783AA5211722115382A211B90 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
15:08:35.0077 0x21f4  AmdPPM - ok
15:08:35.0080 0x21f4  [ 74FFBC43B4B899C9A8CA06A892F2CE73, 8D599363C7F3D373F1859BAA4D06DD0F40BE78B56BE52B74DE6EA6EF99452004 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
15:08:35.0090 0x21f4  amdsata - ok
15:08:35.0096 0x21f4  [ AAB0F1D8D7E54761ABAB13AF161F1680, CF847990EFFA2828F5B1DB1A68F08A6C2C918E9612EDFFCF95C36BCABBBEA272 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
15:08:35.0108 0x21f4  amdsbs - ok
15:08:35.0111 0x21f4  [ F91BAAC4237C40352A807000F3B716F9, F7EFA08E5067C3D419C9D21EDB880BA08883A80DDF35F8B42EC3AB293FE5E03E ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
15:08:35.0119 0x21f4  amdxata - ok
15:08:35.0124 0x21f4  [ BC121C099C6C659126AD2102AFDFF8CF, 42B5EE293BDD7ADCE48173A01B30D8452564B9DA225EAF25E9292FE77C0FCF3E ] AppID           C:\WINDOWS\system32\drivers\appid.sys
15:08:35.0133 0x21f4  AppID - ok
15:08:35.0137 0x21f4  [ 74A24CF946279111D7F203B36569EC02, FD67D36804744B4FE3E20BA891852575E6C2DA6515643B2F4B4210118B0FCCDA ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
15:08:35.0154 0x21f4  AppIDSvc - ok
15:08:35.0159 0x21f4  [ 73FAA5517CCD1332F00192A303CF2026, 75636222BFF381A3EECA010752DF7DC1603A395B91FF7FBF92127B5CA8EFFEE5 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
15:08:35.0173 0x21f4  Appinfo - ok
15:08:35.0180 0x21f4  [ 7D811EA7A2AAA49B0446D42CBC1CD338, AFECE5E44E48F756C7EB81D95C9237552AF8A9C02CBE756E0F3D3C6524DE49AD ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
15:08:35.0185 0x21f4  Apple Mobile Device Service - ok
15:08:35.0187 0x21f4  [ 68190E2BADF23BD782344970E5B5DE9E, 95D30EC12C7FDF5822CED8BC2F17669A6687A2FB262B4F0D15C8DCFF4E9AB33D ] applockerfltr   C:\WINDOWS\system32\drivers\applockerfltr.sys
15:08:35.0206 0x21f4  applockerfltr - ok
15:08:35.0211 0x21f4  [ 76A12AC673B0F8A607ACDD0583C247D4, CBC6C0EB82C7A8E3998344280BBB5A697AFA7206CA2BADFDA7ED6E7DD20E3DAC ] AppMgmt         C:\WINDOWS\System32\appmgmts.dll
15:08:35.0225 0x21f4  AppMgmt - ok
15:08:35.0236 0x21f4  [ A0746EF6C5AB7A17A67BC167167499C1, 1D2154D3AFC5219293EDD508C7726E7756FB72BF04F73861C575D1FE5C553411 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
15:08:35.0261 0x21f4  AppReadiness - ok
15:08:35.0274 0x21f4  [ 6010A920FDE5BFE4EA056F9736FBDC06, F55F68D5AD1F272BC285E716E02090C62FC87476DD6CE7ABA6BE7EF8EF6178DE ] AppVClient      C:\WINDOWS\system32\AppVClient.exe
15:08:35.0295 0x21f4  AppVClient - ok
15:08:35.0301 0x21f4  [ B66ED2CB37F7E4696A51612AFBA08834, 70BA67AF7F1290E3145B873B53516F138E50D8AAC80CD00CBA66467ABC6643CB ] AppvStrm        C:\WINDOWS\system32\drivers\AppvStrm.sys
15:08:35.0309 0x21f4  AppvStrm - ok
15:08:35.0314 0x21f4  [ 8DC924848E20F890BEFC6B31136D46BE, B7603425B4970F505B5A3EB0F6652A9CDD188059BDC945D6DF2BADC2DF8F4B5D ] AppvVemgr       C:\WINDOWS\system32\drivers\AppvVemgr.sys
15:08:35.0325 0x21f4  AppvVemgr - ok
15:08:35.0329 0x21f4  [ 9ADC5A8BEE10E174F95349E9232D8E76, F322991323DCDC51199BB3AB0DA20F6C3CC7EE6E804400B473C610FDB895F0AE ] AppvVfs         C:\WINDOWS\system32\drivers\AppvVfs.sys
15:08:35.0338 0x21f4  AppvVfs - ok
15:08:35.0370 0x21f4  [ 2C1CEC25F6D92871F38960E2E84CC3EE, 979DB74192644A71F3031EB29480ECEFE014B916636D85AACD64292CB58494A5 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
15:08:35.0432 0x21f4  AppXSvc - ok
15:08:35.0438 0x21f4  [ E6AB1F0B4C3D4E0D2A88332D76FECD03, 0D3003EB979DA4546DCDD055011E24F13E34F683F02C9801CAC564D1809F11D2 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
15:08:35.0446 0x21f4  arcsas - ok
15:08:35.0462 0x21f4  [ BBF8F831C7720DD5135D8C4C8325187A, 2630C68200D7BD49A5772830D6B369C0EC337C2558A9562DD564DF042249ECC0 ] asComSvc        C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
15:08:35.0484 0x21f4  asComSvc - ok
15:08:35.0494 0x21f4  [ 798DE15F187C1F013095BBBEB6FB6197, 436CCAB6F62FA2D29827916E054ADE7ACAE485B3DE1D3E5C6C62D3DEBF1480E7 ] AsIO            C:\WINDOWS\syswow64\drivers\AsIO.sys
15:08:35.0498 0x21f4  AsIO - ok
15:08:35.0502 0x21f4  [ 3616CEE8DBBC5677F8E76EFC357AA9D9, F58ED13680B0C4B5F6DC445FDE55D5BFB78AAFC57272933573065081EAD68DF5 ] asmthub3        C:\WINDOWS\System32\drivers\asmthub3.sys
15:08:35.0509 0x21f4  asmthub3 - ok
15:08:35.0518 0x21f4  [ CB5C6A4562A1F9E96887739704A7AA9B, E58E2BCCAA0979B502418384510F13A83F53E43CDEB82517BFF5378816AF496A ] asmtxhci        C:\WINDOWS\System32\drivers\asmtxhci.sys
15:08:35.0530 0x21f4  asmtxhci - ok
15:08:35.0551 0x21f4  [ 37F7DD839A711B5706B1264F4D8D4BDC, C949A7BB236C6C03E197EF7F9A6DF53E34EC35D925034351B5FD5D7DB62A770E ] AsSysCtrlService C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
15:08:35.0610 0x21f4  AsSysCtrlService - detected UnsignedFile.Multi.Generic ( 1 )
15:08:35.0753 0x21f4  Detect skipped due to KSN trusted
15:08:35.0754 0x21f4  AsSysCtrlService - ok
15:08:35.0760 0x21f4  [ 61C5A480C43E7E8E49C42869F49D0D3E, E610F0E4315ABA1D90AD4A1D7A68ABA2ACBB7FCA89E9D1798470365D52592D55 ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
15:08:35.0785 0x21f4  AsyncMac - ok
15:08:35.0788 0x21f4  [ A10F989A812B57B9695F6C305907C9C6, E2B292610079AA1A10696138DE8130905A8A834B75A8DED7EBF8B6732B77A0F4 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
15:08:35.0796 0x21f4  atapi - ok
15:08:35.0806 0x21f4  [ 59F44051BCD479E70446506B7E4E78BB, CB58E55196EC702DC85916F963A3C16D429C141391F9AA7F415BD63E7328C4C6 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
15:08:35.0828 0x21f4  AudioEndpointBuilder - ok
15:08:35.0844 0x21f4  [ 1C986DC8F4FDA1B040AC1176FB24467F, DEDA2FF4D0369348C2A74D29FB08AC86219BBCFDF44C59339BC39A25AE0727EB ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
15:08:35.0873 0x21f4  Audiosrv - ok
15:08:35.0879 0x21f4  [ 6D90FDA2DC364B8EA1420F2F81585CC3, 10E6F23A213CFE49BE04BB7D366ADD4028D61D7114FEC67C30B5467DF6B36D4F ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
15:08:35.0890 0x21f4  AxInstSV - ok
15:08:35.0900 0x21f4  [ 61BAC67048CA5C1D08C48FCC8012B613, 71B2A466FC38DA1029B471FBD2541D8FE359751A7B212AE0F420DB3645916450 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
15:08:35.0917 0x21f4  b06bdrv - ok
15:08:35.0921 0x21f4  [ 68F72B05EBC6D1779C0D60A147C7CA0B, AA1C857BEE34865C6B901157FC22570D4CF45D950708BAD7AA333F120F2B474C ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
15:08:35.0931 0x21f4  BasicDisplay - ok
15:08:35.0934 0x21f4  [ 23156E7EDAF613D839E2839746B168D3, CAEF8F9C7D3A338BD747AC9D5BFBE730D77B911E87BCF532EBB75E1F80916AFA ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
15:08:35.0943 0x21f4  BasicRender - ok
15:08:35.0949 0x21f4  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\WINDOWS\System32\drivers\bcmfn.sys
15:08:35.0958 0x21f4  bcmfn - ok
15:08:35.0960 0x21f4  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
15:08:35.0969 0x21f4  bcmfn2 - ok
15:08:35.0976 0x21f4  [ 2B4D3AEAAD02954F8C191BC2D67949AD, 8237C9AD556CFAF7442FF60F78608104BC17CE3134C89D986D49C38CC60B1518 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
15:08:36.0012 0x21f4  BDESVC - ok
15:08:36.0015 0x21f4  [ 0A508274355745EEF01C6BE3198D02C4, E2DB08AEE2368FA95FDB357BB31EA4EBF31679C3E72E109DB3D7CD1B5F7B828E ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
15:08:36.0027 0x21f4  Beep - ok
15:08:36.0049 0x21f4  [ D6BD4AE897D0DF163832AC75DF361BD0, E5F57A907EC557B2F29F49AA0A98AC90261DC44674F3066798AD622ECB24DBBE ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
15:08:36.0227 0x21f4  BEService - ok
15:08:36.0241 0x21f4  [ 5125CBB61AC81168366BEB290399CB8E, B2A3095D45E2114DE2BD0E5A3AE20B3CE95EE517A35B9E1EAD05E231F38DBDCF ] BFE             C:\WINDOWS\System32\bfe.dll
15:08:36.0271 0x21f4  BFE - ok
15:08:36.0290 0x21f4  [ D876C567AB767258036F05E4766189FD, DE8BA67325CB64495BD454B8F9DDCAE82636253844FC68B360C7E1CF5D51DD0E ] BITS            C:\WINDOWS\System32\qmgr.dll
15:08:36.0332 0x21f4  BITS - ok
15:08:36.0342 0x21f4  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
15:08:36.0353 0x21f4  Bonjour Service - ok
15:08:36.0357 0x21f4  [ 9CD2A4821DE379305CACB2E99AD8953A, 89D700DFC3C59ACBBADB48954A28C0EBF8D6A11A9E63837689DD891868E43188 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
15:08:36.0378 0x21f4  bowser - ok
15:08:36.0392 0x21f4  [ 2447BD15B41298622CC662249CD0F496, 013A326D2E3BF68D654BBABE2F1E5DF0FF0A153A4B95D570EE28F9BC0F5A78C3 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
15:08:36.0422 0x21f4  BrokerInfrastructure - ok
15:08:36.0427 0x21f4  [ B3F32C630DD3F2F6A6091B89CFF13641, 7A9C53EF9AB9FF1DC392FD711B194A101DB36CA5BC799E817BEB446741089B76 ] Browser         C:\WINDOWS\System32\browser.dll
15:08:36.0439 0x21f4  Browser - ok
15:08:36.0442 0x21f4  [ 722036C26D2C4E50EC2A2EC5FD678846, 999468038AE01F0FF6881F4B2A2CB67BC636641188E95F10729E08ADBC3CB3DE ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
15:08:36.0453 0x21f4  BthAvrcpTg - ok
15:08:36.0457 0x21f4  [ C2E31BE025D46D189E38DD1EDF07837A, 656528DCAAAF485EC57EE5C3021E96736634DE3B9C39CBCD2728E055ABD4C0A5 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
15:08:36.0467 0x21f4  BthHFEnum - ok
15:08:36.0470 0x21f4  [ F7CD605FC0B0B22F3F6F247595E3A655, 1CD9140DE5415DDBEACD8667E63E5C95FD64D693B56302A0474E693E578BEAB0 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
15:08:36.0478 0x21f4  bthhfhid - ok
15:08:36.0485 0x21f4  [ B157D72BDA6A6DD6E9DC6BF338CD0CF8, B2AC26AE214151E5AD93DED78256BC0295DBF0133C854E7DEE4CD776D9C9A349 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
15:08:36.0501 0x21f4  BthHFSrv - ok
15:08:36.0504 0x21f4  [ 535DC41A33630AE4C262406F9E981C03, 599332589AA28D04189E19B87A4AE6FEEB60B40A7BC6E3B11240DA363A981C29 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
15:08:36.0515 0x21f4  BTHMODEM - ok
15:08:36.0520 0x21f4  [ 96932F631F5CB9F5D1C8F99A71568EF3, 5E4C8955A2EE9DC76B4EBC383653EB753D76D6B017E1A5DD553AC16094D7F12A ] bthserv         C:\WINDOWS\system32\bthserv.dll
15:08:36.0532 0x21f4  bthserv - ok
15:08:36.0536 0x21f4  [ 23F9EF739F685E07482116425E7879AA, 0EBDF96A49A319C0BCF6F51FB6C8C392C017E1738B950C19C91FF43E14D73143 ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
15:08:36.0545 0x21f4  buttonconverter - ok
15:08:36.0550 0x21f4  [ 60EB6A4CE3E21887D302350631C16F26, 4270EFA22285C1A9336CF1220761E416950D2DA9C6A40D1D8452686CD5040DAB ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
15:08:36.0574 0x21f4  CapImg - ok
15:08:36.0578 0x21f4  [ F8FB51B9EF6372610E9B31A1D86B62FC, 7461584A8B39AC549AD7BAFFA509D4CD81EEE542808BC8EFC285863A0AE6432D ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
15:08:36.0592 0x21f4  cdfs - ok
15:08:36.0600 0x21f4  [ 2E6612376D257F74781F2EF1F869D8C3, 908B0DECB9F098F7F11B029A03C06C67FB52E5E8BEA42033A2B579D3B3686AB8 ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
15:08:36.0622 0x21f4  CDPSvc - ok
15:08:36.0630 0x21f4  [ A93C9B9EBE2FDE5A536000D72CC17F7F, 9793CFAE8BE8C6B5B39A1D276577965FBB2CE131325A410B7C68BD23492ADAAF ] CDPUserSvc      C:\WINDOWS\System32\CDPUserSvc.dll
15:08:36.0646 0x21f4  CDPUserSvc - ok
15:08:36.0654 0x21f4  [ 613D0137C269187FA298A157E3D14A18, 84BC268525F14BB27202CE242BF94D9E83BC91B50A0335908574F31B29A2F04D ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
15:08:36.0665 0x21f4  cdrom - ok
15:08:36.0671 0x21f4  [ 9450FA11E9DE6715FCB71A519A8FF90B, B7E341C6E4CE967FCDD0D17A497C07E8A1C6B0AACE8A6E8E5D6C21EF73F13E16 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
15:08:36.0684 0x21f4  CertPropSvc - ok
15:08:36.0691 0x21f4  [ 0AED948DA8D5F08B3D6F12E4E2089736, 95E538E81DDBC83492C5F3820C82C78F050B4D74ACF12D7970EC84F93581AE29 ] cht4iscsi       C:\WINDOWS\system32\drivers\cht4sx64.sys
15:08:36.0704 0x21f4  cht4iscsi - ok
15:08:36.0734 0x21f4  [ 0002A0FDE087C1657AB31CE73077539C, 4DD6210B67E9633AB3240371590869DC833A4C986C74FC12A5D4FFFFD361848A ] cht4vbd         C:\WINDOWS\System32\drivers\cht4vx64.sys
15:08:36.0777 0x21f4  cht4vbd - ok
15:08:36.0782 0x21f4  [ 6B4F90A287D75CCD78694F6790C911B2, 73D7C31E9F475FA3FD568FCA9A953F968729AA114F63C06F38BF5198DAD67BD8 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
15:08:36.0791 0x21f4  circlass - ok
15:08:36.0798 0x21f4  [ B72D26074E72A757D788FB1BEF8B2F2E, 36847C5315AFB9A5EC66AD3EF2A09C24C0FAF669FDF0831F78600F4609352CB4 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
15:08:36.0812 0x21f4  CLFS - ok
15:08:36.0866 0x21f4  [ 069565979759A32A7E7FFF1541906B3F, E840AA394EB60120F8E6C4E7880A7F061070CAC5CC9AB1F74F88F65A6572BE08 ] ClickToRunSvc   C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
15:08:36.0938 0x21f4  ClickToRunSvc - ok
15:08:36.0953 0x21f4  [ E133CFCBFABB3CB517BE9F42FEA5887C, DA699CDD5F3CC427354540C907BD24CCA7BAC3112C53918EB611CB4EEC7611DA ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
15:08:36.0972 0x21f4  ClipSVC - ok
15:08:36.0975 0x21f4  [ EEC3A4A98AE1A337E3CD1483AD6F2E15, 764DA329984A95E092F5C15116DA34FA7FC27216C0862365D4BF10ADC97EC5C5 ] clreg           C:\WINDOWS\System32\drivers\registry.sys
15:08:36.0985 0x21f4  clreg - ok
15:08:36.0991 0x21f4  [ 429623E266EF067A44E8CF148E9DFB9B, A48AA85ACC52C7AD73DB2D6148B3F9FB5EAC33C8F8C5BB6D7D0A9D84B7C08E11 ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
15:08:36.0999 0x21f4  CmBatt - ok
15:08:37.0010 0x21f4  [ B0D9B87B795B7833C9152441CBD55CC4, D86C0FE8BF03D6F3330E16728FE6645AE910F95D23A9EFBDF3A50F45AB5D525B ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
15:08:37.0027 0x21f4  CNG - ok
15:08:37.0030 0x21f4  [ 3DB10C59405931E2C72EFB82C1AF97D1, 100B5450A70988DB1C1F8A5FDBB3553AF1A0D47B42A5AC71460DB92E26010CE6 ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
15:08:37.0037 0x21f4  cnghwassist - ok
15:08:37.0044 0x21f4  [ 34C935AF2A414572B412B3556586D783, 912981B88B0796576ECCD5EBE0C4728EC02D5D6A96B039447DCBA59B2583F25E ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys
15:08:37.0053 0x21f4  CompositeBus - ok
15:08:37.0055 0x21f4  COMSysApp - ok
15:08:37.0057 0x21f4  [ 44EEEB2382F566999287E13F2067693C, 53A4A0C85EAD38030FF2078C67465E3710ECD03A08FF34E1E67B2E3E1CC70043 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
15:08:37.0064 0x21f4  condrv - ok
15:08:37.0076 0x21f4  [ 5DE2049D5F57C1D142F36FA9CE443693, E6C2807C0B1EF90C11EB39634693B76EACE6CC675777776112835212A334F328 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
15:08:37.0096 0x21f4  CoreMessagingRegistrar - ok
15:08:37.0103 0x21f4  [ 5F06CAC4B09250CDDDD0180A08162924, A2EB0A57225E65FC264CFC9FAD858D8B54A015CDAE3DC904B1C4E9AAB40B1F06 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
15:08:37.0116 0x21f4  CryptSvc - ok
15:08:37.0125 0x21f4  [ 03214883D52FAD46573233852344C72C, 63DCCDD895EB804D205ABB8EA381B34FB0879D09E4D0EB0B28F9B2BB1024BAB7 ] CSC             C:\WINDOWS\system32\drivers\csc.sys
15:08:37.0147 0x21f4  CSC - ok
15:08:37.0161 0x21f4  [ BE35D1BAC3F18C9EB1C1CFBA31ED95E3, 4255475D173868A0E5583E844A1884E819E229838C4DEACAC47F1A4DEF388C9D ] CscService      C:\WINDOWS\System32\cscsvc.dll
         

Alt 31.12.2016, 18:51   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 02.01.2017, 21:33   #9
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Frohes Neues erstmal

Code:
ATTFilter
# AdwCleaner v6.041 - Bericht erstellt am 02/01/2017 um 21:29:21
# Aktualisiert am 16/12/2016 von Malwarebytes
# Datenbank : 2017-01-02.1 [Server]
# Betriebssystem : Windows 10 Education  (X64)
# Benutzername : Daniel - DESKTOP-JTOKRAD
# Gestartet von : C:\Users\Daniel\Downloads\AdwCleaner_6.041.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****

[-] Ordner gelöscht: C:\Users\Daniel\AppData\Local\slimware utilities inc
[#] Ordner mit Neustart gelöscht: C:\Users\Daniel\AppData\Local\SlimWare Utilities Inc
[-] Ordner gelöscht: C:\ProgramData\SlimWare Utilities, Inc
[-] Ordner gelöscht: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SlimDrivers
[-] Ordner gelöscht: C:\Program Files (x86)\SlimDrivers
[-] Ordner gelöscht: C:\Program Files (x86)\Common Files\freemake shared


***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****

[-] Aufgabe gelöscht: SlimDrivers Startup


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKLM\SOFTWARE\SLIMWARE UTILITIES, INC.
[-] Schlüssel gelöscht: HKLM\SOFTWARE\SlimWare Utilities Inc
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{746AB259-6474-4111-8966-1C62F9A6E063}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Installer\Features\952BA647474611149866C1269F6A0E36
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Installer\Products\952BA647474611149866C1269F6A0E36
[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\952BA647474611149866C1269F6A0E36
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\952BA647474611149866C1269F6A0E36
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\Installer\Features\952BA647474611149866C1269F6A0E36
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\Installer\Products\952BA647474611149866C1269F6A0E36
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [1996 Bytes] - [20/06/2016 00:00:10]
C:\AdwCleaner\AdwCleaner[C2].txt - [2925 Bytes] - [02/01/2017 21:29:21]
C:\AdwCleaner\AdwCleaner[S1].txt - [1837 Bytes] - [19/06/2016 23:59:10]
C:\AdwCleaner\AdwCleaner[S2].txt - [3111 Bytes] - [02/01/2017 21:27:53]

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [3144 Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.0 (12.05.2016)
Operating System: Windows 10 Education x64 
Ran by Daniel (Administrator) on 02.01.2017 at 21:32:11,92
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1 

Successfully deleted: C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} (Task)



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.01.2017 at 21:33:06,43
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 02.01.2017, 21:57   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.01.2017, 15:04   #11
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Diese 120k Zeichenbegrenzung nervt, reicht nichtmal für das Frst Log.

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 01-01-2017
durchgeführt von Daniel (07-01-2017 15:01:43)
Gestartet von C:\Users\Daniel\Downloads
Windows 10 Education Version 1607 (X64) (2016-10-02 13:12:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1738141005-1900443286-1449820336-500 - Administrator - Disabled)
Daniel (S-1-5-21-1738141005-1900443286-1449820336-1001 - Administrator - Enabled) => C:\Users\Daniel
DefaultAccount (S-1-5-21-1738141005-1900443286-1449820336-503 - Limited - Disabled)
Gast (S-1-5-21-1738141005-1900443286-1449820336-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

A3Launcher version 0.1.4.5 (HKLM-x32\...\{1E29A86E-9AE2-4CD8-74C8-6B170ED3C4D2}_is1) (Version: 0.1.4.5 - Maca134)
Acronis True Image 2016 (HKLM-x32\...\{64AB919C-28AA-4260-A147-1A88E53EE978}Visible) (Version: 19.0.6027 - Acronis)
Acronis True Image 2016 (x32 Version: 19.0.6027 - Acronis) Hidden
Age of Empires III - The Asian Dynasties (HKLM-x32\...\InstallShield_{C43C1415-3DFC-4089-9A32-0BECF28A6046}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III - The Asian Dynasties (x32 Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III - The WarChiefs (HKLM-x32\...\InstallShield_{1C08A24C-B168-407E-A826-68FAF5F20710}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III - The WarChiefs (x32 Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III (HKLM-x32\...\InstallShield_{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III (x32 Version: 1.00.0000 - Microsoft Game Studios) Hidden
Ansel (Version: 376.19 - NVIDIA Corporation) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{D079CAAD-0C31-47A2-9AF5-A82F9CD9B221}) (Version: 5.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{64E6007B-1DA9-42CD-BBE4-D5FA67A7C71D}) (Version: 5.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Arma 3 (HKLM\...\Steam App 107410) (Version:  - Bohemia Interactive)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
Assassin's Creed III (HKLM-x32\...\Uplay Install 54) (Version:  - Ubisoft)
ASUS GPU TweakII (HKLM-x32\...\InstallShield_{0075AAC2-EA9F-490E-83F7-5D5F81EB2A43}) (Version: 1.4.0.8 - ASUSTek COMPUTER INC.)
ASUS GPU TweakII (x32 Version: 1.4.0.8 - ASUSTek COMPUTER INC.) Hidden
ASUS Product Register Program (HKLM-x32\...\{C87D79F6-F813-4812-B7A9-CCCAAB8B1188}) (Version: 1.0.030 - ASUSTek Computer Inc.)
Asus Sonic Suite Plugins (x32 Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
Audible Download Manager (HKLM-x32\...\AudibleDownloadManager) (Version: 6.6.0.19 - Audible, Inc.)
AURA(GRAPHICS CARD) (HKLM-x32\...\{6CDE3FDD-097A-4B87-975B-BBBA0C75A427}) (Version: 0.0.4.1 - )
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.7.2.45672 - Electronic Arts)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.47.30570 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Civilization VI Digital Deluxe Edition MULTi2 1.0 (HKLM-x32\...\Civilization VI Digital Deluxe Edition MULTi2 1.0) (Version:  - )
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\CopyTrans Suite) (Version: 4.013 - WindSolutions)
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.3.0.0154 - Disc Soft Ltd)
DiRT Rally MULTi2 1.0.109.3940 (HKLM-x32\...\DiRT Rally MULTi2 1.0.109.3940) (Version:  - )
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free Audio Converter (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.96.627 - Digital Wave Ltd)
Free YouTube To MP3 Converter (HKLM-x32\...\Free YouTube To MP3 Converter_is1) (Version: 4.1.6.328 - DVDVideoSoft Ltd.)
Freemake Video Converter Version 4.1.9 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.9 - Ellora Assets Corporation)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
GKFX MetaTrader 4 (HKLM-x32\...\GKFX MetaTrader 4) (Version: 4.00 - MetaQuotes Software Corp.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Grand Theft Auto V Digital Deluxe Edition FIXED VERSION MULTi11 1.0.350.1 (HKLM-x32\...\Grand Theft Auto V Digital Deluxe Edition FIXED VERSION MULTi11 1.0.350.1) (Version:  - )
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
HiSuite (HKLM-x32\...\Hi Suite) (Version: 1.0 - Huawei Technologies Co.,Ltd)
iCloud (HKLM\...\{4BB313CE-D3D1-424C-8823-15CF85B00B05}) (Version: 6.1.0.30 - Apple Inc.)
Intel(R) Network Connections 20.4.308.0 (HKLM\...\PROSetDX) (Version: 20.4.308.0 - Intel)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.2.9 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{81C96689-EA5B-4B7D-A04F-16326EC51BC2}) (Version: 12.5.4.42 - Apple Inc.)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2-1) (Version: 2.0 - AppWork GmbH)
Logitech Gaming Software 8.83 (HKLM\...\Logitech Gaming Software) (Version: 8.83.85 - Logitech Inc.)
Logitech SetPoint 6.67 (HKLM\...\sp6) (Version: 6.67.83 - Logitech)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
MediaInfo 0.7.86 (HKLM\...\MediaInfo) (Version: 0.7.86 - MediaArea.net)
MetaTrader 4 Admiral Markets UK Ltd (HKLM-x32\...\MetaTrader 4 Admiral Markets UK Ltd) (Version: 4.00 - MetaQuotes Software Corp.)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.7571.2075 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\OneDriveSetup.exe) (Version: 17.3.6720.1207 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 (HKLM-x32\...\{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 (HKLM-x32\...\{23daf363-3020-4059-b3ae-dc4ad39fed19}) (Version: 14.0.23506.0 - Microsoft Corporation)
MSI Afterburner 4.3.0 (HKLM-x32\...\Afterburner) (Version: 4.3.0 - MSI Co., LTD)
NahimicSettingsConfigurator (Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 376.19 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 376.19 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.2.0.96 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.2.0.96 - NVIDIA Corporation)
NVIDIA Grafiktreiber 376.19 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 376.19 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.2.0.96 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.0.0.0 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7571.2075 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7571.2075 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7571.2075 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7571.2075 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenIV (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\OpenIV) (Version: 2.8.703 - .black/OpenIV Team)
Origin (HKLM-x32\...\Origin) (Version: 10.3.3.1921 - Electronic Arts, Inc.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7910 - Realtek Semiconductor Corp.)
RivaTuner Statistics Server 6.5.0 (HKLM-x32\...\RTSS) (Version: 6.5.0 - Unwinder)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.5.8 - Rockstar Games)
SHIELD Streaming (Version: 7.1.0350 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.2.0.96 - NVIDIA Corporation) Hidden
Skype™ 7.28 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.28.101 - Skype Technologies S.A.)
Sonic Studio Plugin (Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
Spotify (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Spotify) (Version: 1.0.45.186.g3b5036d6 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stronghold Crusader II MULTi2 1.0.20143 (HKLM-x32\...\Stronghold Crusader II MULTi2 1.0.20143) (Version:  - )
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
The Witcher 3 Wild Hunt Blood and Wine DLC Incl. Update 13 MULTi2 1.21 (HKLM-x32\...\The Witcher 3 Wild Hunt Blood and Wine DLC Incl. Update 13 MULTi2 1.21) (Version:  - )
The Witcher 3 Wild Hunt Collectors Edition Incl. Hearts of Stone DLC and Update 12 MULTi2 1.12 (HKLM-x32\...\The Witcher 3 Wild Hunt Collectors Edition Incl. Hearts of Stone DLC and Update 12 MULTi2 1.12) (Version:  - )
TIDAL (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\TIDAL) (Version: 2.0.1 - TIDAL Music AS)
Uplay (HKLM-x32\...\Uplay) (Version: 27.0 - Ubisoft)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
WhatsApp (HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\WhatsApp) (Version: 0.2.2478 - WhatsApp)
WinRAR 5.31 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
XMedia Recode Version 3.3.3.8 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.3.3.8 - XMedia Recode)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {16DE0CA4-1949-4199-ACE3-84C76D2C6FE6} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-12-13] (NVIDIA Corporation)
Task: {277CB6BF-294A-4C6F-B205-42FCAE155872} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-12-04] (Microsoft Corporation)
Task: {2DA7160F-B5AC-4864-8BCA-0558A5DB656B} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Daniel\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe
Task: {58FAB96D-A31D-497B-B04A-39F7A03EAA1F} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-12-13] (NVIDIA Corporation)
Task: {6A59EDDE-553F-4C58-A4C8-D063C90CD18D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2016-12-04] (Microsoft Corporation)
Task: {78F8B4F6-D253-4E46-8D0C-40AC827F7578} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-12-13] (NVIDIA Corporation)
Task: {850E79E5-BADA-495E-AF99-8F5FE63FFBE3} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2015-05-14] ()
Task: {910BBB1D-FA9E-4418-8E7C-E333D2B5DED1} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-12-13] (NVIDIA Corporation)
Task: {95EE3DC5-A1E7-4B5B-A500-B800C183DE05} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-12-04] (Microsoft Corporation)
Task: {99DB2D15-1218-41CF-886D-62052339602C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-12-13] (NVIDIA Corporation)
Task: {99DC83E4-D368-483F-A0C7-48AA25FECEC7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-01] (Google Inc.)
Task: {B67E0502-8768-474C-A6D4-BB844B6EBC1D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {BD96D96A-96B1-4037-B7AB-CE266C3B48B5} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-12-13] (NVIDIA Corporation)
Task: {C3F49281-6A6E-459E-B758-992FEC7BF55E} - System32\Tasks\GPU Tweak II => C:\Program Files (x86)\ASUS\GPU TweakII\GPUTweakII.exe [2016-11-16] (TODO: <Company name>)
Task: {E2A7046B-8F94-4DCB-ACCB-578AD15C9AB5} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2016-12-04] (Microsoft Corporation)
Task: {E9218089-1871-4DF7-A613-FC3F3BCE8FDB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-01] (Google Inc.)
Task: {ED62D0BA-2AC1-4208-A9C5-BB73F5FAFDAE} - System32\Tasks\Norton Identity Safe\Norton Error Processor => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.11.42\SymErr.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Readium.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=fepbnnnkkadjhjahcafoaglimekefifl

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-14 17:44 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-04-01 19:32 - 2014-07-23 02:59 - 01360016 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2016-08-26 10:08 - 2016-08-26 10:08 - 00192200 _____ () C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
2016-09-01 17:12 - 2016-09-01 17:12 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 01353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-04-01 19:32 - 2014-07-23 02:59 - 00936728 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2016-12-27 20:23 - 2016-12-13 00:39 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-12-27 20:23 - 2016-12-13 00:39 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-04-26 22:37 - 2016-04-26 22:37 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2016-10-02 14:06 - 2016-12-01 18:32 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-12-14 17:44 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-12-09 20:35 - 2016-12-09 20:35 - 01678560 _____ () C:\Users\Daniel\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\amd64\ClientTelemetry.dll
2016-10-02 15:02 - 2016-10-02 15:02 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-12-14 17:44 - 2016-12-09 10:41 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-12-14 17:44 - 2016-12-09 10:40 - 00693248 _____ () C:\Windows\ShellExperiences\MtcUvc.dll
2016-11-21 19:09 - 2016-11-02 11:21 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-21 19:09 - 2016-11-02 11:15 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-11-21 19:10 - 2016-11-02 11:14 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-21 19:09 - 2016-11-02 11:16 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-21 19:10 - 2016-11-02 11:17 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-08-19 00:49 - 2016-08-19 00:49 - 00105312 _____ () C:\WINDOWS\SYSTEM32\audioLibVc.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2016-04-28 23:49 - 2016-04-28 23:49 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2016-04-28 23:49 - 2016-04-28 23:49 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-10-01 21:21 - 2016-12-08 10:01 - 00022024 _____ () C:\Program Files (x86)\Origin\QtWebEngineProcess.exe
2016-07-08 14:44 - 2016-07-08 14:44 - 01566208 _____ () C:\Program Files (x86)\ASUS\GPU TweakII\ASUSGPUFanServiceEx.exe
2016-12-14 17:30 - 2016-12-14 17:31 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-12-14 17:30 - 2016-12-14 17:31 - 00179712 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-12-14 17:30 - 2016-12-14 17:31 - 42130432 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-12-14 17:30 - 2016-12-14 17:31 - 02216448 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\roottools.dll
2016-11-23 11:34 - 2016-11-23 11:34 - 00019456 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2016-11-23 11:34 - 2016-11-23 11:34 - 20433408 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2016-06-04 01:05 - 2016-06-04 01:05 - 00680448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.DesignCore.dll
2016-11-23 11:34 - 2016-11-23 11:34 - 01046528 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Sharing.dll
2016-11-23 11:34 - 2016-11-23 11:34 - 00353792 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Photos.Inking.dll
2016-04-01 13:59 - 2016-04-01 13:59 - 00291328 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2016-12-13 18:34 - 2016-12-13 18:34 - 03810816 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
2016-04-07 13:23 - 2016-06-27 13:52 - 00112552 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll
2016-04-07 13:23 - 2016-06-27 13:52 - 00105896 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll
2016-04-07 13:23 - 2016-06-27 13:52 - 00021928 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll
2016-04-07 13:23 - 2016-06-27 13:52 - 00045992 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll
2016-04-01 19:32 - 2017-01-07 12:18 - 00033576 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2016-04-01 19:32 - 2014-07-23 02:59 - 00104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2015-08-11 13:36 - 2015-08-11 13:36 - 00024896 _____ () C:\Program Files (x86)\Common Files\Acronis\Infrastructure\core_workers_shared_context.dll
2015-11-26 09:40 - 2015-11-26 09:40 - 00035760 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\thread_pool.dll
2015-11-26 10:13 - 2015-11-26 10:13 - 04093976 _____ () C:\Program Files (x86)\Common Files\Acronis\Infrastructure\atih_mms_addon.dll
2015-08-23 13:59 - 2015-08-23 13:59 - 00606672 _____ () C:\Program Files (x86)\Common Files\Acronis\Infrastructure\sqlite3.dll
2015-11-26 10:07 - 2015-11-26 10:07 - 19884832 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\ti_managers.dll
2015-11-26 09:42 - 2015-11-26 09:42 - 00445872 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll
2015-11-26 09:36 - 2015-11-26 09:36 - 00115632 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\EXPAT.dll
2016-10-01 21:21 - 2016-12-08 10:01 - 02493440 _____ () C:\Program Files (x86)\Origin\libGLESv2.dll
2016-12-27 20:23 - 2016-12-13 00:39 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-12-27 20:23 - 2016-12-13 00:39 - 03776056 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll
2016-12-27 20:23 - 2016-12-13 00:39 - 00901688 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-12-09 20:35 - 2016-12-09 20:35 - 01244376 _____ () C:\Users\Daniel\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\ClientTelemetry.dll
2016-04-10 20:43 - 2016-12-08 16:13 - 00656160 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2016-04-10 20:43 - 2016-09-01 02:02 - 04969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2016-04-10 20:43 - 2016-12-20 03:25 - 02322720 _____ () C:\Program Files (x86)\Steam\video.dll
2016-04-10 20:43 - 2016-01-27 08:49 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2016-04-10 20:43 - 2016-01-27 08:49 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2016-04-10 20:43 - 2016-01-27 08:49 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2016-04-10 20:43 - 2016-01-27 08:49 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2016-04-10 20:43 - 2016-01-27 08:49 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2016-04-10 20:43 - 2016-09-01 02:02 - 01563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2016-04-10 20:43 - 2016-09-01 02:02 - 01195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2016-04-10 20:43 - 2016-12-20 03:25 - 00838944 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-04-10 20:43 - 2016-07-04 23:17 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-10-01 21:21 - 2016-12-08 10:01 - 00012288 _____ () C:\Program Files (x86)\Origin\libEGL.DLL
2016-04-24 09:16 - 2016-06-10 11:26 - 00266240 _____ () C:\Program Files (x86)\Origin\imageformats\qmng.dll
2016-12-12 22:21 - 2016-12-05 17:21 - 67304736 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2016-04-10 20:43 - 2016-12-20 03:25 - 00388384 _____ () C:\Program Files (x86)\Steam\steam.dll
2016-04-10 20:43 - 2015-09-25 00:52 - 00119208 _____ () C:\Program Files (x86)\Steam\winh264.dll
2016-11-04 15:05 - 2016-11-04 15:05 - 00065536 _____ () C:\Program Files (x86)\ASUS\GPU TweakII\Exeio.dll
2016-10-08 10:50 - 2016-10-08 10:50 - 01753088 _____ () C:\Program Files (x86)\ASUS\GPU TweakII\Vender.dll
2016-12-11 15:32 - 2016-12-08 08:29 - 01829208 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libglesv2.dll
2016-12-11 15:32 - 2016-12-08 08:29 - 00085848 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libegl.dll
2016-12-27 20:23 - 2016-12-12 15:36 - 00525760 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00254008 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-12-27 20:23 - 2016-12-12 15:36 - 02808888 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00384568 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00447424 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 01003456 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-12-27 20:23 - 2016-12-12 15:36 - 00956472 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSDKAPINode.node

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Daniel\Desktop\Studienausweis.jpeg:3or4kl4x13tuuug3Byamue2s4b [83]
AlternateDataStreams: C:\Users\Daniel\Desktop\Studienausweis.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d} [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2015-10-30 08:21 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img3.jpg
DNS Servers: 80.69.96.12 - 81.210.129.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\StartupFolder: => "Audible Download Manager.lnk"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "TIDAL"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "TIDAL"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\StartupApproved\Run: => "iCloudServices"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [UDP Query User{DA27237C-A5A6-48CF-A880-D16D5DF17D4F}C:\program files (x86)\origin games\battlefield 4\bf4.exe] => C:\program files (x86)\origin games\battlefield 4\bf4.exe
FirewallRules: [TCP Query User{21A56E57-04DE-49A6-AFB9-BFED586E9763}C:\program files (x86)\origin games\battlefield 4\bf4.exe] => C:\program files (x86)\origin games\battlefield 4\bf4.exe
FirewallRules: [UDP Query User{40EE3A46-3687-40CD-BEE0-0887C4C8864C}C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe
FirewallRules: [TCP Query User{FA8FF9D3-76A9-43BE-890F-0DDA48D8B5D9}C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe
FirewallRules: [UDP Query User{BD2A40D9-3FA3-423A-A54F-6EAB5AE2B6B5}C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe
FirewallRules: [TCP Query User{8441A3CB-BA33-4887-836A-E79715DAC843}C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe
FirewallRules: [UDP Query User{671808F8-5A90-4496-8865-C67274CA6EF9}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{B914A782-B77E-4991-AD27-04C3B22DBB83}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{890B380C-0BBB-46C2-ACE2-34864F46EBD3}C:\users\daniel\appdata\roaming\spotify\spotify.exe] => C:\users\daniel\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{97E5E55A-0CC6-4A87-BC3D-1CDD58238F1E}C:\users\daniel\appdata\roaming\spotify\spotify.exe] => C:\users\daniel\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{C46D7EB1-FB39-4F41-B0B6-6692DBC51A21}C:\users\daniel\desktop\electus mbot - 3\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 3\mbot_vsro110.exe
FirewallRules: [TCP Query User{929557AC-30ED-449B-B732-6E90D674CD40}C:\users\daniel\desktop\electus mbot - 3\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 3\mbot_vsro110.exe
FirewallRules: [{FCFE61A2-7232-4602-AA1B-BAA98406B353}] => C:\Program Files (x86)\Origin Games\Battlefield 1 Open Beta\bf1.exe
FirewallRules: [{550243A2-F9EA-4BB8-8F11-39F423AFF789}] => C:\Program Files (x86)\Origin Games\Battlefield 1 Open Beta\bf1.exe
FirewallRules: [UDP Query User{EBDCD7E4-8636-4656-94A3-730C95CC333A}C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe
FirewallRules: [TCP Query User{ACD1CA0C-EDE4-4D5F-A2FA-BF010C6BD53F}C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot - 2\mbot_vsro110.exe
FirewallRules: [UDP Query User{ADECC658-91D4-4173-8A65-CDFEEAF6B194}C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe
FirewallRules: [TCP Query User{BF1FCE67-3230-469B-9415-AFB18FEA6F15}C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\electus mbot\mbot_vsro110.exe
FirewallRules: [UDP Query User{B7AFE47F-B07D-4FD0-9382-03E7B5436CE0}C:\users\daniel\desktop\mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\mbot\mbot_vsro110.exe
FirewallRules: [TCP Query User{C055FE16-8761-49D4-924E-3C58C375C0D4}C:\users\daniel\desktop\mbot\mbot_vsro110.exe] => C:\users\daniel\desktop\mbot\mbot_vsro110.exe
FirewallRules: [{A167F413-30CE-4B70-8B67-13D26730F32A}] => C:\Users\Daniel\AppData\Local\Temp\andy-x64\Setup.exe
FirewallRules: [{1FB69638-EC60-4EBC-8938-5B1058DCF15E}] => C:\Program Files\Andy\SetupFiles\Uninstall.exe
FirewallRules: [{E234CD3E-0953-48E0-BE59-88F338236B32}] => C:\Program Files\Andy\SetupFiles\Uninstall.exe
FirewallRules: [{8E7F6EED-8E07-49D4-8A0F-2A50BE34CAB9}] => C:\Program Files\Andy\HandyAndy.exe
FirewallRules: [{8F644C98-4E46-49B4-8155-556DBA25B531}] => C:\Program Files\Andy\HandyAndy.exe
FirewallRules: [{F553F05B-224F-4ED9-A0E4-DF2E9843E67A}] => C:\Program Files\Andy\AndyConsole.exe
FirewallRules: [{ACF7B272-B125-454C-8F11-EC328ABCADBD}] => C:\Program Files\Andy\AndyConsole.exe
FirewallRules: [{09703B0D-47C5-48BE-AD6C-38535981E935}] => C:\Program Files\Andy\andy.exe
FirewallRules: [{40CFFE33-0742-4C8A-8DCD-B30BF663E607}] => C:\Program Files\Andy\andy.exe
FirewallRules: [{51DFCD0D-E252-4933-AD58-6F0EF691FC8B}] => C:\Users\Daniel\AppData\Local\Temp\andy-x64\Setup.exe
FirewallRules: [{323DF405-C8E7-4E47-AE83-CE3EBFF2406B}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [UDP Query User{3F59AE89-C9E7-462B-BFA1-A1FB8632195F}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{C5B4FBCA-FBD3-4187-88B0-D899FFB8EAB9}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{F0671731-6DE5-4518-85E2-C5B810A9794A}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F8AFA99B-176A-48F0-A9BC-A2E427F477C0}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{6F88B602-902D-4205-A0EE-05DC0187C379}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{2A53C3DF-4A62-4C47-B01A-16EDB807DED6}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [UDP Query User{27CA1ACF-5E5D-46CB-9DA4-329186D43123}C:\program files (x86)\stronghold crusader ii\bin\win32_release\crusader2.exe] => C:\program files (x86)\stronghold crusader ii\bin\win32_release\crusader2.exe
FirewallRules: [TCP Query User{572B923D-B097-4D1F-97C4-90D6193110B9}C:\program files (x86)\stronghold crusader ii\bin\win32_release\crusader2.exe] => C:\program files (x86)\stronghold crusader ii\bin\win32_release\crusader2.exe
FirewallRules: [{78665605-9200-4A38-84EA-D8311E12A2E8}] => C:\Program Files (x86)\Microsoft Games\Age of Empires III\age3x.exe
FirewallRules: [{2D80368A-8073-4D03-9677-831976FD8E75}] => C:\Program Files (x86)\Microsoft Games\Age of Empires III\age3x.exe
FirewallRules: [{390BCCF7-E3A9-4AB8-A068-8286F7FCC5E4}] => C:\Program Files (x86)\Microsoft Games\Age of Empires III\age3y.exe
FirewallRules: [{64218563-89B5-4D7D-9993-AF4111F08D58}] => C:\Program Files (x86)\Microsoft Games\Age of Empires III\age3y.exe
FirewallRules: [UDP Query User{8628EEDB-8F45-425A-8AC6-62D0B87E924C}C:\program files (x86)\origin games\battlefield 4\bf4.exe] => C:\program files (x86)\origin games\battlefield 4\bf4.exe
FirewallRules: [TCP Query User{B7376641-9E0B-45DF-84D0-FC3EF263DAE3}C:\program files (x86)\origin games\battlefield 4\bf4.exe] => C:\program files (x86)\origin games\battlefield 4\bf4.exe
FirewallRules: [{AED94D0C-48EA-4881-8BA2-56FC860CAFEA}] => C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{B8212BF7-5019-4A92-84F4-582216FB402B}] => C:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{40EFC673-F0E7-4C7B-92C1-63A1587A9165}] => C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{9296A653-9044-4508-814F-6666A80DED69}] => C:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{EE25891F-307F-4613-BC7F-78DCEAB7DAD0}] => C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{1CD94E99-BCCC-4EC3-85B1-32A4D4C239D0}] => C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{BFE3334C-94CA-42EA-9BCE-18C3F225F50F}] => C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{66213B00-9059-4B8B-810C-46E68598146E}] => C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{AE42AB6C-D950-4E36-B619-5CF8FDD1DF20}] => C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9E25B558-D331-46BE-9A50-7A5679C31502}] => C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [UDP Query User{BB30035B-630F-41AA-9A40-189864D52F16}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [TCP Query User{733E6FDA-E9E4-4C33-96DB-A33C6FFABAA0}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [UDP Query User{B505A232-6FFF-42F4-AE20-F0CCAB376536}C:\grand theft auto v\gta5.exe] => C:\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{FFDCFA96-75E2-4462-B5DA-4E172772A11F}C:\grand theft auto v\gta5.exe] => C:\grand theft auto v\gta5.exe
FirewallRules: [{04A68432-91C4-469C-B6F3-F1309D8C8ED7}] => C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{B3178625-A2C1-404A-AC1A-BAF66DBC1AE7}] => C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{1E570810-E5B6-438E-B329-8D97C314BFCE}] => C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{B6AC6FC0-15F8-441D-8146-E0C08E1970C6}] => C:\Program Files (x86)\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{D9C36CCF-7E21-4272-98DE-B4E98F7B9290}] => C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
FirewallRules: [{ACAB6376-A391-462B-AB15-A809E0EF861E}] => C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
FirewallRules: [{BF81CBD4-4427-455E-93E1-C7878351DF5F}] => C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{717DCCA7-2CD0-4E8E-ADC8-968E7F20C380}] => C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{CE5877D9-86F0-470E-943A-B4084E5BC31C}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{46FF97BE-6FC6-49D7-B270-BB6A8EE3FC01}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{2B3A4311-226A-4219-A1D3-2AD88FF533D1}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{59C13D8C-BCB4-4CE5-AF74-9FCB7CFE22FC}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [UDP Query User{2BE0E2B1-4F13-497A-8852-C2EA4434155C}C:\users\daniel\appdata\roaming\spotify\spotify.exe] => C:\users\daniel\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{494336BD-37D9-49C5-9B33-A4CB9F190AB2}C:\users\daniel\appdata\roaming\spotify\spotify.exe] => C:\users\daniel\appdata\roaming\spotify\spotify.exe
FirewallRules: [{61AC1D66-1F04-4984-917E-3CF1181BBB5A}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{18D9B54A-53E1-41A5-90C7-F919AE5DA361}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DA43E64B-86D7-4B84-A732-FF5EEE45F65C}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{13A73A36-7141-44EE-AC5D-5F0EAF2D5079}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{01CCC441-C16D-48B4-9B45-68BB42C47C87}] => C:\Program Files (x86)\MetaTrader 4 Admiral Markets UK Ltd\metatester.exe
FirewallRules: [{5F293420-93C6-493E-AADC-0D686B9FB8BF}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{48624062-B7D6-4C05-A266-945BA1CEFF42}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{218B90C2-9DC0-44E0-A8E9-91DCDD0E1009}] => C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [TCP Query User{FA843AD9-8B37-4D7B-BBD0-8A75B102C464}A:\grand theft auto v\gta5.exe] => A:\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{D57C194C-2944-47A1-8EC8-89437F481A31}A:\grand theft auto v\gta5.exe] => A:\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{5A2F6317-2CD8-478B-8ADC-94F61B7E2B20}A:\grand theft auto v - modded\gta5.exe] => A:\grand theft auto v - modded\gta5.exe
FirewallRules: [UDP Query User{DAE1723F-1336-4E9F-8880-4BA4C05F58EB}A:\grand theft auto v - modded\gta5.exe] => A:\grand theft auto v - modded\gta5.exe
FirewallRules: [{CE161CCC-C56C-4B77-98B0-05F405B6D8E8}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{A1B845C6-9F6F-4F37-8385-E66444BA9B68}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{C466722C-5D34-4D60-BAE8-5DC5A0CC6930}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [TCP Query User{1D4C5445-5A9B-40A1-9113-FA990C07E87E}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [UDP Query User{5BF8FD9E-A8F6-411F-B0C3-9BA64ABF7405}C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe] => C:\program files (x86)\steam\steamapps\common\arma 3\arma3.exe
FirewallRules: [{50848EF9-FD58-44E2-9DD1-1D5D7D32C0DD}] => A:\Spiele\Assassin's Creed III\AC3SP.exe
FirewallRules: [{8A98F17D-C860-4331-B9AF-A1D382E35E12}] => A:\Spiele\Assassin's Creed III\AC3SP.exe
FirewallRules: [{DA554DB0-47DD-483B-A1FF-5793DA00382E}] => A:\Spiele\Assassin's Creed III\AC3MP.exe
FirewallRules: [{51FE74BA-CFBD-47DB-94AC-D8D40B2113BD}] => A:\Spiele\Assassin's Creed III\AC3MP.exe
FirewallRules: [{68040C7B-D20E-4F7C-892F-4E2ACA02E442}] => C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{8E94FFD1-DDF6-4FB4-8ED4-6F8115B2E192}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{DBDEE683-8266-4957-8A65-0AB7A1D41C30}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{D42D31E6-6F5E-4C8A-B7AF-E8F23C38750C}] => C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{161945A9-3B09-4C1B-8B9B-23D31AC61335}] => C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{DC610681-4ED5-4213-8839-846E1E8C3613}] => C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{9BB8EFDD-FD7D-44BC-84D6-AB540A525B2B}] => C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{0F247FE8-38F0-48B8-A06B-0CCA2C3FC254}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{FA0AC240-D00D-4DAE-9BAD-0CA4969A3B0F}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{DFCB64FB-213B-4DBD-9184-6B274E5ACB19}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{F0E7314E-7C63-49BC-BE85-BB4BEB8C9D13}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{6B8BFACD-CAA9-4236-B209-23BD49CB417E}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe

==================== Wiederherstellungspunkte =========================

17-12-2016 13:57:15 DirectX wurde installiert
21-12-2016 21:21:15 Windows Update
23-12-2016 17:29:20 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610
23-12-2016 17:30:06 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
31-12-2016 11:00:24 Malwarebytes Anti-Rootkit Restore Point
31-12-2016 11:56:10 Malwarebytes Anti-Rootkit Restore Point
31-12-2016 15:03:00 Malwarebytes Anti-Rootkit Restore Point
02-01-2017 21:32:12 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/02/2017 09:32:13 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/31/2016 03:03:01 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/31/2016 11:56:12 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/31/2016 11:08:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Music.UI.exe, Version: 10.16112.1021.0, Zeitstempel: 0x584942c9
Name des fehlerhaften Moduls: Music.UI.exe, Version: 10.16112.1021.0, Zeitstempel: 0x584942c9
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000000000048a47
ID des fehlerhaften Prozesses: 0x1d5c
Startzeit der fehlerhaften Anwendung: 0x01d26341aaaa712e
Pfad der fehlerhaften Anwendung: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.10211.0_x64__8wekyb3d8bbwe\Music.UI.exe
Pfad des fehlerhaften Moduls: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.10211.0_x64__8wekyb3d8bbwe\Music.UI.exe
Berichtskennung: 7b7ef52c-31b0-4ca8-a444-a114caae6fe0
Vollständiger Name des fehlerhaften Pakets: Microsoft.ZuneMusic_10.16112.10211.0_x64__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Microsoft.ZuneMusic

Error: (12/31/2016 11:00:25 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (12/30/2016 03:44:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: microsoftedgecp.exe, Version: 11.0.14393.82, Zeitstempel: 0x57a55786
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000604
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x1b8c
Startzeit der fehlerhaften Anwendung: 0x01d262ab326ad4c2
Pfad der fehlerhaften Anwendung: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 2550b0de-c200-49fb-92f9-dca687a2e66e
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (12/30/2016 03:44:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: microsoftedgecp.exe, Version: 11.0.14393.82, Zeitstempel: 0x57a55786
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000604
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x1b8c
Startzeit der fehlerhaften Anwendung: 0x01d262ab326ad4c2
Pfad der fehlerhaften Anwendung: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: e70d5ec0-01f7-4679-8110-362234f2b19c
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (12/30/2016 03:43:59 PM) (Source: Microsoft-Windows-EFS) (EventID: 4401) (User: DESKTOP-JTOKRAD)
Description: 7.488: Der EFS-Dienst*konnte keinen Benutzer für „Unternehmensdatenschutz“ bereitstellen. Fehlercode: 0x80070005.

Error: (12/28/2016 10:53:15 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/27/2016 08:33:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bf1.exe, Version: 1.0.47.30570, Zeitstempel: 0x5842f1e9
Name des fehlerhaften Moduls: igo64.dll, Version: 10.3.3.1921, Zeitstempel: 0x583744f5
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000363d0
ID des fehlerhaften Prozesses: 0x290
Startzeit der fehlerhaften Anwendung: 0x01d26077ef0d017a
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
Pfad des fehlerhaften Moduls: c:\program files (x86)\origin\igo64.dll
Berichtskennung: 69e8e795-6a93-42a4-887d-7687adf940c8
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (01/07/2017 12:32:58 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/06/2017 11:01:24 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/05/2017 10:03:09 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/05/2017 12:25:57 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-JTOKRAD)
Description: Der Server "Windows.Media.Capture.Internal.AppCaptureShell" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (01/04/2017 02:14:17 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/03/2017 01:23:38 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/03/2017 12:06:24 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Gruppenrichtlinienclient" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (01/03/2017 12:06:24 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst gpsvc erreicht.

Error: (01/03/2017 12:06:12 AM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Acronis Nonstop Backup Service konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (01/03/2017 12:05:54 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Appinfo erreicht.


CodeIntegrity:
===================================
  Date: 2016-12-30 15:44:17.305
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Xeon(R) CPU E3-1230 v5 @ 3.40GHz
Prozentuale Nutzung des RAM: 24%
Installierter physikalischer RAM: 16331.04 MB
Verfügbarer physikalischer RAM: 12282.27 MB
Summe virtueller Speicher: 18763.04 MB
Verfügbarer virtueller Speicher: 13446.66 MB

==================== Laufwerke ================================

Drive a: (Volume) (Fixed) (Total:1374.61 GB) (Free:262.55 GB) NTFS
Drive b: (Festplatte Alt) (Fixed) (Total:488.28 GB) (Free:0.07 GB) NTFS
Drive c: () (Fixed) (Total:465.21 GB) (Free:117.26 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 07.01.2017, 15:08   #12
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 01-01-2017
durchgeführt von Daniel (Administrator) auf DESKTOP-JTOKRAD (07-01-2017 15:01:05)
Gestartet von C:\Users\Daniel\Downloads
Geladene Profile: Daniel (Verfügbare Profile: Daniel)
Platform: Windows 10 Education Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
() C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
() C:\Windows\System32\PnkBstrA.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Spotify Ltd) C:\Users\Daniel\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(© 2015 Microsoft Corporation) C:\Users\Daniel\AppData\Local\Microsoft\BingSvc\BingSvc.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(TODO: <Company name>) C:\Program Files (x86)\ASUS\GPU TweakII\GPUTweakII.exe
() C:\Program Files (x86)\Origin\QtWebEngineProcess.exe
() C:\Program Files (x86)\Origin\QtWebEngineProcess.exe
() C:\Program Files (x86)\ASUS\GPU TweakII\ASUSGPUFanServiceEx.exe
(TODO: <Company name>) C:\Program Files (x86)\ASUS\GPU TweakII\Monitor.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.10211.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Farbar) C:\Users\Daniel\Downloads\FRST64 (1).exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8899592 2016-08-19] (Realtek Semiconductor)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [531808 2015-11-26] (Acronis)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3113592 2015-08-26] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15818872 2016-04-28] (Logitech Inc.)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-10-02] (Microsoft Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [651560 2015-11-10] (Acronis International GmbH)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7211112 2015-11-26] ()
HKLM-x32\...\Run: [ProductUpdater] => C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe
HKLM-x32\...\Run: [TIDAL] => C:\ProgramData\SquirrelMachineInstalls\TIDAL.exe [61872528 2016-09-28] (TIDAL Music AS)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [Spotify Web Helper] => C:\Users\Daniel\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1444976 2016-12-22] (Spotify Ltd)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [Spotify] => C:\Users\Daniel\AppData\Roaming\Spotify\Spotify.exe [7153264 2016-12-22] (Spotify Ltd)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2876704 2016-12-20] (Valve Corporation)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3044848 2016-12-08] (Electronic Arts)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4289728 2016-04-04] (Disc Soft Ltd)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [29642368 2016-09-12] (Skype Technologies S.A.)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [BingSvc] => C:\Users\Daniel\AppData\Local\Microsoft\BingSvc\BingSvc.exe [144008 2015-11-05] (© 2015 Microsoft Corporation)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [TIDAL] => C:\Users\Daniel\AppData\Local\TIDAL\update.exe --processStart TIDAL.exe --process-start-args " -autostart -minimized"
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2016-11-17] (Apple Inc.)
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\MountPoints2: {186081d3-89fe-11e6-bd96-2c56dc7b85c9} - "I:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\MountPoints2: {221852cf-7854-11e6-bd90-2c56dc7b85c9} - "I:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1738141005-1900443286-1449820336-1001\...\MountPoints2: {bf850c86-f82d-11e5-bd37-94c29d0b48f6} - "D:\UI.exe" 
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Audible Download Manager.lnk [2016-10-05]
ShortcutTarget: Audible Download Manager.lnk -> C:\Program Files (x86)\Audible\Bin\AudibleDownloadHelper.exe (Audible, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 80.69.96.12 81.210.129.4
Tcpip\..\Interfaces\{979a1914-cbf9-4be6-bb36-bc45411e506a}: [DhcpNameServer] 80.69.96.12 81.210.129.4

Internet Explorer:
==================
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2016-12-04] (Microsoft Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2016-12-04] (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2016-12-04] (Microsoft Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2016-12-04] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-04] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-04] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-04] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-04] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: g0t681sx.default
FF ProfilePath: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\g0t681sx.default [2016-12-17]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: (Logitech SetPoint) - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2016-05-17] [ist nicht signiert]
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-12-04] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2016-12-04] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-12-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-12-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-1738141005-1900443286-1449820336-1001: @citrixonline.com/appdetectorplugin -> C:\Users\Daniel\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-09-06] (Citrix Online)

Chrome: 
=======
CHR Profile: C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default [2017-01-07]
CHR Extension: (Google Präsentationen) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-04-01]
CHR Extension: (Google Docs) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-04-01]
CHR Extension: (Google Drive) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-04-01]
CHR Extension: (YouTube) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-04-01]
CHR Extension: (Google-Suche) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-04-01]
CHR Extension: (Google Tabellen) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-04-01]
CHR Extension: (Readium) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\fepbnnnkkadjhjahcafoaglimekefifl [2016-12-17]
CHR Extension: (Google Docs Offline) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-04-01]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-01]
CHR Extension: (Google Mail) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-04-01]
CHR Extension: (Chrome Media Router) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-12-13]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2014-07-23] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-07-23] () [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1447944 2016-12-14] ()
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3698888 2016-12-04] (Microsoft Corporation)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [384512 2016-06-27] (Digital Wave Ltd.) [Datei ist nicht signiert]
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1443520 2016-04-04] (Disc Soft Ltd)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192200 2016-08-26] ()
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [Datei ist nicht signiert]
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193656 2016-04-28] (Logitech Inc.)
R2 mmsminisrv; C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe [4884064 2015-08-11] (Acronis)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2016-12-13] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2016-12-13] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [459832 2016-12-01] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-12-13] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [427064 2016-12-13] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2119688 2016-12-08] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [2180624 2016-12-08] (Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2016-04-26] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2016-04-26] ()
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-10-02] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-09-09] ()
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-04-28] (Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-04-28] (Disc Soft Ltd)
R3 e1dexpress; C:\WINDOWS\system32\DRIVERS\e1d65x64.sys [559080 2016-04-19] (Intel Corporation)
R0 file_tracker; C:\WINDOWS\System32\DRIVERS\file_tracker.sys [339808 2016-04-12] (Acronis International GmbH)
S3 HWHandSet; C:\WINDOWS\system32\DRIVERS\hw_quusbmdm.sys [223232 2016-05-25] (Huawei Technologies Co., Ltd.)
R3 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [24824 2015-05-14] (ASUSTeK Computer Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [85160 2016-04-19] (Logitech Inc.)
R3 LGSHidFilt; C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_7bb3101ce32915cc\nvlddmkm.sys [14181304 2016-12-03] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [47672 2016-12-13] (NVIDIA Corporation)
R0 tib; C:\WINDOWS\System32\DRIVERS\tib.sys [1049432 2016-04-12] (Acronis International GmbH)
R2 tib_mounter; C:\WINDOWS\system32\DRIVERS\tib_mounter.sys [202592 2016-04-12] (Acronis International GmbH)
S3 tnd; C:\WINDOWS\system32\DRIVERS\tnd.sys [581464 2016-04-12] (Acronis International GmbH)
R2 virtual_file; C:\WINDOWS\System32\DRIVERS\virtual_file.sys [301408 2016-04-12] (Acronis International GmbH)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-07 15:00 - 2017-01-07 15:01 - 02418176 _____ (Farbar) C:\Users\Daniel\Downloads\FRST64 (1).exe
2017-01-07 14:47 - 2017-01-07 14:49 - 45394043 _____ C:\Users\Daniel\Downloads\Pixel Icon Pack - TechImpactIN - youtube.apk
2017-01-07 13:26 - 2017-01-07 13:26 - 00883524 _____ C:\Users\Daniel\Desktop\Logitech G910 Orion Spark - mechanische Gaming-Tastatur_ Amazon.de_ Computer & Zubehör.html
2017-01-07 13:26 - 2017-01-07 13:26 - 00000000 ____D C:\Users\Daniel\Desktop\Logitech G910 Orion Spark - mechanische Gaming-Tastatur_ Amazon.de_ Computer & Zubehör_files
2017-01-05 23:26 - 2017-01-05 23:33 - 00009941 _____ C:\Users\Daniel\Desktop\Logitech Deal.xlsx
2017-01-05 10:18 - 2017-01-05 10:18 - 00175611 _____ C:\Users\Daniel\Downloads\HERMES_label_2017-1-5_10-18-35.pdf
2017-01-02 21:33 - 2017-01-02 21:33 - 00000673 _____ C:\Users\Daniel\Desktop\JRT.txt
2017-01-02 21:27 - 2017-01-02 21:31 - 01663040 _____ (Malwarebytes) C:\Users\Daniel\Downloads\JRT.exe
2017-01-02 21:26 - 2017-01-02 21:26 - 03977168 _____ C:\Users\Daniel\Downloads\AdwCleaner_6.041.exe
2016-12-31 15:08 - 2016-12-31 15:22 - 00279430 _____ C:\TDSSKiller.3.1.0.12_31.12.2016_15.08.14_log.txt
2016-12-31 15:07 - 2016-12-31 15:08 - 04747704 _____ (AO Kaspersky Lab) C:\Users\Daniel\Downloads\tdsskiller.exe
2016-12-31 10:23 - 2017-01-02 12:37 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-12-31 10:03 - 2016-12-31 15:03 - 00000000 ____D C:\Users\Daniel\Desktop\mbar
2016-12-31 09:54 - 2016-12-31 10:03 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Daniel\Downloads\mbar-1.09.3.1001.exe
2016-12-30 15:46 - 2016-12-30 15:46 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\MP3toiPodAudioBookConverter
2016-12-30 15:46 - 2016-12-30 15:46 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MP3 to iPod Audio Book Converter
2016-12-30 15:46 - 2016-12-30 15:46 - 00000000 ____D C:\Program Files (x86)\MP3ToIpodAudioBookConverter
2016-12-30 15:45 - 2016-12-30 15:45 - 01496584 _____ C:\Users\Daniel\Downloads\MP3 to iPod Audio Book Converter - CHIP-Installer.exe
2016-12-30 15:44 - 2016-12-30 18:38 - 00000000 ____D C:\Users\Daniel\Desktop\Robert T. Kiyosaki - Rich Dad Poor Dad. Was die Reichen ihren Kindern ueber Geld beibringen (ungekürzt)
2016-12-30 15:44 - 2013-12-07 13:29 - 76767230 _____ C:\Users\Daniel\Desktop\Kiyosaki, Robert T. - Rich Dad, Poor Dad - Was die Reichen ihren Kindern beibringen.pdf
2016-12-29 23:28 - 2016-12-29 23:28 - 00057499 _____ C:\Users\Daniel\Downloads\Addition.txt
2016-12-29 23:23 - 2016-12-29 23:23 - 02420736 _____ (Farbar) C:\Users\Daniel\Downloads\FRST64.exe
2016-12-29 23:17 - 2016-12-30 01:14 - 503117433 _____ C:\Users\Daniel\Downloads\rtkiyosaki-rdpd-wdrikugb15.rar
2016-12-29 13:39 - 2016-12-29 13:39 - 00576395 _____ C:\Users\Daniel\Downloads\Vorteilskonto_Antrag.pdf
2016-12-29 01:16 - 2016-12-29 01:16 - 00497606 _____ C:\Users\Daniel\Desktop\CP9nV9B.jpg
2016-12-28 21:59 - 2016-12-28 22:02 - 00046656 _____ C:\Users\Daniel\Desktop\Studienausweis.jpeg
2016-12-28 19:44 - 2016-12-28 19:44 - 00443089 _____ C:\Users\Daniel\Downloads\Nike_Beautiful_X_Powerful_Collect_Small_hd_1600.jpeg
2016-12-27 20:28 - 2016-12-27 20:30 - 00000000 ____D C:\Fraps
2016-12-27 20:28 - 2016-12-27 20:28 - 01496584 _____ C:\Users\Daniel\Downloads\FRAPS - CHIP-Installer.exe
2016-12-27 20:28 - 2016-12-27 20:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2016-12-27 20:24 - 2017-01-07 12:17 - 00002938 _____ C:\ProgramData\NvTelemetryContainer.log
2016-12-27 20:24 - 2017-01-07 01:59 - 00005110 _____ C:\ProgramData\NvTelemetryContainer.log_backup1
2016-12-27 20:24 - 2016-12-27 20:24 - 00003994 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:24 - 2016-12-13 00:39 - 01855032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2016-12-27 20:24 - 2016-12-13 00:39 - 01756728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2016-12-27 20:24 - 2016-12-13 00:39 - 01454136 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2016-12-27 20:24 - 2016-12-13 00:39 - 01318968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2016-12-27 20:24 - 2016-12-13 00:39 - 00121912 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2016-12-27 20:23 - 2016-12-27 20:23 - 00004004 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00003976 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00003968 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00003806 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-27 20:23 - 00003764 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-12-27 20:23 - 2016-12-12 15:36 - 00001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2016-12-27 20:21 - 2016-12-27 20:21 - 22304095 _____ C:\Users\Daniel\Downloads\[Guru3D.com]-RTSSSetup651Build8791.rar
2016-12-24 11:06 - 2016-12-24 11:06 - 00419840 _____ (Creative Labs) C:\WINDOWS\system32\wrap_oal.dll
2016-12-24 11:06 - 2016-12-24 11:06 - 00413696 _____ (Creative Labs) C:\WINDOWS\SysWOW64\wrap_oal.dll
2016-12-24 11:06 - 2016-12-24 11:06 - 00133632 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\system32\OpenAL32.dll
2016-12-24 11:06 - 2016-12-24 11:06 - 00110592 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\SysWOW64\OpenAL32.dll
2016-12-24 11:06 - 2016-12-24 11:06 - 00000000 ____D C:\Users\Daniel\Documents\Codemasters
2016-12-24 11:06 - 2016-12-24 11:06 - 00000000 ____D C:\Program Files (x86)\OpenAL
2016-12-23 20:23 - 2016-12-24 19:44 - 00000000 ____D C:\Users\Daniel\Documents\Battlefield 1
2016-12-23 17:30 - 2016-12-23 17:30 - 00001247 _____ C:\Users\Public\Desktop\Battlefield 1.lnk
2016-12-23 17:30 - 2016-12-23 17:30 - 00000000 ___HD C:\Program Files\Common Files\EAInstaller
2016-12-23 17:30 - 2016-12-23 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 1
2016-12-20 15:54 - 2016-12-20 15:54 - 00017865 _____ C:\Users\Daniel\Downloads\Paketschein_46355085997_von_Essen_201216.pdf
2016-12-19 01:39 - 2016-12-19 01:39 - 00025394 _____ C:\Users\Daniel\Desktop\10734219_736116819759225_8468543365476972927_n.jpg
2016-12-18 19:12 - 2016-12-18 19:12 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2016-12-18 19:12 - 2016-12-18 19:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2016-12-18 19:12 - 2016-12-18 19:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2016-12-18 19:12 - 2016-12-18 19:12 - 00000000 ____D C:\Program Files\iPod
2016-12-17 15:37 - 2016-12-17 16:18 - 00000000 ____D C:\Users\Daniel\Desktop\Dokumente
2016-12-17 13:58 - 2016-12-17 13:58 - 00000000 ____D C:\Users\Daniel\Documents\Assassin's Creed III
2016-12-17 13:58 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_7.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_5.dll
2016-12-17 13:58 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_43.dll
2016-12-17 13:58 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_43.dll
2016-12-17 13:57 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2016-12-17 13:57 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2016-12-17 13:57 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2016-12-17 13:57 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2016-12-17 13:57 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2016-12-17 13:57 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2016-12-17 13:57 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_41.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2016-12-17 13:57 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2016-12-17 13:57 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2016-12-17 13:57 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2016-12-17 13:57 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2016-12-17 13:57 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2016-12-17 13:57 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2016-12-17 13:57 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2016-12-17 13:57 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2016-12-17 13:57 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2016-12-17 13:57 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2016-12-17 13:57 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2016-12-17 13:57 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2016-12-17 13:57 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2016-12-17 13:57 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2016-12-17 13:57 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2016-12-17 13:57 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2016-12-17 13:57 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2016-12-17 13:57 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2016-12-17 13:57 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2016-12-17 13:57 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2016-12-17 13:57 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2016-12-17 13:57 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2016-12-17 13:57 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2016-12-17 13:57 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2016-12-17 13:57 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2016-12-17 13:57 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2016-12-17 13:57 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2016-12-17 13:57 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2016-12-17 13:57 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2016-12-17 13:57 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2016-12-17 13:57 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2016-12-17 13:57 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2016-12-17 13:57 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2016-12-17 13:57 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2016-12-17 13:57 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2016-12-17 13:57 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2016-12-17 13:57 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2016-12-17 13:57 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2016-12-17 13:57 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2016-12-17 13:57 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2016-12-17 13:57 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2016-12-17 13:57 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2016-12-17 13:57 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2016-12-17 13:57 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2016-12-17 13:57 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2016-12-17 13:57 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2016-12-17 13:57 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2016-12-17 13:57 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2016-12-17 13:57 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2016-12-17 13:57 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2016-12-17 13:57 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2016-12-17 13:57 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2016-12-17 13:57 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2016-12-17 13:57 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2016-12-17 13:57 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2016-12-17 13:57 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2016-12-17 13:57 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2016-12-17 13:57 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2016-12-17 13:57 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2016-12-17 13:57 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2016-12-17 13:57 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2016-12-17 13:57 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2016-12-17 13:57 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2016-12-17 13:57 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2016-12-17 13:57 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2016-12-17 13:57 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2016-12-17 13:57 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2016-12-17 13:57 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2016-12-17 13:57 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2016-12-17 13:57 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2016-12-17 13:57 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2016-12-17 13:57 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2016-12-17 13:57 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2016-12-17 13:57 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2016-12-17 13:57 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2016-12-17 13:57 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2016-12-17 13:57 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2016-12-17 13:57 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2016-12-17 13:57 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2016-12-17 13:57 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2016-12-17 13:57 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2016-12-17 13:57 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2016-12-17 13:57 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2016-12-17 13:57 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2016-12-17 13:57 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2016-12-17 13:57 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2016-12-17 13:57 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2016-12-17 13:57 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2016-12-17 13:57 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2016-12-17 13:57 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2016-12-17 13:57 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2016-12-17 13:57 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2016-12-17 13:57 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2016-12-17 13:57 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2016-12-17 13:57 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2016-12-17 13:57 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2016-12-17 13:57 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2016-12-17 13:57 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2016-12-17 13:57 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2016-12-17 12:53 - 2016-12-17 12:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-12-17 11:46 - 2016-12-17 11:47 - 00000000 ____D C:\WINDOWS\SysWOW64\directx
2016-12-17 11:46 - 2016-12-17 11:46 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2016-12-17 11:45 - 2016-12-17 11:46 - 39410672 _____ C:\Users\Daniel\Downloads\MSIAfterburnerSetup430.exe
2016-12-17 11:30 - 2016-12-17 12:11 - 00000000 ____D C:\Users\Daniel\Documents\The Crew
2016-12-17 11:30 - 2016-12-17 11:32 - 00000000 ____D C:\Users\Daniel\Documents\ProfileCache
2016-12-17 11:29 - 2016-12-17 11:29 - 00000000 ____D C:\Users\Daniel\AppData\Local\Ubisoft
2016-12-17 11:07 - 2016-12-22 16:27 - 00000000 ____D C:\Users\Daniel\AppData\Local\Ubisoft Game Launcher
2016-12-17 11:07 - 2016-12-17 11:07 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2016-12-17 11:07 - 2016-12-17 11:07 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2016-12-17 11:04 - 2016-12-17 11:06 - 63282664 _____ (Ubisoft) C:\Users\Daniel\Downloads\UplayInstaller.exe
2016-12-17 00:35 - 2016-09-17 15:26 - 00000000 ____D C:\Users\Daniel\Desktop\Stephen Covery
2016-12-17 00:33 - 2016-12-17 00:35 - 06943706 _____ C:\Users\Daniel\Downloads\StepCoveryE.rar
2016-12-17 00:28 - 2016-12-17 00:28 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2016-12-17 00:28 - 2016-11-26 12:05 - 00000000 ____D C:\Users\Daniel\Desktop\Rich Dad's Investmentguide - Robert T. Kiyosaki
2016-12-17 00:26 - 2016-12-17 00:27 - 11322488 _____ C:\Users\Daniel\Downloads\rtkiyosaki-rdiguide.rar
2016-12-14 19:25 - 2016-12-14 19:27 - 00000000 ____D C:\Program Files (x86)\A3Launcher
2016-12-14 19:25 - 2016-12-14 19:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\A3Launcher
2016-12-14 19:24 - 2016-12-14 19:25 - 14022488 _____ (Maca134 ) C:\Users\Daniel\Downloads\setup_a3launcher.exe
2016-12-14 19:00 - 2016-12-14 19:03 - 00011518 _____ C:\Users\Daniel\Desktop\Uploaded 24h Zugänge.docx
2016-12-14 18:14 - 2016-12-14 18:14 - 00006388 _____ C:\Users\Daniel\Downloads\smime.p7s
2016-12-14 17:44 - 2016-12-09 11:42 - 01637728 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-12-14 17:44 - 2016-12-09 11:42 - 00137568 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-12-14 17:44 - 2016-12-09 11:34 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-12-14 17:44 - 2016-12-09 11:34 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-12-14 17:44 - 2016-12-09 11:33 - 01354320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-12-14 17:44 - 2016-12-09 11:33 - 01173496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-12-14 17:44 - 2016-12-09 11:32 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-12-14 17:44 - 2016-12-09 11:30 - 00377184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2016-12-14 17:44 - 2016-12-09 11:29 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-14 17:44 - 2016-12-09 11:28 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-12-14 17:44 - 2016-12-09 11:20 - 02189664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-12-14 17:44 - 2016-12-09 11:20 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-12-14 17:44 - 2016-12-09 11:20 - 00658784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-12-14 17:44 - 2016-12-09 11:20 - 00402272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-12-14 17:44 - 2016-12-09 11:19 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-12-14 17:44 - 2016-12-09 11:19 - 00168424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2016-12-14 17:44 - 2016-12-09 11:18 - 02913144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-12-14 17:44 - 2016-12-09 11:18 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-12-14 17:44 - 2016-12-09 11:18 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-12-14 17:44 - 2016-12-09 11:18 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-12-14 17:44 - 2016-12-09 11:18 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-12-14 17:44 - 2016-12-09 11:18 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-12-14 17:44 - 2016-12-09 11:18 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-12-14 17:44 - 2016-12-09 11:15 - 08168000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-12-14 17:44 - 2016-12-09 11:15 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-12-14 17:44 - 2016-12-09 11:14 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-12-14 17:44 - 2016-12-09 11:14 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-12-14 17:44 - 2016-12-09 11:10 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-12-14 17:44 - 2016-12-09 11:10 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-12-14 17:44 - 2016-12-09 11:09 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-12-14 17:44 - 2016-12-09 11:01 - 02323728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-12-14 17:44 - 2016-12-09 11:01 - 01503544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-12-14 17:44 - 2016-12-09 11:01 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-12-14 17:44 - 2016-12-09 11:00 - 00106896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2016-12-14 17:44 - 2016-12-09 10:59 - 02166752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-12-14 17:44 - 2016-12-09 10:59 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-12-14 17:44 - 2016-12-09 10:57 - 06668040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-12-14 17:44 - 2016-12-09 10:57 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-12-14 17:44 - 2016-12-09 10:52 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-12-14 17:44 - 2016-12-09 10:52 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-12-14 17:44 - 2016-12-09 10:51 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-12-14 17:44 - 2016-12-09 10:47 - 22563328 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-12-14 17:44 - 2016-12-09 10:45 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-12-14 17:44 - 2016-12-09 10:45 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2016-12-14 17:44 - 2016-12-09 10:42 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-12-14 17:44 - 2016-12-09 10:41 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-12-14 17:44 - 2016-12-09 10:41 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2016-12-14 17:44 - 2016-12-09 10:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-12-14 17:44 - 2016-12-09 10:38 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-12-14 17:44 - 2016-12-09 10:37 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-12-14 17:44 - 2016-12-09 10:37 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-12-14 17:44 - 2016-12-09 10:37 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-12-14 17:44 - 2016-12-09 10:36 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-12-14 17:44 - 2016-12-09 10:36 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-12-14 17:44 - 2016-12-09 10:36 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-12-14 17:44 - 2016-12-09 10:36 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-12-14 17:44 - 2016-12-09 10:34 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-12-14 17:44 - 2016-12-09 10:34 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-12-14 17:44 - 2016-12-09 10:33 - 03777536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-12-14 17:44 - 2016-12-09 10:33 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-12-14 17:44 - 2016-12-09 10:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-12-14 17:44 - 2016-12-09 10:31 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-12-14 17:44 - 2016-12-09 10:31 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-12-14 17:44 - 2016-12-09 10:30 - 23677952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-12-14 17:44 - 2016-12-09 10:30 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-12-14 17:44 - 2016-12-09 10:29 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-12-14 17:44 - 2016-12-09 10:28 - 03306496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-12-14 17:44 - 2016-12-09 10:28 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-12-14 17:44 - 2016-12-09 10:27 - 13084160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-12-14 17:44 - 2016-12-09 10:27 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-12-14 17:44 - 2016-12-09 10:27 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-12-14 17:44 - 2016-12-09 10:26 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-12-14 17:44 - 2016-12-09 10:26 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-12-14 17:44 - 2016-12-09 10:24 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-12-14 17:44 - 2016-12-09 10:23 - 12177920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-12-14 17:44 - 2016-12-09 10:22 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-12-14 17:44 - 2016-12-09 10:22 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-12-14 17:44 - 2016-12-09 10:22 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-12-14 17:44 - 2016-12-09 10:21 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-12-14 17:44 - 2016-12-09 10:21 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-12-14 17:44 - 2016-12-09 10:21 - 01512960 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-12-14 17:44 - 2016-12-09 10:21 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 00730624 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-12-14 17:44 - 2016-12-09 10:20 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-12-14 17:44 - 2016-12-09 10:19 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-12-14 17:44 - 2016-12-09 10:19 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-12-14 17:44 - 2016-12-09 10:19 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-12-14 17:44 - 2016-12-09 10:19 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2016-12-14 17:44 - 2016-12-09 10:19 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2016-12-14 17:44 - 2016-12-09 10:18 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-12-14 17:44 - 2016-12-09 10:18 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-12-14 17:44 - 2016-12-09 10:18 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-12-14 17:44 - 2016-12-09 10:17 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-12-14 17:44 - 2016-12-09 10:17 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-12-14 17:44 - 2016-12-09 10:16 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-12-14 17:44 - 2016-12-09 10:16 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-12-14 17:44 - 2016-12-09 10:16 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-12-14 17:44 - 2016-12-09 10:15 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-12-14 17:44 - 2016-12-09 10:15 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2016-12-14 17:44 - 2016-12-09 10:15 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2016-12-14 17:44 - 2016-12-09 09:54 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-12-14 17:44 - 2016-11-02 11:28 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-12-14 17:44 - 2016-11-02 11:25 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-12-14 17:44 - 2016-09-15 17:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-12-14 17:43 - 2016-12-09 11:27 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-12-14 17:43 - 2016-12-09 11:20 - 02677544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-12-14 17:43 - 2016-12-09 11:11 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-12-14 17:43 - 2016-12-09 10:56 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-12-14 17:43 - 2016-12-09 10:36 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-12-14 17:43 - 2016-12-09 10:31 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-12-14 17:43 - 2016-12-09 10:30 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-12-14 17:43 - 2016-12-09 10:27 - 19417088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-12-14 17:43 - 2016-12-09 10:25 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-12-13 21:02 - 2016-12-13 21:02 - 00123671 _____ C:\Users\Daniel\Downloads\Barrierefreies Studium Erstis 11_2016.pdf
2016-12-12 22:21 - 2016-12-12 22:21 - 00000000 ____D C:\Users\Daniel\AppData\Local\Chromium
2016-12-11 20:32 - 2016-12-11 20:32 - 00540352 _____ (MetaQuotes Software Corp.) C:\Users\Daniel\Downloads\gkfx4setup.exe
2016-12-11 20:32 - 2016-12-11 20:32 - 00002039 _____ C:\Users\Public\Desktop\GKFX MetaTrader 4.lnk
2016-12-11 20:32 - 2016-12-11 20:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GKFX MetaTrader 4
2016-12-11 20:32 - 2016-12-11 20:32 - 00000000 ____D C:\ProgramData\MetaQuotes
2016-12-11 20:32 - 2016-12-11 20:32 - 00000000 ____D C:\Program Files (x86)\GKFX MetaTrader 4
2016-12-11 15:40 - 2016-12-11 15:40 - 01999638 _____ C:\Users\Daniel\Downloads\Vorteilskonto_Bedingungen_und_Informationen.pdf
2016-12-11 15:35 - 2016-12-11 15:35 - 00014065 _____ C:\Users\Daniel\Downloads\MIles and More Lufthansa Vorläufige Karte.pdf
2016-12-11 15:25 - 2016-12-11 15:25 - 00576395 _____ C:\Users\Daniel\Downloads\Vorteilskonto_Antrag_Commerzbank.pdf
2016-12-11 13:37 - 2016-12-11 13:37 - 34291143 _____ C:\Users\Daniel\Downloads\8d88f9-Ferrari 599 GTO 2.0 [Add-On + 599xx Tuning].rar
2016-12-11 13:34 - 2016-12-11 13:34 - 25092837 _____ C:\Users\Daniel\Downloads\c00621-2014 McLaren P1[Add-On_Replace] (1).rar
2016-12-11 13:33 - 2016-12-11 13:34 - 82335621 _____ C:\Users\Daniel\Downloads\ccda35-Rolls-Royce Dawn 2017 v1.2 by [Gta5KoRn].7z
2016-12-11 13:28 - 2016-12-11 13:28 - 51621736 _____ C:\Users\Daniel\Downloads\e7d770-Bugatti Chiron 2.0 [by Gta5KoRn].7z
2016-12-11 13:27 - 2016-12-11 13:27 - 100103810 _____ C:\Users\Daniel\Downloads\a3190e-Mercedes S500 W222 v2.2 by Gta5KoRn.rar
2016-12-11 13:25 - 2016-12-11 13:25 - 82183444 _____ C:\Users\Daniel\Downloads\e265f3-Mercedes S65 W222 1.4 [by Gta5KoRn].7z
2016-12-11 13:20 - 2016-12-11 13:20 - 47526724 _____ C:\Users\Daniel\Downloads\844f0e-BMW 750 Li v2 [by Gta5KoRn].rar
2016-12-10 22:55 - 2016-12-10 22:55 - 18207952 _____ C:\Users\Daniel\Downloads\7ae0e5-Audi RS7 1.1.rar
2016-12-10 22:46 - 2016-12-10 22:46 - 53161995 _____ C:\Users\Daniel\Downloads\b72306-BMW X6M F16 [Add-On  Replace] by saysay & Alex9581.rar
2016-12-10 22:41 - 2016-12-10 22:41 - 55836161 _____ C:\Users\Daniel\Downloads\fe69f8-BMW M5 e60 v1.1 [Add-On  Replace] by Predator_7788.rar
2016-12-10 22:38 - 2016-12-10 22:38 - 18137683 _____ C:\Users\Daniel\Downloads\57f51b-BMW_750Li_(2016).zip
2016-12-10 22:30 - 2016-12-10 22:30 - 28280510 _____ C:\Users\Daniel\Downloads\2b4c85-Mercedes Benz SLS AMG Coupe 1.3.rar
2016-12-10 22:26 - 2016-12-10 22:26 - 42581026 _____ C:\Users\Daniel\Downloads\812657-Mercedes-Benz G65 [Add-On  Replace] v2.0 by VadimS.zip
2016-12-10 22:23 - 2016-12-10 22:23 - 22607396 _____ C:\Users\Daniel\Downloads\Mercedes-Benz AMG GT v2.2 [Replace].rar
2016-12-10 22:19 - 2016-12-10 22:20 - 81842393 _____ C:\Users\Daniel\Downloads\9a9852-Bentley Continental GT 20140  1.2.rar
2016-12-10 22:17 - 2016-12-10 22:17 - 77634736 _____ C:\Users\Daniel\Downloads\882b5a-Bentley Mulsanne Mulliner 2013 1.3.rar
2016-12-10 22:09 - 2016-12-10 22:09 - 54218179 _____ C:\Users\Daniel\Downloads\9a9725-VisualV 1.0.290.rar
2016-12-10 22:06 - 2016-12-10 22:06 - 84218865 _____ C:\Users\Daniel\Downloads\8c1c8f-2014 Mercedes-Benz C63 AMG W204 [Add-On & Replace] v1.0 by ahmeda1999.rar
2016-12-10 21:34 - 2016-12-10 21:34 - 01194722 _____ C:\Users\Daniel\Downloads\ScriptHookV_1.0.877.1.zip
2016-12-10 21:22 - 2016-12-10 21:22 - 12562199 _____ C:\Users\Daniel\Downloads\2b7c67-nissan_gtr_v2.1_by_yca-y97y.rar
2016-12-10 21:05 - 2016-12-10 21:05 - 25092837 _____ C:\Users\Daniel\Downloads\c00621-2014 McLaren P1[Add-On_Replace].rar
2016-12-10 20:51 - 2016-12-10 20:51 - 59882006 _____ C:\Users\Daniel\Downloads\1461535809_Bakas Realistic Weapons Sounds for GTA V (1).rar
2016-12-10 20:17 - 2016-12-10 20:17 - 59882006 _____ C:\Users\Daniel\Downloads\1461535809_Bakas Realistic Weapons Sounds for GTA V.rar
2016-12-10 20:14 - 2016-12-10 20:14 - 01065588 _____ C:\Users\Daniel\Downloads\5eca24-Colored Weapon Icons 3.1.zip
2016-12-10 19:06 - 2016-12-10 19:06 - 00161164 _____ C:\Users\Daniel\Downloads\b9dd0d-Realistic top speeds mod V3.3.rar
2016-12-10 15:30 - 2016-12-10 15:31 - 1625291857 _____ C:\Users\Daniel\Downloads\REALISTIC PACK V2.rar
2016-12-10 15:24 - 2016-12-10 15:24 - 04235264 _____ (New Technology Studio) C:\Users\Daniel\Downloads\ovisetup.exe
2016-12-10 15:24 - 2016-12-10 15:24 - 00001307 _____ C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\OpenIV.lnk
2016-12-10 15:24 - 2016-12-10 15:24 - 00001305 _____ C:\Users\Daniel\Desktop\OpenIV.lnk
2016-12-10 15:24 - 2016-12-10 15:24 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\New Technology Studio
2016-12-10 15:24 - 2016-12-10 15:24 - 00000000 ____D C:\Users\Daniel\AppData\Local\New Technology Studio
2016-12-10 01:13 - 2016-12-10 01:13 - 00000022 _____ C:\WINDOWS\GPU-Z.INI
2016-12-09 21:23 - 2016-12-09 21:48 - 107266459 _____ C:\Users\Daniel\Downloads\jcl.rar
2016-12-09 21:13 - 2016-12-12 15:37 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2016-12-09 21:13 - 2016-12-09 21:13 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-12-09 21:13 - 2016-12-01 18:04 - 00134712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-12-09 21:13 - 2016-09-09 19:25 - 00269600 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2016-12-09 21:13 - 2016-09-09 19:25 - 00261920 _____ C:\WINDOWS\system32\vulkan-1.dll
2016-12-09 21:13 - 2016-09-09 19:25 - 00110880 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2016-12-09 21:13 - 2016-09-09 19:24 - 00125216 _____ C:\WINDOWS\system32\vulkaninfo.exe
2016-12-09 21:12 - 2016-12-02 21:41 - 00046024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 40125496 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 35222976 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 34711096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 28202040 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 10912744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 10803880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 10354984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 09158432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 08913328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 08762072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 02954808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 02587704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 01951680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437619.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437619.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 01037248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00975296 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00943552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00897080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00802768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00801560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00683824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00644112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00642576 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00617880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00573072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00439864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00394704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00388544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00384448 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00348728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00327224 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2016-12-09 21:12 - 2016-12-01 21:02 - 00000669 _____ C:\WINDOWS\SysWOW64\nv-vk32.json
2016-12-09 21:12 - 2016-12-01 21:02 - 00000669 _____ C:\WINDOWS\system32\nv-vk64.json
2016-12-09 20:54 - 2016-12-27 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-12-09 20:52 - 2016-10-01 22:11 - 01935808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437306.dll
2016-12-09 20:52 - 2016-10-01 22:11 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437306.dll
2016-12-09 20:43 - 2017-01-07 12:18 - 00003260 _____ C:\WINDOWS\System32\Tasks\GPU Tweak II
2016-12-09 20:40 - 2016-12-09 20:40 - 00000000 ____D C:\WINDOWS\Downloaded Installations
2016-12-09 20:40 - 2016-12-09 20:40 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ASUS
2016-12-09 20:40 - 2016-12-09 20:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2016-12-09 20:38 - 2016-12-09 20:39 - 36542812 _____ C:\Users\Daniel\Downloads\GPUTweak2_Ver1408.zip
2016-12-09 20:38 - 2016-12-09 20:38 - 07303306 _____ C:\Users\Daniel\Downloads\VGA_AURA_InstallationV0041.zip
2016-12-09 20:37 - 2016-08-11 15:33 - 00213952 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2016-12-09 20:35 - 2016-12-09 20:35 - 00003292 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2016-12-09 14:55 - 2016-11-11 11:22 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-12-09 14:55 - 2016-11-11 11:15 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2016-12-09 14:55 - 2016-11-11 11:15 - 00101216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2016-12-09 14:55 - 2016-11-11 11:14 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-12-09 14:55 - 2016-11-11 11:14 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-12-09 14:55 - 2016-11-11 11:14 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-12-09 14:55 - 2016-11-11 11:13 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-12-09 14:55 - 2016-11-11 11:13 - 01886344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-12-09 14:55 - 2016-11-11 11:13 - 00352096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2016-12-09 14:55 - 2016-11-11 11:12 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-12-09 14:55 - 2016-11-11 11:08 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2016-12-09 14:55 - 2016-11-11 11:03 - 01069720 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2016-12-09 14:55 - 2016-11-11 11:03 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-12-09 14:55 - 2016-11-11 11:03 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2016-12-09 14:55 - 2016-11-11 11:02 - 02828376 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2016-12-09 14:55 - 2016-11-11 11:02 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-12-09 14:55 - 2016-11-11 11:01 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-12-09 14:55 - 2016-11-11 11:01 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-12-09 14:55 - 2016-11-11 11:01 - 00637400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-12-09 14:55 - 2016-11-11 11:00 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-12-09 14:55 - 2016-11-11 11:00 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-12-09 14:55 - 2016-11-11 11:00 - 00219488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-12-09 14:55 - 2016-11-11 10:59 - 00433504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-12-09 14:55 - 2016-11-11 10:57 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-12-09 14:55 - 2016-11-11 10:57 - 04130432 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-12-09 14:55 - 2016-11-11 10:57 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 04673304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-12-09 14:55 - 2016-11-11 10:56 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00187520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2016-12-09 14:55 - 2016-11-11 10:56 - 00163752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2016-12-09 14:55 - 2016-11-11 10:56 - 00126568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfaudiocnv.dll
2016-12-09 14:55 - 2016-11-11 10:55 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-12-09 14:55 - 2016-11-11 10:55 - 00882680 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-12-09 14:55 - 2016-11-11 10:55 - 00743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-12-09 14:55 - 2016-11-11 10:54 - 01418312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-12-09 14:55 - 2016-11-11 10:51 - 00454592 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2016-12-09 14:55 - 2016-11-11 10:31 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-12-09 14:55 - 2016-11-11 10:29 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-12-09 14:55 - 2016-11-11 10:28 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-12-09 14:55 - 2016-11-11 10:27 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2016-12-09 14:55 - 2016-11-11 10:26 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2016-12-09 14:55 - 2016-11-11 10:26 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2016-12-09 14:55 - 2016-11-11 10:26 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReportingCSP.dll
2016-12-09 14:55 - 2016-11-11 10:26 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\modem.sys
2016-12-09 14:55 - 2016-11-11 10:26 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2016-12-09 14:55 - 2016-11-11 10:25 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2016-12-09 14:55 - 2016-11-11 10:25 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-12-09 14:55 - 2016-11-11 10:25 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-12-09 14:55 - 2016-11-11 10:25 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2016-12-09 14:55 - 2016-11-11 10:25 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-12-09 14:55 - 2016-11-11 10:24 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-12-09 14:55 - 2016-11-11 10:23 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2016-12-09 14:55 - 2016-11-11 10:23 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-12-09 14:55 - 2016-11-11 10:23 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-12-09 14:55 - 2016-11-11 10:23 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EAMProgressHandler.dll
2016-12-09 14:55 - 2016-11-11 10:22 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-12-09 14:55 - 2016-11-11 10:22 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\EDPCleanup.exe
2016-12-09 14:55 - 2016-11-11 10:21 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-12-09 14:55 - 2016-11-11 10:21 - 00690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-12-09 14:55 - 2016-11-11 10:21 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-12-09 14:55 - 2016-11-11 10:21 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-12-09 14:55 - 2016-11-11 10:20 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-12-09 14:55 - 2016-11-11 10:20 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-12-09 14:55 - 2016-11-11 10:19 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2016-12-09 14:55 - 2016-11-11 10:19 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2016-12-09 14:55 - 2016-11-11 10:18 - 17188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-12-09 14:55 - 2016-11-11 10:18 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-12-09 14:55 - 2016-11-11 10:18 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2016-12-09 14:55 - 2016-11-11 10:17 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2016-12-09 14:55 - 2016-11-11 10:17 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-12-09 14:55 - 2016-11-11 10:17 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 01477632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2016-12-09 14:55 - 2016-11-11 10:16 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2016-12-09 14:55 - 2016-11-11 10:15 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-12-09 14:55 - 2016-11-11 10:15 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2016-12-09 14:55 - 2016-11-11 10:15 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-12-09 14:55 - 2016-11-11 10:14 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-12-09 14:55 - 2016-11-11 10:14 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-12-09 14:55 - 2016-11-11 10:14 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2016-12-09 14:55 - 2016-11-11 10:14 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2016-12-09 14:55 - 2016-11-11 10:13 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-12-09 14:55 - 2016-11-11 10:13 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcuiu.dll
2016-12-09 14:55 - 2016-11-11 10:12 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2016-12-09 14:55 - 2016-11-11 10:11 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-12-09 14:55 - 2016-11-11 10:11 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2016-12-09 14:55 - 2016-11-11 10:11 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-12-09 14:55 - 2016-11-11 10:09 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-12-09 14:55 - 2016-11-11 10:09 - 00164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialserver.dll
2016-12-09 14:55 - 2016-11-11 10:08 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-12-09 14:55 - 2016-11-11 10:07 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-12-09 14:55 - 2016-11-11 10:07 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-12-09 14:55 - 2016-11-11 10:07 - 01691136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2016-12-09 14:55 - 2016-11-11 10:07 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2016-12-09 14:55 - 2016-11-11 10:07 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-12-09 14:55 - 2016-11-11 10:06 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-12-09 14:55 - 2016-11-11 10:06 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-12-09 14:55 - 2016-11-11 10:05 - 04136448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-12-09 14:55 - 2016-11-11 10:05 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-12-09 14:55 - 2016-11-11 10:05 - 01779712 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-12-09 14:55 - 2016-11-11 10:05 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-12-09 14:55 - 2016-11-11 10:04 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-12-09 14:55 - 2016-11-11 10:04 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-12-09 14:55 - 2016-11-11 10:04 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 02287616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-12-09 14:55 - 2016-11-11 10:03 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-12-09 14:55 - 2016-11-11 10:02 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2016-12-09 14:55 - 2016-11-11 10:02 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-12-09 14:55 - 2016-11-11 10:02 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-12-09 14:55 - 2016-11-11 09:39 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-12-09 14:55 - 2016-11-11 09:00 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-12-09 14:55 - 2016-11-11 08:59 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-12-09 14:55 - 2016-11-11 08:54 - 00122208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2016-12-09 14:55 - 2016-11-11 08:49 - 00869848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2016-12-09 14:55 - 2016-11-11 08:49 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-12-09 14:55 - 2016-11-11 08:49 - 00248480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2016-12-09 14:55 - 2016-11-11 08:48 - 02277248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2016-12-09 14:55 - 2016-11-11 08:47 - 05722832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-12-09 14:55 - 2016-11-11 08:47 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-12-09 14:55 - 2016-11-11 08:47 - 00527880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00152416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2016-12-09 14:55 - 2016-11-11 08:42 - 00091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfaudiocnv.dll
2016-12-09 14:55 - 2016-11-11 08:41 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-12-09 14:55 - 2016-11-11 08:41 - 00157536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2016-12-09 14:55 - 2016-11-11 08:38 - 01263856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-12-09 14:55 - 2016-11-11 08:28 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-12-09 14:55 - 2016-11-11 08:27 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-12-09 14:55 - 2016-11-11 08:25 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-12-09 14:55 - 2016-11-11 08:25 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-12-09 14:55 - 2016-11-11 08:24 - 00519168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-12-09 14:55 - 2016-11-11 08:24 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-12-09 14:55 - 2016-11-11 08:24 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-12-09 14:55 - 2016-11-11 08:24 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-12-09 14:55 - 2016-11-11 08:23 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2016-12-09 14:55 - 2016-11-11 08:23 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-12-09 14:55 - 2016-11-11 08:22 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-12-09 14:55 - 2016-11-11 08:22 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2016-12-09 14:55 - 2016-11-11 08:21 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-12-09 14:55 - 2016-11-11 08:21 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-12-09 14:55 - 2016-11-11 08:21 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 14:55 - 2016-11-11 08:20 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-12-09 14:55 - 2016-11-11 08:20 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-12-09 14:55 - 2016-11-11 08:20 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-12-09 14:55 - 2016-11-11 08:19 - 13868544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-12-09 14:55 - 2016-11-11 08:19 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-12-09 14:55 - 2016-11-11 08:18 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-12-09 14:55 - 2016-11-11 08:18 - 01336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2016-12-09 14:55 - 2016-11-11 08:18 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-12-09 14:55 - 2016-11-11 08:18 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2016-12-09 14:55 - 2016-11-11 08:17 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2016-12-09 14:55 - 2016-11-11 08:17 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-12-09 14:55 - 2016-11-11 08:15 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-12-09 14:55 - 2016-11-11 08:15 - 01357824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-12-09 14:55 - 2016-11-11 08:15 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-12-09 14:55 - 2016-11-11 08:15 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2016-12-09 14:55 - 2016-11-11 08:15 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-12-09 14:55 - 2016-11-11 08:14 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-12-09 14:55 - 2016-11-11 08:13 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-12-09 14:55 - 2016-11-11 08:12 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2016-12-09 14:55 - 2016-11-11 08:10 - 06109184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-12-09 14:55 - 2016-11-11 08:10 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2016-12-09 14:55 - 2016-11-11 08:09 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-12-09 14:55 - 2016-11-11 08:09 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2016-12-09 14:55 - 2016-11-11 08:08 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-12-09 14:55 - 2016-11-11 08:06 - 02362880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-12-09 14:55 - 2016-11-11 08:06 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2016-12-09 14:55 - 2016-11-11 08:05 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-12-09 14:55 - 2016-11-11 08:05 - 03370496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 01992704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 01595392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 00912896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-12-09 14:55 - 2016-11-11 08:04 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 02256384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 01556480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-12-09 14:55 - 2016-11-11 08:03 - 00565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2016-12-09 14:55 - 2016-11-11 08:02 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-12-09 14:54 - 2016-11-11 10:28 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CbtBackgroundManagerPolicy.dll
2016-12-09 14:54 - 2016-11-11 10:27 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2016-12-09 14:54 - 2016-11-11 10:25 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-12-09 14:54 - 2016-11-11 10:25 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-12-09 14:54 - 2016-11-11 10:24 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2016-12-09 14:54 - 2016-11-11 10:22 - 00489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2016-12-09 14:54 - 2016-11-11 10:22 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-12-09 14:54 - 2016-11-11 10:21 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-12-09 14:54 - 2016-11-11 10:21 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-12-09 14:54 - 2016-11-11 10:20 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-12-09 14:54 - 2016-11-11 10:20 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-12-09 14:54 - 2016-11-11 10:20 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-12-09 14:54 - 2016-11-11 10:20 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-12-09 14:54 - 2016-11-11 10:19 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2016-12-09 14:54 - 2016-11-11 10:16 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-12-09 14:54 - 2016-11-11 10:14 - 07654400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-12-09 14:54 - 2016-11-11 10:13 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-12-09 14:54 - 2016-11-11 10:11 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2016-12-09 14:54 - 2016-11-11 10:07 - 03441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-12-09 14:54 - 2016-11-11 10:07 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-12-09 14:54 - 2016-11-11 10:07 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-12-09 14:54 - 2016-11-11 10:07 - 00779776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2016-12-09 14:54 - 2016-11-11 10:06 - 03400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2016-12-09 14:54 - 2016-11-11 10:05 - 01031680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-12-09 14:54 - 2016-11-11 10:04 - 02317312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-12-09 14:54 - 2016-11-11 10:04 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-12-09 14:54 - 2016-11-11 10:03 - 02669056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-12-09 14:54 - 2016-11-11 10:03 - 00632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-12-09 14:54 - 2016-11-11 09:01 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-12-09 14:54 - 2016-11-11 09:01 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-12-09 14:54 - 2016-11-11 09:01 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2016-12-09 14:54 - 2016-11-11 08:42 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-12-09 14:54 - 2016-11-11 08:27 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetCfgNotifyObjectHost.exe
2016-12-09 14:54 - 2016-11-11 08:26 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2016-12-09 14:54 - 2016-11-11 08:19 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2016-12-09 14:54 - 2016-11-11 08:19 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-12-09 14:54 - 2016-11-11 08:18 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2016-12-09 14:54 - 2016-11-11 08:18 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2016-12-09 14:54 - 2016-11-11 08:16 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 14:54 - 2016-11-11 08:03 - 00772608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2016-12-08 14:02 - 2016-12-08 14:02 - 10317676 _____ C:\Users\Daniel\Downloads\Travis Scott Ft. Swae Lee - Swang Remix_StreetsSalute.com.mp3
2016-12-08 11:25 - 2016-12-08 11:25 - 00174954 _____ C:\Users\Daniel\Downloads\HERMES_label_2016-12-8_11-25-47.pdf
2016-12-08 11:25 - 2016-12-08 11:25 - 00174954 _____ C:\Users\Daniel\Downloads\HERMES_label_2016-12-8_11-25-10.pdf
         

Alt 07.01.2017, 15:10   #13
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



FRST pt. 2

Code:
ATTFilter
==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-07 15:01 - 2016-06-19 18:42 - 00021738 _____ C:\Users\Daniel\Downloads\FRST.txt
2017-01-07 15:01 - 2016-06-19 18:42 - 00000000 ____D C:\FRST
2017-01-07 14:58 - 2016-04-24 09:16 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Origin
2017-01-07 14:03 - 2016-10-02 14:07 - 00000000 ____D C:\Users\Daniel
2017-01-07 13:11 - 2016-10-02 14:06 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-01-07 12:23 - 2016-07-16 23:57 - 01704538 _____ C:\WINDOWS\system32\perfh007.dat
2017-01-07 12:23 - 2016-07-16 23:57 - 00436410 _____ C:\WINDOWS\system32\perfc007.dat
2017-01-07 12:23 - 2016-04-10 20:42 - 00000000 ____D C:\Program Files (x86)\Steam
2017-01-07 12:23 - 2016-04-01 18:22 - 03716058 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-01-07 12:20 - 2016-10-02 14:06 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-07 12:18 - 2016-04-24 09:15 - 00000000 ____D C:\ProgramData\Origin
2017-01-07 12:17 - 2016-10-02 14:10 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-01-07 02:00 - 2016-07-16 07:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-01-06 19:02 - 2016-04-01 19:30 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Spotify
2017-01-06 19:02 - 2016-04-01 19:30 - 00000000 ____D C:\Users\Daniel\AppData\Local\Spotify
2017-01-06 14:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-01-05 14:06 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-01-05 00:25 - 2016-04-25 21:32 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\TS3Client
2017-01-02 21:30 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-01-02 21:29 - 2016-10-13 14:24 - 00000000 ____D C:\Users\Daniel\Desktop\Ebay
2017-01-02 21:29 - 2016-06-19 23:58 - 00000000 ____D C:\AdwCleaner
2017-01-02 14:28 - 2016-04-28 13:17 - 00000000 ____D C:\Users\Daniel\AppData\Local\ElevatedDiagnostics
2016-12-31 14:38 - 2016-06-20 00:04 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-12-31 14:38 - 2016-06-20 00:03 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2016-12-31 11:08 - 2016-04-11 22:12 - 00000000 ____D C:\Users\Daniel\AppData\Local\CrashDumps
2016-12-30 15:46 - 2016-10-02 14:07 - 00000000 ___RD C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
2016-12-30 15:46 - 2016-10-02 14:07 - 00000000 ____D C:\Users\Daniel\AppData\Roaming
2016-12-29 23:28 - 2016-07-16 07:04 - 00000000 ____D C:\Windows
2016-12-28 21:59 - 2016-10-17 17:12 - 00000000 ___RD C:\Users\Daniel\Documents\Scanned Documents
2016-12-28 14:13 - 2015-10-30 08:24 - 00000000 __RHD C:\Users\Public\Desktop
2016-12-28 10:52 - 2016-04-01 15:34 - 00000000 ____D C:\Users\Daniel\AppData\Local\NVIDIA Corporation
2016-12-28 00:04 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\catroot2
2016-12-28 00:04 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\CatRoot
2016-12-27 20:33 - 2016-04-01 14:19 - 00000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2016-12-27 20:33 - 2016-04-01 14:19 - 00000000 ____D C:\Program Files (x86)\MSI Afterburner
2016-12-27 20:25 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2016-12-27 20:24 - 2016-10-02 14:06 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-12-27 20:24 - 2016-10-02 14:06 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-12-27 20:24 - 2016-04-01 13:41 - 00000000 ____D C:\Users\Daniel\AppData\Local\NVIDIA
2016-12-27 20:23 - 2016-10-02 14:06 - 00029771 _____ C:\WINDOWS\setupact.log
2016-12-27 20:23 - 2016-10-02 14:06 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-12-27 20:23 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\DriverStore
2016-12-27 20:19 - 2016-04-01 18:45 - 00000000 ____D C:\Users\Daniel\AppData\Local\Packages
2016-12-25 01:00 - 2016-10-02 14:07 - 00524288 ___SH C:\Users\Daniel\NTUSER.DAT{54ce93b4-88a9-11e6-8f40-a4721e1ddfd4}.TMContainer00000000000000000002.regtrans-ms
2016-12-25 01:00 - 2016-10-02 14:07 - 00065536 ___SH C:\Users\Daniel\NTUSER.DAT{54ce93b4-88a9-11e6-8f40-a4721e1ddfd4}.TM.blf
2016-12-24 11:24 - 2016-04-11 20:18 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-12-24 11:06 - 2016-04-04 19:36 - 00000000 ____D C:\ProgramData\Codemasters
2016-12-24 11:06 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\Documents
2016-12-23 17:30 - 2016-07-16 07:04 - 00000000 ____D C:\Program Files\Common Files
2016-12-23 16:58 - 2016-04-24 09:59 - 00000000 ____D C:\Program Files (x86)\Origin Games
2016-12-22 14:53 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\config
2016-12-22 13:06 - 2016-10-02 14:07 - 00524288 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-22 13:06 - 2016-10-02 14:07 - 00065536 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TM.blf
2016-12-22 12:49 - 2016-10-23 15:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-12-22 12:49 - 2016-10-02 13:47 - 00000000 __SHD C:\Config.Msi
2016-12-22 12:49 - 2016-07-16 12:47 - 00000000 __SHD C:\WINDOWS\Installer
2016-12-22 12:49 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-12-19 10:19 - 2016-04-07 13:23 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\DVDVideoSoft
2016-12-18 19:12 - 2016-10-04 09:26 - 00000000 ____D C:\Program Files\iTunes
2016-12-18 19:12 - 2016-07-16 07:04 - 00000000 ___RD C:\Program Files
2016-12-17 17:39 - 2016-11-21 18:52 - 00226168 _____ C:\WINDOWS\SysWOW64\PnkBstrB.exe
2016-12-17 17:39 - 2016-04-24 12:06 - 00214392 _____ C:\WINDOWS\SysWOW64\PnkBstrB.ex0
2016-12-17 15:34 - 2016-04-24 19:45 - 00000000 ____D C:\Users\Daniel\Desktop\Verkleinerer
2016-12-17 15:21 - 2015-05-21 12:21 - 00000000 ____D C:\Users\Daniel\Desktop\Pioneer
2016-12-17 13:57 - 2016-07-16 12:47 - 00000000 __RSD C:\WINDOWS\assembly
2016-12-17 13:57 - 2016-04-01 14:20 - 00180050 _____ C:\WINDOWS\DirectX.log
2016-12-17 11:08 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\Pictures
2016-12-16 21:22 - 2016-10-02 14:10 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-12-16 21:22 - 2016-10-02 14:10 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-12-16 20:34 - 2016-04-28 11:14 - 00000000 ____D C:\Users\Daniel\Documents\The Witcher 3
2016-12-16 19:26 - 2016-04-28 10:13 - 00002299 _____ C:\Users\Daniel\Desktop\The Witcher 3 Wild Hunt Collectors Edition.lnk
2016-12-15 23:05 - 2016-10-02 14:07 - 00524288 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000002.regtrans-ms
2016-12-15 22:46 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\WinSxS
2016-12-15 22:42 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2016-12-15 21:09 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-12-15 01:28 - 2016-10-02 14:06 - 00340944 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-12-15 01:27 - 2016-10-02 14:06 - 00524288 ___SH C:\WINDOWS\system32\config\DRIVERS{f5b135f1-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-15 01:27 - 2016-10-02 14:06 - 00065536 ___SH C:\WINDOWS\system32\config\DRIVERS{f5b135f1-4b48-11e6-80cb-e41d2d012050}.TM.blf
2016-12-15 01:27 - 2016-07-16 12:47 - 00000796 ___SH C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini
2016-12-15 01:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\de-DE
2016-12-15 01:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\de-DE
2016-12-15 01:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Boot
2016-12-15 01:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-12-15 01:27 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppPatch
2016-12-14 22:50 - 2016-04-25 20:08 - 00000000 ____D C:\Users\Daniel\AppData\Local\Arma 3 Launcher
2016-12-14 22:20 - 2016-04-25 20:10 - 00000000 ____D C:\Users\Daniel\AppData\Local\Arma 3
2016-12-14 19:09 - 2016-04-25 21:32 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2016-12-14 19:00 - 2016-10-02 14:07 - 00000000 ___SD C:\Users\Daniel\AppData\Roaming\Microsoft
2016-12-14 18:14 - 2016-04-02 19:44 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-12-14 18:13 - 2016-04-02 19:44 - 135632432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-12-13 18:51 - 2016-04-25 20:10 - 00000000 ____D C:\Users\Daniel\Documents\Arma 3
2016-12-13 09:59 - 2016-04-10 20:44 - 00000000 ____D C:\Users\Daniel\AppData\Local\Steam
2016-12-13 00:39 - 2016-05-30 10:04 - 00157752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-12-13 00:39 - 2016-05-30 10:04 - 00125496 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-12-13 00:39 - 2016-05-30 10:04 - 00047672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2016-12-12 23:53 - 2016-08-26 21:40 - 00000080 _____ C:\Users\Daniel\AppData\Roaming\mBot.ini
2016-12-12 00:56 - 2016-07-16 12:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-12-12 00:56 - 2016-07-16 12:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-12-11 20:32 - 2016-10-21 15:08 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\MetaQuotes
2016-12-11 15:32 - 2016-04-01 19:32 - 00002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-12-09 20:40 - 2016-04-01 19:32 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-12-09 20:40 - 2016-04-01 19:29 - 00000000 ____D C:\Program Files (x86)\ASUS
2016-12-09 20:35 - 2016-04-01 18:47 - 00002390 _____ C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-12-09 20:35 - 2016-04-01 18:47 - 00000000 ___RD C:\Users\Daniel\OneDrive
2016-12-09 20:35 - 2016-04-01 15:30 - 00000000 ____D C:\NVIDIA
2016-12-09 20:33 - 2016-10-02 14:50 - 00000174 ___SH C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
2016-12-09 20:33 - 2016-07-16 07:04 - 00262144 _____ C:\Users\Default\NTUSER.DAT
2016-12-09 20:33 - 2016-04-01 18:45 - 00000402 ___SH C:\Users\Daniel\Documents\desktop.ini
2016-12-09 20:33 - 2016-04-01 18:45 - 00000282 ___SH C:\Users\Daniel\Downloads\desktop.ini
2016-12-09 20:33 - 2016-04-01 18:45 - 00000282 ___SH C:\Users\Daniel\Desktop\desktop.ini
2016-12-09 20:33 - 2016-04-01 18:45 - 00000174 ___SH C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
2016-12-09 20:33 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\Searches
2016-12-09 20:33 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\Saved Games
2016-12-09 20:33 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\Music
2016-12-09 20:33 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\Links
2016-12-09 20:33 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\Favorites
2016-12-09 20:33 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\Contacts
2016-12-09 20:33 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2016-12-09 20:33 - 2016-04-01 18:45 - 00000000 ___RD C:\Users\Daniel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2016-12-09 20:33 - 2016-02-13 18:34 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\wbem
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\sr-Latn-CS
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Internet Explorer
2016-12-09 20:21 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files (x86)\Internet Explorer
2016-12-09 20:21 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-12-09 20:21 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-12-09 20:21 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-12-09 20:21 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\servicing
2016-12-09 14:44 - 2016-07-16 12:42 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-12-08 10:01 - 2016-04-24 09:14 - 00000000 ____D C:\Program Files (x86)\Origin

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-08-26 21:40 - 2016-12-12 23:53 - 0000080 _____ () C:\Users\Daniel\AppData\Roaming\mBot.ini
2016-11-28 16:17 - 2016-11-28 16:17 - 0000844 _____ () C:\Users\Daniel\AppData\Local\recently-used.xbel
2016-12-27 20:24 - 2017-01-07 12:17 - 0002938 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-27 20:24 - 2017-01-07 01:59 - 0005110 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Einige Dateien in TEMP:
====================
C:\Users\Daniel\AppData\Local\Temp\0YknkUKqGQT6G35I.dll
C:\Users\Daniel\AppData\Local\Temp\67ROC4ZRaAZz15C2.dll
C:\Users\Daniel\AppData\Local\Temp\libeay32.dll
C:\Users\Daniel\AppData\Local\Temp\msvcr120.dll
C:\Users\Daniel\AppData\Local\Temp\sqlite3.dll
C:\Users\Daniel\AppData\Local\Temp\swt-win32-3346.dll
C:\Users\Daniel\AppData\Local\Temp\X08c6x2m0Br0Zz40.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-01-02 14:28

==================== Ende von FRST.txt ============================
         

Alt 07.01.2017, 15:14   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: MBAM

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.01.2017, 19:02   #15
overloaddani
 
Ständiges Popup "Hinzufügen um die Seite zu schließen" - Standard

Ständiges Popup "Hinzufügen um die Seite zu schließen"



mbam.txt:

Eset läuft noch, dauert noch ne weile, hänge ich dann an.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 10.01.2017
Suchlaufzeit: 22:16
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2017.01.10.08
Rootkit-Datenbank: v2016.11.20.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Daniel

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 340957
Abgelaufene Zeit: 9 Min., 2 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 13
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\msvcp120.dll, Löschen bei Neustart, [3b05a2d81692e94d643a26488b758977], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\msvcr120.dll, Löschen bei Neustart, [44fc5b1f9117bb7b5d41c6a8966af60a], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\updhelperlib.dll, Löschen bei Neustart, [bd83bac002a6fb3b5f3f224caa566c94], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\tier0.dll, Löschen bei Neustart, [77c97efc129639fd029c501e30d051af], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll, Löschen bei Neustart, [3c0457230e9ae2540c92ed8128d8659b], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\dlmgr.dll, Löschen bei Neustart, [350b87f3a701f343a8f698d6a060c33d], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\libeay32MD.dll, Löschen bei Neustart, [3e02eb8f0d9bae88a7f76d01817f2bd5], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\wbrhelper.dll, Löschen bei Neustart, [211f77035850e452fba389e54bb5d927], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll, Löschen bei Neustart, [61df0179891f0b2be7b7aac4946c7d83], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll, Löschen bei Neustart, [2c14f387832539fd445a88e6857b56aa], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll, Löschen bei Neustart, [1030adcd8325b5818b130f5ff50b6f91], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\libcurl.dll, Löschen bei Neustart, [be82acce3771cd699fffb1bdcd33b749], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\ssleay32MD.dll, Löschen bei Neustart, [45fb3a40e5c31224118d49259f61ee12], 

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 13
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\MSVCP120.DLL, 2, In Quarantäne, [3b05a2d81692e94d643a26488b758977]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\MSVCR120.DLL, 2, In Quarantäne, [44fc5b1f9117bb7b5d41c6a8966af60a]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\UPDHELPERLIB.DLL, 2, In Quarantäne, [bd83bac002a6fb3b5f3f224caa566c94]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\TIER0.DLL, 4, In Quarantäne, [77c97efc129639fd029c501e30d051af]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\ZLIB1.DLL, 5, In Quarantäne, [3c0457230e9ae2540c92ed8128d8659b]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\DLMGR.DLL, 7, In Quarantäne, [350b87f3a701f343a8f698d6a060c33d]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\LIBEAY32MD.DLL, 3, In Quarantäne, [3e02eb8f0d9bae88a7f76d01817f2bd5]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\WBRHELPER.DLL, 4, In Quarantäne, [211f77035850e452fba389e54bb5d927]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\BOOST_FILESYSTEM-VC120-MT-1_56.DLL, 4, In Quarantäne, [61df0179891f0b2be7b7aac4946c7d83]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\BOOST_SYSTEM-VC120-MT-1_56.DLL, 4, In Quarantäne, [2c14f387832539fd445a88e6857b56aa]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\BOOST_DATE_TIME-VC120-MT-1_56.DLL, 4, In Quarantäne, [1030adcd8325b5818b130f5ff50b6f91]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\LIBCURL.DLL, 5, In Quarantäne, [be82acce3771cd699fffb1bdcd33b749]
PUP.Optional.FusionCore, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\COMMON FILES\DVDVIDEOSOFT\LIB\SSLEAY32MD.DLL, 3, In Quarantäne, [45fb3a40e5c31224118d49259f61ee12]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 16
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\msvcp120.dll, Löschen bei Neustart, [3b05a2d81692e94d643a26488b758977], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\msvcr120.dll, Löschen bei Neustart, [44fc5b1f9117bb7b5d41c6a8966af60a], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\updhelperlib.dll, Löschen bei Neustart, [bd83bac002a6fb3b5f3f224caa566c94], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\tier0.dll, Löschen bei Neustart, [77c97efc129639fd029c501e30d051af], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll, Löschen bei Neustart, [3c0457230e9ae2540c92ed8128d8659b], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\dlmgr.dll, Löschen bei Neustart, [350b87f3a701f343a8f698d6a060c33d], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\libeay32MD.dll, Löschen bei Neustart, [3e02eb8f0d9bae88a7f76d01817f2bd5], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\wbrhelper.dll, Löschen bei Neustart, [211f77035850e452fba389e54bb5d927], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll, Löschen bei Neustart, [61df0179891f0b2be7b7aac4946c7d83], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll, Löschen bei Neustart, [2c14f387832539fd445a88e6857b56aa], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll, Löschen bei Neustart, [1030adcd8325b5818b130f5ff50b6f91], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\libcurl.dll, Löschen bei Neustart, [be82acce3771cd699fffb1bdcd33b749], 
PUP.Optional.FusionCore, C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\ssleay32MD.dll, Löschen bei Neustart, [45fb3a40e5c31224118d49259f61ee12], 
PUP.Optional.FusionCore, C:\Program Files (x86)\DVDVideoSoft\unins001.exe, In Quarantäne, [d9679fdbcddbd462d6c8b3bb32ceae52], 
PUP.Optional.DownloadSponsor, C:\Users\Daniel\Downloads\FRAPS - CHIP-Installer.exe, In Quarantäne, [a997d6a4cade231302f41b8fd030748c], 
PUP.Optional.DownloadSponsor, C:\Users\Daniel\Downloads\MP3 to iPod Audio Book Converter - CHIP-Installer.exe, In Quarantäne, [d9679ae0f6b27cbac92dcae0e91706fa], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=ee15955a863b1046aba8da1780e1e906
# end=init
# utc_time=2017-01-10 09:28:07
# local_time=2017-01-10 10:28:07 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 32020
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=ee15955a863b1046aba8da1780e1e906
# end=updated
# utc_time=2017-01-10 09:29:56
# local_time=2017-01-10 10:29:56 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=ee15955a863b1046aba8da1780e1e906
# engine=32020
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-01-10 11:17:42
# local_time=2017-01-11 12:17:42 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 21552 15420878 0 0
# scanned=318153
# found=75
# cleaned=0
# scan_time=6466
sh=2C839ACF75A8CE81F194C2C06D20EA1D9335D17F ft=1 fh=873e80e2ef60d86c vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir"
sh=2C839ACF75A8CE81F194C2C06D20EA1D9335D17F ft=1 fh=873e80e2ef60d86c vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir~5DO7DDGH"
sh=2C839ACF75A8CE81F194C2C06D20EA1D9335D17F ft=1 fh=873e80e2ef60d86c vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir~86MB48HA"
sh=2C839ACF75A8CE81F194C2C06D20EA1D9335D17F ft=1 fh=873e80e2ef60d86c vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir~SQ8FI9J0"
sh=98FCF260C8C676E33DA77173AB222BA6B0142116 ft=1 fh=e0b1efaf129489ac vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\zafwSetupWeb_131_211_000.exe.vir"
sh=98FCF260C8C676E33DA77173AB222BA6B0142116 ft=1 fh=e0b1efaf129489ac vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\zafwSetupWeb_131_211_000.exe.vir~03USNG5R"
sh=98FCF260C8C676E33DA77173AB222BA6B0142116 ft=1 fh=e0b1efaf129489ac vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\zafwSetupWeb_131_211_000.exe.vir~6SFSSU1H"
sh=98FCF260C8C676E33DA77173AB222BA6B0142116 ft=1 fh=e0b1efaf129489ac vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\zafwSetupWeb_131_211_000.exe.vir~ETN88S91"
sh=F605B1525215E5AA48964AAB42B97F184BBCA864 ft=1 fh=5fd798f5c21f68c5 vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\ZoneAlarm_p1v5.exe.vir"
sh=F605B1525215E5AA48964AAB42B97F184BBCA864 ft=1 fh=5fd798f5c21f68c5 vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\ZoneAlarm_p1v5.exe.vir~5GB9DCPV"
sh=F605B1525215E5AA48964AAB42B97F184BBCA864 ft=1 fh=5fd798f5c21f68c5 vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\ZoneAlarm_p1v5.exe.vir~ETUFOFD1"
sh=F605B1525215E5AA48964AAB42B97F184BBCA864 ft=1 fh=5fd798f5c21f68c5 vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\ZoneAlarm_p1v5.exe.vir~P3PPH999"
sh=E43254BAD2C6B6C8E530D32C2186879629F9F11B ft=1 fh=29938fddc8614766 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\amd-catalyst-14-9-win7-win8.1-64bit-dd-ccc-whql - CHIP-Installer.exe.xBAD"
sh=E43254BAD2C6B6C8E530D32C2186879629F9F11B ft=1 fh=29938fddc8614766 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\amd-catalyst-14-9-win7-win8.1-64bit-dd-ccc-whql - CHIP-Installer.exe.xBAD~7N2527BA"
sh=E43254BAD2C6B6C8E530D32C2186879629F9F11B ft=1 fh=29938fddc8614766 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\amd-catalyst-14-9-win7-win8.1-64bit-dd-ccc-whql - CHIP-Installer.exe.xBAD~L0G4T101"
sh=E43254BAD2C6B6C8E530D32C2186879629F9F11B ft=1 fh=29938fddc8614766 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\amd-catalyst-14-9-win7-win8.1-64bit-dd-ccc-whql - CHIP-Installer.exe.xBAD~LKFQK0DS"
sh=1DD4362767D3CF541168B5D5DAB242256702369B ft=1 fh=62dd6f24dff3c4b4 vn="Win32/Somoto.G eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\DemigodLANpatch_downloader-Qa5HZGkjL.exe.xBAD"
sh=1DD4362767D3CF541168B5D5DAB242256702369B ft=1 fh=62dd6f24dff3c4b4 vn="Win32/Somoto.G eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\DemigodLANpatch_downloader-Qa5HZGkjL.exe.xBAD~E29KEQLP"
sh=1DD4362767D3CF541168B5D5DAB242256702369B ft=1 fh=62dd6f24dff3c4b4 vn="Win32/Somoto.G eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\DemigodLANpatch_downloader-Qa5HZGkjL.exe.xBAD~OOHRPREQ"
sh=1DD4362767D3CF541168B5D5DAB242256702369B ft=1 fh=62dd6f24dff3c4b4 vn="Win32/Somoto.G eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\DemigodLANpatch_downloader-Qa5HZGkjL.exe.xBAD~SGG3STED"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-mfc100u.exe.xBAD"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-mfc100u.exe.xBAD~OOSNLKME"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-mfc100u.exe.xBAD~SM7KRSF7"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-mfc100u.exe.xBAD~T0G198R0"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-msvcp100.exe.xBAD"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-msvcp100.exe.xBAD~1RA1CGEV"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-msvcp100.exe.xBAD~K6ARBJD0"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-msvcp100.exe.xBAD~R04METOL"
sh=43F7951E9F338F01B17A5C516480DC129876F527 ft=1 fh=2f680e75bbe9bb0d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Dr Hardware 2014 - CHIP-Installer.exe.xBAD"
sh=43F7951E9F338F01B17A5C516480DC129876F527 ft=1 fh=2f680e75bbe9bb0d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Dr Hardware 2014 - CHIP-Installer.exe.xBAD~6KCVHBPP"
sh=43F7951E9F338F01B17A5C516480DC129876F527 ft=1 fh=2f680e75bbe9bb0d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Dr Hardware 2014 - CHIP-Installer.exe.xBAD~88CK80UB"
sh=43F7951E9F338F01B17A5C516480DC129876F527 ft=1 fh=2f680e75bbe9bb0d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Dr Hardware 2014 - CHIP-Installer.exe.xBAD~V8CK9HNA"
sh=EBD754082D3217D745B75391D4BD151CDE810830 ft=1 fh=efc13b61e8aa6d45 vn="Variante von Win32/InstallCore.BR eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeSystemUtilities.exe.xBAD"
sh=EBD754082D3217D745B75391D4BD151CDE810830 ft=1 fh=efc13b61e8aa6d45 vn="Variante von Win32/InstallCore.BR eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeSystemUtilities.exe.xBAD~HIKCJC03"
sh=EBD754082D3217D745B75391D4BD151CDE810830 ft=1 fh=efc13b61e8aa6d45 vn="Variante von Win32/InstallCore.BR eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeSystemUtilities.exe.xBAD~K4LH0BVT"
sh=EBD754082D3217D745B75391D4BD151CDE810830 ft=1 fh=efc13b61e8aa6d45 vn="Variante von Win32/InstallCore.BR eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeSystemUtilities.exe.xBAD~TLH7H3G1"
sh=F3D471D87F479B87C28942DF8F8E7892FC52BCC4 ft=1 fh=725166a0cd3c47af vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeVideoFlipAndRotate(1).exe.xBAD"
sh=F3D471D87F479B87C28942DF8F8E7892FC52BCC4 ft=1 fh=725166a0cd3c47af vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeVideoFlipAndRotate(1).exe.xBAD~HIH2UF02"
sh=F3D471D87F479B87C28942DF8F8E7892FC52BCC4 ft=1 fh=725166a0cd3c47af vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeVideoFlipAndRotate(1).exe.xBAD~IU16LJO6"
sh=F3D471D87F479B87C28942DF8F8E7892FC52BCC4 ft=1 fh=725166a0cd3c47af vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeVideoFlipAndRotate(1).exe.xBAD~OA9UBD1L"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter(1).exe.xBAD"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter(1).exe.xBAD~HJ2V7V4B"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter(1).exe.xBAD~OE42HJTF"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter(1).exe.xBAD~RL9UIFN0"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubetoMP3Converter.exe.xBAD"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubetoMP3Converter.exe.xBAD~3GUN2BB5"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubetoMP3Converter.exe.xBAD~9QMLMEVG"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubetoMP3Converter.exe.xBAD~OB6UCBO6"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter31014.exe.xBAD"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter31014.exe.xBAD~1UVA1TER"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter31014.exe.xBAD~40OJGUT2"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter31014.exe.xBAD~Q6NJ5TKU"
sh=BCDC94644E18651519C27132CE793E63879E9557 ft=1 fh=48e1deae48ab9ac4 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer(1).exe.xBAD"
sh=BCDC94644E18651519C27132CE793E63879E9557 ft=1 fh=48e1deae48ab9ac4 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer(1).exe.xBAD~5EOLCOFC"
sh=BCDC94644E18651519C27132CE793E63879E9557 ft=1 fh=48e1deae48ab9ac4 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer(1).exe.xBAD~MCS1SC7G"
sh=186DF1176E9F1BB72A4B7C65D7A7EF7E33453232 ft=1 fh=8024089f86d37de9 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer.exe.xBAD"
sh=186DF1176E9F1BB72A4B7C65D7A7EF7E33453232 ft=1 fh=8024089f86d37de9 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer.exe.xBAD~ODGGJPHU"
sh=186DF1176E9F1BB72A4B7C65D7A7EF7E33453232 ft=1 fh=8024089f86d37de9 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer.exe.xBAD~OHE5TG95"
sh=2A600F2F53FAF147477F477B51D49ACD1C610E51 ft=1 fh=2b03d2391bab339b vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Microsoft NET Framework 4 5 2 - CHIP-Installer.exe.xBAD"
sh=2A600F2F53FAF147477F477B51D49ACD1C610E51 ft=1 fh=2b03d2391bab339b vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Microsoft NET Framework 4 5 2 - CHIP-Installer.exe.xBAD~6H15T886"
sh=2A600F2F53FAF147477F477B51D49ACD1C610E51 ft=1 fh=2b03d2391bab339b vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Microsoft NET Framework 4 5 2 - CHIP-Installer.exe.xBAD~FT8E6HTV"
sh=49E566A0EBFE8344856D10F4937BA487D04B58E6 ft=1 fh=818683678dedc448 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpeedFan - CHIP-Installer.exe.xBAD"
sh=49E566A0EBFE8344856D10F4937BA487D04B58E6 ft=1 fh=818683678dedc448 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpeedFan - CHIP-Installer.exe.xBAD~I5AUEHOG"
sh=49E566A0EBFE8344856D10F4937BA487D04B58E6 ft=1 fh=818683678dedc448 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpeedFan - CHIP-Installer.exe.xBAD~ILTDTHC6"
sh=4A14700F7B639FC14FB7452D8570CDDB227E3F37 ft=1 fh=2893c44d63c904bd vn="Variante von Win32/DownloadSponsor.A eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpyBot Search Destroy - CHIP-Downloader.exe.xBAD"
sh=4A14700F7B639FC14FB7452D8570CDDB227E3F37 ft=1 fh=2893c44d63c904bd vn="Variante von Win32/DownloadSponsor.A eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpyBot Search Destroy - CHIP-Downloader.exe.xBAD~CAIORD7C"
sh=4A14700F7B639FC14FB7452D8570CDDB227E3F37 ft=1 fh=2893c44d63c904bd vn="Variante von Win32/DownloadSponsor.A eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpyBot Search Destroy - CHIP-Downloader.exe.xBAD~OR968F9P"
sh=4A14700F7B639FC14FB7452D8570CDDB227E3F37 ft=1 fh=2893c44d63c904bd vn="Variante von Win32/DownloadSponsor.A eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpyBot Search Destroy - CHIP-Downloader.exe.xBAD~S3P0HCAI"
sh=8158C40F2A8191289BCC172048892E6C6E5E9C03 ft=1 fh=af44f1c91c8aea84 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Tunngle - CHIP-Installer.exe.xBAD"
sh=8158C40F2A8191289BCC172048892E6C6E5E9C03 ft=1 fh=af44f1c91c8aea84 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Tunngle - CHIP-Installer.exe.xBAD~GPIQPHQK"
sh=8158C40F2A8191289BCC172048892E6C6E5E9C03 ft=1 fh=af44f1c91c8aea84 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Tunngle - CHIP-Installer.exe.xBAD~OTGE94OQ"
sh=8158C40F2A8191289BCC172048892E6C6E5E9C03 ft=1 fh=af44f1c91c8aea84 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Tunngle - CHIP-Installer.exe.xBAD~SIUPJ03G"
sh=6BC82E8B021B7402510222EAFA91840E42FE9742 ft=1 fh=b0d9c6a47c49c580 vn="Variante von Win32/Packed.Themida.AAN Trojaner" ac=I fn="B:\Program Files (x86)\EA Sports\Fussball Mangager 12\GfxCore.dll"
sh=6BC82E8B021B7402510222EAFA91840E42FE9742 ft=1 fh=b0d9c6a47c49c580 vn="Variante von Win32/Packed.Themida.AAN Trojaner" ac=I fn="B:\Program Files (x86)\EA Sports\Fussball Mangager 12\GfxCore.dll~2ANB095D"
sh=6BC82E8B021B7402510222EAFA91840E42FE9742 ft=1 fh=b0d9c6a47c49c580 vn="Variante von Win32/Packed.Themida.AAN Trojaner" ac=I fn="B:\Program Files (x86)\EA Sports\Fussball Mangager 12\GfxCore.dll~J4Q7HQHV"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=ee15955a863b1046aba8da1780e1e906
# end=init
# utc_time=2017-01-13 01:06:18
# local_time=2017-01-13 02:06:18 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 32052
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=ee15955a863b1046aba8da1780e1e906
# end=updated
# utc_time=2017-01-13 01:06:58
# local_time=2017-01-13 02:06:58 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=ee15955a863b1046aba8da1780e1e906
# engine=32052
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-01-13 03:48:34
# local_time=2017-01-13 04:48:34 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 26192 15653130 0 0
# scanned=643544
# found=83
# cleaned=0
# scan_time=9696
sh=2C839ACF75A8CE81F194C2C06D20EA1D9335D17F ft=1 fh=873e80e2ef60d86c vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir"
sh=2C839ACF75A8CE81F194C2C06D20EA1D9335D17F ft=1 fh=873e80e2ef60d86c vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir~5DO7DDGH"
sh=2C839ACF75A8CE81F194C2C06D20EA1D9335D17F ft=1 fh=873e80e2ef60d86c vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir~86MB48HA"
sh=2C839ACF75A8CE81F194C2C06D20EA1D9335D17F ft=1 fh=873e80e2ef60d86c vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir~SQ8FI9J0"
sh=98FCF260C8C676E33DA77173AB222BA6B0142116 ft=1 fh=e0b1efaf129489ac vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\zafwSetupWeb_131_211_000.exe.vir"
sh=98FCF260C8C676E33DA77173AB222BA6B0142116 ft=1 fh=e0b1efaf129489ac vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\zafwSetupWeb_131_211_000.exe.vir~03USNG5R"
sh=98FCF260C8C676E33DA77173AB222BA6B0142116 ft=1 fh=e0b1efaf129489ac vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\zafwSetupWeb_131_211_000.exe.vir~6SFSSU1H"
sh=98FCF260C8C676E33DA77173AB222BA6B0142116 ft=1 fh=e0b1efaf129489ac vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\zafwSetupWeb_131_211_000.exe.vir~ETN88S91"
sh=F605B1525215E5AA48964AAB42B97F184BBCA864 ft=1 fh=5fd798f5c21f68c5 vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\ZoneAlarm_p1v5.exe.vir"
sh=F605B1525215E5AA48964AAB42B97F184BBCA864 ft=1 fh=5fd798f5c21f68c5 vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\ZoneAlarm_p1v5.exe.vir~5GB9DCPV"
sh=F605B1525215E5AA48964AAB42B97F184BBCA864 ft=1 fh=5fd798f5c21f68c5 vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\ZoneAlarm_p1v5.exe.vir~ETUFOFD1"
sh=F605B1525215E5AA48964AAB42B97F184BBCA864 ft=1 fh=5fd798f5c21f68c5 vn="Win32/Toolbar.Conduit eventuell unerwünschte Anwendung" ac=I fn="B:\AdwCleaner\Quarantine\C\Users\Daniel\AppData\Roaming\RHEng\56BC348B85854873BC6D74E902D83FAD\ZoneAlarm_p1v5.exe.vir~P3PPH999"
sh=E43254BAD2C6B6C8E530D32C2186879629F9F11B ft=1 fh=29938fddc8614766 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\amd-catalyst-14-9-win7-win8.1-64bit-dd-ccc-whql - CHIP-Installer.exe.xBAD"
sh=E43254BAD2C6B6C8E530D32C2186879629F9F11B ft=1 fh=29938fddc8614766 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\amd-catalyst-14-9-win7-win8.1-64bit-dd-ccc-whql - CHIP-Installer.exe.xBAD~7N2527BA"
sh=E43254BAD2C6B6C8E530D32C2186879629F9F11B ft=1 fh=29938fddc8614766 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\amd-catalyst-14-9-win7-win8.1-64bit-dd-ccc-whql - CHIP-Installer.exe.xBAD~L0G4T101"
sh=E43254BAD2C6B6C8E530D32C2186879629F9F11B ft=1 fh=29938fddc8614766 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\amd-catalyst-14-9-win7-win8.1-64bit-dd-ccc-whql - CHIP-Installer.exe.xBAD~LKFQK0DS"
sh=1DD4362767D3CF541168B5D5DAB242256702369B ft=1 fh=62dd6f24dff3c4b4 vn="Win32/Somoto.G eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\DemigodLANpatch_downloader-Qa5HZGkjL.exe.xBAD"
sh=1DD4362767D3CF541168B5D5DAB242256702369B ft=1 fh=62dd6f24dff3c4b4 vn="Win32/Somoto.G eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\DemigodLANpatch_downloader-Qa5HZGkjL.exe.xBAD~E29KEQLP"
sh=1DD4362767D3CF541168B5D5DAB242256702369B ft=1 fh=62dd6f24dff3c4b4 vn="Win32/Somoto.G eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\DemigodLANpatch_downloader-Qa5HZGkjL.exe.xBAD~OOHRPREQ"
sh=1DD4362767D3CF541168B5D5DAB242256702369B ft=1 fh=62dd6f24dff3c4b4 vn="Win32/Somoto.G eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\DemigodLANpatch_downloader-Qa5HZGkjL.exe.xBAD~SGG3STED"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-mfc100u.exe.xBAD"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-mfc100u.exe.xBAD~OOSNLKME"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-mfc100u.exe.xBAD~SM7KRSF7"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-mfc100u.exe.xBAD~T0G198R0"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-msvcp100.exe.xBAD"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-msvcp100.exe.xBAD~1RA1CGEV"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-msvcp100.exe.xBAD~K6ARBJD0"
sh=DED1CE638B8A2E42C7CA1B849C8EE1DA92474A6D ft=1 fh=58b8b80846774498 vn="Variante von Win32/Systweak.U eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\dffsetup-msvcp100.exe.xBAD~R04METOL"
sh=43F7951E9F338F01B17A5C516480DC129876F527 ft=1 fh=2f680e75bbe9bb0d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Dr Hardware 2014 - CHIP-Installer.exe.xBAD"
sh=43F7951E9F338F01B17A5C516480DC129876F527 ft=1 fh=2f680e75bbe9bb0d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Dr Hardware 2014 - CHIP-Installer.exe.xBAD~6KCVHBPP"
sh=43F7951E9F338F01B17A5C516480DC129876F527 ft=1 fh=2f680e75bbe9bb0d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Dr Hardware 2014 - CHIP-Installer.exe.xBAD~88CK80UB"
sh=43F7951E9F338F01B17A5C516480DC129876F527 ft=1 fh=2f680e75bbe9bb0d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Dr Hardware 2014 - CHIP-Installer.exe.xBAD~V8CK9HNA"
sh=EBD754082D3217D745B75391D4BD151CDE810830 ft=1 fh=efc13b61e8aa6d45 vn="Variante von Win32/InstallCore.BR eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeSystemUtilities.exe.xBAD"
sh=EBD754082D3217D745B75391D4BD151CDE810830 ft=1 fh=efc13b61e8aa6d45 vn="Variante von Win32/InstallCore.BR eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeSystemUtilities.exe.xBAD~HIKCJC03"
sh=EBD754082D3217D745B75391D4BD151CDE810830 ft=1 fh=efc13b61e8aa6d45 vn="Variante von Win32/InstallCore.BR eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeSystemUtilities.exe.xBAD~K4LH0BVT"
sh=EBD754082D3217D745B75391D4BD151CDE810830 ft=1 fh=efc13b61e8aa6d45 vn="Variante von Win32/InstallCore.BR eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeSystemUtilities.exe.xBAD~TLH7H3G1"
sh=F3D471D87F479B87C28942DF8F8E7892FC52BCC4 ft=1 fh=725166a0cd3c47af vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeVideoFlipAndRotate(1).exe.xBAD"
sh=F3D471D87F479B87C28942DF8F8E7892FC52BCC4 ft=1 fh=725166a0cd3c47af vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeVideoFlipAndRotate(1).exe.xBAD~HIH2UF02"
sh=F3D471D87F479B87C28942DF8F8E7892FC52BCC4 ft=1 fh=725166a0cd3c47af vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeVideoFlipAndRotate(1).exe.xBAD~IU16LJO6"
sh=F3D471D87F479B87C28942DF8F8E7892FC52BCC4 ft=1 fh=725166a0cd3c47af vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeVideoFlipAndRotate(1).exe.xBAD~OA9UBD1L"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter(1).exe.xBAD"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter(1).exe.xBAD~HJ2V7V4B"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter(1).exe.xBAD~OE42HJTF"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter(1).exe.xBAD~RL9UIFN0"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubetoMP3Converter.exe.xBAD"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubetoMP3Converter.exe.xBAD~3GUN2BB5"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubetoMP3Converter.exe.xBAD~9QMLMEVG"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubetoMP3Converter.exe.xBAD~OB6UCBO6"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter31014.exe.xBAD"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter31014.exe.xBAD~1UVA1TER"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter31014.exe.xBAD~40OJGUT2"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Variante von Win32/Toolbar.Conduit.AU eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\FreeYouTubeToMP3Converter31014.exe.xBAD~Q6NJ5TKU"
sh=BCDC94644E18651519C27132CE793E63879E9557 ft=1 fh=48e1deae48ab9ac4 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer(1).exe.xBAD"
sh=BCDC94644E18651519C27132CE793E63879E9557 ft=1 fh=48e1deae48ab9ac4 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer(1).exe.xBAD~5EOLCOFC"
sh=BCDC94644E18651519C27132CE793E63879E9557 ft=1 fh=48e1deae48ab9ac4 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer(1).exe.xBAD~MCS1SC7G"
sh=186DF1176E9F1BB72A4B7C65D7A7EF7E33453232 ft=1 fh=8024089f86d37de9 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer.exe.xBAD"
sh=186DF1176E9F1BB72A4B7C65D7A7EF7E33453232 ft=1 fh=8024089f86d37de9 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer.exe.xBAD~ODGGJPHU"
sh=186DF1176E9F1BB72A4B7C65D7A7EF7E33453232 ft=1 fh=8024089f86d37de9 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\LogMeIn Hamachi - CHIP-Installer.exe.xBAD~OHE5TG95"
sh=2A600F2F53FAF147477F477B51D49ACD1C610E51 ft=1 fh=2b03d2391bab339b vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Microsoft NET Framework 4 5 2 - CHIP-Installer.exe.xBAD"
sh=2A600F2F53FAF147477F477B51D49ACD1C610E51 ft=1 fh=2b03d2391bab339b vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Microsoft NET Framework 4 5 2 - CHIP-Installer.exe.xBAD~6H15T886"
sh=2A600F2F53FAF147477F477B51D49ACD1C610E51 ft=1 fh=2b03d2391bab339b vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Microsoft NET Framework 4 5 2 - CHIP-Installer.exe.xBAD~FT8E6HTV"
sh=49E566A0EBFE8344856D10F4937BA487D04B58E6 ft=1 fh=818683678dedc448 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpeedFan - CHIP-Installer.exe.xBAD"
sh=49E566A0EBFE8344856D10F4937BA487D04B58E6 ft=1 fh=818683678dedc448 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpeedFan - CHIP-Installer.exe.xBAD~I5AUEHOG"
sh=49E566A0EBFE8344856D10F4937BA487D04B58E6 ft=1 fh=818683678dedc448 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpeedFan - CHIP-Installer.exe.xBAD~ILTDTHC6"
sh=4A14700F7B639FC14FB7452D8570CDDB227E3F37 ft=1 fh=2893c44d63c904bd vn="Variante von Win32/DownloadSponsor.A eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpyBot Search Destroy - CHIP-Downloader.exe.xBAD"
sh=4A14700F7B639FC14FB7452D8570CDDB227E3F37 ft=1 fh=2893c44d63c904bd vn="Variante von Win32/DownloadSponsor.A eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpyBot Search Destroy - CHIP-Downloader.exe.xBAD~CAIORD7C"
sh=4A14700F7B639FC14FB7452D8570CDDB227E3F37 ft=1 fh=2893c44d63c904bd vn="Variante von Win32/DownloadSponsor.A eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpyBot Search Destroy - CHIP-Downloader.exe.xBAD~OR968F9P"
sh=4A14700F7B639FC14FB7452D8570CDDB227E3F37 ft=1 fh=2893c44d63c904bd vn="Variante von Win32/DownloadSponsor.A eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\SpyBot Search Destroy - CHIP-Downloader.exe.xBAD~S3P0HCAI"
sh=8158C40F2A8191289BCC172048892E6C6E5E9C03 ft=1 fh=af44f1c91c8aea84 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Tunngle - CHIP-Installer.exe.xBAD"
sh=8158C40F2A8191289BCC172048892E6C6E5E9C03 ft=1 fh=af44f1c91c8aea84 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Tunngle - CHIP-Installer.exe.xBAD~GPIQPHQK"
sh=8158C40F2A8191289BCC172048892E6C6E5E9C03 ft=1 fh=af44f1c91c8aea84 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Tunngle - CHIP-Installer.exe.xBAD~OTGE94OQ"
sh=8158C40F2A8191289BCC172048892E6C6E5E9C03 ft=1 fh=af44f1c91c8aea84 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="B:\FRST\Quarantine\C\Users\Daniel\Downloads\Tunngle - CHIP-Installer.exe.xBAD~SIUPJ03G"
sh=6BC82E8B021B7402510222EAFA91840E42FE9742 ft=1 fh=b0d9c6a47c49c580 vn="Variante von Win32/Packed.Themida.AAN Trojaner" ac=I fn="B:\Program Files (x86)\EA Sports\Fussball Mangager 12\GfxCore.dll"
sh=6BC82E8B021B7402510222EAFA91840E42FE9742 ft=1 fh=b0d9c6a47c49c580 vn="Variante von Win32/Packed.Themida.AAN Trojaner" ac=I fn="B:\Program Files (x86)\EA Sports\Fussball Mangager 12\GfxCore.dll~2ANB095D"
sh=6BC82E8B021B7402510222EAFA91840E42FE9742 ft=1 fh=b0d9c6a47c49c580 vn="Variante von Win32/Packed.Themida.AAN Trojaner" ac=I fn="B:\Program Files (x86)\EA Sports\Fussball Mangager 12\GfxCore.dll~J4Q7HQHV"
sh=9A93DF42B87463E989D2F3C6DB2670851A1C419C ft=1 fh=49ba65708d5f5d81 vn="Variante von Win32/FusionCore.I eventuell unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Freemake\Freemake Video Converter\SetupUpdate.exe"
sh=9516BE8DF910FF582FE5B967C7C38BE2AD334C2B ft=1 fh=d3d62eb55e18ca8c vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="C:\Users\Daniel\AppData\Local\Temp\DMR\dmr_72.exe"
sh=5C1016CEC291721EC6BD63A53C0A111295F31F14 ft=1 fh=40be34a04d220424 vn="Variante von Win32/FusionCore.I eventuell unerwünschte Anwendung" ac=I fn="C:\Users\Daniel\AppData\Roaming\DVDVideoSoft\FreeYouTubeToMP3Converter.exe"
sh=0E16050CEACF7DD2110687DACB3A4DE0E866E52E ft=1 fh=22d515cbe893d9f8 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="C:\Users\Daniel\Desktop\Der grandiose Bildverkleinerer - CHIP-Installer.exe"
sh=39D9D04BCFE7A45351E84D8CDCEF6F8CA20FAE0D ft=1 fh=30a065131e9f9fa0 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="C:\Users\Daniel\Downloads\Der grandiose Bildverkleinerer - CHIP-Installer (1).exe"
sh=6BA23235B38ADCAB39B169EF62D3EFF07DD16B2E ft=1 fh=68cadf0220785243 vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="C:\Users\Daniel\Downloads\MediaInfo - CHIP-Installer.exe"
sh=65549BB9D42D780204C05583C4FA5AF5E484E3D2 ft=1 fh=26af08e592b45b3d vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="C:\Users\Daniel\Downloads\XMedia Recode - CHIP-Installer.exe"
sh=5C1016CEC291721EC6BD63A53C0A111295F31F14 ft=1 fh=40be34a04d220424 vn="Variante von Win32/FusionCore.I eventuell unerwünschte Anwendung" ac=I fn="C:\Windows\Temp\DigitalWave.ApplicationUpdater_files\install_app_61.exe"
         

Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Google Chrome (55.0.2883.87) 
 Google Chrome (SetupMetrics...) 
````````Process Check: objlist.exe by Laurent````````  
 Windows Defender MSMpEng.exe 
 Windows Defender MSASCuiL.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

Antwort

Themen zu Ständiges Popup "Hinzufügen um die Seite zu schließen"
.dll, administrator, adobe, avast, bonjour, browser, computer, defender, explorer, google, launch, mozilla, node.js, nvidia, popup, popups, problem, prozesse, realtek, rundll, scan, software, svchost.exe, system, teamspeak, windows, windowsapps, öffnet




Ähnliche Themen: Ständiges Popup "Hinzufügen um die Seite zu schließen"


  1. Popup - nicht im Browser ("Möchten Sie diese Seite wirklich verlassen")
    Log-Analyse und Auswertung - 05.02.2016 (15)
  2. Link Klick öffnet zunächst eine Link Fremde Seite " Casino Werbung " " Siele Werbung " "Erotik Seiten " oder ähnliches!
    Plagegeister aller Art und deren Bekämpfung - 26.08.2015 (17)
  3. ständig keine Rückmeldung bei Windows 7, ständiges "drehen" und hängenbleiben
    Log-Analyse und Auswertung - 25.08.2015 (7)
  4. Windows7: Seiten springen auf Werbung um, Seiten nich zu öffnen oder schließen "Tr.Drop.Rotbrow.K.1 " und 8 weitere Viren in Quarantäne"
    Log-Analyse und Auswertung - 21.03.2015 (9)
  5. win 7 firefox langsam "keine Rückmeldung" immer wieder Meldung "ein skript auf dieser Seite ist eventuell beschädigt...."
    Plagegeister aller Art und deren Bekämpfung - 14.01.2015 (11)
  6. Diverse Malware ("CoolSaleCoupon", "ddownlloaditkeep", "omiga-plus", "SaveSense", "SaleItCoupon"); lahmer PC & viel Werbung!
    Plagegeister aller Art und deren Bekämpfung - 11.01.2015 (16)
  7. "cdncache-a.akamaihd.net" - PopUp's, Werbebanner und "click to continue"-Links
    Plagegeister aller Art und deren Bekämpfung - 16.04.2014 (39)
  8. Tab "BKA hat den Browser gesperrt" lässt sich nicht schließen
    Log-Analyse und Auswertung - 22.02.2014 (17)
  9. Adobe installieren muss aber "brccmctl" schließen
    Plagegeister aller Art und deren Bekämpfung - 13.02.2014 (13)
  10. Browser: Suchmaschine und "Start" / "Neuer Tab" - Seite und kurze Hintergrundprogramme
    Log-Analyse und Auswertung - 05.01.2014 (11)
  11. "monstermarketplace.com" Infektion und ihre Folgen; "Anti-Virus-Blocker"," unsichtbare Toolbars" + "Browser-Hijacker" von selbst installiert
    Log-Analyse und Auswertung - 16.11.2013 (21)
  12. Browser/Werbe popup, "AppsHat", MBAM Funde, nach "Schrift-Download"
    Plagegeister aller Art und deren Bekämpfung - 26.08.2013 (31)
  13. "The document has moved. Redirecting"+"Popup unten rechts"+"Nicht alle Links anklickbar"
    Plagegeister aller Art und deren Bekämpfung - 24.10.2012 (38)
  14. Programme und gestartete Anwendungen (auch im Hintergrund) schließen nicht "normal"
    Plagegeister aller Art und deren Bekämpfung - 08.08.2012 (7)
  15. "Programm reagiert nicht" Fehlermeldung nach erfolgreichem schließen des Programmes
    Log-Analyse und Auswertung - 09.03.2012 (11)
  16. Windows hängt nach mehreren "Stunden" beim öffnen/schließen von......
    Alles rund um Windows - 22.04.2011 (6)
  17. Spyware? Ständiges PopUp eines "Virenprogramms" Ultimate Defender
    Log-Analyse und Auswertung - 20.09.2007 (12)

Zum Thema Ständiges Popup "Hinzufügen um die Seite zu schließen" - Servus, habe aktuell das Problem, dass sich beim Surfen im Browser oft unaufgefordert ein oder mehrere Tabs bzw. Popups öffnen, die sich erst nicht wegklicken lassen, dann steht dort nämlich - Ständiges Popup "Hinzufügen um die Seite zu schließen"...
Archiv
Du betrachtest: Ständiges Popup "Hinzufügen um die Seite zu schließen" auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.