Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Habe mir etwas über Inkasso Online Pay eingefangen...

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 11.06.2017, 19:37   #1
mircomat
 
Habe mir etwas über Inkasso Online Pay eingefangen... - Standard

Habe mir etwas über Inkasso Online Pay eingefangen...



Hallo,

meine Frau (das glaubt mir jetzt sicher keiner) hat eine Email von Inkasso Online Pay bekommen und ungeschickter Weise versucht den Anhang zu öffnen. Sie rief unseren Sohn zur Hilfe, der geistesgegenwärtig Avira darauf losschickte. Das Ergebnis war wie in der Logdatei unten, unter Antivirus Pro.

Wir haben dann Avira Pro die ganze Festplatte durchsuchen lassen und zur Sicherheit noch AVG hinterher.

Ich habe dem Ganzen aber noch nicht getraut, im Internet Euch gefunden und, bevor ich mich angemeldet und die Regeln gelesen habe, einige Schritte wie beschrieben abgearbeitet. Die Logfiles von FRST, TDSkiller und ADVcleaner befinden sich unter Antivirus Pro.

Der ADVcleaner hatte zunächst 459 Bedrohungen gefunden, hat aber während des Löschvorgangs abgebrochen. Ich habe also AVG deinstalliert und Avira ruhen lassen und dann nochmal ADVcleaner gestartet. Der fand dann immernoch 69 (oder so) Bedrohungen und lief dieses mal bis zum Neustart durch. Die Logdatei musste ich suchen gehen, um dann fest zu stellen, dass es anscheinend um einen Crash ging?

Ich hoffe mit alledem könnt ihr mich beruhigen? Ich wollte diese Wochenende nämlich eigentlich den Lohnsteuerbescheid verschicken. Außerdem machen wir darauf unsere Bankgeschäfte.

Danke im Voraus,
Mirco.

Code:
ATTFilter
Antivirus Pro
Erstellungsdatum der Reportdatei: 2017-06-07 08:37:14


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Seriennummer  : 2227493187-PEPWE-0000001
Windowsversion: Windows 10 Home ()  [10.0.14393]
Boot Modus    : Normal gebootet
Benutzername  : SYSTEM
Computername  : LINYANTI

Versionsinformationen:
build.dat     : 15.0.26.48     91689 Bytes  10.04.2017 13:23:00
scanui.exe    : 15.0.26.45   1691536 Bytes  29.04.2017 14:03:44
scanuirc.dll  : 15.0.26.29     87312 Bytes  29.04.2017 14:03:44
gpscan.dll    : 15.0.26.45    628112 Bytes  29.04.2017 14:03:49
repair.dll    : 15.0.26.45    689432 Bytes  29.04.2017 14:03:43
avreg.dll     : 15.0.26.44    449448 Bytes  29.04.2017 14:03:43
avlode.dll    : 15.0.26.47    862960 Bytes  29.04.2017 14:03:43
avlode.rdf    : 1.0.28.12     168771 Bytes  02.06.2017 14:18:02
xbv00004.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:00
xbv00005.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00006.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00007.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00008.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00009.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00010.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00011.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00012.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00013.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00014.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00015.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00016.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00017.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00018.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00019.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00020.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00021.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00022.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00023.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00024.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00025.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00026.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00027.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00028.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00029.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00030.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00031.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00032.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00033.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00034.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00035.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00036.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00037.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00038.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00039.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00040.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00041.vdf  : 8.14.1.166      2048 Bytes  29.04.2017 06:16:01
xbv00167.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00168.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00169.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00170.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00171.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00172.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00173.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00174.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00175.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00176.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00177.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00178.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00179.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00180.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00181.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00182.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00183.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00184.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00185.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00186.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:19
xbv00187.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00188.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00189.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00190.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00191.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00192.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00193.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00194.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00195.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00196.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00197.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00198.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00199.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00200.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00201.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00202.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00203.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00204.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00205.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00206.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00207.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00208.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00209.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00210.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00211.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00212.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00213.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00214.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00215.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00216.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00217.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00218.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00219.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00220.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00221.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00222.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00223.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00224.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:20
xbv00225.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00226.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00227.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00228.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00229.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00230.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00231.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00232.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00233.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00234.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00235.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00236.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00237.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00238.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00239.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00240.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00241.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00242.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00243.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00244.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00245.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00246.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00247.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00248.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00249.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00250.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00251.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00252.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00253.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00254.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00255.vdf  : 8.14.8.104      2048 Bytes  28.05.2017 19:46:21
xbv00000.vdf  : 7.14.1.132  155588096 Bytes  29.04.2017 06:15:59
xbv00001.vdf  : 7.14.1.133      2048 Bytes  29.04.2017 06:16:00
xbv00002.vdf  : 7.14.1.134      2048 Bytes  29.04.2017 06:16:00
xbv00003.vdf  : 8.14.8.104  12961280 Bytes  28.05.2017 19:46:15
xbv00042.vdf  : 8.14.8.106     19968 Bytes  28.05.2017 19:46:15
xbv00043.vdf  : 8.14.8.108      9216 Bytes  28.05.2017 19:46:15
xbv00044.vdf  : 8.14.8.110     11776 Bytes  28.05.2017 19:46:15
xbv00045.vdf  : 8.14.8.112     15872 Bytes  28.05.2017 19:46:15
xbv00046.vdf  : 8.14.8.114    158720 Bytes  28.05.2017 19:46:15
xbv00047.vdf  : 8.14.8.116     14336 Bytes  28.05.2017 19:46:15
xbv00048.vdf  : 8.14.8.118     12800 Bytes  28.05.2017 19:46:15
xbv00049.vdf  : 8.14.8.120     15872 Bytes  28.05.2017 19:46:15
xbv00050.vdf  : 8.14.8.134     16384 Bytes  28.05.2017 19:46:15
xbv00051.vdf  : 8.14.8.148     31744 Bytes  28.05.2017 19:46:15
xbv00052.vdf  : 8.14.8.162     16384 Bytes  28.05.2017 19:46:15
xbv00053.vdf  : 8.14.8.178     15872 Bytes  28.05.2017 19:46:15
xbv00054.vdf  : 8.14.8.180     14336 Bytes  28.05.2017 19:46:16
xbv00055.vdf  : 8.14.8.182     15360 Bytes  28.05.2017 19:46:16
xbv00056.vdf  : 8.14.8.186     92160 Bytes  28.05.2017 19:46:16
xbv00057.vdf  : 8.14.8.188     11776 Bytes  28.05.2017 19:46:16
xbv00058.vdf  : 8.14.8.190     12288 Bytes  28.05.2017 19:46:16
xbv00059.vdf  : 8.14.8.192      7168 Bytes  28.05.2017 19:46:16
xbv00060.vdf  : 8.14.8.194     16384 Bytes  28.05.2017 19:46:16
xbv00061.vdf  : 8.14.8.196     15872 Bytes  28.05.2017 19:46:16
xbv00062.vdf  : 8.14.8.198     17408 Bytes  28.05.2017 19:46:16
xbv00063.vdf  : 8.14.8.200     14848 Bytes  28.05.2017 19:46:16
xbv00064.vdf  : 8.14.8.202      2048 Bytes  28.05.2017 19:46:16
xbv00065.vdf  : 8.14.8.204     15872 Bytes  28.05.2017 19:46:16
xbv00066.vdf  : 8.14.8.206     13312 Bytes  28.05.2017 19:46:16
xbv00067.vdf  : 8.14.8.208     16896 Bytes  28.05.2017 19:46:16
xbv00068.vdf  : 8.14.8.212     99328 Bytes  28.05.2017 19:46:16
xbv00069.vdf  : 8.14.8.214     77312 Bytes  28.05.2017 19:46:16
xbv00070.vdf  : 8.14.8.216     19456 Bytes  28.05.2017 19:46:16
xbv00071.vdf  : 8.14.8.218     17920 Bytes  28.05.2017 19:46:16
xbv00072.vdf  : 8.14.8.220     19456 Bytes  28.05.2017 19:46:16
xbv00073.vdf  : 8.14.8.222      2048 Bytes  28.05.2017 19:46:16
xbv00074.vdf  : 8.14.8.230    102912 Bytes  28.05.2017 19:46:16
xbv00075.vdf  : 8.14.8.232     10240 Bytes  28.05.2017 19:46:16
xbv00076.vdf  : 8.14.8.234      7168 Bytes  28.05.2017 19:46:16
xbv00077.vdf  : 8.14.8.236     11264 Bytes  28.05.2017 19:46:16
xbv00078.vdf  : 8.14.8.238      2048 Bytes  28.05.2017 19:46:16
xbv00079.vdf  : 8.14.8.252     33280 Bytes  28.05.2017 19:46:16
xbv00080.vdf  : 8.14.9.8       18432 Bytes  28.05.2017 19:46:16
xbv00081.vdf  : 8.14.9.20      11776 Bytes  28.05.2017 19:46:16
xbv00082.vdf  : 8.14.9.32      11776 Bytes  28.05.2017 19:46:16
xbv00083.vdf  : 8.14.9.44      20992 Bytes  28.05.2017 19:46:17
xbv00084.vdf  : 8.14.9.56      33280 Bytes  28.05.2017 19:46:17
xbv00085.vdf  : 8.14.9.80      12288 Bytes  28.05.2017 19:46:17
xbv00086.vdf  : 8.14.9.94      75776 Bytes  28.05.2017 19:46:17
xbv00087.vdf  : 8.14.9.96      78848 Bytes  28.05.2017 19:46:17
xbv00088.vdf  : 8.14.9.98      40448 Bytes  28.05.2017 19:46:17
xbv00089.vdf  : 8.14.9.100     12800 Bytes  28.05.2017 19:46:17
xbv00090.vdf  : 8.14.9.102     13312 Bytes  28.05.2017 19:46:17
xbv00091.vdf  : 8.14.9.104     21504 Bytes  28.05.2017 19:46:17
xbv00092.vdf  : 8.14.9.108    135168 Bytes  28.05.2017 19:46:17
xbv00093.vdf  : 8.14.9.114     27648 Bytes  28.05.2017 19:46:17
xbv00094.vdf  : 8.14.9.116     20992 Bytes  28.05.2017 19:46:17
xbv00095.vdf  : 8.14.9.118      9728 Bytes  28.05.2017 19:46:17
xbv00096.vdf  : 8.14.9.120      7168 Bytes  28.05.2017 19:46:17
xbv00097.vdf  : 8.14.9.122    143360 Bytes  28.05.2017 19:46:17
xbv00098.vdf  : 8.14.9.134     11264 Bytes  28.05.2017 19:46:17
xbv00099.vdf  : 8.14.9.146     20992 Bytes  28.05.2017 19:46:17
xbv00100.vdf  : 8.14.9.158    122880 Bytes  30.05.2017 13:37:00
xbv00101.vdf  : 8.14.9.170     11776 Bytes  30.05.2017 13:37:00
xbv00102.vdf  : 8.14.9.182     16384 Bytes  30.05.2017 13:37:00
xbv00103.vdf  : 8.14.9.184     30208 Bytes  30.05.2017 13:37:00
xbv00104.vdf  : 8.14.9.186     25088 Bytes  30.05.2017 13:37:00
xbv00105.vdf  : 8.14.9.188     11264 Bytes  30.05.2017 13:37:00
xbv00106.vdf  : 8.14.9.190     17920 Bytes  30.05.2017 13:37:00
xbv00107.vdf  : 8.14.9.192     11776 Bytes  30.05.2017 13:37:00
xbv00108.vdf  : 8.14.9.194     13824 Bytes  30.05.2017 13:37:00
xbv00109.vdf  : 8.14.9.196      9728 Bytes  30.05.2017 13:37:00
xbv00110.vdf  : 8.14.9.198     10752 Bytes  30.05.2017 13:37:00
xbv00111.vdf  : 8.14.9.204      5120 Bytes  30.05.2017 13:37:00
xbv00112.vdf  : 8.14.9.208    156672 Bytes  30.05.2017 13:37:00
xbv00113.vdf  : 8.14.9.210     30720 Bytes  30.05.2017 13:37:01
xbv00114.vdf  : 8.14.9.212     91648 Bytes  02.06.2017 14:17:56
xbv00115.vdf  : 8.14.9.224     22528 Bytes  02.06.2017 14:17:56
xbv00116.vdf  : 8.14.9.236     23040 Bytes  02.06.2017 14:17:56
xbv00117.vdf  : 8.14.9.246     29184 Bytes  02.06.2017 14:17:56
xbv00118.vdf  : 8.14.10.0      25088 Bytes  02.06.2017 14:17:56
xbv00119.vdf  : 8.14.10.4     100352 Bytes  02.06.2017 14:17:56
xbv00120.vdf  : 8.14.10.6      12288 Bytes  02.06.2017 14:17:56
xbv00121.vdf  : 8.14.10.8      20480 Bytes  02.06.2017 14:17:56
xbv00122.vdf  : 8.14.10.10     13824 Bytes  02.06.2017 14:17:56
xbv00123.vdf  : 8.14.10.12     27136 Bytes  02.06.2017 14:17:56
xbv00124.vdf  : 8.14.10.14     33792 Bytes  02.06.2017 14:17:56
xbv00125.vdf  : 8.14.10.16     26624 Bytes  02.06.2017 14:17:56
xbv00126.vdf  : 8.14.10.18     18432 Bytes  02.06.2017 14:17:56
xbv00127.vdf  : 8.14.10.20     37376 Bytes  02.06.2017 14:17:56
xbv00128.vdf  : 8.14.10.26    139776 Bytes  02.06.2017 14:17:56
xbv00129.vdf  : 8.14.10.32     39424 Bytes  02.06.2017 14:17:56
xbv00130.vdf  : 8.14.10.34     14848 Bytes  02.06.2017 14:17:56
xbv00131.vdf  : 8.14.10.44     15872 Bytes  02.06.2017 14:17:56
xbv00132.vdf  : 8.14.10.54     20992 Bytes  02.06.2017 14:17:57
xbv00133.vdf  : 8.14.10.66    188416 Bytes  02.06.2017 14:17:57
xbv00134.vdf  : 8.14.10.76     14848 Bytes  02.06.2017 14:17:57
xbv00135.vdf  : 8.14.10.88     11776 Bytes  02.06.2017 14:17:57
xbv00136.vdf  : 8.14.10.90      6656 Bytes  02.06.2017 14:17:57
xbv00137.vdf  : 8.14.10.92     26624 Bytes  02.06.2017 14:17:57
xbv00138.vdf  : 8.14.10.94     15872 Bytes  02.06.2017 14:17:57
xbv00139.vdf  : 8.14.10.96     21504 Bytes  02.06.2017 16:18:03
xbv00140.vdf  : 8.14.10.98     19968 Bytes  02.06.2017 16:18:03
xbv00141.vdf  : 8.14.10.100    15360 Bytes  04.06.2017 07:49:12
xbv00142.vdf  : 8.14.10.102    24576 Bytes  04.06.2017 07:49:12
xbv00143.vdf  : 8.14.10.104    11776 Bytes  04.06.2017 07:49:12
xbv00144.vdf  : 8.14.10.106    15360 Bytes  04.06.2017 07:49:12
xbv00145.vdf  : 8.14.10.110   134144 Bytes  04.06.2017 07:49:12
xbv00146.vdf  : 8.14.10.112     4608 Bytes  04.06.2017 07:49:12
xbv00147.vdf  : 8.14.10.114    15360 Bytes  04.06.2017 07:49:12
xbv00148.vdf  : 8.14.10.116    25600 Bytes  04.06.2017 07:49:12
xbv00149.vdf  : 8.14.10.118    12288 Bytes  04.06.2017 07:49:12
xbv00150.vdf  : 8.14.10.120   174080 Bytes  04.06.2017 07:49:12
xbv00151.vdf  : 8.14.10.122    10240 Bytes  04.06.2017 09:49:12
xbv00152.vdf  : 8.14.10.124    10752 Bytes  04.06.2017 13:49:12
xbv00153.vdf  : 8.14.10.126    17920 Bytes  04.06.2017 13:49:12
xbv00154.vdf  : 8.14.10.128   167936 Bytes  05.06.2017 10:07:38
xbv00155.vdf  : 8.14.10.130    12288 Bytes  05.06.2017 10:07:38
xbv00156.vdf  : 8.14.10.132    30208 Bytes  05.06.2017 12:07:40
xbv00157.vdf  : 8.14.10.134    18944 Bytes  06.06.2017 14:29:22
xbv00158.vdf  : 8.14.10.136    16896 Bytes  06.06.2017 14:29:22
xbv00159.vdf  : 8.14.10.146   162816 Bytes  06.06.2017 14:29:22
xbv00160.vdf  : 8.14.10.154    18944 Bytes  06.06.2017 14:29:22
xbv00161.vdf  : 8.14.10.162    11264 Bytes  06.06.2017 14:29:22
xbv00162.vdf  : 8.14.10.170    13824 Bytes  06.06.2017 14:29:22
xbv00163.vdf  : 8.14.10.172    17920 Bytes  06.06.2017 14:29:22
xbv00164.vdf  : 8.14.10.174    17408 Bytes  06.06.2017 14:29:22
xbv00165.vdf  : 8.14.10.176    31744 Bytes  06.06.2017 14:29:22
xbv00166.vdf  : 8.14.10.178    16896 Bytes  06.06.2017 16:29:22
local000.vdf  : 8.14.10.178 177795072 Bytes  06.06.2017 16:29:38
Engineversion : 8.03.44.084
aebb.dll      : 8.1.3.2015     59296 Bytes  20.11.2015 11:41:50
aecore.dll    : 8.3.12.2017   262328 Bytes  13.03.2017 19:28:05
aecrypto.dll  : 8.2.1.2016    129904 Bytes  16.10.2016 09:53:41
aedroid.dll   : 8.4.3.2016   2746280 Bytes  17.11.2016 19:43:22
aeemu.dll     : 8.1.3.2016    404328 Bytes  18.03.2016 16:19:13
aeexp.dll     : 8.4.4.2017    353752 Bytes  06.06.2017 14:29:22
aegen.dll     : 8.1.8.2017    678648 Bytes  07.02.2017 15:59:56
aehelp.dll    : 8.3.2.2016    284584 Bytes  27.12.2016 11:02:07
aeheur.dll    : 8.1.4.2017  11130288 Bytes  02.06.2017 14:17:58
aelibinf.dll  : 8.2.1.2016     68464 Bytes  13.05.2016 16:11:37
aemobile.dll  : 8.1.18.2017   346872 Bytes  19.02.2017 10:10:57
aeoffice.dll  : 8.3.7.2017    614096 Bytes  08.05.2017 18:04:09
aepack.dll    : 8.4.2.2017    835856 Bytes  28.05.2017 19:46:23
aerdl.dll     : 8.2.2.2017    835848 Bytes  02.06.2017 14:17:58
aesbx.dll     : 8.2.22.2017  1665568 Bytes  12.03.2017 08:36:19
aescn.dll     : 8.3.4.2017    152768 Bytes  12.03.2017 08:36:19
aescript.dll  : 8.3.2.2017    894040 Bytes  06.06.2017 14:29:22
aevdf.dll     : 8.3.3.2016    142184 Bytes  21.03.2016 19:46:25

Beginn des Suchlaufs: 2017-06-07 08:37:14
06/07/2017,10-37-14	[INFO]	C:\Users\petra\AppData\Local\Temp\30.05.2017 Petra Kramer.zip
06/07/2017,10-37-14	[INFO]	[DETECTION] file contains 'TR/Crypt.ZPACK.qdbeg'
06/07/2017,10-37-46	[INFO]	repair.rdf loaded (version: 1.0.28.12)
06/07/2017,10-37-48	[INFO]	Repair of Generic started.
06/07/2017,10-37-50	[INFO]	Repair of Generic finished successfully.
06/07/2017,10-37-50	[INFO]	Repair of TR/Crypt.ZPACK.qdbeg started.
06/07/2017,10-38-03	[INFO]	Repair of TR/Crypt.ZPACK.qdbeg finished successfully.
06/07/2017,10-38-03	[INFO]	C:\Users\petra\AppData\Local\Temp\30.05.2017 Petra Kramer.zip
06/07/2017,10-38-03	[INFO]	[ACTION] Clean

---------------------------------------------------------

End of scan : 2017-06-07 08:38:03
Duration : 00m:48s:943ms

The scan has been done completely.

      0 Scanned directories
      1 Scanned archives
      1 Scanned files
      0 Skipped files
      0 Ignored files
      1 Detected files
      1 Infected files cleaned
      0 Warnings

---------------------------------------------------------
         

Alt 11.06.2017, 19:40   #2
mircomat
 
Habe mir etwas über Inkasso Online Pay eingefangen... - Standard

Habe mir etwas über Inkasso Online Pay eingefangen...



FRST.txt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 11-06-2017
durchgeführt von mirco (Administrator) auf LINYANTI (11-06-2017 19:27:27)
Gestartet von e:\Users\petra\Downloads
Geladene Profile: mirco & petra (Verfügbare Profile: mirco & petra & mirco_000)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(AVM Berlin) C:\Program Files (x86)\FRITZ!Box-Kindersicherung\avmident.exe
() C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe
() C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(DeviceVM, Inc.) C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCUService.exe
(Gigabyte Technology CO., LTD.) C:\Program Files (x86)\GIGABYTE\smart6\timelock\TimeMgmtDaemon.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McTkSchedulerService.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Apple Inc.) C:\AirPrint\airprint.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NewSoft Technology Corporation) C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
(NewSoft Technology Corporation) C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
() C:\Users\petra\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Dropbox, Inc.) C:\Users\petra\AppData\Local\Dropbox\Update\DropboxUpdate.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIKEE.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(Greenshot) C:\Users\petra\AppData\Local\Greenshot\Greenshot.exe
(DeviceVM, Inc.) C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.569\SSScheduler.exe
() C:\Program Files (x86)\WISO\Steuersoftware 2014\mshaktuell.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 7.0\Distillr\acrotray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Dropbox, Inc.) C:\Users\petra\AppData\Roaming\Dropbox\bin\Dropbox.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
(Dropbox, Inc.) C:\Users\petra\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Dropbox, Inc.) C:\Users\petra\AppData\Roaming\Dropbox\bin\Dropbox.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(NewSoft Technology Corporation) C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMSpeed.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Gigabyte Technology CO., LTD.) C:\Program Files (x86)\GIGABYTE\smart6\timelock\AlarmClock.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_25_0_0_171.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_25_0_0_171.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10135584 2010-03-26] (Realtek Semiconductor)
HKLM\...\Run: [EKIJ5000StatusMonitor] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [2045440 2010-09-02] (Eastman Kodak Company)
HKLM\...\Run: [WrtMon.exe] => C:\WINDOWS\system32\spool\drivers\x64\3\WrtMon.exe [26448 2008-05-24] (NewSoft Technology Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [303928 2017-05-09] (Apple Inc.)
HKLM\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [239592 2017-05-31] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [AVGUI.exe] => C:\Program Files (x86)\AVG\Antivirus\AvLaunch.exe [263232 2017-06-11] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [BCU] => C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe [375000 2009-10-15] (DeviceVM, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [67896 2017-05-09] (Apple Inc.)
HKLM-x32\...\Run: [Acrobat Assistant 7.0] => C:\Program Files (x86)\Adobe\Acrobat 7.0\Distillr\Acrotray.exe [483328 2004-12-14] (Adobe Systems Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Iminent] => C:\Program Files (x86)\Iminent\Iminent.exe /warmup "F77F87E5-A6BD-4922-A530-EDF63D7E9F8C"******************************************************************************************
HKLM-x32\...\Run: [IminentMessenger] => C:\Program Files (x86)\Iminent\Iminent.Messengers.exe******************************************************
HKLM-x32\...\Run: [HPWUTOOLBOX] => C:\Program Files (x86)\HP\HP Officejet Pro K550 Series\Toolbox\HPWUTBX.exe [356352 2007-01-08] (Hewlett-Packard Company)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [912768 2017-04-29] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [ApnTBMon] => C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1612872 2016-04-21] (APN)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [61944 2017-04-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [FUFAXRCV] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe [650496 2016-01-19] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [863488 2016-01-19] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [PMSpeed] => C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMSpeed.EXE [116632 2010-07-29] (NewSoft Technology Corporation)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\...\Run: [IncrediMail] => C:\Program Files (x86)\IncrediMail\bin\IncMail.exe [440744 2013-03-06] (IncrediMail, Ltd.)
HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\...\Run: [Scan Buttons] => C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMSB.EXE [214360 2011-01-21] (NewSoft Technology Corporation)
HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKEE.EXE [298560 2013-09-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\...\Run: [Amazon Music] => C:\Users\petra\AppData\Local\Amazon Music\Amazon Music Helper.exe [3459048 2016-10-19] ()
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\...\Run: [Dropbox Update] => C:\Users\petra\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-06] (Dropbox, Inc.)
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKEE.EXE [298560 2013-09-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\...\Run: [Greenshot] => C:\Users\petra\AppData\Local\Greenshot\Greenshot.exe [552368 2016-12-30] (Greenshot)
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\...\MountPoints2: {c2e8a3d1-9cd6-11e4-8020-806e6f6e6963} - "D:\start.exe" /auto
Lsa: [Notification Packages] scecli "C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter"
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\mirco\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\amd64\FileSyncShell64.dll [2016-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\mirco\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\amd64\FileSyncShell64.dll [2016-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\mirco\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\amd64\FileSyncShell64.dll [2016-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL -> Keine Datei
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL -> Keine Datei
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL -> Keine Datei
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll -> Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll -> Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll -> Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll -> Keine Datei
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\mirco\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\FileSyncShell.dll [2016-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\mirco\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\FileSyncShell.dll [2016-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\mirco\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\FileSyncShell.dll [2016-12-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  -> Keine Datei
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Acrobat - Schnellstart.lnk [2013-03-03]
ShortcutTarget: Adobe Acrobat - Schnellstart.lnk -> C:\Windows\Installer\{AC76BA86-1033-F400-7760-100000000002}\SC_Acrobat.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2017-06-05]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.569\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WISO Mein Steuer-Sparbuch heute.lnk [2014-05-18]
ShortcutTarget: WISO Mein Steuer-Sparbuch heute.lnk -> C:\Program Files (x86)\WISO\Steuersoftware 2014\mshaktuell.exe ()
Startup: C:\Users\mirco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2013-02-03]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2017-06-02]
ShortcutTarget: Dropbox.lnk -> C:\Users\mirco\AppData\Roaming\Dropbox\bin\Dropbox.exe (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{a479ad4c-dfde-4df6-bd1d-c0d7ee5a825d}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{eaf3864b-b428-47c8-86f4-9c090a6c2a8f}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#/?show_is=1&source=art
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#/?show_is=1&source=art
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#/?show_is=1&source=art
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#/?show_is=1&source=art
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#/?show_is=1&source=art
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#/?show_is=1&source=art
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#/?show_is=1&source=art
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#/?show_is=1&source=art
HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#/?show_is=1&source=art
HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www.delta-search.com/?babsrc=HP_ss&mntrId=A2D91C6F654B31C5&affID=119556&tt=250613_gr3&tsp=4928
HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#/?show_is=1&source=art
HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#/?show_is=1&source=art
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#/?show_is=1&source=art
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#/?show_is=1&source=art
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#/?show_is=1&source=art
URLSearchHook: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000 - SearchHook Class - {BC86E1AB-EDA5-4059-938F-CE307B0C6F0A} - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\AddressBarSearch64.dll (DeviceVM, Inc.)
URLSearchHook: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000 - SearchHook Class - {BC86E1AB-EDA5-4059-938F-CE307B0C6F0A} - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\AddressBarSearch.dll (DeviceVM, Inc.)
URLSearchHook: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003 - SearchHook Class - {BC86E1AB-EDA5-4059-938F-CE307B0C6F0A} - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\AddressBarSearch64.dll (DeviceVM, Inc.)
URLSearchHook: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003 - SearchHook Class - {BC86E1AB-EDA5-4059-938F-CE307B0C6F0A} - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\AddressBarSearch.dll (DeviceVM, Inc.)
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> {BFFED5CA-8BDF-47CC-AED0-23F4E6D77732} URL = hxxp://start.iminent.com/?appId=DB7FBBD7-2CEC-4397-B147-6327E7240D52&ref=toolbox&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000 -> DefaultScope {018DF6F2-213C-49a4-9886-0C5BB07A3E22} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBD
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000 -> bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000 -> {018DF6F2-213C-49a4-9886-0C5BB07A3E22} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBD
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=A2D91C6F654B31C5&affID=119556&tt=250613_gr3&tsp=4928
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000 -> {C8A37A92-DDFD-487e-9233-9EF59C5BAB44} URL = hxxp://www.google.com/custom?client=pub-3794288947762788&forid=1&channel=1975384696&ie=UTF-8&oe=UTF-8&safe=active&cof=GALT%3A%23008000%3BGL%3A1%3BDIV%3A%23336699%3BVLC%3A663399%3BAH%3Acenter%3BBGC%3AFFFFFF%3BLBGC%3A336699%3BALC%3A0000FF%3BLC%3A0000FF%3BT%3A000000%3BGFNT%3A0000FF%3BGIMP%3A0000FF%3BFORID%3A1&hl=de&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003 -> DefaultScope {999526E1-C84C-4967-A19B-475D9C0F91CF} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBD
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003 -> {15CA2E7D-1339-45AC-B808-EB5F7E85289B} URL = hxxps://startpage.com/do/search?query={searchTerms}&cat=web&pl=ie&language=deutsch
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003 -> {90BC5EFD-CBC9-410e-BF31-C1941EBA782C} URL = hxxp://www.google.com/custom?client=pub-3794288947762788&forid=1&channel=1975384696&ie=UTF-8&oe=UTF-8&safe=active&cof=GALT%3A%23008000%3BGL%3A1%3BDIV%3A%23336699%3BVLC%3A663399%3BAH%3Acenter%3BBGC%3AFFFFFF%3BLBGC%3A336699%3BALC%3A0000FF%3BLC%3A0000FF%3BT%3A000000%3BGFNT%3A0000FF%3BGIMP%3A0000FF%3BFORID%3A1&hl=de&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003 -> {999526E1-C84C-4967-A19B-475D9C0F91CF} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBD
BHO: True Key Helper -> {0F4B8786-5502-4803-8EBC-F652A1153BB6} -> C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll [2017-05-17] (Intel Security)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll => Keine Datei
BHO: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll [2016-04-21] (APN LLC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll [2014-04-18] (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (Seiko Epson Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL => Keine Datei
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll [2014-04-18] (Oracle Corporation)
BHO-x32: AcroIEHlprObj Class -> {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll => Keine Datei
BHO-x32: True Key Helper -> {0F4B8786-5502-4803-8EBC-F652A1153BB6} -> C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll [2017-05-17] (Intel Security)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION)
BHO-x32: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll [2016-04-21] (APN LLC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-04-18] (Oracle Corporation)
BHO-x32: AcroIEToolbarHelper Class -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll [2004-12-14] (Adobe Systems Incorporated)
BHO-x32: delta Helper Object -> {C1AF5FA5-852C-4C90-812E-A7F75E011D87} -> C:\Program Files (x86)\Delta\delta\1.8.21.5\bh\delta.dll [2013-05-20] (Delta-search.com)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-04-18] (Oracle Corporation)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll [2016-04-21] (APN LLC.)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (Seiko Epson Corporation)
Toolbar: HKLM - True Key - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll [2017-05-17] (Intel Security)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll [2004-12-14] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Delta Toolbar - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files (x86)\Delta\delta\1.8.21.5\deltaTlbr.dll [2013-05-20] (Delta-search.com)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll [2016-04-21] (APN LLC.)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll [2014-11-27] (SEIKO EPSON CORPORATION)
Toolbar: HKLM-x32 - True Key - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll [2017-05-17] (Intel Security)
Toolbar: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000 -> Kein Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  Keine Datei
Toolbar: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003 -> Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll [2016-04-21] (APN LLC.)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL Keine Datei
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\mirco\AppData\Roaming\Mozilla\Firefox\Profiles\l561rbw3.default [2016-12-16]
FF Extension: (Iminent) - C:\Users\mirco\AppData\Roaming\Mozilla\Firefox\Profiles\l561rbw3.default\Extensions\firefoxmini@go.im.xpi [2014-08-07] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [ext@flash-Enhancer.com] - C:\Program Files (x86)\AmiExt\flashEnhancer\ff => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: (E-Web Print) - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2016-08-06] [ist nicht signiert]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\StartWeb.xml [2013-01-10]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-06-05] ()
FF Plugin: @java.com/DTPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll [2014-04-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll [2014-04-18] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.2 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-06-05] ()
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-04-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-04-18] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2012-12-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1233477588-1577766974-2882491511-1000: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-1233477588-1577766974-2882491511-1003: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll [Keine Datei]
StartMenuInternet: FIREFOX.EXE - firefox.exe

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\mirco\AppData\Roaming\BabSolution\CR\Delta.crx [2013-06-29]
CHR HKLM-x32\...\Chrome\Extension: [fjoijdanhaiflhibkljeklcghcmmfffh] - <kein Path/update_url>
StartMenuInternet: Google Chrome - Chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2013-02-03] (Adobe Systems) [Datei ist nicht signiert]
R2 AirPrint; C:\AirPrint\airprint.exe [234784 2014-01-24] (Apple Inc.)
R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1119712 2017-04-29] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [488920 2017-04-29] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [488920 2017-04-29] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1520680 2017-04-29] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [198216 2016-04-21] (APN LLC.)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-04-03] (Apple Inc.)
R2 AVG Antivirus; C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe [264432 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgbIDSAgent; C:\Program Files (x86)\AVG\Antivirus\x64\aswidsagenta.exe [7396872 2017-06-11] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1428656 2017-05-31] (AVG Technologies CZ, s.r.o.)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [350120 2017-04-11] (Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [334064 2017-05-18] (Avira Operations GmbH & Co. KG)
R2 avmident; C:\Program Files (x86)\FRITZ!Box-Kindersicherung\avmident.exe [76288 2011-09-27] (AVM Berlin) [Datei ist nicht signiert]
R2 DES2 Service; C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe [68136 2009-06-17] ()
R2 DirMngr; C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe [218112 2013-10-07] () [Datei ist nicht signiert]
R2 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.569\McCHSvc.exe [404376 2017-05-25] (McAfee, Inc.)
R2 Smart TimeLock; C:\Program Files (x86)\GIGABYTE\Smart6\Timelock\TimeMgmtDaemon.exe [114688 2009-10-13] (Gigabyte Technology CO., LTD.) [Datei ist nicht signiert]
R2 TrueKey; C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe [998296 2017-05-10] (McAfee, Inc.)
R2 TrueKeyScheduler; C:\Program Files\TrueKey\McTkSchedulerService.exe [16160 2017-05-10] (McAfee, Inc.)
R2 TrueKeyServiceHelper; C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe [86776 2017-05-10] (McAfee, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347320 2017-04-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103712 2017-04-28] (Microsoft Corporation)
S2 InstallerService; C:\Program Files\TrueKey\Mcafee.TrueKey.InstallerService.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 avgbdisk; C:\WINDOWS\system32\drivers\avgbdiska.sys [166624 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgbidsdriver; C:\WINDOWS\system32\drivers\avgbidsdrivera.sys [314128 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgbidsh; C:\WINDOWS\system32\drivers\avgbidsha.sys [192584 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgblog; C:\WINDOWS\system32\drivers\avgbloga.sys [336896 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgbuniv; C:\WINDOWS\system32\drivers\avgbuniva.sys [51336 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgHwid; C:\WINDOWS\system32\drivers\avgHwid.sys [39424 2017-06-11] (AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\WINDOWS\system32\drivers\avgMonFlt.sys [129776 2017-06-11] (AVG Technologies CZ, s.r.o.)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [161824 2017-03-27] (Avira Operations GmbH & Co. KG)
S3 avgRdr; C:\WINDOWS\system32\drivers\avgRdr2.sys [102280 2017-06-11] (AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\system32\drivers\avgRvrt.sys [76832 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgSnx; C:\WINDOWS\system32\drivers\avgSnx.sys [1008288 2017-06-11] (AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\system32\drivers\avgSP.sys [570320 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgStm; C:\WINDOWS\system32\drivers\avgStm.sys [160008 2017-06-11] (AVG Technologies CZ, s.r.o.)
S3 avgVmm; C:\WINDOWS\system32\drivers\avgVmm.sys [340824 2017-06-11] (AVG Technologies CZ, s.r.o.)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [163976 2017-03-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [44488 2017-03-27] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [88488 2017-03-27] (Avira Operations GmbH & Co. KG)
S3 GVTDrv64; C:\Windows\GVTDrv64.sys [30528 2012-11-08] ()
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [589824 2016-07-16] (Realtek                                            )
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-11 19:14 - 2017-06-11 19:27 - 00000000 ____D C:\FRST
2017-06-11 19:10 - 2017-06-11 19:10 - 00000000 ___HD C:\OneDriveTemp
2017-06-11 19:09 - 2017-06-11 19:09 - 00000022 _____ C:\WINDOWS\S.dirmngr
2017-06-11 18:00 - 2017-06-11 18:00 - 01008288 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSnx.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00570320 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSP.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00401584 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\avgBoot.exe
2017-06-11 18:00 - 2017-06-11 18:00 - 00340824 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgVmm.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00336896 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbloga.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00314128 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsdrivera.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00192584 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsha.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00166624 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbdiska.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00160008 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgstm.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00129776 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgMonFlt.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00102280 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRdr2.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00076832 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRvrt.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00051336 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbuniva.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00039424 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgHwid.sys
2017-06-11 18:00 - 2017-06-11 18:00 - 00004008 _____ C:\WINDOWS\System32\Tasks\Antivirus Emergency Update
2017-06-11 18:00 - 2017-06-11 18:00 - 00000000 ____D C:\Users\petra\AppData\Roaming\AVG
2017-06-11 17:59 - 2017-06-11 17:59 - 00000955 _____ C:\Users\Public\Desktop\AVG.lnk
2017-06-11 17:59 - 2017-06-11 17:59 - 00000000 ____D C:\Users\petra\AppData\Local\Avg
2017-06-11 17:59 - 2017-06-11 17:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2017-06-11 17:58 - 2017-06-11 17:59 - 00000000 ____D C:\Program Files (x86)\AVG
2017-06-11 17:58 - 2017-06-11 17:58 - 00003668 _____ C:\WINDOWS\System32\Tasks\AVG EUpdate Task
2017-06-11 17:58 - 2017-06-11 17:58 - 00000000 ____D C:\Users\mirco\AppData\Local\CEF
2017-06-11 17:57 - 2017-06-11 18:00 - 00000000 ____D C:\ProgramData\Avg
2017-06-11 17:57 - 2017-06-11 17:59 - 00000000 ____D C:\Users\mirco\AppData\Local\AvgSetupLog
2017-06-11 17:57 - 2017-06-11 17:57 - 00000000 ____D C:\Users\mirco\AppData\Local\Avg
2017-06-05 13:26 - 2017-06-05 13:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2017-06-05 13:25 - 2017-06-05 13:26 - 00000000 ____D C:\Program Files\McAfee Security Scan
2017-06-05 13:25 - 2017-06-05 13:25 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2017-06-05 12:10 - 2017-06-05 12:11 - 00000000 ____D C:\Users\petra\AppData\Local\tkdata
2017-06-05 12:09 - 2017-06-05 12:09 - 00001242 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\True Key.lnk
2017-06-05 12:09 - 2017-06-05 12:09 - 00001228 _____ C:\Users\Public\Desktop\True Key.lnk
2017-06-05 12:09 - 2017-06-05 12:09 - 00000000 ____D C:\ProgramData\TrueKey
2017-06-05 12:09 - 2017-06-05 12:09 - 00000000 ____D C:\Program Files\Intel Security
2017-06-05 12:08 - 2017-06-05 13:24 - 00000000 ____D C:\Program Files (x86)\McAfee
2017-06-05 12:08 - 2017-06-05 12:08 - 00000000 ____D C:\Program Files\Common Files\McAfee
2017-06-05 12:08 - 2017-06-05 12:08 - 00000000 ____D C:\Program Files\Common Files\AV
2017-06-05 12:00 - 2017-06-06 16:19 - 00000000 ____D C:\ProgramData\McAfee
2017-06-05 12:00 - 2017-06-05 13:26 - 00002009 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2017-06-05 12:00 - 2017-06-05 13:24 - 00000000 ____D C:\Program Files\TrueKey
2017-06-04 09:54 - 2017-06-04 09:54 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-06-04 09:54 - 2017-06-04 09:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-06-04 09:53 - 2017-06-04 09:54 - 00000000 ____D C:\Program Files\iTunes
2017-06-04 09:53 - 2017-06-04 09:53 - 00000000 ____D C:\Program Files\iPod
2017-06-02 16:09 - 2017-06-02 16:09 - 00000000 ____D C:\Users\petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-05-12 08:32 - 2017-04-28 02:46 - 05722320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-05-12 08:32 - 2017-04-28 02:46 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-05-12 08:32 - 2017-04-28 02:46 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-05-12 08:32 - 2017-04-28 02:45 - 02263832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-12 08:32 - 2017-04-28 02:45 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-05-12 08:32 - 2017-04-28 02:43 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-05-12 08:32 - 2017-04-28 02:40 - 06665952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-12 08:32 - 2017-04-28 02:40 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-05-12 08:32 - 2017-04-28 02:40 - 01851696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-05-12 08:32 - 2017-04-28 02:40 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-05-12 08:32 - 2017-04-28 02:40 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-05-12 08:32 - 2017-04-28 02:40 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-05-12 08:32 - 2017-04-28 02:40 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-05-12 08:32 - 2017-04-28 02:39 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-05-12 08:32 - 2017-04-28 02:29 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-05-12 08:32 - 2017-04-28 02:22 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-05-12 08:32 - 2017-04-28 02:21 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-05-12 08:32 - 2017-04-28 02:20 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-05-12 08:32 - 2017-04-28 02:19 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-05-12 08:32 - 2017-04-28 02:18 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-05-12 08:32 - 2017-04-28 02:17 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-05-12 08:32 - 2017-04-28 02:17 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-05-12 08:32 - 2017-04-28 02:16 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-05-12 08:32 - 2017-04-28 02:16 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-05-12 08:32 - 2017-04-28 02:16 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-05-12 08:32 - 2017-04-28 02:16 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-05-12 08:32 - 2017-04-28 02:15 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-05-12 08:32 - 2017-04-28 02:15 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-05-12 08:32 - 2017-04-28 02:15 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-05-12 08:32 - 2017-04-28 02:15 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-05-12 08:32 - 2017-04-28 02:14 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-05-12 08:32 - 2017-04-28 02:13 - 13873664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-05-12 08:32 - 2017-04-28 02:13 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-05-12 08:32 - 2017-04-28 02:12 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-05-12 08:32 - 2017-04-28 02:12 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-05-12 08:32 - 2017-04-28 02:12 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-05-12 08:32 - 2017-04-28 02:10 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-05-12 08:32 - 2017-04-28 02:09 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-05-12 08:32 - 2017-04-28 02:08 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-05-12 08:32 - 2017-04-28 02:08 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-05-12 08:32 - 2017-04-28 02:06 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-05-12 08:32 - 2017-04-28 02:06 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-05-12 08:32 - 2017-04-28 02:06 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-05-12 08:32 - 2017-04-28 02:05 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-05-12 08:32 - 2017-04-28 02:05 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-05-12 08:32 - 2017-04-28 02:03 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-05-12 08:32 - 2017-04-28 02:03 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-05-12 08:32 - 2017-04-28 02:02 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-05-12 08:32 - 2017-04-28 02:01 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-05-12 08:32 - 2017-04-28 02:01 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-05-12 08:32 - 2017-04-28 02:01 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-05-12 08:32 - 2017-04-28 02:01 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-05-12 08:32 - 2017-04-28 01:59 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-05-12 08:32 - 2017-04-28 01:59 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-05-12 08:32 - 2017-04-28 01:58 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-05-12 08:32 - 2017-04-28 01:58 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-05-12 08:32 - 2017-04-28 01:57 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-05-12 08:32 - 2017-04-28 01:57 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-05-12 08:32 - 2017-04-28 01:57 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-05-12 08:32 - 2017-04-28 01:56 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-12 08:32 - 2017-04-28 01:56 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-05-12 08:32 - 2017-04-28 01:56 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-05-12 08:32 - 2017-04-28 01:55 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-05-12 08:32 - 2017-04-28 01:55 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-05-12 08:32 - 2017-04-28 01:55 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-05-12 08:32 - 2017-04-28 01:54 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-05-12 08:32 - 2017-04-28 01:54 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-12 08:32 - 2017-04-28 01:54 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-05-12 08:32 - 2017-04-28 01:54 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-05-12 08:32 - 2017-04-28 01:54 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-05-12 08:32 - 2017-04-28 01:53 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-05-12 08:32 - 2017-04-28 01:53 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-05-12 08:32 - 2017-04-28 01:53 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-12 08:32 - 2017-04-28 01:52 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-05-12 08:32 - 2017-04-28 01:52 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-05-12 08:32 - 2017-04-28 01:52 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-12 08:32 - 2017-04-28 01:50 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-05-12 08:32 - 2017-03-04 09:57 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-05-12 08:32 - 2017-03-04 08:17 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-05-12 08:32 - 2017-03-04 08:00 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-12 08:31 - 2017-04-28 03:28 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2017-05-12 08:31 - 2017-04-28 02:59 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-05-12 08:31 - 2017-04-28 02:58 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-12 08:31 - 2017-04-28 02:57 - 00794928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-12 08:31 - 2017-04-28 02:57 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-05-12 08:31 - 2017-04-28 02:56 - 02048488 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-05-12 08:31 - 2017-04-28 02:55 - 00088416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2017-05-12 08:31 - 2017-04-28 02:53 - 07784288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-05-12 08:31 - 2017-04-28 02:53 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-12 08:31 - 2017-04-28 02:53 - 00774224 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-05-12 08:31 - 2017-04-28 02:53 - 00616048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-12 08:31 - 2017-04-28 02:49 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-12 08:31 - 2017-04-28 02:48 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-05-12 08:31 - 2017-04-28 02:45 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-05-12 08:31 - 2017-04-28 02:45 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-05-12 08:31 - 2017-04-28 02:45 - 00781144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-05-12 08:31 - 2017-04-28 02:45 - 00493920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-12 08:31 - 2017-04-28 02:43 - 02168288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-12 08:31 - 2017-04-28 02:43 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-05-12 08:31 - 2017-04-28 02:43 - 01557224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-12 08:31 - 2017-04-28 02:42 - 00601952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2017-05-12 08:31 - 2017-04-28 02:42 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-05-12 08:31 - 2017-04-28 02:41 - 00361104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2017-05-12 08:31 - 2017-04-28 02:40 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-05-12 08:31 - 2017-04-28 02:40 - 02759704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-12 08:31 - 2017-04-28 02:40 - 02187104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-05-12 08:31 - 2017-04-28 02:40 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-05-12 08:31 - 2017-04-28 02:40 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-05-12 08:31 - 2017-04-28 02:40 - 01157000 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-05-12 08:31 - 2017-04-28 02:40 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-05-12 08:31 - 2017-04-28 02:40 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-05-12 08:31 - 2017-04-28 02:40 - 00352760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-05-12 08:31 - 2017-04-28 02:39 - 04312248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-05-12 08:31 - 2017-04-28 02:39 - 00962760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-12 08:31 - 2017-04-28 02:39 - 00715104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-05-12 08:31 - 2017-04-28 02:38 - 00847200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2017-05-12 08:31 - 2017-04-28 02:38 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2017-05-12 08:31 - 2017-04-28 02:36 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2017-05-12 08:31 - 2017-04-28 02:36 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-05-12 08:31 - 2017-04-28 02:35 - 08170600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-05-12 08:31 - 2017-04-28 02:35 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-05-12 08:31 - 2017-04-28 02:35 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-05-12 08:31 - 2017-04-28 02:35 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-05-12 08:31 - 2017-04-28 02:35 - 01414208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-05-12 08:31 - 2017-04-28 02:35 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-05-12 08:31 - 2017-04-28 02:35 - 00596040 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2017-05-12 08:31 - 2017-04-28 02:35 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\input.dll
2017-05-12 08:31 - 2017-04-28 02:34 - 22220856 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-05-12 08:31 - 2017-04-28 02:34 - 01277824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-12 08:31 - 2017-04-28 02:34 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-05-12 08:31 - 2017-04-28 02:34 - 00443232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-05-12 08:31 - 2017-04-28 02:34 - 00244824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2017-05-12 08:31 - 2017-04-28 02:28 - 00453536 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2017-05-12 08:31 - 2017-04-28 02:28 - 00387864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-05-12 08:31 - 2017-04-28 02:23 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-05-12 08:31 - 2017-04-28 02:23 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-05-12 08:31 - 2017-04-28 02:22 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2017-05-12 08:31 - 2017-04-28 02:21 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BthTelemetry.dll
2017-05-12 08:31 - 2017-04-28 02:20 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\virtdisk.dll
2017-05-12 08:31 - 2017-04-28 02:19 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-05-12 08:31 - 2017-04-28 02:19 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-12 08:31 - 2017-04-28 02:18 - 00450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2017-05-12 08:31 - 2017-04-28 02:18 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-05-12 08:31 - 2017-04-28 02:17 - 00328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-05-12 08:31 - 2017-04-28 02:17 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-05-12 08:31 - 2017-04-28 02:17 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2017-05-12 08:31 - 2017-04-28 02:16 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-05-12 08:31 - 2017-04-28 02:16 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-05-12 08:31 - 2017-04-28 02:16 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2017-05-12 08:31 - 2017-04-28 02:16 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-05-12 08:31 - 2017-04-28 02:16 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-05-12 08:31 - 2017-04-28 02:15 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2017-05-12 08:31 - 2017-04-28 02:15 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastlsext.dll
2017-05-12 08:31 - 2017-04-28 02:15 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2017-05-12 08:31 - 2017-04-28 02:14 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-05-12 08:31 - 2017-04-28 02:14 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-05-12 08:31 - 2017-04-28 02:14 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-12 08:31 - 2017-04-28 02:13 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2017-05-12 08:31 - 2017-04-28 02:13 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2017-05-12 08:31 - 2017-04-28 02:13 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-05-12 08:31 - 2017-04-28 02:13 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-05-12 08:31 - 2017-04-28 02:13 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-05-12 08:31 - 2017-04-28 02:13 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-05-12 08:31 - 2017-04-28 02:13 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-05-12 08:31 - 2017-04-28 02:13 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2017-05-12 08:31 - 2017-04-28 02:12 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-05-12 08:31 - 2017-04-28 02:11 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-05-12 08:31 - 2017-04-28 02:11 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-05-12 08:31 - 2017-04-28 02:11 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-12 08:31 - 2017-04-28 02:11 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-05-12 08:31 - 2017-04-28 02:10 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2017-05-12 08:31 - 2017-04-28 02:10 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-05-12 08:31 - 2017-04-28 02:10 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-05-12 08:31 - 2017-04-28 02:10 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2017-05-12 08:31 - 2017-04-28 02:10 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-05-12 08:31 - 2017-04-28 02:10 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-05-12 08:31 - 2017-04-28 02:09 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2017-05-12 08:31 - 2017-04-28 02:09 - 00509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-05-12 08:31 - 2017-04-28 02:09 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2017-05-12 08:31 - 2017-04-28 02:09 - 00352256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2017-05-12 08:31 - 2017-04-28 02:08 - 18365440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-05-12 08:31 - 2017-04-28 02:08 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-05-12 08:31 - 2017-04-28 02:08 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-05-12 08:31 - 2017-04-28 02:08 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-05-12 08:31 - 2017-04-28 02:07 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2017-05-12 08:31 - 2017-04-28 02:07 - 00525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-05-12 08:31 - 2017-04-28 02:07 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-05-12 08:31 - 2017-04-28 02:07 - 00256512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2017-05-12 08:31 - 2017-04-28 02:06 - 22569472 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-05-12 08:31 - 2017-04-28 02:06 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-05-12 08:31 - 2017-04-28 02:06 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-12 08:31 - 2017-04-28 02:05 - 19414016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-05-12 08:31 - 2017-04-28 02:05 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-05-12 08:31 - 2017-04-28 02:05 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2017-05-12 08:31 - 2017-04-28 02:04 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2017-05-12 08:31 - 2017-04-28 02:04 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-05-12 08:31 - 2017-04-28 02:03 - 01137152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2017-05-12 08:31 - 2017-04-28 02:03 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2017-05-12 08:31 - 2017-04-28 02:03 - 00291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsnt.dll
2017-05-12 08:31 - 2017-04-28 02:03 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2017-05-12 08:31 - 2017-04-28 02:03 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\raspppoe.sys
2017-05-12 08:31 - 2017-04-28 02:03 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-05-12 08:31 - 2017-04-28 02:02 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-05-12 08:31 - 2017-04-28 02:02 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bridge.sys
2017-05-12 08:31 - 2017-04-28 02:02 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2017-05-12 08:31 - 2017-04-28 02:01 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-12 08:31 - 2017-04-28 02:01 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-05-12 08:31 - 2017-04-28 02:01 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-05-12 08:31 - 2017-04-28 02:01 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-05-12 08:31 - 2017-04-28 02:01 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-05-12 08:31 - 2017-04-28 02:00 - 12349440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2017-05-12 08:31 - 2017-04-28 02:00 - 02749440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2017-05-12 08:31 - 2017-04-28 02:00 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-05-12 08:31 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-05-12 08:31 - 2017-04-28 02:00 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2017-05-12 08:31 - 2017-04-28 02:00 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-05-12 08:31 - 2017-04-28 01:59 - 12187136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-05-12 08:31 - 2017-04-28 01:59 - 02154496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2017-05-12 08:31 - 2017-04-28 01:59 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-05-12 08:31 - 2017-04-28 01:59 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-05-12 08:31 - 2017-04-28 01:59 - 00375296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastlsext.dll
2017-05-12 08:31 - 2017-04-28 01:58 - 00546304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2017-05-12 08:31 - 2017-04-28 01:58 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2017-05-12 08:31 - 2017-04-28 01:58 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-05-12 08:31 - 2017-04-28 01:58 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-05-12 08:31 - 2017-04-28 01:58 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-12 08:31 - 2017-04-28 01:58 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-05-12 08:31 - 2017-04-28 01:58 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-05-12 08:31 - 2017-04-28 01:58 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 00502784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-12 08:31 - 2017-04-28 01:57 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintWSDAHost.dll
2017-05-12 08:31 - 2017-04-28 01:57 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-05-12 08:31 - 2017-04-28 01:56 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-05-12 08:31 - 2017-04-28 01:56 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 06042624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 01987584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 01413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs3D.dll
2017-05-12 08:31 - 2017-04-28 01:55 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 02747904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 02027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-12 08:31 - 2017-04-28 01:54 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-05-12 08:31 - 2017-04-28 01:54 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-05-12 08:31 - 2017-04-28 01:53 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-05-12 08:31 - 2017-04-28 01:53 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2017-05-12 08:31 - 2017-04-28 01:53 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2017-05-12 08:31 - 2017-04-28 01:53 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-05-12 08:31 - 2017-04-28 01:53 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-05-12 08:31 - 2017-04-28 01:53 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-05-12 08:31 - 2017-04-28 01:53 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-05-12 08:31 - 2017-04-28 01:52 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-05-12 08:31 - 2017-04-28 01:51 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-05-12 08:31 - 2017-04-28 01:51 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-12 08:31 - 2017-04-28 01:51 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-05-12 08:31 - 2017-04-28 01:51 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-12 08:31 - 2017-04-28 01:50 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-05-12 08:31 - 2017-04-28 01:50 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2017-05-12 08:31 - 2017-04-28 01:49 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-05-12 08:31 - 2017-04-28 01:49 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-12 08:31 - 2017-04-28 01:49 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-05-12 08:31 - 2017-04-28 01:47 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-05-12 08:31 - 2017-04-28 01:47 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-05-12 08:31 - 2017-04-28 01:47 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2017-05-12 08:31 - 2017-04-28 01:47 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2017-05-12 08:31 - 2017-04-28 01:46 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-05-12 08:31 - 2017-04-28 01:45 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-05-12 08:31 - 2017-04-28 01:45 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-05-12 08:31 - 2017-04-28 01:45 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-05-12 08:31 - 2017-04-28 01:44 - 13091328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-05-12 08:31 - 2017-04-28 01:44 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-05-12 08:31 - 2017-04-28 01:44 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-05-12 08:31 - 2017-04-28 01:44 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-05-12 08:31 - 2017-04-28 01:44 - 00583680 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs.dll
2017-05-12 08:31 - 2017-04-28 01:44 - 00548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-05-12 08:31 - 2017-04-28 01:43 - 01184256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2017-05-12 08:31 - 2017-04-28 01:43 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-05-12 08:31 - 2017-04-28 01:43 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2017-05-12 08:31 - 2017-04-28 01:43 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-05-12 08:31 - 2017-04-28 01:43 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-05-12 08:31 - 2017-04-28 01:43 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-05-12 08:31 - 2017-04-28 01:43 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2017-05-12 08:31 - 2017-04-28 01:42 - 13441536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-05-12 08:31 - 2017-04-28 01:42 - 08125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-05-12 08:31 - 2017-04-28 01:42 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-05-12 08:31 - 2017-04-28 01:42 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-05-12 08:31 - 2017-04-28 01:42 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-05-12 08:31 - 2017-04-28 01:41 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-05-12 08:31 - 2017-04-28 01:41 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2017-05-12 08:31 - 2017-04-28 01:41 - 00860160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2017-05-12 08:31 - 2017-04-28 01:41 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-12 08:31 - 2017-04-28 01:41 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-12 08:31 - 2017-04-28 01:41 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-05-12 08:31 - 2017-04-28 01:40 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-05-12 08:31 - 2017-04-28 01:40 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-05-12 08:31 - 2017-04-28 01:40 - 02096640 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-12 08:31 - 2017-04-28 01:40 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-05-12 08:31 - 2017-04-28 01:40 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-05-12 08:31 - 2017-04-28 01:40 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-12 08:31 - 2017-04-28 01:39 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-05-12 08:31 - 2017-04-28 01:39 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-05-12 08:31 - 2017-04-28 01:38 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-05-12 08:31 - 2017-04-28 01:38 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-05-12 08:31 - 2017-04-28 01:38 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-05-12 08:31 - 2017-04-28 01:38 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-05-12 08:31 - 2017-04-28 01:38 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 03134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 01984000 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-05-12 08:31 - 2017-04-28 01:36 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-05-12 08:31 - 2017-04-28 01:36 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-05-12 08:31 - 2017-04-28 01:36 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-05-12 08:31 - 2017-04-28 01:36 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-05-12 08:31 - 2017-04-28 01:35 - 03299840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2017-05-12 08:31 - 2017-04-28 01:35 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-05-12 08:31 - 2017-04-28 01:34 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-12 08:31 - 2017-04-28 01:34 - 00439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2017-05-12 08:31 - 2017-04-28 01:34 - 00394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2017-05-12 08:31 - 2017-04-28 01:30 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-05-12 08:31 - 2017-03-04 09:09 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-05-12 08:31 - 2017-03-04 08:27 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-05-12 08:31 - 2017-03-04 08:26 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-05-12 08:31 - 2017-03-04 08:25 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-05-12 08:31 - 2017-03-04 08:23 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-05-12 08:31 - 2017-03-04 08:22 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-05-12 08:31 - 2017-03-04 08:19 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-05-12 08:31 - 2017-03-04 08:16 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-05-12 08:31 - 2017-03-04 08:06 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-05-12 08:31 - 2017-03-04 08:05 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-05-12 08:31 - 2017-03-04 08:01 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-05-12 08:30 - 2017-04-28 02:56 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2017-05-12 08:30 - 2017-04-28 02:52 - 02255712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-05-12 08:30 - 2017-04-28 02:49 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-05-12 08:30 - 2017-04-28 02:49 - 00700936 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-12 08:30 - 2017-04-28 02:47 - 00699744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2017-05-12 08:30 - 2017-04-28 02:47 - 00501088 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2017-05-12 08:30 - 2017-04-28 02:46 - 00410464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2017-05-12 08:30 - 2017-04-28 02:44 - 00062816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2017-05-12 08:30 - 2017-04-28 02:42 - 00526176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2017-05-12 08:30 - 2017-04-28 02:40 - 00578400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-12 08:30 - 2017-04-28 02:40 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-05-12 08:30 - 2017-04-28 02:40 - 00026976 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-12 08:30 - 2017-04-28 02:39 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-05-12 08:30 - 2017-04-28 02:38 - 02915704 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-12 08:30 - 2017-04-28 02:38 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-05-12 08:30 - 2017-04-28 02:38 - 01852200 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-12 08:30 - 2017-04-28 02:38 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-05-12 08:30 - 2017-04-28 02:38 - 00431968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-05-12 08:30 - 2017-04-28 02:34 - 04674360 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-05-12 08:30 - 2017-04-28 02:34 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-05-12 08:30 - 2017-04-28 02:34 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-05-12 08:30 - 2017-04-28 02:30 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-05-12 08:30 - 2017-04-28 02:30 - 00322912 _____ (Microsoft Corporation) C:\WINDOWS\system32\input.dll
2017-05-12 08:30 - 2017-04-28 02:28 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-05-12 08:30 - 2017-04-28 02:21 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-12 08:30 - 2017-04-28 02:19 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-05-12 08:30 - 2017-04-28 02:15 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-05-12 08:30 - 2017-04-28 02:15 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-12 08:30 - 2017-04-28 02:14 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-05-12 08:30 - 2017-04-28 02:12 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2017-05-12 08:30 - 2017-04-28 02:12 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-12 08:30 - 2017-04-28 02:10 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-05-12 08:30 - 2017-04-28 02:10 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-05-12 08:30 - 2017-04-28 02:05 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-05-12 08:30 - 2017-04-28 02:03 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-05-12 08:30 - 2017-04-28 02:03 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-12 08:30 - 2017-04-28 02:03 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthTelemetry.dll
2017-05-12 08:30 - 2017-04-28 02:02 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidcertstorecheck.exe
2017-05-12 08:30 - 2017-04-28 02:01 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-05-12 08:30 - 2017-04-28 02:01 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-05-12 08:30 - 2017-04-28 02:01 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-05-12 08:30 - 2017-04-28 02:01 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\virtdisk.dll
2017-05-12 08:30 - 2017-04-28 02:00 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-05-12 08:30 - 2017-04-28 02:00 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-05-12 08:30 - 2017-04-28 02:00 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2017-05-12 08:30 - 2017-04-28 02:00 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2017-05-12 08:30 - 2017-04-28 02:00 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-05-12 08:30 - 2017-04-28 02:00 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-05-12 08:30 - 2017-04-28 02:00 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2017-05-12 08:30 - 2017-04-28 01:59 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2017-05-12 08:30 - 2017-04-28 01:59 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-05-12 08:30 - 2017-04-28 01:59 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2017-05-12 08:30 - 2017-04-28 01:59 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-05-12 08:30 - 2017-04-28 01:58 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-05-12 08:30 - 2017-04-28 01:58 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-05-12 08:30 - 2017-04-28 01:58 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-05-12 08:30 - 2017-04-28 01:58 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2017-05-12 08:30 - 2017-04-28 01:58 - 00150016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-12 08:30 - 2017-04-28 01:58 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsentUX.dll
2017-05-12 08:30 - 2017-04-28 01:57 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-05-12 08:30 - 2017-04-28 01:57 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-05-12 08:30 - 2017-04-28 01:57 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2017-05-12 08:30 - 2017-04-28 01:57 - 00241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2017-05-12 08:30 - 2017-04-28 01:57 - 00157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2017-05-12 08:30 - 2017-04-28 01:57 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-12 08:30 - 2017-04-28 01:56 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-12 08:30 - 2017-04-28 01:56 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-05-12 08:30 - 2017-04-28 01:56 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-05-12 08:30 - 2017-04-28 01:56 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-05-12 08:30 - 2017-04-28 01:56 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-05-12 08:30 - 2017-04-28 01:56 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-05-12 08:30 - 2017-04-28 01:56 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-05-12 08:30 - 2017-04-28 01:56 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-05-12 08:30 - 2017-04-28 01:55 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2017-05-12 08:30 - 2017-04-28 01:55 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-05-12 08:30 - 2017-04-28 01:55 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-05-12 08:30 - 2017-04-28 01:55 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-05-12 08:30 - 2017-04-28 01:55 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2017-05-12 08:30 - 2017-04-28 01:55 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-05-12 08:30 - 2017-04-28 01:54 - 03664384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-05-12 08:30 - 2017-04-28 01:54 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2017-05-12 08:30 - 2017-04-28 01:54 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-05-12 08:30 - 2017-04-28 01:54 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-05-12 08:30 - 2017-04-28 01:53 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2017-05-12 08:30 - 2017-04-28 01:51 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2017-05-12 08:30 - 2017-04-28 01:51 - 01913856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2017-05-12 08:30 - 2017-04-28 01:51 - 01584128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2017-05-12 08:30 - 2017-04-28 01:51 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2017-05-12 08:30 - 2017-04-28 01:50 - 01476608 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2017-05-12 08:30 - 2017-04-28 01:50 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2017-05-12 08:30 - 2017-04-28 01:50 - 00338944 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsnt.dll
2017-05-12 08:30 - 2017-04-28 01:49 - 17198592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-05-12 08:30 - 2017-04-28 01:48 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-05-12 08:30 - 2017-04-28 01:48 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-05-12 08:30 - 2017-04-28 01:48 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2017-05-12 08:30 - 2017-04-28 01:47 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-05-12 08:30 - 2017-04-28 01:47 - 03290112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2017-05-12 08:30 - 2017-04-28 01:47 - 01790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2017-05-12 08:30 - 2017-04-28 01:47 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-05-12 08:30 - 2017-04-28 01:47 - 00649216 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2017-05-12 08:30 - 2017-04-28 01:46 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2017-05-12 08:30 - 2017-04-28 01:46 - 01547264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2017-05-12 08:30 - 2017-04-28 01:46 - 01443328 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2017-05-12 08:30 - 2017-04-28 01:46 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2017-05-12 08:30 - 2017-04-28 01:46 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2017-05-12 08:30 - 2017-04-28 01:46 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-12 08:30 - 2017-04-28 01:45 - 00946688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2017-05-12 08:30 - 2017-04-28 01:45 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2017-05-12 08:30 - 2017-04-28 01:45 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-12 08:30 - 2017-04-28 01:45 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-05-12 08:30 - 2017-04-28 01:45 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2017-05-12 08:30 - 2017-04-28 01:45 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2017-05-12 08:30 - 2017-04-28 01:44 - 04749824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-12 08:30 - 2017-04-28 01:44 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-12 08:30 - 2017-04-28 01:44 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-05-12 08:30 - 2017-04-28 01:44 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-05-12 08:30 - 2017-04-28 01:44 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2017-05-12 08:30 - 2017-04-28 01:44 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-05-12 08:30 - 2017-04-28 01:43 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2017-05-12 08:30 - 2017-04-28 01:43 - 00600576 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2017-05-12 08:30 - 2017-04-28 01:43 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-05-12 08:30 - 2017-04-28 01:43 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-05-12 08:30 - 2017-04-28 01:43 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2017-05-12 08:30 - 2017-04-28 01:42 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-05-12 08:30 - 2017-04-28 01:42 - 01021440 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2017-05-12 08:30 - 2017-04-28 01:42 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-05-12 08:30 - 2017-04-28 01:41 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-12 08:30 - 2017-04-28 01:41 - 00890368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-12 08:30 - 2017-04-28 01:41 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2017-05-12 08:30 - 2017-04-28 01:41 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-05-12 08:30 - 2017-04-28 01:41 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-05-12 08:30 - 2017-04-28 01:40 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-05-12 08:30 - 2017-04-28 01:40 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-05-12 08:30 - 2017-04-28 01:40 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-05-12 08:30 - 2017-04-28 01:40 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-05-12 08:30 - 2017-04-28 01:40 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-05-12 08:30 - 2017-04-28 01:40 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2017-05-12 08:30 - 2017-04-28 01:40 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-05-12 08:30 - 2017-04-28 01:39 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-12 08:30 - 2017-04-28 01:38 - 01490432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-05-12 08:30 - 2017-04-28 01:37 - 04744192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-05-12 08:30 - 2017-04-28 01:37 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-12 08:30 - 2017-04-28 01:37 - 02286592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-05-12 08:30 - 2017-04-28 01:37 - 02216960 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2017-05-12 08:30 - 2017-04-28 01:37 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2017-05-12 08:30 - 2017-04-28 01:36 - 03613184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-05-12 08:30 - 2017-04-28 01:36 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-05-12 08:30 - 2017-04-28 01:36 - 02478080 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-05-12 08:30 - 2017-04-28 01:36 - 01844224 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-05-12 08:30 - 2017-04-28 01:36 - 00735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-05-12 08:30 - 2017-04-28 01:36 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-05-12 08:30 - 2017-04-28 01:35 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-05-12 08:30 - 2017-04-28 01:34 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2017-05-12 08:30 - 2017-04-28 01:33 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-05-12 08:30 - 2017-03-04 08:25 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-05-12 08:30 - 2016-12-21 09:09 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-11 19:15 - 2016-07-17 00:51 - 02818292 _____ C:\WINDOWS\system32\perfh007.dat
2017-06-11 19:15 - 2016-07-17 00:51 - 00757094 _____ C:\WINDOWS\system32\perfc007.dat
2017-06-11 19:15 - 2016-04-24 12:07 - 05788172 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-06-11 19:10 - 2013-09-02 19:37 - 00000000 ___RD C:\Users\petra\SkyDrive
2017-06-11 19:09 - 2016-11-21 19:13 - 00000000 ____D C:\Users\petra\AppData\LocalLow\Mozilla
2017-06-11 19:09 - 2016-09-22 03:59 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-06-11 19:09 - 2016-08-06 21:12 - 00000000 ____D C:\Users\petra\AppData\Roaming\.oit
2017-06-11 19:09 - 2012-11-04 12:40 - 00025640 _____ (Windows (R) Server 2003 DDK provider) C:\WINDOWS\gdrv.sys
2017-06-11 19:08 - 2016-07-16 08:04 - 01310720 _____ C:\WINDOWS\system32\config\BBI
2017-06-11 19:00 - 2016-09-22 03:47 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-06-11 17:59 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-06-11 12:18 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-06-11 12:18 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-06-11 12:17 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-06-11 12:17 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-06-07 10:40 - 2016-09-22 03:49 - 00000000 ____D C:\Users\petra
2017-06-05 12:09 - 2015-08-01 13:47 - 00000000 ____D C:\ProgramData\Package Cache
2017-06-05 12:09 - 2012-11-04 12:26 - 00000000 ____D C:\Program Files\Common Files\Intel
2017-06-05 12:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\FxsTmp
2017-06-05 12:00 - 2016-09-22 03:59 - 00004428 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-06-05 12:00 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-06-05 12:00 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-06-05 12:00 - 2012-11-18 22:54 - 00000000 ____D C:\Users\petra\AppData\Local\Adobe
2017-06-05 11:59 - 2015-03-22 20:42 - 00000000 ____D C:\Users\mirco\AppData\Local\Adobe
2017-06-04 10:06 - 2017-03-17 19:26 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-06-04 10:06 - 2013-03-04 21:21 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-06-02 16:09 - 2015-06-16 19:23 - 00000000 ____D C:\Users\petra\AppData\Local\Dropbox
2017-06-02 16:09 - 2012-11-25 15:59 - 00000000 ____D C:\Users\petra\AppData\Roaming\Dropbox
2017-05-30 15:27 - 2016-10-16 11:50 - 00001113 _____ C:\Users\Public\Desktop\Avira Phantom VPN.lnk
2017-05-30 15:27 - 2016-07-28 17:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2017-05-28 21:46 - 2013-08-17 13:59 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-28 21:44 - 2012-12-16 20:53 - 132223576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-14 09:31 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2017-05-12 17:36 - 2016-02-13 19:30 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-12 17:35 - 2016-09-22 03:47 - 00280264 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-12 17:34 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-05-12 17:34 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-12 08:11 - 2016-07-16 13:42 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-05-21 19:50 - 2014-05-21 19:50 - 0000036 _____ () C:\ProgramData\authlic.dat
2014-05-21 19:50 - 2014-05-21 19:50 - 0000011 _____ () C:\ProgramData\cladm.ini
2014-05-21 19:50 - 2014-05-21 19:50 - 0000000 _____ () C:\ProgramData\ms32win_.log

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\ProgramData\authlic.dat


Einige Dateien in TEMP:
====================
2016-09-22 04:03 - 2016-09-22 04:03 - 0000000 ____D () C:\Users\petra\AppData\Local\Temp\avgnt.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-06-02 16:55

==================== Ende von FRST.txt ============================
         
__________________


Alt 11.06.2017, 19:45   #3
mircomat
 
Habe mir etwas über Inkasso Online Pay eingefangen... - Standard

Habe mir etwas über Inkasso Online Pay eingefangen...



Addition.txt Teil 1

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 11-06-2017
durchgeführt von mirco (11-06-2017 19:27:55)
Gestartet von e:\Users\petra\Downloads
Windows 10 Home Version 1607 (X64) (2016-09-22 02:01:10)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1233477588-1577766974-2882491511-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1233477588-1577766974-2882491511-503 - Limited - Disabled)
Gast (S-1-5-21-1233477588-1577766974-2882491511-501 - Limited - Disabled)
mirco (S-1-5-21-1233477588-1577766974-2882491511-1000 - Administrator - Enabled) => C:\Users\mirco
mirco_000 (S-1-5-21-1233477588-1577766974-2882491511-1004 - Limited - Enabled) => C:\Users\mirco_000
petra (S-1-5-21-1233477588-1577766974-2882491511-1003 - Limited - Enabled) => C:\Users\petra
Stephan (S-1-5-21-1233477588-1577766974-2882491511-1005 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Disabled - Out of date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Disabled - Out of date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

@BIOS (HKLM-x32\...\{B2DC3F08-2EB2-49A5-AA24-15DFC8B1CB83}) (Version: 2.08 - GIGABYTE)
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
ACDSee Pro 3 (HKLM-x32\...\{1B280FAF-AE10-4E31-A41A-DB3917D651DC}) (Version: 3.0.475 - ACD Systems International Inc.)
Adobe Acrobat 7.0 Professional - English, Français, Deutsch (HKLM-x32\...\Adobe Acrobat 7.0 Professional - English, Français, Deutsch - V) (Version: 7.0.0 - Adobe Systems)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Adobe Illustrator CS2 (HKLM-x32\...\Adobe Illustrator CS2) (Version: 12.000.000 - Adobe Systems Inc.)
Adobe InCopy CS2 (HKLM-x32\...\Adobe InCopy CS2 - {C35B3785-531C-4D00-9EFA-44A130BFF73F}) (Version: 004.000.000 - Adobe Systems Incorporated)
Adobe InDesign CS2 (HKLM-x32\...\Adobe InDesign CS2 - {7F4C8163-F259-49A0-A018-2857A90578BC}) (Version: 004.000.000 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe SVG Viewer 3.0 (HKLM-x32\...\Adobe SVG Viewer) (Version:  3.0 - Adobe Systems, Inc.)
Amazon Music (HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\...\Amazon Amazon Music) (Version: 5.0.4.1562 - Amazon Services LLC)
Apple Application Support (32-Bit) (HKLM-x32\...\{E92BB800-BCC5-4C25-8102-AC2C3B7C7C1E}) (Version: 5.5 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{9C912B1E-06DD-43EF-BB2B-45CB2C88BAAE}) (Version: 5.5 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{0A596141-97D5-45FA-9281-98DFAF48D579}) (Version: 10.3.2.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{52D87F32-70E4-4348-8148-C0B9F35B1314}) (Version: 2.3.0.177 - Apple Inc.)
AquaSoft DiaShow 8 Ultimate (HKLM-x32\...\AquaSoft DiaShow 8 Ultimate) (Version: 8.5.05 - AquaSoft)
AquaSoft DiaShow 8 Ultimate (x32 Version: 8.5.05 - AquaSoft) Hidden
Arduino (HKLM-x32\...\Arduino) (Version: 1.6.7 - Arduino LLC)
AutoGreen B09.1014.2 (HKLM-x32\...\InstallShield_{C75FAD21-EC08-42F3-92D6-C9C0AB355345}) (Version: 1.00.0000 - GIGABYTE)
AutoGreen B09.1014.2 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
AVG (Version: 1.191.1 - AVG Technologies) Hidden
AVG Protection (HKLM-x32\...\AVG Antivirus) (Version: 17.4.3014 - AVG Technologies)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.26.48 - Avira Operations GmbH & Co. KG)
Avira Connect (HKLM-x32\...\{897e4d08-9554-48e9-ba07-ce6040867fa3}) (Version: 1.2.83.46341 - Avira Operations GmbH & Co. KG)
Avira Connect (x32 Version: 1.2.83.46341 - Avira Operations GmbH & Co. KG) Hidden
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.8.2.29275 - Avira Operations GmbH & Co. KG)
Avira SearchFree Toolbar (HKLM-x32\...\{41564952-412D-5637-00A7-A758B70C2802}) (Version: 12.40.2.3945 - APN, LLC)
AVM FRITZ!Box-Kindersicherung (HKLM-x32\...\{7497BB4F-CE23-47D4-B2CB-62548080F74F}) (Version: 4.2.3 - AVM Berlin)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Browser Configuration Utility (HKLM-x32\...\{A2F991E7-DDCD-42B7-AFEC-47789A099FDC}) (Version: 1.1.18.0 - DeviceVM Inc.) <==== ACHTUNG
CyberViewX (HKLM-x32\...\{D20A621F-5933-4185-922D-51D187670690}) (Version: 5.16.55 - CyberViewX)
Delta Chrome Toolbar (HKLM-x32\...\Delta Chrome Toolbar) (Version:  - Visual Tools) <==== ACHTUNG
Delta toolbar   (HKLM-x32\...\delta) (Version: 1.8.21.5 - Delta) <==== ACHTUNG
DES 2.0 (HKLM-x32\...\{675F86A8-E093-4002-87D5-915CC2C45571}) (Version: 1.00.0000 - Gigabyte)
Dropbox (HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\...\Dropbox) (Version: 27.4.22 - Dropbox, Inc.)
DxO OpticsPro 10 (HKLM\...\{45657D03-5E06-40EE-83F2-CCF12A924DE3}) (Version: 10.5.4 - DxO)
Easy Tune 6 B10.0521.1 (HKLM-x32\...\InstallShield_{457D7505-D665-4F95-91C3-ECB8C56E9ACA}) (Version: 1.00.0000 - GIGABYTE)
Easy Tune 6 B10.0521.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
Epson Easy Photo Print 2 (HKLM-x32\...\{07AA1C7F-E8CA-4FDC-B975-BC9EBC22B6DE}) (Version: 2.7.0.0 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{6BF9F374-EC67-4808-A90C-F127DE6D989D}) (Version: 1.23.0000 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.63.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 2.00.0000 - SEIKO EPSON Corp.)
EPSON Scan PDF Extensions (HKLM-x32\...\{F9956472-6E16-4F83-BF9A-F887EF4A45B7}) (Version: 1.03.0001 - SEIKO EPSON Corp.)
Epson Software Updater (HKLM-x32\...\{6DBD132B-7F42-4594-BBE7-0BB677EB2926}) (Version: 4.4.2 - SEIKO EPSON CORPORATION)
EPSON WF-3620 Series Printer Uninstall (HKLM\...\EPSON WF-3620 Series) (Version:  - SEIKO EPSON Corporation)
EPSON-Handbücher (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.52.0.0 - SEIKO EPSON CORPORATION)
Extended Asian Language font pack for Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-2530-0000-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
FMW 1 (Version: 1.203.1 - AVG Technologies) Hidden
Gpg4win (2.2.1) (HKLM-x32\...\GPG4Win) (Version: 2.2.1 - The Gpg4win Project)
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
HFSExplorer 0.23.1 (HKLM-x32\...\HFSExplorer) (Version: 0.23.1 - Catacombae Software)
HP Color LaserJet 1600 (HKLM\...\HP Color LaserJet 1600) (Version:  - )
HP Officejet Pro K550 Series Toolbox (HKLM-x32\...\{2DE5FFD5-6130-4B89-803E-A49986220D55}) (Version: 1.00.0000 - Ihr Firmenname)
iCloud (HKLM\...\{EAFB2AD8-D92B-464C-8D97-B9CB94703C4A}) (Version: 3.0.2.163 - Apple Inc.)
iCopy (HKLM-x32\...\iCopy) (Version: 1.6.1 - Matteo Rossi)
Iminent (x32 Version: 6.25.21.0 - Iminent) Hidden <==== ACHTUNG
IncrediMail (x32 Version: 6.6.0.5259 - IncrediMail) Hidden
IncrediMail 2.5 (HKLM-x32\...\IncrediMail) (Version: 6.6.0.5259 - IncrediMail Ltd.)
Intel Security True Key (HKLM\...\TrueKey) (Version: 4.17.107.1 - Intel Security)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2125 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
ipswDownloader 2.0 (HKLM-x32\...\ipswDownloader) (Version: 2.0 - Sergey 'iOrange' Kudlay)
iTunes (HKLM\...\{F0C7385A-9D20-45F3-8101-05D383885180}) (Version: 12.6.1.25 - Apple Inc.)
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217055FF}) (Version: 7.0.550 - Oracle)
Java 8 Update 5 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418005FF}) (Version: 8.0.50 - Oracle Corporation)
Konz 2012 (HKLM-x32\...\InstallShield_{1D33BCF7-B5B6-4148-B888-9CC2EC208556}) (Version: 1.00.0000 - USM)
Konz 2012 (x32 Version: 1.00.0000 - USM) Hidden
MailNavigator (HKLM-x32\...\MailNavigator) (Version: 1.14 - GEO Ltd)
MailStore Home 7.1.0.7815 (HKLM-x32\...\MailStore Home_universal1) (Version: 7.1.0.7815 - MailStore Software GmbH)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.569.1 - McAfee, Inc.)
mediAvatar DVD Converter Professionell (HKLM-x32\...\mediAvatar DVD Converter Professionell) (Version: 6.8.0.1101 - mediAvatar)
MEDION NAS TOOL (HKLM-x32\...\MEDION NAS TOOL) (Version:  - MEDION)
Microsoft OneDrive (HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\...\OneDriveSetup.exe) (Version: 17.3.6720.1207 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\...\OneDriveSetup.exe) (Version: 17.3.6799.0327 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50906.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM-x32\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 53.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.3 (x86 de)) (Version: 53.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 53.0.3.6347 - Mozilla)
Mozilla Thunderbird 17.0.6 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 17.0.6 (x86 de)) (Version: 17.0.6 - Mozilla)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
MultiplayerClosedBeta (HKLM\...\UDK-bfeff7b9-a394-4f78-b42d-2942fd383432) (Version:  - Epic Games, Inc.)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4631.1004 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4631.1004 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4631.1004 - Microsoft Corporation) Hidden
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Photo Notifier and Animation Creator (HKLM-x32\...\Photo Notifier and Animation Creator) (Version: 1.0.0.1009 - IncrediMail Ltd.)
Pixum Fotobuch (HKLM-x32\...\Pixum Fotobuch) (Version: 5.1.7 - CEWE Stiftung u Co. KGaA)
Pixum Fotowelt (HKLM-x32\...\Pixum Fotowelt) (Version: 6.2.1 - CEWE Stiftung u Co. KGaA)
Presto! PageManager 9.03 SE (HKLM-x32\...\{04AF7536-446D-4F5A-8920-B4E885E4581B}) (Version: 9.03.06 - Newsoft Technology Corporation)
Quick Checksum Verifier (64-Bit) (HKLM-x32\...\QCV) (Version: 1.1.6.2 - Bitdreamers)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.17.304.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6077 - Realtek Semiconductor Corp.)
SketchUp 2016 (HKLM\...\{E2B66CF6-ABA0-4E5F-B426-7478B18301AE}) (Version: 16.1.1449 - Trimble Navigation Limited)
Smart 6 B10.0422.1 (HKLM-x32\...\{3B35725F-C623-4A1E-B5CC-99C0868679E3}) (Version: 1.00.0000 - GIGABYTE)
Solid Edge ST2 (HKLM-x32\...\{CC185D10-5C0E-40C3-91F2-63314BB365AF}) (Version: 102.00.00116 - SIEMENS)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
VLC media player 2.0.5 (HKLM-x32\...\VLC media player) (Version: 2.0.5 - VideoLAN)
WebCake 3.00 (HKLM\...\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}) (Version: 3.00 - WebCake LLC) <==== ACHTUNG
Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
WISO steuer:Sparbuch 2016 (HKLM-x32\...\{F7B0CFB1-F944-42AA-B19F-48F34040B8C4}) (Version: 23.00.1146 - Buhl Data Service GmbH)
WISO steuer:Sparbuch 2017 (HKLM-x32\...\{D2C0E686-ACC3-4E14-97B0-E5C0277C6E5F}) (Version: 24.00.1375 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2013 (HKLM-x32\...\{D6CC2FAF-F827-4091-96A1-D32CC9B69C79}) (Version: 20.00.8137 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2014 (HKLM-x32\...\{CA472B34-8BDD-4C4C-A4E3-9CD3693718FB}) (Version: 21.00.8480 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2015 (HKLM-x32\...\{BBF117DE-BDAE-4296-9CEE-340F770646FC}) (Version: 22.00.8811 - Buhl Data Service GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000_Classes\CLSID\{48A5F208-A518-4ddb-A920-878F9E4F6A53}\InprocServer32 -> C:\programme\VISI20\bin64\VisiPreviewHandler.dll ()
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.17.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{E8F75A52-AD65-11CF-8BC9-00AA0048E5CC}\localserver32 -> C:\Program Files\VISI20\Bin64\visi.exe (Vero UK Ltd. )
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1233477588-1577766974-2882491511-1003_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\petra\AppData\Roaming\Dropbox\bin\DropboxExt64.16.0.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1233477588-1577766974-2882491511-1003Core1d2382dc0fcfc61.job => C:\Users\petra\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1233477588-1577766974-2882491511-1003UA1d2382dc101c121.job => C:\Users\petra\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\EPSON WF-3620 Series Invitation {ADE698D4-AC06-41E6-81E8-A5222482B61B}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKEE.EXE
Task: C:\WINDOWS\Tasks\EPSON WF-3620 Series Update {ADE698D4-AC06-41E6-81E8-A5222482B61B}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSKEE.EXE :/EXE:{ADE698D4-AC06-41E6-81E8-A5222482B61B} /F:Update  WORKGROUP\LINYANTI$ ÄŠSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\LyricsContainer Update.job => C:\Program Files (x86)\LyricsContainer\LrcsCtrUpdr.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\mirco\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www.nationzoom.com/?type=sc&ts=1389294998&from=amt&uid=SamsungXSSDX840XPROXSeries_S1ATNEAD520977W
ShortcutWithArgument: C:\Users\mirco\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www.nationzoom.com/?type=sc&ts=1389294998&from=amt&uid=SamsungXSSDX840XPROXSeries_S1ATNEAD520977W

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-05-12 08:31 - 2017-04-28 02:49 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2012-12-06 14:09 - 2012-12-06 12:09 - 00136704 _____ () C:\WINDOWS\System32\zlhp1600.dll
2016-09-01 18:12 - 2016-09-01 18:12 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2017-05-09 00:44 - 2017-05-09 00:44 - 01354040 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-11-04 12:34 - 2009-06-17 17:13 - 00068136 _____ () C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe
2013-10-07 16:54 - 2013-10-07 16:54 - 00218112 _____ () C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
2016-09-22 04:44 - 2016-09-22 04:44 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-15 09:50 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-15 09:51 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-15 09:51 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-15 09:51 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-05-12 08:30 - 2017-04-28 01:36 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-05-12 08:31 - 2017-04-28 01:36 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-05-12 08:31 - 2017-04-28 01:37 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2012-11-26 23:54 - 2012-11-26 23:54 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2017-05-09 03:05 - 2017-05-09 03:05 - 00092472 _____ () C:\Program Files\iTunes\zlib1.dll
2017-05-09 03:05 - 2017-05-09 03:05 - 01354040 _____ () C:\Program Files\iTunes\libxml2.dll
2015-05-08 16:36 - 2016-10-19 11:04 - 03459048 _____ () C:\Users\petra\AppData\Local\Amazon Music\Amazon Music Helper.exe
2014-05-18 16:52 - 2015-04-14 11:05 - 01428760 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\mshaktuell.exe
2017-06-11 12:18 - 2017-06-11 12:18 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-06-11 12:18 - 2017-06-11 12:18 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-06-11 12:18 - 2017-06-11 12:18 - 43318784 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-06-11 12:18 - 2017-06-11 12:18 - 02427904 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\skypert.dll
2012-11-04 12:34 - 2009-05-04 18:56 - 00102400 _____ () C:\Program Files (x86)\GIGABYTE\EnergySaver2\ycc.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00221184 _____ () C:\Program Files (x86)\GNU\GnuPG\libksba-8.dll
2013-10-07 16:44 - 2013-10-07 16:44 - 00050176 _____ () C:\Program Files (x86)\GNU\GnuPG\libw32pth-0.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00069632 _____ () C:\Program Files (x86)\GNU\GnuPG\libassuan-0.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00628224 _____ () C:\Program Files (x86)\GNU\GnuPG\libgcrypt-11.dll
2013-10-07 16:47 - 2013-10-07 16:47 - 00037888 _____ () C:\Program Files (x86)\GNU\GnuPG\libgpg-error-0.dll
2017-06-11 17:58 - 2017-06-11 17:58 - 48920064 _____ () C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll
2017-06-11 18:00 - 2017-06-11 18:00 - 00171344 _____ () C:\Program Files (x86)\AVG\Antivirus\JsonRpcServer.dll
2017-06-11 18:00 - 2017-06-11 18:00 - 00999024 _____ () C:\Program Files (x86)\AVG\Antivirus\AvChrome.dll
2017-06-11 18:00 - 2017-06-11 18:00 - 67717632 _____ () C:\Program Files (x86)\AVG\Antivirus\libcef.dll
2017-06-11 18:00 - 2017-06-11 18:00 - 00178120 _____ () C:\Program Files (x86)\AVG\Antivirus\event_routing_rpc.dll
2017-06-11 18:00 - 2017-06-11 18:00 - 00224352 _____ () C:\Program Files (x86)\AVG\Antivirus\tasks_core.dll
2017-06-11 18:00 - 2017-06-11 18:00 - 00685784 _____ () C:\Program Files (x86)\AVG\Antivirus\ffl2.dll
2009-06-27 11:11 - 2009-06-27 11:11 - 00503202 _____ () C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\sqlite3.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 09741592 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wgui14.dll
2014-05-18 16:52 - 2015-04-14 11:06 - 03929880 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wcore14.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 00035608 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\rsdcom48.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 00322840 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\rsguiwinapi48.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 00136472 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\rsodbc48.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 00309016 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\rscorewinapi48.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 02872600 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wfvie14.dll
2014-05-18 16:52 - 2014-02-11 11:53 - 01043456 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\clucene-core.dll
2014-05-18 16:52 - 2014-02-11 11:53 - 00250368 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\clucene-contribs-lib.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 02136856 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wsteu14.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01960728 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wreli14.dll
2014-05-18 16:52 - 2014-02-11 11:53 - 00094720 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\clucene-shared.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 04463896 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wauff14.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01593624 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wmain14.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 05308184 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wbae114.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 02392344 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wbae214.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01171224 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wbae314.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01633560 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wbae414.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01117976 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\whau114.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01341720 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\whau214.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01312536 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wwerb14.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 07374616 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wkont14.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01296664 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wimp14.dll
2014-05-18 16:52 - 2015-04-14 11:05 - 01331480 _____ () C:\Program Files (x86)\WISO\Steuersoftware 2014\wfabu14.dll
2017-06-02 16:09 - 2017-05-30 12:19 - 00775488 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\dropbox_watchdog.dll
2017-06-02 16:09 - 2017-05-30 12:19 - 01787200 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\dropbox_crashpad.dll
2017-04-16 20:23 - 2017-05-12 04:25 - 00035792 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2017-04-16 20:23 - 2017-05-12 04:25 - 00100296 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2017-04-16 20:23 - 2017-05-12 04:25 - 00018888 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\select.pyd
2017-04-16 20:23 - 2017-05-30 12:21 - 00019776 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00020824 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2017-04-16 20:23 - 2017-05-12 04:25 - 00123856 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2017-04-16 20:23 - 2017-05-12 04:25 - 00694224 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 01729360 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00020816 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2017-06-02 16:09 - 2017-05-12 04:25 - 00145864 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2017-06-02 16:09 - 2017-05-12 04:25 - 00019408 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2017-06-02 16:09 - 2017-05-12 04:25 - 00116688 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2017-04-16 20:23 - 2017-05-12 04:27 - 00105928 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32api.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00022864 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winffi.crt.compiled._winffi_crt.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00060736 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00038712 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\fastpath.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00024528 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32event.pyd
2017-06-02 16:09 - 2017-05-12 04:25 - 00392656 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2017-06-02 16:09 - 2017-05-12 04:27 - 00020936 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00116176 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32security.pyd
2017-04-16 20:23 - 2017-05-30 12:21 - 00392512 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00124880 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32file.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00026456 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winffi.kernel32.compiled._winffi_kernel32.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00024016 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00175560 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32gui.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00030160 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00043472 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32process.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00048592 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32service.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00057808 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00024016 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32profile.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00022336 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2017-05-19 07:06 - 2017-05-30 12:22 - 00082264 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winenumhandles.compiled._WinEnumHandles.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00025432 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00246608 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00027488 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 03928896 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2017-04-16 20:23 - 2017-05-12 04:25 - 00083912 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\sip.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 01826104 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 01972024 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00028616 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32ts.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00171336 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineWidgets.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00042816 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtWebChannel.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00531264 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00133432 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00224064 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00207680 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00060880 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\win32print.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00054608 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winrpcserver.compiled._RPCServer.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00022864 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winffi.user32.compiled._winffi_user32.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00069968 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\windisplaytoast.compiled._DisplayToast.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00022872 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00021848 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winffi.winerror.compiled._winffi_winerror.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00022872 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winffi.wininet.compiled._winffi_wininet.pyd
2017-04-16 20:23 - 2017-05-12 04:27 - 00349128 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00103232 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtWinExtras.pyd
2017-04-16 20:23 - 2017-05-30 12:22 - 00023896 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00025936 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2017-06-02 16:09 - 2017-05-12 04:20 - 00036296 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\librsync.dll
2017-06-02 16:09 - 2017-05-30 12:21 - 00033112 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\enterprise_data.compiled._enterprise_data.pyd
2017-06-02 16:09 - 2017-03-27 23:21 - 00293392 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2017-06-02 16:09 - 2017-05-30 12:21 - 00084288 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2017-04-16 20:23 - 2017-05-30 12:21 - 00030536 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\wind3d11.compiled._wind3d11.pyd
2017-06-02 16:09 - 2017-05-12 04:30 - 00017864 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\libEGL.dll
2017-06-02 16:09 - 2017-05-12 04:30 - 01631184 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2017-04-16 20:23 - 2017-05-30 12:22 - 00026456 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-04-16 20:23 - 2017-05-30 12:21 - 00023368 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\wincrashpad.compiled._Crashpad.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00546104 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2017-06-02 16:09 - 2017-05-30 12:21 - 00357688 _____ () C:\Users\petra\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-08-06 13:32 - 2008-11-17 14:56 - 00102400 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\nsSign.dll
2016-08-06 13:32 - 2010-05-07 11:46 - 00057344 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PerformOcr.dll
2016-08-06 13:32 - 2010-12-23 13:17 - 00057344 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMISM.dll
2016-08-06 13:32 - 2010-12-29 17:52 - 00147456 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMCommon.dll
2016-08-06 13:32 - 2008-08-25 17:19 - 00069632 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PHooKDlg.dll
2016-08-06 13:32 - 2007-03-30 10:24 - 00104528 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\Qem.dll
2016-08-06 13:32 - 2009-11-26 17:49 - 00081920 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\NetFun2k.dll
2016-08-06 13:32 - 2011-03-11 10:47 - 00151040 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\ScanModule.dll
2016-08-06 13:32 - 2009-09-09 14:44 - 00151552 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMANO.dll
2016-08-06 13:32 - 2007-03-30 09:49 - 00104528 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\ComClass.dll
2016-08-06 13:32 - 2010-11-30 16:42 - 00352256 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMTree.dll
2016-08-06 13:32 - 2010-10-22 10:01 - 00139264 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMSet.dll
2016-08-06 13:32 - 2010-12-29 18:32 - 00614400 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMDB_N.dll
2016-08-06 13:32 - 2010-07-13 10:48 - 00106496 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMProp.dll
2016-08-06 13:32 - 2010-09-09 18:00 - 00061440 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMINSO.dll
2016-08-06 13:32 - 2007-08-31 17:51 - 00040960 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMVoice.dll
2016-08-06 13:32 - 2010-09-08 17:10 - 00073728 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\OutlookVBA.dll
2016-08-06 13:32 - 2009-08-06 10:22 - 00421888 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\FT.dll
2016-08-06 13:32 - 2009-11-27 17:38 - 00331776 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMAppBar.dll
2016-08-06 13:32 - 2010-11-26 10:33 - 04583424 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMView.dll
2016-08-06 13:32 - 2007-03-30 10:01 - 00038992 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\NsOEMKey.dll
2016-08-06 13:32 - 2010-10-22 10:22 - 00090112 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMSave.dll
2016-08-06 13:32 - 2010-08-03 10:44 - 00049152 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMOffice.dll
2016-08-06 13:32 - 2010-09-26 11:13 - 00430080 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMPageVW.dll
2016-08-06 13:32 - 2010-03-02 15:09 - 00102400 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMDocVW.dll
2016-08-06 13:32 - 2010-08-03 10:51 - 01036288 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\SlideBarDLL.dll
2016-08-06 13:32 - 2010-09-26 11:13 - 00184320 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMImgVW.dll
2016-08-06 13:32 - 2008-08-25 16:16 - 00040960 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMIEVW.dll
2016-08-06 13:32 - 2010-09-08 10:52 - 00036864 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMPDFView.dll
2016-08-06 13:32 - 2009-06-26 09:03 - 00086016 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMApSet.dll
2016-08-06 13:32 - 2009-12-04 17:20 - 00323584 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMAnoSet.dll
2016-08-06 13:32 - 2010-04-27 15:20 - 00065536 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMStatus.dll
2016-08-06 13:32 - 2011-01-21 15:05 - 00258048 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMScnSet.dll
2016-08-06 13:32 - 2007-03-30 09:57 - 00034896 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\Import.dll
2016-08-06 13:32 - 2010-11-26 10:45 - 00090112 _____ () C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMImageSplitter.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxldtlfudivq`qsp`27hfm [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1233477588-1577766974-2882491511-1000\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-21-1233477588-1577766974-2882491511-1003\Control Panel\Desktop\\Wallpaper -> E:\Users\petra\Pictures\BabyElephantRunning.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{3E859740-2F52-4771-8A62-E0D11C4E67EE}] => (Allow) C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\LicenseCheck.exe
FirewallRules: [{4D764071-38C9-4FBC-960E-A79B6365B81C}] => (Allow) C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\LicenseCheck.exe
FirewallRules: [{44D04AB1-2BC5-411C-8C64-24E3D638B1EB}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{91D5EF7A-1BDB-4AA7-B281-169AA9B6BB18}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{9473557F-F4C6-4065-99ED-5FF64C17EDDE}] => (Allow) C:\Users\petra\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{76700A98-26C9-4CA2-81A5-88CF9918749F}] => (Allow) C:\Users\mirco\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{59ED1EC4-2E0D-4CCC-ADDE-B5FB108FE092}] => (Allow) C:\AirPrint\airprint.exe
FirewallRules: [{49542455-0EA4-441C-A543-FE9E4B969CFD}] => (Allow) LPort=5353
FirewallRules: [{2D937027-6B44-484F-9BEA-C7AAA03993DB}] => (Allow) LPort=631
FirewallRules: [{BE13E741-D29D-4748-900D-99E35E629784}] => (Allow) C:\Program Files (x86)\FRITZ!Box-Kindersicherung\avmident.exe
FirewallRules: [{065C638B-AFE6-439A-BBD6-F110015D50DC}] => (Allow) C:\Program Files (x86)\FRITZ!Box-Kindersicherung\avmident.exe
FirewallRules: [{BEA0DEBD-70C5-4B20-B692-93A1B36EC672}] => (Allow) C:\Program Files (x86)\Iminent\Iminent.Messengers.exe
FirewallRules: [{4304576E-5C26-4007-9A5B-01537F05C8DF}] => (Allow) C:\Program Files (x86)\Iminent\Iminent.exe
FirewallRules: [{D3529AB1-A0A0-4467-82C2-27CAF3828559}] => (Allow) C:\Program Files (x86)\IncrediMail\Bin\ImApp.exe
FirewallRules: [{BB8CB4DA-3B56-46F2-8EEB-951B2190FB00}] => (Allow) C:\Program Files (x86)\IncrediMail\Bin\ImApp.exe
FirewallRules: [{32B1F996-D529-45F4-899D-823B53F98C54}] => (Allow) C:\Program Files (x86)\IncrediMail\Bin\IncMail.exe
FirewallRules: [{05E3F517-698A-4603-A1FA-B416FA2159F0}] => (Allow) C:\Program Files (x86)\IncrediMail\Bin\IncMail.exe
FirewallRules: [{0C70FCB4-A9D3-482A-A724-695A9891D3DA}] => (Allow) C:\Program Files (x86)\IncrediMail\Bin\ImpCnt.exe
FirewallRules: [{C4E40C53-6170-4F84-9602-79575B758B1D}] => (Allow) C:\Program Files (x86)\IncrediMail\Bin\ImpCnt.exe
FirewallRules: [{FA4E995C-2BD6-4E2C-B5FF-6BC09111CF12}] => (Allow) C:\Program Files (x86)\StephansSpiel\Binaries\Win32\UDK.exe
FirewallRules: [{E7C5DB41-D705-4744-AC08-048251B7317D}] => (Allow) C:\Program Files (x86)\StephansSpiel\Binaries\Win32\UDK.exe
FirewallRules: [UDP Query User{45AB5700-BB75-42F9-B071-F59BF287F9A7}C:\program files (x86)\medion\medion nas tool\medion nas tool.exe] => (Allow) C:\program files (x86)\medion\medion nas tool\medion nas tool.exe
FirewallRules: [TCP Query User{627C969A-0037-4A9C-8C7F-135A8EA063BA}C:\program files (x86)\medion\medion nas tool\medion nas tool.exe] => (Allow) C:\program files (x86)\medion\medion nas tool\medion nas tool.exe
FirewallRules: [UDP Query User{DE656F15-C96A-4A33-81AE-D811696C9262}C:\users\petra\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\petra\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{BE532323-ED22-4811-8F18-97BA8FB9E285}C:\users\petra\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\petra\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{935723E0-2927-4263-885E-D68307C939D2}] => (Allow) C:\Users\petra\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{26C8B6B5-447B-49C0-BD77-1AC564B7186B}] => (Allow) C:\Users\petra\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{8C5D6EB7-8997-4640-9CD9-75A975CBF1CD}] => (Allow) C:\Program Files (x86)\Sony Mobile\Update Service\Update Service.exe
FirewallRules: [{C0F4F3D8-9498-4FF7-9C3F-A152393FA30F}] => (Allow) C:\Program Files (x86)\Sony Mobile\Update Service\Update Service.exe
FirewallRules: [{F13DE205-9F67-4AD8-B2FF-728B3CEAAE6A}] => (Allow) C:\Program Files (x86)\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe
FirewallRules: [{2FA28CE1-573C-40ED-B2BC-3EBE6266D29D}] => (Allow) C:\Program Files (x86)\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe
FirewallRules: [{D2F1359A-D8D1-4EF0-89A9-D97B2A6017E0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{4732C3D0-66DB-47CF-8B8B-5418BB3F8460}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{F80475CC-83DF-4492-ADBE-EB1C464B3378}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F6C1AB62-2CD6-4A22-BFAE-7EA7F13C6507}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{69DE0627-9DDB-43CD-974E-ACC5644B7D4E}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F9F465DC-A6D3-4A32-AFFE-751585E7B605}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{6830895E-15D6-4AAD-9A07-4AF15427CF67}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F89135E6-1476-49F3-8149-A213D10D6BFB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{C911B2BE-4369-478C-A616-DE35D1E379B5}C:\program files\videolan\vlc\vlc.exe] => (Block) C:\program files\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{1355D2E3-F783-4097-8EB3-2429DC8D48F3}C:\program files\videolan\vlc\vlc.exe] => (Block) C:\program files\videolan\vlc\vlc.exe
FirewallRules: [{94F8C4F4-251F-443C-B679-B414EF9C58EA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{24BD27D6-29F6-46C5-ABBB-234F9A74A897}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{55926058-A758-4026-A7C5-48D31CE4BC2A}C:\users\petra\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\petra\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [UDP Query User{0BAD6DFB-1B81-4B05-9876-80C8C350BBA7}C:\users\petra\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\petra\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [{96299737-944D-4FE1-8E5D-0082B634382F}] => (Block) C:\users\petra\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [{D16F729B-F6D3-4B39-9033-902B94DC3B08}] => (Block) C:\users\petra\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [{9AA184AC-8B08-4583-9F31-6828BE715A20}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Wiederherstellungspunkte =========================

05-06-2017 12:08:50 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
11-06-2017 12:17:47 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/11/2017 07:01:06 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (06/11/2017 06:00:21 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\AVG\Antivirus\setup\iplugins\IStats.dll".
Die abhängige Assemblierung "Avast.VC110.CRT,processorArchitecture="x86",publicKeyToken="2036b14a11e83e4a",type="win32",version="11.0.60610.1"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/11/2017 06:00:20 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\AVG\Antivirus\setup\iplugins\IStats.dll".
Die abhängige Assemblierung "Avast.VC110.CRT,processorArchitecture="x86",publicKeyToken="2036b14a11e83e4a",type="win32",version="11.0.60610.1"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/11/2017 02:49:17 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm avscan.exe, Version 15.0.26.45 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2b88

Startzeit: 01d2e29c0380aa68

Beendigungszeit: 60000

Anwendungspfad: C:\Program Files (x86)\Avira\AntiVir Desktop\avscan.exe

Berichts-ID: 333a8445-4ea4-11e7-824d-1c6f654b31c5

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (06/11/2017 02:19:48 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (06/11/2017 12:17:48 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (06/06/2017 04:49:33 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (06/06/2017 04:49:19 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (06/06/2017 04:49:17 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {fe967552-1947-434d-8418-b2b950620417}

Error: (06/06/2017 04:44:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.


Systemfehler:
=============
Error: (06/11/2017 07:12:37 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/11/2017 07:09:37 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/11/2017 07:09:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "InstallerService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (06/11/2017 07:09:10 PM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT-AUTORITÄT)
Description: Fehler "126" beim Laden der Kennwortbenachrichtigungs-DLL ""C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter"". Stellen Sie sicher, dass der in der Registrierung definierte DLL-Pfad "HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages" sich auf einen korrekten und absoluten Pfad (<Laufwerk>:\<Pfad>\<Dateiname>.<Erw.>) bezieht und nicht auf einen relativen oder ungültigen Pfad. Wenn der DLL-Pfad falsch ist, stellen Sie sicher, dass sich alle Hilfsdateien im gleichen Verzeichnis befinden und dass das Systemkonto sowohl auf den DLL-Pfad als auch die Hilfsdateien Lesezugriff hat.  Wenden Sie sich an den Anbieter der Benachrichtigungs-DLL, um weitere Unterstützung zu erhalten. Weitere Informationen finden Sie im Internet unter "hxxp://go.microsoft.com/fwlink/?LinkId=245898".

Error: (06/11/2017 07:09:03 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 16) (User: NT-AUTORITÄT)
Description: 32212256594736524294869784

Error: (06/11/2017 07:08:14 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/11/2017 05:03:27 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/11/2017 02:48:48 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/11/2017 02:21:34 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{F3B4E234-7A68-4E43-B813-E4BA55A065F6}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/11/2017 12:15:26 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i3 CPU 560 @ 3.33GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 7991.49 MB
Verfügbarer physikalischer RAM: 5289.03 MB
Summe virtueller Speicher: 16183.49 MB
Verfügbarer virtueller Speicher: 13126.78 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:238.03 GB) (Free:98.69 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive e: (Datenlager) (Fixed) (Total:698.64 GB) (Free:169.75 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 00008C17)
Partition 1: (Active) - (Size=238 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 1 (Size: 232.9 GB) (Disk ID: 0008918E)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=05)

========================================================
Disk: 2 (Size: 698.6 GB) (Disk ID: 000A6839)
Partition 1: (Not Active) - (Size=698.6 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
TDSkiller

Code:
ATTFilter
19:37:53.0856 0x2670  TDSS rootkit removing tool 3.1.0.15 Apr 18 2017 11:34:02
19:37:59.0366 0x2670  ============================================================
19:37:59.0366 0x2670  Current date / time: 2017/06/11 19:37:59.0366
19:37:59.0366 0x2670  SystemInfo:
19:37:59.0366 0x2670  
19:37:59.0366 0x2670  OS Version: 10.0.14393 ServicePack: 0.0
19:37:59.0366 0x2670  Product type: Workstation
19:37:59.0366 0x2670  ComputerName: LINYANTI
19:37:59.0367 0x2670  UserName: mirco
19:37:59.0367 0x2670  Windows directory: C:\WINDOWS
19:37:59.0367 0x2670  System windows directory: C:\WINDOWS
19:37:59.0367 0x2670  Running under WOW64
19:37:59.0367 0x2670  Processor architecture: Intel x64
19:37:59.0367 0x2670  Number of processors: 4
19:37:59.0367 0x2670  Page size: 0x1000
19:37:59.0367 0x2670  Boot type: Normal boot
19:37:59.0367 0x2670  CodeIntegrityOptions = 0x00000001
19:37:59.0367 0x2670  ============================================================
19:37:59.0591 0x2670  KLMD registered as C:\WINDOWS\system32\drivers\76717338.sys
19:37:59.0591 0x2670  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.1198, osProperties = 0x19
19:37:59.0665 0x2670  System UUID: {592DAEB5-860D-BA35-1530-84A697141518}
19:37:59.0961 0x2670  Drive \Device\Harddisk0\DR0 - Size: 0x3B9E656000 ( 238.47 Gb ), SectorSize: 0x200, Cylinders: 0x799A, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:37:59.0961 0x2670  Drive \Device\Harddisk1\DR1 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:37:59.0962 0x2670  Drive \Device\Harddisk2\DR2 - Size: 0xAEA8CDE000 ( 698.64 Gb ), SectorSize: 0x200, Cylinders: 0x16441, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:37:59.0967 0x2670  ============================================================
19:37:59.0967 0x2670  \Device\Harddisk0\DR0:
19:37:59.0967 0x2670  MBR partitions:
19:37:59.0967 0x2670  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x1DC0E8DB
19:37:59.0967 0x2670  \Device\Harddisk1\DR1:
19:37:59.0967 0x2670  MBR partitions:
19:37:59.0968 0x2670  \Device\Harddisk2\DR2:
19:37:59.0968 0x2670  MBR partitions:
19:37:59.0968 0x2670  \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x575452C2
19:37:59.0968 0x2670  ============================================================
19:37:59.0969 0x2670  C: <-> \Device\Harddisk0\DR0\Partition1
19:37:59.0970 0x2670  E: <-> \Device\Harddisk2\DR2\Partition1
19:37:59.0970 0x2670  ============================================================
19:37:59.0970 0x2670  Initialize success
19:37:59.0970 0x2670  ============================================================
19:38:44.0453 0x1cb0  ============================================================
19:38:44.0453 0x1cb0  Scan started
19:38:44.0453 0x1cb0  Mode: Manual; SigCheck; TDLFS; 
19:38:44.0453 0x1cb0  ============================================================
19:38:44.0453 0x1cb0  KSN ping started
19:38:44.0566 0x1cb0  KSN ping finished: true
19:38:45.0889 0x1cb0  ================ Scan system memory ========================
19:38:45.0889 0x1cb0  System memory - ok
19:38:45.0889 0x1cb0  ================ Scan services =============================
19:38:45.0926 0x1cb0  [ A7901875F89D011C38CF52C98ACF5B29, 782141AB1DD7ACDE6EA08B5BAFDE8BADD05B81D38C18E097D6D9C46102056EB1 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
19:38:45.0974 0x1cb0  1394ohci - ok
19:38:45.0984 0x1cb0  [ EE1CCC54F75C24727A218F98FC5349DA, 0B0D26640BFA0F551B7087027E572D0BF2C5EAF50A4187C5A7D839180B7FF589 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
19:38:45.0999 0x1cb0  3ware - ok
19:38:46.0017 0x1cb0  [ 73C73E1AA0D4D727A04AAAB120B7F56A, 5D311F11022994410DF5C67914D38B1F0D813EFD181EA234750286A272D67A1A ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
19:38:46.0044 0x1cb0  ACPI - ok
19:38:46.0049 0x1cb0  [ 0935496EF9624B46B935CB35ECE1F205, A22A2A29195505A65E8626D60B00C86C23E0CABC1EB8345EA5ED523516CC21C0 ] AcpiDev         C:\WINDOWS\System32\drivers\AcpiDev.sys
19:38:46.0063 0x1cb0  AcpiDev - ok
19:38:46.0070 0x1cb0  [ D6794C31F4077B71433988787BAA926E, F16365C2F195AAE94D4740E6C3DF4C0CECEC6393CAD65425DCCD28CDBA6EC51A ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
19:38:46.0084 0x1cb0  acpiex - ok
19:38:46.0088 0x1cb0  [ FE5F656D6B35089DA39112E74EC6A85A, 5D81EE63998232A5B36DE47FE15B9D04D5BD02234CA133A2462AECA8C60A22ED ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
19:38:46.0102 0x1cb0  acpipagr - ok
19:38:46.0106 0x1cb0  [ 2F242941E4DFF69B883D77A16F039557, 45C388365317C720654A659A9326B2BC0E9D84929C704654985597D5D620101C ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
19:38:46.0119 0x1cb0  AcpiPmi - ok
19:38:46.0123 0x1cb0  [ C247E35A21682DA8D0DC3AF9F025FCC5, 455415EE3166B3043AD8A4DD50B688DB74242267FB555642441251EFA823E971 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
19:38:46.0136 0x1cb0  acpitime - ok
19:38:46.0142 0x1cb0  [ 8B46D5A1D3EF08232C04D0EAFB871FB2, 5306F8452EF675851CB0015F9E5C5EB750137D6D65C9CB7E47F8EF5B10A44D10 ] Adobe LM Service C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
19:38:46.0149 0x1cb0  Adobe LM Service - detected UnsignedFile.Multi.Generic ( 1 )
19:38:46.0301 0x1cb0  Detect skipped due to KSN trusted
19:38:46.0301 0x1cb0  Adobe LM Service - ok
19:38:46.0312 0x1cb0  [ 8D6BA8E7676038A27FD4ECF12CC744B0, F5D59B764DCB4A06A51939533DC7B2391FD68E3979C48939C023A60DCE0D2101 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
19:38:46.0336 0x1cb0  AdobeARMservice - ok
19:38:46.0361 0x1cb0  [ E6A1D864EC90F4397DF5AB2633B34DD4, 05F1B7291EBDD9CA1D74649C0DAFCBE5F2CF93E92C5CA16A8AC10B6DF83101A0 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
19:38:46.0380 0x1cb0  AdobeFlashPlayerUpdateSvc - ok
19:38:46.0407 0x1cb0  [ 49B9DB97AFC85DCCBDACDAB2E90085B7, 2A6C2A09F74EA15044F442CCFB54A0F24F105ADB915E5C78F02F59652DC29152 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
19:38:46.0442 0x1cb0  ADP80XX - ok
19:38:46.0460 0x1cb0  [ 323AA1953ED9C01E23F740FA891FE064, 4CED6E3D61749316CDE28965C913E7ED462539DAAD637A29484F62AF47AD650D ] AFD             C:\WINDOWS\system32\drivers\afd.sys
19:38:46.0485 0x1cb0  AFD - ok
19:38:46.0495 0x1cb0  [ 23522E5D581F7722B1B5B86737CAE39C, FB81ABD304376A1E87B65F5E1B34477B628CEDB2091C5D754DE97464B6050C5B ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
19:38:46.0516 0x1cb0  ahcache - ok
19:38:46.0520 0x1cb0  AirPrint - ok
19:38:46.0525 0x1cb0  [ D0905D4A945D01D4B28DB9E1BD5985F7, CF389CBCD3B99D1BAE34A42F723F1005C32213A394F691978076D3DF1727715C ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
19:38:46.0539 0x1cb0  AJRouter - ok
19:38:46.0544 0x1cb0  [ 8FD51B3B35707A66080D7C8CB05E792D, FE52F3DC280D208FDDC75F6E3294B8D601E0D86F9BD3DB1ACC8FC296AC74C23B ] ALG             C:\WINDOWS\System32\alg.exe
19:38:46.0562 0x1cb0  ALG - ok
19:38:46.0568 0x1cb0  [ DF21E05E41E5AC3F13F304D91457649A, 7F48F2AD1DBE89A261113C76D7C23AD7D87D5599BCC31F8A558A8A10B81BF521 ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
19:38:46.0586 0x1cb0  AmdK8 - ok
19:38:46.0592 0x1cb0  [ 45D0AA4BB90B821DF92E8F19ABED0C5E, EA87A6E98DB3C5A88A844C04C6934E870B7004E783AA5211722115382A211B90 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
19:38:46.0609 0x1cb0  AmdPPM - ok
19:38:46.0614 0x1cb0  [ 74FFBC43B4B899C9A8CA06A892F2CE73, 8D599363C7F3D373F1859BAA4D06DD0F40BE78B56BE52B74DE6EA6EF99452004 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
19:38:46.0627 0x1cb0  amdsata - ok
19:38:46.0635 0x1cb0  [ AAB0F1D8D7E54761ABAB13AF161F1680, CF847990EFFA2828F5B1DB1A68F08A6C2C918E9612EDFFCF95C36BCABBBEA272 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
19:38:46.0653 0x1cb0  amdsbs - ok
19:38:46.0657 0x1cb0  [ F91BAAC4237C40352A807000F3B716F9, F7EFA08E5067C3D419C9D21EDB880BA08883A80DDF35F8B42EC3AB293FE5E03E ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
19:38:46.0668 0x1cb0  amdxata - ok
19:38:46.0696 0x1cb0  [ 0C891285258A793146DCF286BFEDFF20, 2BF060A4D1C26FBB99229DADFBDBE4C03DE3DE1FA6376948DEC257907CB83442 ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
19:38:46.0732 0x1cb0  AntiVirMailService - ok
19:38:46.0745 0x1cb0  [ A92B5723DC25E9755C745F9946A2E2EA, 5C1994BB7BE36555AE43400E12A650B1AC4CC37E9765B3AB5A605AD13E0CE1CF ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
19:38:46.0763 0x1cb0  AntiVirSchedulerService - ok
19:38:46.0775 0x1cb0  [ A92B5723DC25E9755C745F9946A2E2EA, 5C1994BB7BE36555AE43400E12A650B1AC4CC37E9765B3AB5A605AD13E0CE1CF ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
19:38:46.0792 0x1cb0  AntiVirService - ok
19:38:46.0824 0x1cb0  [ 56B7AEE325CE5EA2BD854899E4E7123B, E25491348675939CB81C0E19A50473C8B13C1CFA1F84305478DD3403E1393800 ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
19:38:46.0861 0x1cb0  AntiVirWebService - ok
19:38:46.0869 0x1cb0  [ 4FF15BD29E94197AFFB09E6DD68DFE84, 792B9CB387F1F395CED96233E1A2478DB05FE5AFB1194BD314B3D41B630497DB ] APNMCP          C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
19:38:46.0881 0x1cb0  APNMCP - ok
19:38:46.0888 0x1cb0  [ BC121C099C6C659126AD2102AFDFF8CF, 42B5EE293BDD7ADCE48173A01B30D8452564B9DA225EAF25E9292FE77C0FCF3E ] AppID           C:\WINDOWS\system32\drivers\appid.sys
19:38:46.0903 0x1cb0  AppID - ok
19:38:46.0909 0x1cb0  [ 0A7C202CDBFD295363A09DE1A2C05F45, AB516BB714CAD60994A42710E7747FB50A5890F71BD8880BF86096CC485DE393 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
19:38:46.0927 0x1cb0  AppIDSvc - ok
19:38:46.0933 0x1cb0  [ 79A87DD43331290A276C02DC396BF530, D0781DC027EE60C94831A2C9C3DD741F8F2100A253CD847E7FCFA59919014278 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
19:38:46.0950 0x1cb0  Appinfo - ok
19:38:46.0957 0x1cb0  [ 7DEFAE8665BCEDDC2C9983138D69D7A5, BDD39E55DDFD33114EC36CBE79298149E6A920A6B8F440A8C1F7A7003D1867C9 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
19:38:46.0965 0x1cb0  Apple Mobile Device Service - ok
19:38:46.0970 0x1cb0  [ 68190E2BADF23BD782344970E5B5DE9E, 95D30EC12C7FDF5822CED8BC2F17669A6687A2FB262B4F0D15C8DCFF4E9AB33D ] applockerfltr   C:\WINDOWS\system32\drivers\applockerfltr.sys
19:38:46.0988 0x1cb0  applockerfltr - ok
19:38:47.0002 0x1cb0  [ E2B0B9A477C169C466609F866311CD45, 26846DC6BF6ECFD97A7C0714160B870A733E1255779029327C1415D48AF133E6 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
19:38:47.0032 0x1cb0  AppReadiness - ok
19:38:47.0078 0x1cb0  [ 95415C7C5C43882F7163CA07D956ADA2, 5A082F36A39BE9ABC47AE8A72972554BA577EB04D8018EC862615EA2130FA0E3 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
19:38:47.0156 0x1cb0  AppXSvc - ok
19:38:47.0165 0x1cb0  [ E6AB1F0B4C3D4E0D2A88332D76FECD03, 0D3003EB979DA4546DCDD055011E24F13E34F683F02C9801CAC564D1809F11D2 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
19:38:47.0178 0x1cb0  arcsas - ok
19:38:47.0184 0x1cb0  [ 61C5A480C43E7E8E49C42869F49D0D3E, E610F0E4315ABA1D90AD4A1D7A68ABA2ACBB7FCA89E9D1798470365D52592D55 ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
19:38:47.0199 0x1cb0  AsyncMac - ok
19:38:47.0204 0x1cb0  [ A10F989A812B57B9695F6C305907C9C6, E2B292610079AA1A10696138DE8130905A8A834B75A8DED7EBF8B6732B77A0F4 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
19:38:47.0215 0x1cb0  atapi - ok
19:38:47.0225 0x1cb0  [ 44D50F4B55BEE38C97A6CBECEBC59384, 43C35E5547E5180B25726F90E0B94149DE1099FD507A6357A6A284A2749433F3 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
19:38:47.0248 0x1cb0  AudioEndpointBuilder - ok
19:38:47.0270 0x1cb0  [ 36A9B38EA06A8C14CC82E0C8004A6635, 959E6B359D89E112976AF488F2756F770B491AE53ED07E9D31B4A3D8A7F33C80 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
19:38:47.0311 0x1cb0  Audiosrv - ok
19:38:47.0322 0x1cb0  [ 25A0986A222D76411010A6D6B9141AC1, 4E36989CC9D9D0421236F01F7CA0DB417B0E9D2D50C1ED375C273BD752083CCE ] AVG Antivirus   C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe
19:38:47.0335 0x1cb0  AVG Antivirus - ok
19:38:47.0342 0x1cb0  [ 63A02B2298DA306327403F3F01BC3790, BF6587BAE2128E763A381F1F89D4DDED5E53A1CF3040B0B0157ADE8710CED697 ] avgbdisk        C:\WINDOWS\system32\drivers\avgbdiska.sys
19:38:47.0353 0x1cb0  avgbdisk - ok
19:38:47.0491 0x1cb0  [ 773B1568F99AAB185987D2D14201D4D3, 34F6299BFAD487668138177D1560D237EA25F3202DD5A1342038BA7882AD31EB ] avgbIDSAgent    C:\Program Files (x86)\AVG\Antivirus\x64\aswidsagenta.exe
19:38:47.0639 0x1cb0  avgbIDSAgent - ok
19:38:47.0656 0x1cb0  [ 1FA0918F3365FE1AB30F47D3A4A23F05, 20CC987D7B1DB32C6533E08A4530DDBB87A3BB2A0D69F46B547209B3E69DDD65 ] avgbidsdriver   C:\WINDOWS\system32\drivers\avgbidsdrivera.sys
19:38:47.0669 0x1cb0  avgbidsdriver - ok
19:38:47.0677 0x1cb0  [ A597136B52F1BE69ABB2CBE0D197E22F, AF76D95891C8719CA4A7AD820AEA0830FC7ED73C89D53BF0997F8DD7AF085E37 ] avgbidsh        C:\WINDOWS\system32\drivers\avgbidsha.sys
19:38:47.0688 0x1cb0  avgbidsh - ok
19:38:47.0698 0x1cb0  [ F8F277D752CFCF570928C28C4E7236C1, 4D50732F2FF6C307140D81FA1EF0215A6A5D10836520EAB42037AF59C9CD0FAE ] avgblog         C:\WINDOWS\system32\drivers\avgbloga.sys
19:38:47.0712 0x1cb0  avgblog - ok
19:38:47.0718 0x1cb0  [ 207AA6B47C050DD13110D399BD4DA292, 182D4F65B13606F561B5A5CF124E3CB08D61D00C1B60478BFDECD1EEA119091F ] avgbuniv        C:\WINDOWS\system32\drivers\avgbuniva.sys
19:38:47.0726 0x1cb0  avgbuniv - ok
19:38:47.0730 0x1cb0  [ 2DD8AEB4EAB07384E03C7221CCD55523, 93F53610C81955D91B8120835340641C8C74EC6707DC7A350BD6A46B3EB01152 ] avgHwid         C:\WINDOWS\system32\drivers\avgHwid.sys
19:38:47.0739 0x1cb0  avgHwid - ok
19:38:47.0745 0x1cb0  [ E390FC7F473E9881B798B44BF31E41FA, 4D95748B0FADB28BEA0A19ED0ACD9358CE044D4E091328CE337B0A96CA236985 ] avgMonFlt       C:\WINDOWS\system32\drivers\avgMonFlt.sys
19:38:47.0755 0x1cb0  avgMonFlt - ok
19:38:47.0762 0x1cb0  [ 11F3AAFB5D279AFBCBB0AD9FF76A24F8, 06C5FA1BD64EB54691629363DD0771394F81E4EB216E489D5169395736E80D99 ] avgntflt        C:\WINDOWS\system32\DRIVERS\avgntflt.sys
19:38:47.0773 0x1cb0  avgntflt - ok
19:38:47.0779 0x1cb0  [ 76680F830E770DE4D75031E2D3E85711, 7F2844F9797671BBD98D2657642D377A26528671E9C61F7DF3F4B9C253FA4DB4 ] avgRdr          C:\WINDOWS\system32\drivers\avgRdr2.sys
19:38:47.0788 0x1cb0  avgRdr - ok
19:38:47.0793 0x1cb0  [ B67F104F18418BD36BA3DD6F4ADBFC06, 1D994DCA5FC290B80B4DE93EC36A7BBE50DBBB14748B06449B0B513A513AD2E8 ] avgRvrt         C:\WINDOWS\system32\drivers\avgRvrt.sys
19:38:47.0802 0x1cb0  avgRvrt - ok
19:38:47.0825 0x1cb0  [ 4101FFAB906644DB3A43FFA050AC19D4, F09E142B6BF99EBF18A12B6C79DC5B046F38546380CE5067EB6A2DA5B5B65378 ] avgSnx          C:\WINDOWS\system32\drivers\avgSnx.sys
19:38:47.0851 0x1cb0  avgSnx - ok
19:38:47.0867 0x1cb0  [ F65863676D846FE699BD96623F996C4D, 5A47DC73650B63FC23B7CF65E393C593E6EFE443361A01252F49B733D8083508 ] avgSP           C:\WINDOWS\system32\drivers\avgSP.sys
19:38:47.0886 0x1cb0  avgSP - ok
19:38:47.0893 0x1cb0  [ E9D39B538EC9CCD1966F48FA62CEA5A9, 18FD5A30FDD20C6CADE8C8DAA7BE5DE00F432BEDA9EFFBC898E308DD543E1092 ] avgStm          C:\WINDOWS\system32\drivers\avgStm.sys
19:38:47.0904 0x1cb0  avgStm - ok
19:38:47.0935 0x1cb0  [ 4F4D15E7D90DDA75B6038E494E001980, 609E02C6D8CAFADA1B03014EFFB3D3BFEE3CCFADE643842E676340D68E267354 ] avgsvc          C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
19:38:47.0971 0x1cb0  avgsvc - ok
19:38:47.0984 0x1cb0  [ 55E8C8AB6D024FD94AA59448A05B0F43, 59F9FC2295EACE29C3D84BEA58000988274CAD9F0A7E8CDD58159A5D6B8E4D16 ] avgVmm          C:\WINDOWS\system32\drivers\avgVmm.sys
19:38:47.0998 0x1cb0  avgVmm - ok
19:38:48.0005 0x1cb0  [ F8520E88246641E51108922944FB34A6, 326DCB8114439FB1F75E9DB6E5F7818654FAAC4CD957B80DEE17B850676A737F ] avipbb          C:\WINDOWS\system32\DRIVERS\avipbb.sys
19:38:48.0015 0x1cb0  avipbb - ok
19:38:48.0026 0x1cb0  [ 64943D597895DE755A58EE46402932F3, 11D6668F325A5C8343C533BC037AD38019EA6F8E84FB15639B16BD3113F73C8D ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
19:38:48.0042 0x1cb0  Avira.ServiceHost - ok
19:38:48.0052 0x1cb0  [ 3F3E3735C50911A723DA7E73958D886F, EAB5CC0BB4E77E304BAA4256D04F2A8836C4CC4F5BEB2E3BF611FECEC30B6153 ] AviraPhantomVPN C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
19:38:48.0065 0x1cb0  AviraPhantomVPN - ok
19:38:48.0070 0x1cb0  [ 2CBA09A7983B1D39531B768BCED08C20, B40968DFE1A648CCB9260033E1EA57B5D496274A335B000354156B0DB740EDE0 ] avkmgr          C:\WINDOWS\system32\DRIVERS\avkmgr.sys
19:38:48.0078 0x1cb0  avkmgr - ok
19:38:48.0083 0x1cb0  [ CE7793573FA4E70033D907DD919FF648, 3785CB15F95DAEA28ADE80A911C58D092499A116761AF9C8356ED0F2D19130E8 ] avmident        C:\Program Files (x86)\FRITZ!Box-Kindersicherung\avmident.exe
19:38:48.0091 0x1cb0  avmident - detected UnsignedFile.Multi.Generic ( 1 )
19:38:48.0241 0x1cb0  Detect skipped due to KSN trusted
19:38:48.0241 0x1cb0  avmident - ok
19:38:48.0252 0x1cb0  [ 8D18C6406FF8DC39028177E1E5675182, 44985DEE74F235567FB849350256F342BCE26EF66439D761FA3F6EDA22882092 ] avnetflt        C:\WINDOWS\system32\DRIVERS\avnetflt.sys
19:38:48.0273 0x1cb0  avnetflt - ok
19:38:48.0281 0x1cb0  [ 6D90FDA2DC364B8EA1420F2F81585CC3, 10E6F23A213CFE49BE04BB7D366ADD4028D61D7114FEC67C30B5467DF6B36D4F ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
19:38:48.0306 0x1cb0  AxInstSV - ok
19:38:48.0324 0x1cb0  [ 61BAC67048CA5C1D08C48FCC8012B613, 71B2A466FC38DA1029B471FBD2541D8FE359751A7B212AE0F420DB3645916450 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
19:38:48.0349 0x1cb0  b06bdrv - ok
19:38:48.0354 0x1cb0  [ 94D6B95485BFA35D81524B0EBA0F7569, 14A32CD501B1D816526A75A9EB3782E6C4FF78831628F257050AD2BA73733F57 ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
19:38:48.0370 0x1cb0  BasicDisplay - ok
19:38:48.0374 0x1cb0  [ 2E78B31C90766FD086D2B766528E9AEA, D0D9ED8AD90E3D400DA4231AB313B4B2869930DADC3034D6FCDEA000E424F843 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
19:38:48.0388 0x1cb0  BasicRender - ok
19:38:48.0394 0x1cb0  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\WINDOWS\System32\drivers\bcmfn.sys
19:38:48.0408 0x1cb0  bcmfn - ok
19:38:48.0411 0x1cb0  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
19:38:48.0425 0x1cb0  bcmfn2 - ok
19:38:48.0434 0x1cb0  [ 382B151DAFFE4A9CE9DA9F564B66761E, 2A433AF372D8391BD95480D67AA7810C795A94DAE20C5D0E081E75E31318B284 ] BCUService      C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCUService.exe
19:38:48.0445 0x1cb0  BCUService - ok
19:38:48.0456 0x1cb0  [ 2B4D3AEAAD02954F8C191BC2D67949AD, 8237C9AD556CFAF7442FF60F78608104BC17CE3134C89D986D49C38CC60B1518 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
19:38:48.0480 0x1cb0  BDESVC - ok
19:38:48.0485 0x1cb0  [ 0A508274355745EEF01C6BE3198D02C4, E2DB08AEE2368FA95FDB357BB31EA4EBF31679C3E72E109DB3D7CD1B5F7B828E ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
19:38:48.0498 0x1cb0  Beep - ok
19:38:48.0517 0x1cb0  [ 5125CBB61AC81168366BEB290399CB8E, B2A3095D45E2114DE2BD0E5A3AE20B3CE95EE517A35B9E1EAD05E231F38DBDCF ] BFE             C:\WINDOWS\System32\bfe.dll
19:38:48.0554 0x1cb0  BFE - ok
19:38:48.0578 0x1cb0  [ D876C567AB767258036F05E4766189FD, DE8BA67325CB64495BD454B8F9DDCAE82636253844FC68B360C7E1CF5D51DD0E ] BITS            C:\WINDOWS\System32\qmgr.dll
19:38:48.0623 0x1cb0  BITS - ok
19:38:48.0636 0x1cb0  [ B5C2F92EE1106DFE7BB1CCE4D35B6037, E399C390687589194D8AAD385055F0CFA7D52AD9E837D8FF95008B8EB2B34E50 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
19:38:48.0651 0x1cb0  Bonjour Service - ok
19:38:48.0657 0x1cb0  [ 9CD2A4821DE379305CACB2E99AD8953A, 89D700DFC3C59ACBBADB48954A28C0EBF8D6A11A9E63837689DD891868E43188 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
19:38:48.0673 0x1cb0  bowser - ok
19:38:48.0691 0x1cb0  [ 82A93A0772A29EB6E41438D9AE5ECDBD, 2C0EBA86DA33B763B6EBCF3D0A936FB92E0F36FD3D18D0812A33FC5FF1906C3C ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
19:38:48.0726 0x1cb0  BrokerInfrastructure - ok
19:38:48.0733 0x1cb0  [ B3F32C630DD3F2F6A6091B89CFF13641, 7A9C53EF9AB9FF1DC392FD711B194A101DB36CA5BC799E817BEB446741089B76 ] Browser         C:\WINDOWS\System32\browser.dll
19:38:48.0751 0x1cb0  Browser - ok
19:38:48.0755 0x1cb0  [ 722036C26D2C4E50EC2A2EC5FD678846, 999468038AE01F0FF6881F4B2A2CB67BC636641188E95F10729E08ADBC3CB3DE ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
19:38:48.0770 0x1cb0  BthAvrcpTg - ok
19:38:48.0774 0x1cb0  [ C2E31BE025D46D189E38DD1EDF07837A, 656528DCAAAF485EC57EE5C3021E96736634DE3B9C39CBCD2728E055ABD4C0A5 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
19:38:48.0789 0x1cb0  BthHFEnum - ok
19:38:48.0794 0x1cb0  [ F7CD605FC0B0B22F3F6F247595E3A655, 1CD9140DE5415DDBEACD8667E63E5C95FD64D693B56302A0474E693E578BEAB0 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
19:38:48.0808 0x1cb0  bthhfhid - ok
19:38:48.0818 0x1cb0  [ B157D72BDA6A6DD6E9DC6BF338CD0CF8, B2AC26AE214151E5AD93DED78256BC0295DBF0133C854E7DEE4CD776D9C9A349 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
19:38:48.0840 0x1cb0  BthHFSrv - ok
19:38:48.0845 0x1cb0  [ 535DC41A33630AE4C262406F9E981C03, 599332589AA28D04189E19B87A4AE6FEEB60B40A7BC6E3B11240DA363A981C29 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
19:38:48.0861 0x1cb0  BTHMODEM - ok
19:38:48.0868 0x1cb0  [ 577FFA2B0B8572587FEB825F42453E81, D1BA449B7A535D0F6BC2EDE75D2CBA585E3A00FE552E244F342FB4ACA029A9A5 ] bthserv         C:\WINDOWS\system32\bthserv.dll
19:38:48.0887 0x1cb0  bthserv - ok
19:38:48.0891 0x1cb0  [ 23F9EF739F685E07482116425E7879AA, 0EBDF96A49A319C0BCF6F51FB6C8C392C017E1738B950C19C91FF43E14D73143 ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
19:38:48.0906 0x1cb0  buttonconverter - ok
19:38:48.0913 0x1cb0  [ 60EB6A4CE3E21887D302350631C16F26, 4270EFA22285C1A9336CF1220761E416950D2DA9C6A40D1D8452686CD5040DAB ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
19:38:48.0929 0x1cb0  CapImg - ok
19:38:48.0934 0x1cb0  [ F8FB51B9EF6372610E9B31A1D86B62FC, 7461584A8B39AC549AD7BAFFA509D4CD81EEE542808BC8EFC285863A0AE6432D ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
19:38:48.0950 0x1cb0  cdfs - ok
19:38:48.0962 0x1cb0  [ 2E6612376D257F74781F2EF1F869D8C3, 908B0DECB9F098F7F11B029A03C06C67FB52E5E8BEA42033A2B579D3B3686AB8 ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
19:38:48.0987 0x1cb0  CDPSvc - ok
19:38:48.0997 0x1cb0  [ A93C9B9EBE2FDE5A536000D72CC17F7F, 9793CFAE8BE8C6B5B39A1D276577965FBB2CE131325A410B7C68BD23492ADAAF ] CDPUserSvc      C:\WINDOWS\System32\CDPUserSvc.dll
19:38:49.0021 0x1cb0  CDPUserSvc - ok
19:38:49.0029 0x1cb0  [ 613D0137C269187FA298A157E3D14A18, 84BC268525F14BB27202CE242BF94D9E83BC91B50A0335908574F31B29A2F04D ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
19:38:49.0047 0x1cb0  cdrom - ok
19:38:49.0054 0x1cb0  [ E189727B3C9909A85B33A16B290E192E, 2C273A9F44EDC5E5435904E9681973854B2F3EBB6100021BB139FF0CCCE9BF20 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
19:38:49.0074 0x1cb0  CertPropSvc - ok
19:38:49.0084 0x1cb0  [ 0AED948DA8D5F08B3D6F12E4E2089736, 95E538E81DDBC83492C5F3820C82C78F050B4D74ACF12D7970EC84F93581AE29 ] cht4iscsi       C:\WINDOWS\system32\drivers\cht4sx64.sys
19:38:49.0102 0x1cb0  cht4iscsi - ok
19:38:49.0145 0x1cb0  [ 0002A0FDE087C1657AB31CE73077539C, 4DD6210B67E9633AB3240371590869DC833A4C986C74FC12A5D4FFFFD361848A ] cht4vbd         C:\WINDOWS\System32\drivers\cht4vx64.sys
19:38:49.0200 0x1cb0  cht4vbd - ok
19:38:49.0208 0x1cb0  [ 6B4F90A287D75CCD78694F6790C911B2, 73D7C31E9F475FA3FD568FCA9A953F968729AA114F63C06F38BF5198DAD67BD8 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
19:38:49.0223 0x1cb0  circlass - ok
19:38:49.0234 0x1cb0  [ B72D26074E72A757D788FB1BEF8B2F2E, 36847C5315AFB9A5EC66AD3EF2A09C24C0FAF669FDF0831F78600F4609352CB4 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
19:38:49.0253 0x1cb0  CLFS - ok
19:38:49.0271 0x1cb0  [ E133CFCBFABB3CB517BE9F42FEA5887C, DA699CDD5F3CC427354540C907BD24CCA7BAC3112C53918EB611CB4EEC7611DA ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
19:38:49.0298 0x1cb0  ClipSVC - ok
19:38:49.0303 0x1cb0  [ EEC3A4A98AE1A337E3CD1483AD6F2E15, 764DA329984A95E092F5C15116DA34FA7FC27216C0862365D4BF10ADC97EC5C5 ] clreg           C:\WINDOWS\System32\drivers\registry.sys
19:38:49.0318 0x1cb0  clreg - ok
19:38:49.0329 0x1cb0  [ 429623E266EF067A44E8CF148E9DFB9B, A48AA85ACC52C7AD73DB2D6148B3F9FB5EAC33C8F8C5BB6D7D0A9D84B7C08E11 ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
19:38:49.0342 0x1cb0  CmBatt - ok
19:38:49.0358 0x1cb0  [ D7D1A078B0CBC042ACE81E7B0B082994, 4DE92876176C2F82A59B74CA1FAAE7A5CE84C90A505A52A737C631D7120E31A4 ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
19:38:49.0382 0x1cb0  CNG - ok
19:38:49.0387 0x1cb0  [ 3DB10C59405931E2C72EFB82C1AF97D1, 100B5450A70988DB1C1F8A5FDBB3553AF1A0D47B42A5AC71460DB92E26010CE6 ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
19:38:49.0399 0x1cb0  cnghwassist - ok
19:38:49.0411 0x1cb0  [ 34C935AF2A414572B412B3556586D783, 912981B88B0796576ECCD5EBE0C4728EC02D5D6A96B039447DCBA59B2583F25E ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys
19:38:49.0425 0x1cb0  CompositeBus - ok
19:38:49.0430 0x1cb0  COMSysApp - ok
19:38:49.0435 0x1cb0  [ 44EEEB2382F566999287E13F2067693C, 53A4A0C85EAD38030FF2078C67465E3710ECD03A08FF34E1E67B2E3E1CC70043 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
19:38:49.0447 0x1cb0  condrv - ok
19:38:49.0465 0x1cb0  [ BE8478598F5D6FF600CC13DBA188F81C, 5D78E1F6F5F4AB77518F9B7DA904E6B97EA7B01D45B043939B048DF019FE49A6 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
19:38:49.0493 0x1cb0  CoreMessagingRegistrar - ok
19:38:49.0501 0x1cb0  [ 5F06CAC4B09250CDDDD0180A08162924, A2EB0A57225E65FC264CFC9FAD858D8B54A015CDAE3DC904B1C4E9AAB40B1F06 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
19:38:49.0518 0x1cb0  CryptSvc - ok
19:38:49.0523 0x1cb0  [ 3BBD0073265DA6D3EFBA54B26E5D8236, 3C10C8BEC0D8AC41A3FBD589F41A83D6345C1FDD04B8B99063B2F5670CF10B18 ] dam             C:\WINDOWS\system32\drivers\dam.sys
19:38:49.0536 0x1cb0  dam - ok
19:38:49.0558 0x1cb0  [ 4A7015195E49A3BA7DB967B277B21E9D, 2EE10950BC0E2B13303491725FB3F0D3AF63518B7D1593BCC4BF503F4A11F408 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
19:38:49.0598 0x1cb0  DcomLaunch - ok
19:38:49.0606 0x1cb0  [ AE9F09F87755C18904656CB4F59F351D, B352A43B3B68B497D87B49C302AF3F37F36D56D49878AE3785C3D43597E5DC57 ] DcpSvc          C:\WINDOWS\system32\dcpsvc.dll
19:38:49.0628 0x1cb0  DcpSvc - ok
19:38:49.0642 0x1cb0  [ ABBD3EE724117242E28D31F19FBCFF03, 68EA91A969DD80A5DE28B0A8EAEB308837183713559C2C2FAEF991858C971393 ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
19:38:49.0674 0x1cb0  defragsvc - ok
19:38:49.0679 0x1cb0  [ FDC0C5ADDE1CDE6EDB0BEF78F0699AF3, A7340F79E5C4066D378A1E25230A9DED57626BD102E55D04A413FB60B912F772 ] DES2 Service    C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe
19:38:49.0687 0x1cb0  DES2 Service - ok
19:38:49.0699 0x1cb0  [ DD74F18227ACC837D9856E24282D446D, 6A760E44CD897952538CDFA8895FE11263D51AAA79CFF24C01F3862E919DA478 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
19:38:49.0725 0x1cb0  DeviceAssociationService - ok
19:38:49.0731 0x1cb0  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
19:38:49.0753 0x1cb0  DeviceInstall - ok
19:38:49.0758 0x1cb0  [ CDF1B1B5C5951111791C236B2696C7F8, BF6C4BA545C8827B40DB69890DB4D2B2F9C583C5E3CFBDFD370B05891141458D ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
19:38:49.0772 0x1cb0  DevQueryBroker - ok
19:38:49.0778 0x1cb0  [ 4BC21E937E9F9F408672D2C2CBE4A153, 2F27560D09D184ABB7B4415146F5B8DE56C84FF74A4042596635EF896E39CBC4 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
19:38:49.0796 0x1cb0  Dfsc - ok
19:38:49.0806 0x1cb0  [ F0D4400BA0F08610D9A551B15BF10B76, 83EB8FB272FC2DD2CC0659C2FB90AD0DAE88A88AB3951E03BCD933A25B601E10 ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
19:38:49.0831 0x1cb0  Dhcp - ok
19:38:49.0837 0x1cb0  [ CA7FEDDFCF61EF15A09C54DA2C07C49F, 346EF7709BA9E6BD48592B86FA46F9D956C847EF91F4980EEAD98269D0F0EF67 ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
19:38:49.0853 0x1cb0  diagnosticshub.standardcollector.service - ok
19:38:49.0893 0x1cb0  [ 22391290BB9D3ED68950672E42B6F3F0, C4DC2DD3CF1564181377A67AB7E08DEFB377D4AE51956A4F27CE46C038D04AFE ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
19:38:49.0964 0x1cb0  DiagTrack - ok
19:38:49.0974 0x1cb0  [ 05F99DFF3A8D705F9AA6B87224F7BEB1, DDE133A44A330A07A0EB961559C840BBFC9D9E0CCA27DE0B4284C76BCAD31EDE ] DirMngr         C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
19:38:49.0985 0x1cb0  DirMngr - detected UnsignedFile.Multi.Generic ( 1 )
19:38:50.0135 0x1cb0  Detect skipped due to KSN trusted
19:38:50.0135 0x1cb0  DirMngr - ok
19:38:50.0146 0x1cb0  [ 35B9D46560339A5A7F0CAC6ED702C817, F70480B01533B7029F90E2DE297E9E829660300DDE7A7D009B0AC2684E7691A7 ] disk            C:\WINDOWS\system32\drivers\disk.sys
19:38:50.0172 0x1cb0  disk - ok
19:38:50.0187 0x1cb0  [ 527CE76D1B0587A3F9156809B3E2275E, 6FAB680F73774F3FAA65258D53DC8ADCDAEE2ABDDF825ED79F9526DC3B9B7312 ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
19:38:50.0223 0x1cb0  DmEnrollmentSvc - ok
19:38:50.0228 0x1cb0  [ 815F45161A4571C2C44491564F3D5968, 32E7AE8414A178CE429C0CDFCF718E3C11C705FB3155EA5CA0EAD48AAE507B01 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
19:38:50.0241 0x1cb0  dmvsc - ok
19:38:50.0246 0x1cb0  [ 6E5EE6E420FECD64DE463C5F01CBFE71, F173C56895E80AA03D70CD78B3AB659C2EEAACFF43BE3B6EF3939D6F4AD4F62D ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
19:38:50.0266 0x1cb0  dmwappushservice - ok
19:38:50.0274 0x1cb0  [ 86E507EE1457D7FA463BBF05BA76EB1E, 2D2D05CED57C22F41684DC6DD00ACECDF708407493286B2D4007068154E436FF ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
19:38:50.0295 0x1cb0  Dnscache - ok
19:38:50.0305 0x1cb0  [ 8F46B4C3F9BA19C26A26D0A11137B20B, BA0A66DBA98D77FD85A7CD2D4593F2B2A1A3B4D32BBECBCFFBEB5A54DCB0D8ED ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
19:38:50.0326 0x1cb0  dot3svc - ok
19:38:50.0333 0x1cb0  [ CA09EAEE92C6FDDC6B05057F11A0372D, 14DB5C186B69644AA93C445BF31CC9670204F95A47B77B6EACB19B4A316378AD ] DPS             C:\WINDOWS\system32\dps.dll
19:38:50.0351 0x1cb0  DPS - ok
19:38:50.0356 0x1cb0  [ AE6BD4C879A8C849E53947C92DF3B3A0, 8C29774CB2D30D901C54AAC0C8ACE709351EE40E5C8FB9951B2A18B4A03F28B7 ] drmkaud         C:\WINDOWS\system32\DRIVERS\drmkaud.sys
19:38:50.0367 0x1cb0  drmkaud - ok
19:38:50.0375 0x1cb0  [ 7433474BE77F065D2FA628671FE31A3E, 063ADDC68F48036749E6EC7B2F66284DB29F90F62E9468D16B4EF5A0FDC45E35 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
19:38:50.0396 0x1cb0  DsmSvc - ok
19:38:50.0403 0x1cb0  [ 5FCA45C24501DA7390065D3706A9FC3F, 093FD840F1502ECC6F05B9723CA523B3F15CF39A5D2B9106E1267739B3F2C52C ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
19:38:50.0422 0x1cb0  DsSvc - ok
19:38:50.0467 0x1cb0  [ 4CECF7C7BFBF95647FEC49475555BFB2, B914ADC19CA4A4EEE83AE560A5CCE2E21A3D9568E5961BEFAD7B455930FB0AB9 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
19:38:50.0524 0x1cb0  DXGKrnl - ok
19:38:50.0533 0x1cb0  [ 9FCE4EF7D5E274F862D9A2526B5F4779, 81D42D5475C2801C8E0C233A0BA827569D8A70590017C91C665C8B232D9BFAA9 ] EapHost         C:\WINDOWS\System32\eapsvc.dll
19:38:50.0555 0x1cb0  EapHost - ok
19:38:50.0621 0x1cb0  [ 7EC6FC0266D74BD47ABB130A328B70EC, 3856790AF967AB03B1A89F97328DC4D5A6854ACDA6169681A9AFB03D7CF791F9 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
19:38:50.0703 0x1cb0  ebdrv - ok
19:38:50.0712 0x1cb0  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] EFS             C:\WINDOWS\System32\lsass.exe
19:38:50.0725 0x1cb0  EFS - ok
19:38:50.0730 0x1cb0  [ 8D74B8B5D6F7C5BC4C525BAF2B083FF1, DA5656F745B3911F96871887FDFDC40F4D9C820622A0AA27EFE4BA93662833CA ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
19:38:50.0743 0x1cb0  EhStorClass - ok
19:38:50.0749 0x1cb0  [ 2A9817B5A9260D8F60D52E36BEF10443, AC1A0203221AFAF584C71317FA07AA1B6E61BE619E918B3B1E4AD57CCED1CF03 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
19:38:50.0762 0x1cb0  EhStorTcgDrv - ok
19:38:50.0768 0x1cb0  [ 80A7999DE02CE678B865832E1CE78CD6, 2576EBB6E4D630A906DE724F125099E52A962B5B68B9F9BCA849A7B29D8C8689 ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
19:38:50.0788 0x1cb0  embeddedmode - ok
19:38:50.0797 0x1cb0  [ 3CE2B6AECB9AF8BC159299EEC46A35CA, E933B28BB6E4D01FCCDF8FBBB134C244B28DA3ECBDFA13333F0D4C24B2551780 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
         
__________________

Alt 11.06.2017, 19:48   #4
mircomat
 
Habe mir etwas über Inkasso Online Pay eingefangen... - Standard

Habe mir etwas über Inkasso Online Pay eingefangen...



Addtition Teil 2

Code:
ATTFilter
19:38:50.0818 0x1cb0  EntAppSvc - ok
19:38:50.0825 0x1cb0  [ D315FF43E23DF424ECEC2F6C930203E4, 68940EDA34DC4945CDD0D8018D96A0DA8F99F16A930946D14E4FECEE033FCB80 ] EpsonScanSvc    C:\WINDOWS\system32\EscSvc64.exe
19:38:50.0835 0x1cb0  EpsonScanSvc - ok
19:38:50.0839 0x1cb0  [ 77B60DEC7DCB4233E4A69D3F52E5DB24, 3A5C905E37A93899051497C90E5BA8E1D003B56C6906CADFD2F1CDF52052D248 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
19:38:50.0853 0x1cb0  ErrDev - ok
19:38:50.0868 0x1cb0  [ F89083AB8B9F51C0031C1CBD0A9A7E35, 9EE973A25134960E62D1A6A1E34AD9B3F7690E71C1AD31A23FA2081A73438754 ] EventSystem     C:\WINDOWS\system32\es.dll
19:38:50.0894 0x1cb0  EventSystem - ok
19:38:50.0905 0x1cb0  [ FCD2C63754C2E739A8EEAD9BC63F9DDC, C57A72ABA4C0BD71F914B9C8FF965DCFF585A205498F19A4584A4BAF7674839D ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
19:38:50.0928 0x1cb0  exfat - ok
19:38:50.0939 0x1cb0  [ FA918EC296EB410FF02867D008D02421, 23D164A24CB0D212778FA9592A046B6BA1F3628003E04181744A1F891B5B3E5A ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
19:38:50.0957 0x1cb0  fastfat - ok
19:38:50.0973 0x1cb0  [ 77CE56471AF984800F318F3734D768C7, 72D540072374A56C2C497F0532A50705D3F0637F2C0C96B1D715F2EDFCA3AA2D ] Fax             C:\WINDOWS\system32\fxssvc.exe
19:38:51.0005 0x1cb0  Fax - ok
19:38:51.0010 0x1cb0  [ 99598ECA5E41996E005D5B9D9FF1EFA2, 91345CD50EF02431B69093505C1C5F5DC6A1AA6BF192EE9392ED4D5626B60462 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
19:38:51.0025 0x1cb0  fdc - ok
19:38:51.0029 0x1cb0  [ EF0DD43A4CBAB367BCA1AFBDC9971E4F, 73E161C45D63FDDE71EE2438137913724DC513860539D1E7F6BD861F5D1B33F3 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
19:38:51.0046 0x1cb0  fdPHost - ok
19:38:51.0050 0x1cb0  [ 34DAC585994CD3B4E910DE11C584EF3D, A6C6A4CB5413EA61F1A54E2D3AD71A311CEA2C26218544D2D2D4A5CFEC52DE8C ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
19:38:51.0067 0x1cb0  FDResPub - ok
19:38:51.0073 0x1cb0  [ B68DA1FE3CA2311AFD38DD6905CA7F71, 4B395DFB1B47D2507CA4D9DC996A70D0A3BDB1A245CD6DA6C42B2A299AFCCF37 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
19:38:51.0089 0x1cb0  fhsvc - ok
19:38:51.0095 0x1cb0  [ F44F666B0EACC3181544FFCF8CA0FFC7, 83F771CF9DAE1C504B30731EEC55355EA1253174252DA2192ADF1D228B3735C3 ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
19:38:51.0111 0x1cb0  FileCrypt - ok
19:38:51.0116 0x1cb0  [ 78A210DDFDF2C9EC884631D2DAA573F0, 5D39C6EF4AC690A9749EEDBE2478FFF15A22877A2861EDA103C7BF1607B0C1BD ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
19:38:51.0128 0x1cb0  FileInfo - ok
19:38:51.0133 0x1cb0  [ 1A97DB5E701A186989F3795223C3BE39, F7982220D4DF7E104955E63CACE352394E2577DEF49506EA126127F820EB62DF ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
19:38:51.0149 0x1cb0  Filetrace - ok
19:38:51.0154 0x1cb0  [ 46626665F0E5906E45619B4EFD6186B8, 37FDD3B8AD49FD29E54DA5567EA77F28A53498AE56348F7A2628E5E5549D638B ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
19:38:51.0168 0x1cb0  flpydisk - ok
19:38:51.0178 0x1cb0  [ FDA72ACA14D516D18C33AFCD0FD9260F, 6509612DEC82EA74614B5C9A7B432305A1A468C97B88BED9E141DF2929B621B1 ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
19:38:51.0197 0x1cb0  FltMgr - ok
19:38:51.0236 0x1cb0  [ 81C8AA35C92D3A5E82477DF00DEDCBFD, F825641B3DD12C35657DC6F05C3A3CF2821D3525CF51E376E678B5FD45AD664E ] FontCache       C:\WINDOWS\system32\FntCache.dll
19:38:51.0302 0x1cb0  FontCache - ok
19:38:51.0308 0x1cb0  [ 59241194DBDF30A2B4029E402F377900, 47A92E9CD8494C403B377799D395670A393766647E24CD83B15338CE2AA50266 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
19:38:51.0321 0x1cb0  FontCache3.0.0.0 - ok
19:38:51.0339 0x1cb0  [ CD7CD19E72EA2F597D01FC68ECD2F28E, 4E8BAA4AEF28B043780E2FEFFEB5E4DF4E2FB3211CE617D2DBAFB6C7B7DBBDFD ] FrameServer     C:\WINDOWS\system32\FrameServer.dll
19:38:51.0376 0x1cb0  FrameServer - ok
19:38:51.0381 0x1cb0  [ B07A40B5A7A58B8C75663A572A46084C, 01F34EAFD4A86FF6AFC015BE2D155A53ED8186BD6DA1A05CCEC8425417A8E320 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
19:38:51.0393 0x1cb0  FsDepends - ok
19:38:51.0397 0x1cb0  [ 6D6BB5C7363CD35FA715E826F3D029EE, C214F791EB39E8B25CE57ED9D6C1D56EE1AF6021BCB380980BD42A6338A6C9F7 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
19:38:51.0409 0x1cb0  Fs_Rec - ok
19:38:51.0425 0x1cb0  [ 8EEC4925C03E375C4EC496E45C44139A, 06C5C7BCC28D3E435675F0759A09CAB726E971DF4BFC1DC3DCF503EABCDCCCC6 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
19:38:51.0450 0x1cb0  fvevol - ok
19:38:51.0454 0x1cb0  [ 7907E14F9BCF3A4689C9A74A1A873CB6, 17927B93B2D6AB4271C158F039CAE2D60591D6A14458F5A5690AEC86F5D54229 ] gdrv            C:\Windows\gdrv.sys
19:38:51.0460 0x1cb0  gdrv - ok
19:38:51.0464 0x1cb0  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
19:38:51.0471 0x1cb0  GEARAspiWDM - ok
19:38:51.0476 0x1cb0  [ EF78034773CE506323655A868C949144, DF195BEEE6704FBCC6D2D9E1BF6723E52ED502A1459F495B7D18481E6A79B5BC ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
19:38:51.0489 0x1cb0  gencounter - ok
19:38:51.0493 0x1cb0  [ B55FEBC6A00DAA1FE074F020B6907516, 67071FBAC2ABA47AB71358A5F08E92E034A55343878F00137E90B3B1F7362976 ] genericusbfn    C:\WINDOWS\System32\drivers\genericusbfn.sys
19:38:51.0506 0x1cb0  genericusbfn - ok
19:38:51.0510 0x1cb0  [ 16C2A6BCDDA8952C2035DEC861492A19, 9023CD3A2C1009786A48EF7FBCC97ED1724C836279424A4D465CCE1AFA2DBDDA ] ggflt           C:\WINDOWS\System32\drivers\ggflt.sys
19:38:51.0517 0x1cb0  ggflt - ok
19:38:51.0521 0x1cb0  [ 6B503DF845EABF3457E49FBBDA26C10E, A1553E3822EDEA26D8E67FCC7F9EA40DFBED49EC92FD5674AAF938F2D58CF964 ] ggsemc          C:\WINDOWS\System32\drivers\ggsemc.sys
19:38:51.0527 0x1cb0  ggsemc - ok
19:38:51.0534 0x1cb0  [ DDD8A8CDDC7F13EF57D1DAAE71865936, 9D472A8689F72F24D40D5B94849690F53C67849FDF6162A94EF4FB330A3DA566 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
19:38:51.0548 0x1cb0  GPIOClx0101 - ok
19:38:51.0575 0x1cb0  [ 8997353398C8466ECD183942D5FCC65B, C73FD5FFD71003F7FDDC17F59812BD6860992FA35EC0ECC8DE37D935606B485B ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
19:38:51.0624 0x1cb0  gpsvc - ok
19:38:51.0629 0x1cb0  [ 7ACD8F69B5D6EC97E6D2C006E19BED88, FC69214C9308EA64B88EF4C3C95800586DDBB44C8540846B79A161BAD8203B6E ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
19:38:51.0642 0x1cb0  GpuEnergyDrv - ok
19:38:51.0646 0x1cb0  [ 8126331FBD4ED29EB3B356F9C905064D, A58BCE904591DD762410E99960FD956FB579C2CE78FA7BF1406075D29537EF82 ] GVTDrv64        C:\Windows\GVTDrv64.sys
19:38:51.0653 0x1cb0  GVTDrv64 - ok
19:38:51.0658 0x1cb0  [ 10E3515FE5DBA6656FA62C29342EC4A1, 2051F10F74ED712B1766EB61E87FADE25AB3D0970BABFD320600D1B0D6377F26 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
19:38:51.0673 0x1cb0  HDAudBus - ok
19:38:51.0678 0x1cb0  [ B6AC71AAA2B10848F57FC49D55A651AF, 4FAD833654E86F9FAF972AC8AF87FD4A9A765B26B96F096BBD63506B5D521A91 ] HECIx64         C:\WINDOWS\System32\drivers\HECIx64.sys
19:38:51.0685 0x1cb0  HECIx64 - ok
19:38:51.0690 0x1cb0  [ B90D284B97CD4CA9DE7430AAAD887A56, 2F14F985C39B7801ED64590979CF2114924E9547F5B11D2B37A74DBFFDD9E7C5 ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
19:38:51.0701 0x1cb0  HidBatt - ok
19:38:51.0707 0x1cb0  [ B2FE11643CC6ACDEE6C247DD36018FDB, 5796613C7DBF8B2A9E860E006FF1A245B6BE7D10E3F6685AD142B48E5C237B8C ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
19:38:51.0722 0x1cb0  HidBth - ok
19:38:51.0727 0x1cb0  [ D24355488A2D4D2323518EC1AC7A6D9E, ED2176A2093726087EDDA25B86E9CDD4BA35F4E748E3A6DE0B15C4C97646B5C7 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
19:38:51.0741 0x1cb0  hidi2c - ok
19:38:51.0746 0x1cb0  [ 0AF9ABBA4F3F55C6C803890D64BC3C29, D3DE6FA308F8E7CD4F16387F46AE4B2F7EC9BBA07BF87652B660A0D645710571 ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
19:38:51.0758 0x1cb0  hidinterrupt - ok
19:38:51.0762 0x1cb0  [ CDBCF8E9AB06D88A1E1191D32F320C5D, F76963AB7CF2BAB3A220013879AECD3976BFD851CFB66B5A69A9EA2541048861 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
19:38:51.0776 0x1cb0  HidIr - ok
19:38:51.0780 0x1cb0  [ C900FE0DD6A1E2220084B8F1C427790C, 802194EBEDA1A50EDA300078B0888AAC1F17A42E67147B7B3B9C50AD8D4E5C89 ] hidserv         C:\WINDOWS\system32\hidserv.dll
19:38:51.0796 0x1cb0  hidserv - ok
19:38:51.0800 0x1cb0  [ D8536CB438CC4CCDAE047B768EED22B2, 4F666BFA3554F9ACA6B9D436BFA64474D5F30FB3E78F4E66068CCDF283D9867F ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
19:38:51.0814 0x1cb0  HidUsb - ok
19:38:51.0823 0x1cb0  [ 0AC1BD5A28FAA371EF34859FE703E515, 1DD1C33AF8D6EBE7C36FCD051F066E4039D2B47ABAECF7C68BC3933D567930B2 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
19:38:51.0845 0x1cb0  HomeGroupListener - ok
19:38:51.0857 0x1cb0  [ 86161A89F16851728802590EC7C92608, 3A3B05BB4E115410D27063B30C0EF3F18295F542050F329F1E466C81A9E23A46 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
19:38:51.0883 0x1cb0  HomeGroupProvider - ok
19:38:51.0888 0x1cb0  [ F5CA18197B4646E04DB9EB2D6642CC4D, 5BA3342DDF1BCB67E4156169FE9A33E7BC2641C729E9F1A80C0E80953C6AB114 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
19:38:51.0900 0x1cb0  HpSAMD - ok
19:38:51.0925 0x1cb0  [ A10C7C1E69FC90620C7BF2E51302A01F, D725AEAE38255CED73F4922A10F226215528706580B06D01C228488F93AC0397 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
19:38:51.0959 0x1cb0  HTTP - ok
19:38:51.0965 0x1cb0  [ 0C84C250F80EAEC2C9768464CC1A9626, 212E1003B78F9B98FEB084FD1FDB59B26A9DE4C9120F24D4361FBBF0F3C035E7 ] HvHost          C:\WINDOWS\System32\hvhostsvc.dll
19:38:51.0980 0x1cb0  HvHost - ok
19:38:51.0985 0x1cb0  [ 74FC79C52395B10FFD0B55CF22CF88FC, 94D977DA2092EE8C2A598AC48758A84BB22CB6378BD114C2D3B4172A07A9CACC ] hvservice       C:\WINDOWS\system32\drivers\hvservice.sys
19:38:51.0997 0x1cb0  hvservice - ok
19:38:52.0002 0x1cb0  [ 771EDDA9830A3079F996F34D681FB6E5, F452AD656872A1C8B2D6DCE232CE01EBD456C46F4934A7601E78470F2A2CBF38 ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
19:38:52.0013 0x1cb0  hwpolicy - ok
19:38:52.0018 0x1cb0  [ 3B9F315E7FA72CC25228EB097DD9C694, B26F1E494428EF197A0C97645C05BB3CA093827A005D35C987F1D6778BC4E52C ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
19:38:52.0031 0x1cb0  hyperkbd - ok
19:38:52.0037 0x1cb0  [ B54B30992620C97230013A74461C8517, CAF09BDCDD6DE2A39CB8AE2C65E6F8FE12D8E93D84BBEF6C6A98F872BF54A4E3 ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
19:38:52.0053 0x1cb0  i8042prt - ok
19:38:52.0058 0x1cb0  [ C6B8743B213F06AA60943D8366FE968F, 758954F70B810063914B243115B2C753B2BCE40190F95C30ACBA0BF04EBD5B33 ] iagpio          C:\WINDOWS\System32\drivers\iagpio.sys
19:38:52.0071 0x1cb0  iagpio - ok
19:38:52.0076 0x1cb0  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\WINDOWS\System32\drivers\iai2c.sys
19:38:52.0092 0x1cb0  iai2c - ok
19:38:52.0096 0x1cb0  [ 5A0E850F8CD17791A3E6A3CF81D0CA28, 10A965A49D53360DD250E0758B6BB142872298A21C732EB026ACB93492C5C6CF ] iaLPSS2i_GPIO2  C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys
19:38:52.0111 0x1cb0  iaLPSS2i_GPIO2 - ok
19:38:52.0118 0x1cb0  [ 7508F1096803385D6376BFD0BD473AC4, 1F32EC23CDC94DCB9710E6663B5C3BD83568545DDC2C741CFC13550A4E4DD2BE ] iaLPSS2i_I2C    C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys
19:38:52.0130 0x1cb0  iaLPSS2i_I2C - ok
19:38:52.0134 0x1cb0  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
19:38:52.0144 0x1cb0  iaLPSSi_GPIO - ok
19:38:52.0149 0x1cb0  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
19:38:52.0165 0x1cb0  iaLPSSi_I2C - ok
19:38:52.0182 0x1cb0  [ 97E553D03219D3D51705C7235D9EAEBD, 5D4578C8804AF32D1DC0868E34D6538138DC15F9568CA7E21051B1C82C0D8D55 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
19:38:52.0208 0x1cb0  iaStorAV - ok
19:38:52.0220 0x1cb0  [ 8350FE3BCDE3428BC040877BB7E9EAEB, 77F9456351CA640C6B7862907C0580627E761EC807B551976A95657EB4D6CC20 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
19:38:52.0239 0x1cb0  iaStorV - ok
19:38:52.0253 0x1cb0  [ 3BA03F7C7700DDF4C383DDE9252F5817, 3E90F69D0010E7764349D9AE865D577E431FEBC67DA554B400BC808DD286E203 ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
19:38:52.0275 0x1cb0  ibbus - ok
19:38:52.0283 0x1cb0  [ 937AC47F7356554DA05D9722C356EB55, 9EABC9F19B4E1193B669D2674967F5C6F03FAD348EDF0615E3F78554FF9A83CC ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
19:38:52.0303 0x1cb0  icssvc - ok
19:38:52.0308 0x1cb0  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
19:38:52.0315 0x1cb0  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
19:38:52.0467 0x1cb0  Detect skipped due to KSN trusted
19:38:52.0467 0x1cb0  IDriverT - ok
19:38:52.0747 0x1cb0  [ E6D200304A8D739597678807820ABB43, 05194D2625F48C5065318C28B242A03A1C3BDC441087DAFF777203506CE4CF6E ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
19:38:53.0109 0x1cb0  igfx - ok
19:38:53.0144 0x1cb0  [ F2934208C0E50C0B971A7981AB90BED2, B936BFBBD71E731CC2CDB8B47D262F2EF09726FF921C2DA0841910CA2401423D ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
19:38:53.0184 0x1cb0  IKEEXT - ok
19:38:53.0189 0x1cb0  [ 2A01C96DF5802D3434634E55C91232D8, A3ABEF36E2FD2CF5C371ADBF92566A09669A1D990ABE4677370F57F2EEAF8121 ] IndirectKmd     C:\WINDOWS\System32\drivers\IndirectKmd.sys
19:38:53.0203 0x1cb0  IndirectKmd - ok
19:38:53.0209 0x1cb0  InstallerService - ok
19:38:53.0256 0x1cb0  [ 163F94EBF8F8A98616A6B804AF08D736, A0EDDB0FB39C1FED1ADFC59C694D8D3A2AF80B1C2B83849D949BC051D2B97F87 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
19:38:53.0305 0x1cb0  IntcAzAudAddService - ok
19:38:53.0317 0x1cb0  [ 58CF58DEE26C909BD6F977B61D246295, 0CE27B81C091961A22B75478449D654F9C1A68E43DF80C699DB8DD3D1B288461 ] IntcDAud        C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
19:38:53.0335 0x1cb0  IntcDAud - ok
19:38:53.0340 0x1cb0  [ 9F7E87F6595D065A8A200A291043045E, 6944F72F73EADC6C9B7691F2C1C6DF1898F22C88EFA78EC0BA8CB5FFD9CE057B ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
19:38:53.0351 0x1cb0  intelide - ok
19:38:53.0355 0x1cb0  [ A6BD2E20AE1BC5CB2776C87C28E4F4CA, BD8BE67CED9A4982D785CE9ECBEFE868C3A2E37DF7F9592B9F9049B807A1554B ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
19:38:53.0368 0x1cb0  intelpep - ok
19:38:53.0374 0x1cb0  [ 2A48DA39542636DB0FA3BA915385D1B3, 6CA0916F5F4B1E81AE6A6233276320599BFA7C129267177703E3BB6468FB4683 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
19:38:53.0390 0x1cb0  intelppm - ok
19:38:53.0395 0x1cb0  [ DB32758F3A7F6CCE81A5430080A2EA65, 36A26BAA884E96804F8EA0B12BB3E81BBE6D4EE704809904091445F36CAB5A29 ] iorate          C:\WINDOWS\system32\drivers\iorate.sys
19:38:53.0406 0x1cb0  iorate - ok
19:38:53.0411 0x1cb0  [ FE85D0A86CA7A5A99CF8CD04DE7F80AE, 544C01FC01EE728EB5667158207E5F4418FE77A88BA318192A834722DB766F4E ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
19:38:53.0427 0x1cb0  IpFilterDriver - ok
19:38:53.0448 0x1cb0  [ 68C50E8E4265698BE6835156F4DD5008, 5B9CBBCE99315E5569E6733F13E91A687A36F536A68A2B670CC24C4BCC4EAFF4 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
19:38:53.0489 0x1cb0  iphlpsvc - ok
19:38:53.0495 0x1cb0  [ 10D01A3657AC8E8004C83D613163DE1E, F9389F1BF87A2D28899F50D270DA6F48B0912CFAF06CEE566697B041DBE92F9C ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
19:38:53.0508 0x1cb0  IPMIDRV - ok
19:38:53.0515 0x1cb0  [ F1DAECC3B3D6399875D4F10529D6A77C, 6533D2F858816BE6570C998510919FCA2904EC6EF806F61C1FD325E88133111B ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
19:38:53.0534 0x1cb0  IPNAT - ok
19:38:53.0550 0x1cb0  [ 8A2A79444C72D6342976724F6908495B, 11F1246457C2171BA73C9B2BB78BC88662B3DD174C0249980528911F794C6A62 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
19:38:53.0570 0x1cb0  iPod Service - ok
19:38:53.0576 0x1cb0  [ 7475A2903BB704B446AA6309E34D3362, C94643A1626A9716015EBA7041A1224098501EB7DAA704CBFCAD3DC6F3CFC6AF ] irda            C:\WINDOWS\system32\drivers\irda.sys
19:38:53.0593 0x1cb0  irda - ok
19:38:53.0597 0x1cb0  [ 9725E7F0C64CE9916A5CDABE8D6E13C3, 04AF9E48FEF208A2850DF28352E8FDCBF4018982C72C0F67EE12C048C4070116 ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
19:38:53.0612 0x1cb0  IRENUM - ok
19:38:53.0616 0x1cb0  [ 8C604213A2E73088BFFE6CD2E6F1AE53, B4C4FEE4D398A29F72EC27D5668071D7E68CD943FFFC38624DD5DF5BEBDF46D3 ] irmon           C:\WINDOWS\System32\irmon.dll
19:38:53.0631 0x1cb0  irmon - ok
19:38:53.0635 0x1cb0  [ 58040898883A96160D41739C80328BBF, 7F85C91C905811416E266A263DDEFCDCB0B45376AAE51B551AB636C16577DB9F ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
19:38:53.0646 0x1cb0  isapnp - ok
19:38:53.0655 0x1cb0  [ CA20F4621AB8CD3F69199DE21B5B41C4, 0AFFC66DD10D4D15139337E5ED343A2ABBB26CC8A83B3BDF6AD10C68B3931A7C ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
19:38:53.0672 0x1cb0  iScsiPrt - ok
19:38:53.0677 0x1cb0  [ 210808437570BDDEE71A43535E3A2D30, EF5DE6EE4FF58F44CDE4D4E7F298ABBC9086EC05CC3AE4903060DA878115AC1E ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
19:38:53.0689 0x1cb0  kbdclass - ok
19:38:53.0693 0x1cb0  [ 0B779E9FC426CA2268D28181FA6C222F, 83292023A688C3044D096F22242EB954B7F7511BE8341D45FF0AFBD9CB9BCB4E ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
19:38:53.0707 0x1cb0  kbdhid - ok
19:38:53.0711 0x1cb0  [ 813BA3EB2CE038F2A5382DDD75CAD60B, 99FA444027CAC247B54317730D54AB0C4C000AE076B97E47470FDA9834594312 ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
19:38:53.0726 0x1cb0  kdnic - ok
19:38:53.0731 0x1cb0  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] KeyIso          C:\WINDOWS\system32\lsass.exe
19:38:53.0744 0x1cb0  KeyIso - ok
19:38:53.0750 0x1cb0  [ 705C0F8BCCEF6E7CB704CCB454192D7E, FC608C708E2C3BF7A66E57B95E19E71E5F5C87EF359D8BC1A817500B45DF9338 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
19:38:53.0763 0x1cb0  KSecDD - ok
19:38:53.0770 0x1cb0  [ 55AD13E2BAFC5AB53A10F8C271F5D242, 058BEF14DCB95574BCAB985F04737BA89483937E8D8A74F7B4CEAFB7400C2397 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
19:38:53.0785 0x1cb0  KSecPkg - ok
19:38:53.0789 0x1cb0  [ 4ED115CD1A1099705F56B5E0FFF97CC6, 9CC49DF2CD6AAAE405BA661D13EFC1E05111D1DE3D1E50C39C425AF1F075610B ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
19:38:53.0808 0x1cb0  ksthunk - ok
19:38:53.0819 0x1cb0  [ 8125BDF7ADC261F75EF0CAD92456E350, 184797AA1D58C4FF743BA60D48590B88B781EE7779205E45E0679DEC79F3E185 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
19:38:53.0844 0x1cb0  KtmRm - ok
19:38:53.0853 0x1cb0  [ 8CCAB08815B50AD78B823DB3F96C8604, 265E6D582EB7207B5CC577D61CB7BC3646F613047F168CD69BB776C37780EBF5 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
19:38:53.0877 0x1cb0  LanmanServer - ok
19:38:53.0886 0x1cb0  [ 33DBBCF71F68EA97D9FD34E4C9AB5AC6, 104F04A1560E75EB224A3825707CE51E8798ABD764F5CC3B854FFFC93A39AF60 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
19:38:53.0909 0x1cb0  LanmanWorkstation - ok
19:38:53.0915 0x1cb0  [ F8EBAA1FE6D3BF84752931DE1BFA0E2A, 2F3C512712BA709BBBBD779D9E792DBE324876C402CDCEF0345B8B7ABE1D232A ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
19:38:53.0929 0x1cb0  lfsvc - ok
19:38:53.0934 0x1cb0  [ 5A23E4BE0CCF49663C4CF7EB74C20278, 9DF91014B13B7CED1C3D409F90858FD03EFC5C4347C98901B4DF0AFF2B77845D ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
19:38:53.0948 0x1cb0  LicenseManager - ok
19:38:53.0953 0x1cb0  [ 5933A6673F00D8255C52957E40C2D601, 0AA1281F8B3F97E360592D1B35EE7D3D614F1AB46007F9884CFFB1C5E647575E ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
19:38:53.0967 0x1cb0  lltdio - ok
19:38:53.0976 0x1cb0  [ 88A3C935725FA6EA1A228DCC26CF9C6F, 9B1F70644EEFA1EE7CE151A8A970430087339B7A6345F2E0252370929D4AFAC6 ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
19:38:53.0997 0x1cb0  lltdsvc - ok
19:38:54.0002 0x1cb0  [ 3F858E28AEE6545FA1B64134DFD5C2CE, FFD7B4FB0A7B61BC6B76A172134673842F2CF00E96FA3ED4A8273DC525B6BB92 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
19:38:54.0018 0x1cb0  lmhosts - ok
19:38:54.0026 0x1cb0  [ E38775922D4A4C05B5D96733AB4CE169, 92888BF351C4249C81189CA7F25419077017DD2F1F88FD91D1F4A51CEBF98A62 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
19:38:54.0037 0x1cb0  LMS - ok
19:38:54.0044 0x1cb0  [ 8E1B0946948CCC0BC1FA3CB70374A795, 0B894C129A35E223FF9594725AC90916CBD597FAD2211A18FC2AE03EA8679597 ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
19:38:54.0058 0x1cb0  LSI_SAS - ok
19:38:54.0064 0x1cb0  [ 4F68163FC04C973500DC4DA0946917B0, DF060C29109EB3978CEDFE781999B0C4C1E8C0FDB133428058D8400C53315EEC ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
19:38:54.0076 0x1cb0  LSI_SAS2i - ok
19:38:54.0082 0x1cb0  [ E5AC5F2815938651CDCC27F425474673, 3AF0598982153C36A766506FA088F7B84333CC96FEBB050402547AFC613AF9F7 ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
19:38:54.0095 0x1cb0  LSI_SAS3i - ok
19:38:54.0100 0x1cb0  [ CCF6EC9FB9B8F18E05B4253E81013E48, EBE8D77FEE8B99BD8C29702404774D554673C96DF3FDF3DCEA9C99E22C2709FC ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
19:38:54.0112 0x1cb0  LSI_SSS - ok
19:38:54.0129 0x1cb0  [ D5EFC0BAEC21EDE6FE03D377D403B421, 41BE71AF7C896FD4C51EF7E3871AAB769164DFB8050DA43E48C7A100711414B4 ] LSM             C:\WINDOWS\System32\lsm.dll
19:38:54.0162 0x1cb0  LSM - ok
19:38:54.0169 0x1cb0  [ C9579D32219E5B936AC3A48D470117EC, E61A77191B6BA25D29B1221FEBBE826BBC11F825C0E35A72B4CEFFF8B7FE59A8 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
19:38:54.0189 0x1cb0  luafv - ok
19:38:54.0194 0x1cb0  [ 9F699136FA1A8A170C2C05D7790A5FC0, 4363C527BD2FC9FD8937E9866CA200809AC87B64EA57084491BAB6DEB8ED9E87 ] MapsBroker      C:\WINDOWS\System32\moshost.dll
19:38:54.0211 0x1cb0  MapsBroker - ok
19:38:54.0222 0x1cb0  [ 0353B02AAB907E82042C6EA3BDE19471, 0377CABDCFDED30D8431D9A606043213BCBDF22FAB75610A9F70F67FE9436713 ] McComponentHostService C:\Program Files\McAfee Security Scan\3.11.569\McCHSvc.exe
19:38:54.0237 0x1cb0  McComponentHostService - ok
19:38:54.0242 0x1cb0  [ C3CDCCF07486BD2616A7B82946E07AC0, 1EF95DAB2DA856BC7D7573B2EB2D9006DF337F827F0B56A161D0C97F45DB755E ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
19:38:54.0254 0x1cb0  megasas - ok
19:38:54.0258 0x1cb0  [ 2CF0CB2A0ED68C5455371E84C16F9627, 1C9166B52140145F1968E83E52BFF041250811B23C770FE181A18A4BA060CA81 ] megasas2i       C:\WINDOWS\system32\drivers\MegaSas2i.sys
19:38:54.0270 0x1cb0  megasas2i - ok
19:38:54.0285 0x1cb0  [ FADB2FE017E69EECE0E1BA78661C2E8C, BE99B49031D8B4B670B6F6B6E829E54406779CF6F1D8AFE8AB79A73E6764AB2F ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
19:38:54.0308 0x1cb0  megasr - ok
19:38:54.0313 0x1cb0  [ 55A417C3E41F2A98666CF929EC19108E, A38C262B2863C87E4151525BF26D6AC16E7982D370E2C6998EB15C88C4BC8254 ] MessagingService C:\WINDOWS\System32\MessagingService.dll
19:38:54.0329 0x1cb0  MessagingService - ok
19:38:54.0349 0x1cb0  [ FD60818B66B2E8A5415EA840E99A9D8F, 5D2F22909354534B821D958FBEF6A40EB4F642F53C7B509D00949096EF716F36 ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
19:38:54.0378 0x1cb0  mlx4_bus - ok
19:38:54.0384 0x1cb0  [ 68F6977F1CFBAAC770D940A8C0326FA1, 90EE1E7DAC680EAA5AD50E9B0B9FD8FCE8DD6A02D5EF941B5AA5084CBD40BB80 ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
19:38:54.0398 0x1cb0  MMCSS - ok
19:38:54.0403 0x1cb0  [ 0D50B3F3AB32D416786B58D4553859CE, 9DA4D7A30982E8B31C45BDB721AEF5240EAD9DA6839CF34FDDBCF123BF104F2C ] Modem           C:\WINDOWS\system32\drivers\modem.sys
19:38:54.0416 0x1cb0  Modem - ok
19:38:54.0421 0x1cb0  [ 9CCCB7FC3EDADEBA461D78615A6011A6, C120B58F25E8CCFD971EB78645C0682F367AD56DC15F2D8C1980CE75B04719DF ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
19:38:54.0434 0x1cb0  monitor - ok
19:38:54.0439 0x1cb0  [ 27A07B2FB2E3057DA8DAEA4F25D843C7, 09D2B39E6B9AAEC879E5871DD6BCFF2AEF0B894F3B44649665A685F8B3CA6F27 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
19:38:54.0451 0x1cb0  mouclass - ok
19:38:54.0457 0x1cb0  [ 7BD6E7F7C9001AB21B8362CFFEE80B25, C470C3363EEF3A60409A5934988BFB9B72AE7C2BB63CC2C2D006D7EB1C797F6A ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
19:38:54.0472 0x1cb0  mouhid - ok
19:38:54.0477 0x1cb0  [ F5BDAEE4B7D369D4C74668DCFBA3FF10, 100F39288E56AFE0D39D1CC235BDC9F3727C873CD3114E092DA7A08810BD3EB2 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
19:38:54.0490 0x1cb0  mountmgr - ok
19:38:54.0496 0x1cb0  [ 65C0F9AE99ECCCA7C5C3CEFA7ED80904, AABEBEAED256318B5B8C1BC36A2E365CB942ED591C78E78EC6C55EF94A522342 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
19:38:54.0508 0x1cb0  MozillaMaintenance - ok
19:38:54.0513 0x1cb0  [ 30844BD376F9D01E62C820BEF446F1F8, 910D672EDB544A20AEB4450B4D89830F46EDD28CE0021156176315C5D068A1B4 ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
19:38:54.0529 0x1cb0  mpsdrv - ok
19:38:54.0549 0x1cb0  [ A231E1861F7AA9CCC24B97176BBA838D, CDAB9A25CC55B71E8A83E50504B12E948D7A88F035918E4F94E3624E4AA0A28D ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
19:38:54.0589 0x1cb0  MpsSvc - ok
19:38:54.0596 0x1cb0  [ 25D32BE04FE0A23FDF57FD5382757672, 64E39E3E21D9173FB1116B989D80C244C49DA827698A05AF5CC5CD1C6AE155DE ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
19:38:54.0613 0x1cb0  MRxDAV - ok
19:38:54.0625 0x1cb0  [ D559FF28B1AD9B1E15A4186E785E61F6, 4B22A740E86CA10B1B43E36CBE9A50B53D1E5504C25694C8FF3A514DF699E99C ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
19:38:54.0646 0x1cb0  mrxsmb - ok
19:38:54.0655 0x1cb0  [ D4D12BC29DE0F09280868FDCA65B3474, A6FE89ABD52087FEE52FDF31DDF4CB627ED400E94FDA86BEBF1D4763F1E42518 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
19:38:54.0675 0x1cb0  mrxsmb10 - ok
19:38:54.0683 0x1cb0  [ 0698B15E21EA1B8742F2E7BB3142B754, 0DB79841E863F08452F895DA47CEEF6CA4D527A616EB616FDFF5F7431487E5F7 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
19:38:54.0698 0x1cb0  mrxsmb20 - ok
19:38:54.0705 0x1cb0  [ BEF575A5A8EC38F3BA6DB68D3CFFBD9A, 86D0BDD22430092CE1E11A7A2948725746DD848F5DF6F94808D8F0919BDF787C ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
19:38:54.0721 0x1cb0  MsBridge - ok
19:38:54.0727 0x1cb0  [ 308F08347923DEEDE7BC03EC7D485841, 72DB45CA11FE635DF9F8273C38CBEFB8DF5362ADA0CBF6D2B1E570365DC700C0 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
19:38:54.0745 0x1cb0  MSDTC - ok
19:38:54.0752 0x1cb0  [ F01B849D9D4A8CEAF32D4FDBD0B83C92, D2473AC4C6E6C03DEF13EA73EC78FB878BDC95C047651BF79A16C9DEA82AD046 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
19:38:54.0766 0x1cb0  Msfs - ok
19:38:54.0771 0x1cb0  [ 22ECD8F5D1DFADF2011BBB1700CB871D, 8F9EFF51137394EFA5471B8A29C541710063B65806B075B4925A84D5B6BC3BBB ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
19:38:54.0782 0x1cb0  msgpiowin32 - ok
19:38:54.0787 0x1cb0  [ FD870F6968A145E4D2BA8A8842686B03, 34B8F601F3B5E42B4D0A41E2AF7DB4EB4E5B627DA8DA9A2A2D46B153AF23AEB1 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
19:38:54.0800 0x1cb0  mshidkmdf - ok
19:38:54.0804 0x1cb0  [ 30364757963A028CE5DF0FBAAC270173, C72588A6A52FF8E418A15D2C407A4DB7EA768585423720145F8253D5CA519DC2 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
19:38:54.0816 0x1cb0  mshidumdf - ok
19:38:54.0821 0x1cb0  [ 6BB0FEDDAE7135FA37FFAFF4D9E0E876, B41A3C0FFDFC493D6325ED493445AFCED04EC9DFF2B38125616FC5419AD1ACC4 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
19:38:54.0831 0x1cb0  msisadrv - ok
19:38:54.0838 0x1cb0  [ 07E3E54734B14F43A4A95A849C0A0DE2, 314AA02EA84D267B32DBAEBEA6C1AC1A266DED1E8D35A17B41D1D2AC75E8049E ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
19:38:54.0856 0x1cb0  MSiSCSI - ok
19:38:54.0859 0x1cb0  msiserver - ok
19:38:54.0863 0x1cb0  [ 4586CDA25B7866DD9505CEECF9DB3C74, B94CE1A7C1B6FFEF7AA33AEC30C27E01E44E6E56A4274705684BFBB738F95BCF ] MSKSSRV         C:\WINDOWS\system32\DRIVERS\MSKSSRV.sys
19:38:54.0878 0x1cb0  MSKSSRV - ok
19:38:54.0883 0x1cb0  [ 642CDE46351D5D2D90311E77072AB46D, B2D3033E607BA2F6E6B9CFB1CBF154CD0CE910EA473C56343EC81B9B94044CCA ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
19:38:54.0897 0x1cb0  MsLldp - ok
19:38:54.0902 0x1cb0  [ F2302A5CE63CA7673200FAFCEEEDB6AF, B8C44FC2DC0332183DE325CDBF511101F3307225295EDD428CE575A8DE15C223 ] MSPCLOCK        C:\WINDOWS\system32\DRIVERS\MSPCLOCK.sys
19:38:54.0920 0x1cb0  MSPCLOCK - ok
19:38:54.0923 0x1cb0  [ 6114512EA26E835BA522C63635429DB5, 0F91CE41B4555316A79AEF3047C152D538CC9C7C329987C9FD0E3D961AFC87C8 ] MSPQM           C:\WINDOWS\system32\DRIVERS\MSPQM.sys
19:38:54.0942 0x1cb0  MSPQM - ok
19:38:54.0952 0x1cb0  [ AA538E16E644D00E3BA5349BBA9598EC, 64A68B06883FE7ED34E04AB119BA819753F1222923EDD4E802C35D402B89D075 ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
19:38:54.0971 0x1cb0  MsRPC - ok
19:38:54.0977 0x1cb0  [ 0543BEFD41EC4D25C7F7CF36409CEC7D, 631622CFEC49952C0470531B23FFFFF483DC0EFFEF7A97B1179A600392C05DDD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
19:38:54.0989 0x1cb0  mssmbios - ok
19:38:54.0992 0x1cb0  [ C1569E4DB8EFE3617847BF041A3C842F, 99ADE5E7F50E04CAEC737F7F90741CCA8EE628996BA5EB6C6BC62184884429B6 ] MSTEE           C:\WINDOWS\system32\DRIVERS\MSTEE.sys
19:38:55.0010 0x1cb0  MSTEE - ok
19:38:55.0014 0x1cb0  [ 130B16970154BA9876B09E5C4BAC63BE, BE3AF8FC5A26AB9C9DBA9C015C2E1FD3C4CD9CB423A2BBDABA91428BF8620553 ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
19:38:55.0028 0x1cb0  MTConfig - ok
19:38:55.0034 0x1cb0  [ 15D987C8F6CCD4AC94E070C5986762CB, 452FB0C48B86C7F8F53794CC2DDBF2B900B03A0383B2DE8F6A830F8CB0AFBAD8 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
19:38:55.0047 0x1cb0  Mup - ok
19:38:55.0052 0x1cb0  [ 3D2C5B4995CA0751D32DEA0DE9FDFE44, A26958785FD9E05E2CA97078C9BB277CD44222BF5F7D9E8DC2F3F6AAAFFC6483 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
19:38:55.0063 0x1cb0  mvumis - ok
19:38:55.0079 0x1cb0  [ A5FA29F748BBF38FC3FAE4B54FA20A93, 8912F08967CFDD2A74593C9D23F43D6487D1920969C380B39BA8EA4672B24C3B ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
19:38:55.0108 0x1cb0  NativeWifiP - ok
19:38:55.0115 0x1cb0  [ C3D9870E680D9D843B18F4626C3858FE, 43596CAC9FB488F810FBA954C52BC4D13F7D32028C40ACFE33DFD7EE36A65C17 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
19:38:55.0133 0x1cb0  NcaSvc - ok
19:38:55.0143 0x1cb0  [ 04CE2C0F0759EACD886BA4B658B60D5D, E34D0976FC5936C8629800D826DB127072D1DFC3D350EFACA3AA1B8119551762 ] NcbService      C:\WINDOWS\System32\ncbservice.dll
19:38:55.0166 0x1cb0  NcbService - ok
19:38:55.0172 0x1cb0  [ E6094065008FE423377294050E7CEA2D, 86E200227256407530E2C28243DEFBC3CB6E9497644404D9AD79DA242286DF7B ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
19:38:55.0194 0x1cb0  NcdAutoSetup - ok
19:38:55.0200 0x1cb0  [ 629CB21AC49C8867E0F29DF1C16DB7B4, 20663E68C69D0A1A2FE99A0C2A9DEFABF49786A1DC8F7F4E1699458AF57D7E79 ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
19:38:55.0213 0x1cb0  ndfltr - ok
19:38:55.0239 0x1cb0  [ 63560E6BC9BCA978A6B72DF65F7A8930, 278AAB22ED6001E7E336EFC027073EDA727A3D333FF2576D087C92F8E6D768B2 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
19:38:55.0275 0x1cb0  NDIS - ok
19:38:55.0280 0x1cb0  [ 6DD605338FAAF6BA17662AA874E0D162, 636607829F5D7C3B7A4683C0A2DD594360D72F2AA3F8710153BE32575AE34A15 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
19:38:55.0295 0x1cb0  NdisCap - ok
19:38:55.0301 0x1cb0  [ E34196F285F8B8879E1FF36C31F7179E, 77A4F24F995D4C0689C43F9956E08DCEC62517E4F8B1B9EAA1852B5293DB5B9A ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
19:38:55.0317 0x1cb0  NdisImPlatform - ok
19:38:55.0321 0x1cb0  [ 1FAD2398673F30CEC616B89C46B7DCBA, 70302049E6AE2BC6B3A7A9DE54D3F940AD6A9771CC2EBCCEC65994E67A25ECB5 ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
19:38:55.0340 0x1cb0  NdisTapi - ok
19:38:55.0344 0x1cb0  [ AEB8ECBE66CC46854066CB1F5623E179, 2F650A85A9DAE38887610C0B876621035616CEDB65D4BBBD7F1405616D218AAF ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
19:38:55.0359 0x1cb0  Ndisuio - ok
19:38:55.0363 0x1cb0  [ 7340104C2BF2F126714F7CDE85E63610, 45B64EC6F3A4C43F7D74806789067658C6EF0D44D36B841F4D26E1EBC95AF66C ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
19:38:55.0378 0x1cb0  NdisVirtualBus - ok
19:38:55.0385 0x1cb0  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
19:38:55.0409 0x1cb0  NdisWan - ok
19:38:55.0416 0x1cb0  [ 07ADC1F8DCBEB8104D75129B11584B8C, CB51A294D9FD4E210DBEEF05A1E60A96CE52D6D138EF62A54E1F608F90FED300 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
19:38:55.0438 0x1cb0  ndiswanlegacy - ok
19:38:55.0443 0x1cb0  [ 78A12E3DF035B5D054986949B19BE43C, AD9B34F89B9F27D473BD5FCE6694A40FCCB808B61ABEDD6F70F1AF6C7E73ABF8 ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
19:38:55.0463 0x1cb0  ndproxy - ok
19:38:55.0469 0x1cb0  [ 04C8859355C1DC9C0FA198D1894D71C2, E7C67E73009341B5D402470C686781B3C7BBE2531CE26665E08E711B990B1A77 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
19:38:55.0490 0x1cb0  Ndu - ok
19:38:55.0497 0x1cb0  [ 6C76780A01FC2B885BD6E957B5C36B02, DB7834F03A765F65C773E772D8051AFADB22CA4B5074180AA397857A0C47A068 ] NetAdapterCx    C:\WINDOWS\system32\drivers\NetAdapterCx.sys
19:38:55.0512 0x1cb0  NetAdapterCx - ok
19:38:55.0517 0x1cb0  [ 5D1513BD6430307C9DB86C6E351372ED, D2AB709CF7CFA5B857B084AFC821914A975B7DDDCE154229981F19448973BD6D ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
19:38:55.0529 0x1cb0  NetBIOS - ok
19:38:55.0539 0x1cb0  [ 6FEBB0A847FFD5F057B9AC8889F1B9A7, 558BCC64C59079E6569F61CCE1219A124B3313FC4E6CB5CBCC94124D202FF19D ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
19:38:55.0561 0x1cb0  NetBT - ok
19:38:55.0566 0x1cb0  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] Netlogon        C:\WINDOWS\system32\lsass.exe
19:38:55.0579 0x1cb0  Netlogon - ok
19:38:55.0587 0x1cb0  [ D3BF2DA9216A4CF22A97820A50A67EFF, D00CBE0A7ECFB449D9B48967A01EE56141404EBE229893D5A1710781AD5F2551 ] Netman          C:\WINDOWS\System32\netman.dll
19:38:55.0609 0x1cb0  Netman - ok
19:38:55.0622 0x1cb0  [ F2645D51DD8AABC8BC72358409410437, 8CB97628923D6CEA6EFAD7E666BE92C154060BD108C28D46287A520A14B18ADA ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
19:38:55.0650 0x1cb0  netprofm - ok
19:38:55.0660 0x1cb0  [ D65F295A049473E6A39EA9A0EA76CA32, 274FC0BA044EB2D14093AB0E561F7FACEE06A3F433C81343C8B926FA2F9BD251 ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
19:38:55.0681 0x1cb0  NetSetupSvc - ok
19:38:55.0688 0x1cb0  [ EFA857E2B0CC7C9DFEF48A2187B910F7, 424475568CD70237F056838388A5F7BDCD1B09349085498644C75940B12E8EAF ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
19:38:55.0703 0x1cb0  NetTcpPortSharing - ok
19:38:55.0714 0x1cb0  [ 589882D9779C262F10C509BA458746E4, 85A964D69C50602CEE86DA4523D635962DE6526BE425A940340039979D511BA0 ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
19:38:55.0737 0x1cb0  NgcCtnrSvc - ok
19:38:55.0759 0x1cb0  [ 56D1846C49F2D2B0110535AD8C90C0E4, 33C59489919A334E18A971F983E93E4A69FCD243BD06B45BC9A4F5CA224A976B ] NgcSvc          C:\WINDOWS\system32\ngcsvc.dll
19:38:55.0801 0x1cb0  NgcSvc - ok
19:38:55.0813 0x1cb0  [ 9B9F520C72EE33EAEC857124BB800243, DFA9386B272F4D86F3E4BE861A2FC4617261E1AA40576DDA610FC24AB4961A63 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
19:38:55.0837 0x1cb0  NlaSvc - ok
19:38:55.0842 0x1cb0  [ 001CBD7A2CD45C4EB39C01C3C677EF73, F4AAF4D60DB1232921C7811A62287B55C7C098B7A1FF9A40D88AF58A5ABECBA2 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
19:38:55.0858 0x1cb0  Npfs - ok
19:38:55.0862 0x1cb0  [ 90F5DC9802AAA00CD0B6E2AD9E7FFADC, 71C0777829299DECA6ACD42F38802DBE3C29A42CFBD8A396F39DFA44D1F55B6C ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
19:38:55.0876 0x1cb0  npsvctrig - ok
19:38:55.0880 0x1cb0  [ 1993C85962692EF7024501E7FE92D466, F5BCAA8308495EBF8BB061C2015E07C202A779668D171364D7E312975BC18B10 ] nsi             C:\WINDOWS\system32\nsisvc.dll
19:38:55.0894 0x1cb0  nsi - ok
19:38:55.0899 0x1cb0  [ 0C6218321A09A7B51BA7FFAFBA4CCB21, 330B3FA793A78410B28DFC8250BBF24442E3BB80434A7938BB96F02337614E0D ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
19:38:55.0913 0x1cb0  nsiproxy - ok
19:38:55.0959 0x1cb0  [ 8DB6A6B731CEC9046CD8CA0267EC5679, 1C9D826D41B6C069E557B9CBF8762AB02F3C3D817AFD4F9284CD73505477E87C ] NTFS            C:\WINDOWS\system32\drivers\NTFS.sys
19:38:56.0028 0x1cb0  NTFS - ok
19:38:56.0035 0x1cb0  [ 6E6DD6F9DD2A034CF85E94047DBDB992, 63D0A0756F551B7668D1CBAB24B29FD462C706E8A81690BC248D6C92061FE215 ] Null            C:\WINDOWS\system32\drivers\Null.sys
19:38:56.0048 0x1cb0  Null - ok
19:38:56.0055 0x1cb0  [ D261DF41F0840F734856A2B4F5E072C7, 2E703556D0C919375D0B7770513456844B13362190643D5524663EC8546E0FF5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
19:38:56.0069 0x1cb0  nvraid - ok
19:38:56.0076 0x1cb0  [ 23B702B555EB0436B9DAA0BC63DA65CE, D454F80D9657CFEC852F022C12D7B2C1A2D7D247ECC591EDB07B9369DFD8C99E ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
19:38:56.0090 0x1cb0  nvstor - ok
19:38:56.0101 0x1cb0  [ 17997DC2441F7E29CDFC6458E0392764, 636CCE2DA1EF8195B33F8D6D5C8CC151D58EBF08DC9AD8ACCCE7ABD41A69639F ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
19:38:56.0124 0x1cb0  OneSyncSvc - ok
19:38:56.0134 0x1cb0  [ 30B5F9FB0C35AE6B4A0851D24CE2EE8B, 0340E77E8EC2ADC21B8DDD9C9CC95B3F4BCAFD54618A333C72D7D9587D593B83 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
19:38:56.0146 0x1cb0  ose - ok
19:38:56.0157 0x1cb0  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
19:38:56.0180 0x1cb0  p2pimsvc - ok
19:38:56.0192 0x1cb0  [ 2BBCED66D7AFC968BDBB0E4D8524DF0A, 762D916390F9DE69B3EA1D31244224F910645F8E5CEF4C505B76B215BFDFCD9A ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
19:38:56.0218 0x1cb0  p2psvc - ok
19:38:56.0224 0x1cb0  [ 6B81BF7853D161DB8AC62CD8B9C2DE6B, B2DC06D135FD2501217DDA7349556EB873309E02188D4C3901807BA24FAB30C7 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
19:38:56.0241 0x1cb0  Parport - ok
19:38:56.0247 0x1cb0  [ 0553ECB742278C8F4CFA28B43FF20EAD, ACD7F5BC36573BCEC2C3413DEA687034ECC101EDD3C1544B264BBA29EFCE3425 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
19:38:56.0260 0x1cb0  partmgr - ok
19:38:56.0273 0x1cb0  [ CDD8EDF4C35BE6D6137112F5CC7A70DA, 80EECA6BC2E668E5652A5CA9B119CCCE2A2E421F0EED1FD0EAC20C42E77C02ED ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
19:38:56.0297 0x1cb0  PcaSvc - ok
19:38:56.0315 0x1cb0  [ 29AF16726F4DD84376ECA85AB6AFF2C6, BEF9EA10637065365ED343C4EBA51191B9BEADD8F1F3362D3EFE75F40BE9A027 ] pci             C:\WINDOWS\system32\drivers\pci.sys
19:38:56.0340 0x1cb0  pci - ok
19:38:56.0346 0x1cb0  [ 214DCC87E3898F738075D1341252A552, E721FBBC3510DDB848A8CAEA3B6031EE988F42252DBC3BF7BDB6ABD9A0D9FABD ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
19:38:56.0358 0x1cb0  pciide - ok
19:38:56.0365 0x1cb0  [ AED76A3333B3A31536E430020E0226FC, EC255B79B0908E3C142D92E35B79D90A3F2594BA012CA2B1B04A6A8745153430 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
19:38:56.0378 0x1cb0  pcmcia - ok
19:38:56.0383 0x1cb0  [ E63FB38B6E75B39467492FBAD2CD512A, DB406C92BA2460C833A49B98EB5BD58348E868F643A0123B0C9B5315FFC6A124 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
19:38:56.0394 0x1cb0  pcw - ok
19:38:56.0400 0x1cb0  [ CA979960D3A580C78EDB4BBD6BD3ABCC, 2A136BC562235D26F6421027B158D406FB1D08FE7D70A50DD3E4D344B0E27205 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
19:38:56.0413 0x1cb0  pdc - ok
19:38:56.0430 0x1cb0  [ 1509A77F840AA9E72CF8247D0CF2FBDE, 2D47AD4D8F5C2D871E603FB6D72D25EFD0E63FA3A542DAADAB9D82ED074C0E0B ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
19:38:56.0469 0x1cb0  PEAUTH - ok
19:38:56.0474 0x1cb0  [ 540116170E2135FCD5DDE77702166B67, CBEC51C2D47532F1781B3255040F303263420B204C2F8BB2B5D1EC342F57B285 ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
19:38:56.0486 0x1cb0  percsas2i - ok
19:38:56.0490 0x1cb0  [ 8356F87553BF49C703CF382033815898, 245EB941566D848F134629690BF271B1CBEAB6440771D3D8D7AED3756835354E ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
19:38:56.0503 0x1cb0  percsas3i - ok
19:38:56.0519 0x1cb0  [ CB5343FF52A702A9ACFAAE6BE972FE09, EAA5362D91D05D382DF4EBBAA3FD575456F23CAD531CC6F1270F8254892DBF02 ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
19:38:56.0533 0x1cb0  PerfHost - ok
19:38:56.0557 0x1cb0  [ D0D57322ABC7473E54472D8374169CC5, BD14A13D6908C8669E56EF9401FD8A3D7C618E8B6556B36E634864E733BCA4B2 ] PhoneSvc        C:\WINDOWS\System32\PhoneService.dll
19:38:56.0594 0x1cb0  PhoneSvc - ok
19:38:56.0602 0x1cb0  [ C7A94D99CDF054248EFBD9B93D096DA6, F59F0EB5B17DC078E47D044B1126A786D67DC149AC9614CDA6AA1226EEE3EF55 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
19:38:56.0621 0x1cb0  PimIndexMaintenanceSvc - ok
19:38:56.0654 0x1cb0  [ F931F21E4287FE3ECCF09B54A232BBA2, CEB7AB3236E5F30214027092B7B695ED35F7A1E007DF4046797D1E4DFEF49EC8 ] pla             C:\WINDOWS\system32\pla.dll
19:38:56.0709 0x1cb0  pla - ok
19:38:56.0717 0x1cb0  [ FEA494AC3A1BAE63C1F2AF267D49F1DB, 0722FEA2481740B53EF26B1CA59166C63C157A5C708AC93DF3FBB74A27266C9C ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
19:38:56.0738 0x1cb0  PlugPlay - ok
19:38:56.0742 0x1cb0  [ 56D7A89423325121C4A9BD5C326414F3, 649048C23D1973C3504E26B35362AC99DFE9BF31FFE73F45B43306A212AEA34C ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
19:38:56.0757 0x1cb0  PNRPAutoReg - ok
19:38:56.0767 0x1cb0  [ 4578ECA1FCEF4E7C787D84F78625143B, F5FE84D6D7412A4C037772593C434253D590E476B0B7498987A1697BED86A510 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
19:38:56.0790 0x1cb0  PNRPsvc - ok
19:38:56.0802 0x1cb0  [ F70CAC34B455D05EAA04B2F8FB58E1CB, 295BFFB3DA03C5CE5462C11D3240024B68AC06E8DEA9062A739BE2CCEE19EB5D ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
19:38:56.0827 0x1cb0  PolicyAgent - ok
19:38:56.0834 0x1cb0  [ 60C8376B48BA96F07AEA536527433D44, EB988C119C3E71169B91ED2A744C71933DD35447DC4A8249E80EC24E9E7077D4 ] Power           C:\WINDOWS\system32\umpo.dll
19:38:56.0855 0x1cb0  Power - ok
19:38:56.0861 0x1cb0  [ 5645B9D9788CCA2C88B9534996ED2D6D, 4988942DF163DB5B9B1A08CE6B628D2C47C2E2EAA30AEAE4EFE21C8CF4C8DC5D ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
19:38:56.0885 0x1cb0  PptpMiniport - ok
19:38:56.0965 0x1cb0  [ 30AA256A85C1A7B17A590B1C5244D28E, 2C1FB30DEF53C37CA0D0CA54B65CB8572C53DDFB430DE57F964253F1082ACEA0 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
19:38:57.0073 0x1cb0  PrintNotify - ok
19:38:57.0083 0x1cb0  [ 372913E12677A8CBBBABDD8311894F9D, A5233D95A0D22D2A9DB214E7CB79A99D389B67189FF6A87D0AD4610A333A637F ] Processor       C:\WINDOWS\System32\drivers\processr.sys
19:38:57.0099 0x1cb0  Processor - ok
19:38:57.0109 0x1cb0  [ 1F115AF75EFBAC28479B4F94A3F8D4A3, BE8D8C50D985F6AF9DDC0F13BDBE2D55D600E1F5E344982536538B14EC484AA6 ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
19:38:57.0133 0x1cb0  ProfSvc - ok
19:38:57.0140 0x1cb0  [ FC98407B85A31161851FDE245517574F, 2CCD706CF243934FCDA32B24CE0C385EA2E67F206E0306FA584496F583A20CD1 ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
19:38:57.0154 0x1cb0  Psched - ok
19:38:57.0163 0x1cb0  [ 7A68710BAC9B6809314B86C0CB1CBC4A, C02D97993D1F6FE6EFBA5B1366B3A4FE8CE1136A95F3A2DA07BA59554C163501 ] QWAVE           C:\WINDOWS\system32\qwave.dll
19:38:57.0184 0x1cb0  QWAVE - ok
19:38:57.0189 0x1cb0  [ 819602BBBFDB0BD46DEA3715BF0DD452, D4007FF1E5296316B53436CA3598D6B1CF4F60AB77D5B02F3E595081EDD5D879 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
19:38:57.0203 0x1cb0  QWAVEdrv - ok
19:38:57.0206 0x1cb0  [ CDF47037A0939F56D11F699629C276AD, A63F2A3FE80FB8084E3870E907505694B79EE1D9E56E292C01D481FEFD2534B0 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
19:38:57.0220 0x1cb0  RasAcd - ok
19:38:57.0225 0x1cb0  [ 28C2EA278070EE12701D0EDF8CB0EC36, F10288C1C6835840026DB30285345EF892DE989F43C948E7F4760B8895FF675F ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
19:38:57.0241 0x1cb0  RasAgileVpn - ok
19:38:57.0246 0x1cb0  [ 7B82197BF35CC3BE59AEF8B706AB8A16, AB0216164A548A48CD21F5F035E57E867584A96890B9887EC08F8DABDD89F990 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
19:38:57.0263 0x1cb0  RasAuto - ok
19:38:57.0269 0x1cb0  [ 17E565710172ED71B8531D8822E1C5D1, 0CA39ABD9E544DDAD9D9D7D1FC50444274C31E18F9BF73069051D9F62833698F ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
19:38:57.0290 0x1cb0  Rasl2tp - ok
19:38:57.0306 0x1cb0  [ 28C80449AC9CA09A6DBADF4940C125A7, A827E3A2D7DF67073CCE63C63168B2F4067C7D36E89BB99D4C6F17E46BECEB56 ] RasMan          C:\WINDOWS\System32\rasmans.dll
19:38:57.0339 0x1cb0  RasMan - ok
19:38:57.0344 0x1cb0  [ 726857E441D1D67F57694A1B613ABD34, 564027EF2E80F99595282FF76B6D339045B7E9AFE72D8DDF2D6EB0D98C329834 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
19:38:57.0359 0x1cb0  RasPppoe - ok
19:38:57.0364 0x1cb0  [ F0F4EEDEEBEE7A4244FAFB96A16B5712, F64717E601BD5EB674003009507B8CDD6F69F00E8670D6895EC64786166A0E8D ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
19:38:57.0384 0x1cb0  RasSstp - ok
19:38:57.0396 0x1cb0  [ 1A49C9F966A04D031DAD4C73C49D5288, 05C8690948EAA2A55A208D8D34118C27FD5C7D7AEEF4FAD1346E40BBE586946D ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
19:38:57.0416 0x1cb0  rdbss - ok
19:38:57.0421 0x1cb0  [ 79A415E6FA915EFC00297DAB16EC2635, 47BB49F6D756214193D38A4AB182B541AAC180381C3111FF7F9B0AD4C44D8733 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
19:38:57.0435 0x1cb0  rdpbus - ok
19:38:57.0441 0x1cb0  [ 7135785C21CA79D270D11037C43D3F19, 654A3C65CF891ED8C82A740D10CF607FC7D709185E664DE03288CEB5B25F03A6 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
19:38:57.0460 0x1cb0  RDPDR - ok
19:38:57.0467 0x1cb0  [ 97A61A3CB2B5CB4FC32B3224EF333448, E4F2E8BCEE3639BE57BBC8A8E67FDE42C3A5158F1204684B0ECD216F4AA044A3 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
19:38:57.0479 0x1cb0  RdpVideoMiniport - ok
19:38:57.0488 0x1cb0  [ 69BB204AE07EE84ECFAB1BF13C4BD04B, 1CA832CBF4AE4821EEA2A19F9519C2D1D00406B8CCE2A86FE3B33A5F293DB218 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
19:38:57.0504 0x1cb0  rdyboost - ok
19:38:57.0525 0x1cb0  [ 940D6F5A2B0A61EE4170DF84F6C95C20, F8EE846DC8015EDFE7CB5BEEDC977EAA9C586BAC2216DE69D8ECCBDBC7408649 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
19:38:57.0556 0x1cb0  ReFSv1 - ok
19:38:57.0578 0x1cb0  [ 13F6B64235C60167052364BF7D99E4CA, BC12EE00775F7456FB922FBD684BF3F0CFABA5BEBB6E162C23B41DED5C20A978 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
19:38:57.0606 0x1cb0  RemoteAccess - ok
19:38:57.0613 0x1cb0  [ 3183B161B1F05333F6C325577FEF3596, D6A89B2A021377B6F371E5B9EFC36FF018822B28F0ED41F8CD2F00C5C8605707 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
19:38:57.0635 0x1cb0  RemoteRegistry - ok
19:38:57.0651 0x1cb0  [ 6FF3A30B1220D939D6120646BD5801F3, A526A24912FC5401E96796E41A4945D549486464067179201BCB25BF53049862 ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
19:38:57.0683 0x1cb0  RetailDemo - ok
19:38:57.0690 0x1cb0  [ 5DAA644F17780FC4E3F4820A46D38FEC, 32C27FFA0A4608B164F4E709CD0D998AB73CA9713BE3E47F9DBC7B3D1B6C7453 ] RmSvc           C:\WINDOWS\System32\RMapi.dll
19:38:57.0708 0x1cb0  RmSvc - ok
19:38:57.0714 0x1cb0  [ 672724C8B21B7DC56646045DE4D5B860, 79986E80A92C949C543959F1E35647A9788DAB2892AC20B6DEA5C0BBC0CEDE9E ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
19:38:57.0730 0x1cb0  RpcEptMapper - ok
19:38:57.0734 0x1cb0  [ 109C1D609951E886D3643B15C1EDD1C2, 347D8E7C50EC7F96217C7421D9BC8A42C9DF50B94169CB58DCF857A63C33C2EA ] RpcLocator      C:\WINDOWS\system32\locator.exe
19:38:57.0749 0x1cb0  RpcLocator - ok
19:38:57.0769 0x1cb0  [ 4A7015195E49A3BA7DB967B277B21E9D, 2EE10950BC0E2B13303491725FB3F0D3AF63518B7D1593BCC4BF503F4A11F408 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
19:38:57.0809 0x1cb0  RpcSs - ok
19:38:57.0816 0x1cb0  [ 5FF28F097C9699097B473F8FC7C1AA7D, 695560F1DBD85073F3D6CB1FF16F16504CA044EA62E940E463A16BBA8B86E2FA ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
19:38:57.0831 0x1cb0  rspndr - ok
19:38:57.0845 0x1cb0  [ F9265C902BB9146C6BFF97BDF35C04DE, DC70B404A701CE5F60421F664F745CA84722ED86FAFC87F2A8A71BFD25CD6151 ] rt640x64        C:\WINDOWS\System32\drivers\rt640x64.sys
19:38:57.0875 0x1cb0  rt640x64 - ok
19:38:57.0880 0x1cb0  [ B5DAEE69BACA64D2BB004568E22D8756, C0072CF6B438ED756435A182D55AC55F3AD356ACBD483DE06A94893D3CA8CCC5 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
19:38:57.0893 0x1cb0  s3cap - ok
19:38:57.0897 0x1cb0  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] SamSs           C:\WINDOWS\system32\lsass.exe
19:38:57.0910 0x1cb0  SamSs - ok
19:38:57.0915 0x1cb0  [ 5E73FB63E2DBC75FE0C17DEB0010CE0E, 9DAC47486262397D03BC01F7438CAB62CF33BD7B5283F5B9548C770A3D6D0ADC ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
19:38:57.0928 0x1cb0  sbp2port - ok
19:38:57.0938 0x1cb0  [ 3CD0130FFDEAEACF0905B482F3934EA3, 1EC355B63135FD2563093EBB206741C0C4CCE0551A662F6DC86C875146A88B06 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
19:38:57.0959 0x1cb0  SCardSvr - ok
19:38:57.0967 0x1cb0  [ 5E8ECCE130A72107B6DFDBE26185A7FB, 811E2CE485BC14161FF629069BCCF53B2B8C6F8B1E1A6B3A3C86DBE4F85A5577 ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
19:38:57.0986 0x1cb0  ScDeviceEnum - ok
19:38:57.0992 0x1cb0  [ 3D9A82B03C92D1FEC42CB171D6F57778, DC027F02F5EB5F1D10DB6F405FB0C15D4D5C922445F5F3C916624113278AF072 ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
19:38:58.0006 0x1cb0  scfilter - ok
19:38:58.0027 0x1cb0  [ D4DB6B318A0A0C74A90260725A228C0B, 57BA2EF9D880488C785C806ABF9EE753A48E589129442D72F815CD6EFFA07B22 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
19:38:58.0073 0x1cb0  Schedule - ok
19:38:58.0079 0x1cb0  [ B8B1D49283F33E3FFFDB611E51BCA7E5, C467A60150ED3E59D42CA45E8D0410613CC78D1B99DE011CF1C5D82FC799C27B ] scmbus          C:\WINDOWS\system32\drivers\scmbus.sys
19:38:58.0092 0x1cb0  scmbus - ok
19:38:58.0097 0x1cb0  [ B6F2363584E62960846F7C3F00124A4F, 252189FF9D623CF69BF415FF7C7FE74B0BBF756B632420578BFAFF6595616CF7 ] scmdisk0101     C:\WINDOWS\System32\drivers\scmdisk0101.sys
19:38:58.0114 0x1cb0  scmdisk0101 - ok
19:38:58.0122 0x1cb0  [ E189727B3C9909A85B33A16B290E192E, 2C273A9F44EDC5E5435904E9681973854B2F3EBB6100021BB139FF0CCCE9BF20 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
19:38:58.0140 0x1cb0  SCPolicySvc - ok
19:38:58.0149 0x1cb0  [ 7C3D10BEC8B0DBA00A78C78EB10B3AE2, A671C9CB97977613576D70607E106C7A29B9EA9E875C7C5AF293EE5903D7AD0A ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
19:38:58.0165 0x1cb0  sdbus - ok
19:38:58.0172 0x1cb0  [ F3714DBAA42C15F78FFCDFE4273214EB, 2D018970B92C5F0744FAE10A2FC298F3DCEA5C2EDEB760F4F0651337B9878ABF ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
19:38:58.0190 0x1cb0  SDRSVC - ok
19:38:58.0195 0x1cb0  [ 120DFCB71D6C502613A9E2D50E16850C, 2C294010AD1C9C380CD5221A37720544178B7358C8C8553AF44055E4CEE5DAF5 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
19:38:58.0208 0x1cb0  sdstor - ok
19:38:58.0213 0x1cb0  [ EFD644DD091E1D94555FC3BBC95EA66D, FBDDA6680BEC378CCF12A32D9186020E884DA15A1E789D1531B1E687FC7B54B1 ] seclogon        C:\WINDOWS\system32\seclogon.dll
19:38:58.0228 0x1cb0  seclogon - ok
19:38:58.0233 0x1cb0  [ F48535714BED7DD784853889B4594B26, 9B4AB7E7293E79A8F6CC46C84F23E62AD3BD6E958FCE078CDBB125A69FAC7E50 ] SENS            C:\WINDOWS\System32\sens.dll
19:38:58.0248 0x1cb0  SENS - ok
19:38:58.0277 0x1cb0  [ CF2AEB951CFC56D4F6CF2D66218B673C, CEA0B0E0251EA198893830080EE4CB8A9F18ADBF1F6FEFFC9C7E8AB4588D0639 ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
19:38:58.0328 0x1cb0  SensorDataService - ok
19:38:58.0342 0x1cb0  [ C09A42163878A082C3F0D0A3DFE95714, 8033DC38D0EDED3758DA6BF8C1955BE5FFE48863C079C589660B37D0E461300F ] SensorService   C:\WINDOWS\system32\SensorService.dll
19:38:58.0367 0x1cb0  SensorService - ok
19:38:58.0375 0x1cb0  [ E6F00415DADCEEC860E7AB42BFD19A65, 274CAF22F93D43B6DB6953730E3DF8DA94776B24EEE74B80AB4CD780BC1366A9 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
19:38:58.0393 0x1cb0  SensrSvc - ok
19:38:58.0398 0x1cb0  [ 401D706DDC0A7AF18C3DD228ADF74551, 27C0B38D7C2E3F6FF06201124E63483931F6071954B2B99EC0143C464238C0B7 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
19:38:58.0410 0x1cb0  SerCx - ok
19:38:58.0416 0x1cb0  [ 7084D11083F0CDCA8B5C76F9846ABF5D, F639920882B0E784D8CFAF0D4C0F0C411937B6831E5DD99B0ABFBFE06BA4742F ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
19:38:58.0430 0x1cb0  SerCx2 - ok
19:38:58.0434 0x1cb0  [ 3FF478A8ED32A83C36581425F6282B6C, 787646A17098EA7CF36064D0A950C1D470D4A280C8C5AC40023D566E53860EAE ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
19:38:58.0448 0x1cb0  Serenum - ok
19:38:58.0453 0x1cb0  [ 92509187AA171A80521528B36F753E1D, FE0DA272B8A155ECC161E99586C4AE7EE17B1C84BC330DA1566C83B8E03FA825 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
19:38:58.0469 0x1cb0  Serial - ok
19:38:58.0473 0x1cb0  [ 433D38FF6D08B993847EA2A10EB8CB52, 29BA75DB6D1AC761BBDFB5AC8874FC7D763E1CD10D290E369063B34CE951270F ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
19:38:58.0486 0x1cb0  sermouse - ok
19:38:58.0501 0x1cb0  [ 82CF273F0E8F243789683DEB40757569, 5433D93A41C4BF04494E6158931C6AC3154888F7CD3A417253EC02FF7EA6D00E ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
19:38:58.0526 0x1cb0  SessionEnv - ok
19:38:58.0533 0x1cb0  [ 697D3EE0740AEAB62B66ABCA1C83D13B, FCF54A0071ED04AD3FC8551C67FE5FD49089DC0510F753052CAC5972A65C9E3D ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
19:38:58.0547 0x1cb0  sfloppy - ok
19:38:58.0562 0x1cb0  [ E38BE81F0F6D9C74E420A82BC6A02AFE, 25D7594FD1BE0B303F9777ACBA702ACD0C27B00D21F82659989C40636851A330 ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
19:38:58.0591 0x1cb0  SharedAccess - ok
19:38:58.0608 0x1cb0  [ 482E6BE8A07832E824080D352075ACA1, 4123A76C8E805AF4FE229C53E9C174095C0937913BA81A63FE9B45C44AA5B15F ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
19:38:58.0645 0x1cb0  ShellHWDetection - ok
19:38:58.0654 0x1cb0  [ CF3BDF9EAD8D3EF671E9339B44B185BA, C17EC6D5B00F49D9C8B5B6C262A85F34ED71C58450659F006B3632AA84F68E23 ] shpamsvc        C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
19:38:58.0672 0x1cb0  shpamsvc - ok
19:38:58.0677 0x1cb0  [ A34CE1830E45DA98932295FDE4B7908A, FC553ECF4D64B4B10B7FDE5352707785517A18D487A80665BAFC7261E3F35CDC ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
19:38:58.0689 0x1cb0  SiSRaid2 - ok
19:38:58.0694 0x1cb0  [ A7B5C670770E908DA5FEF5BF1136E933, 8D3BB6FF65E631C34BE8EA766481B2FDB2E1E916A4FD67F86705A8975A136E6C ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
19:38:58.0706 0x1cb0  SiSRaid4 - ok
19:38:58.0713 0x1cb0  [ 101556F6216E97F1258D87C38203695F, 49506CC2BB4630EB016CE806B3FFEDA183D17D16FFD04FC5A7850E5660C0C1E2 ] Smart TimeLock  C:\Program Files (x86)\GIGABYTE\Smart6\Timelock\TimeMgmtDaemon.exe
19:38:58.0722 0x1cb0  Smart TimeLock - detected UnsignedFile.Multi.Generic ( 1 )
19:38:58.0872 0x1cb0  Detect skipped due to KSN trusted
19:38:58.0872 0x1cb0  Smart TimeLock - ok
19:38:58.0881 0x1cb0  [ D233EAE2A9D48485321816486ED635EF, 03AB49BE9CF15EB7EDC50C400E673B4DF0E5BFDA9A7811E157F2AF2F3CF38D49 ] smphost         C:\WINDOWS\System32\smphost.dll
19:38:58.0908 0x1cb0  smphost - ok
19:38:58.0927 0x1cb0  [ 0B217141AC1283655402CDB356577735, 6EFA4CA46CFC8B7156CE7E5CA89B7F7073E16D66C2FC13F4DB95FEB78CCF698F ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
19:38:58.0958 0x1cb0  SmsRouter - ok
19:38:58.0967 0x1cb0  [ 6F4CE07D420FB657B5936F71101ABD41, CEC52984C56E578E0FFE12BE1B8148335F788B7D1751F2D0E79B944A41113C20 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
19:38:58.0982 0x1cb0  SNMPTRAP - ok
19:38:58.0996 0x1cb0  [ A265FF86BF4C03F47EC277881138675D, 52671A64D22EAA790CAE47D6710289ADB5DBF9BC98CD7CCCF64CA43B2F2A641A ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
19:38:59.0020 0x1cb0  spaceport - ok
19:38:59.0026 0x1cb0  [ E03264C4C25B568F92ED1656AD541E64, D42942BFFBC7213D204FAF84F4FE015FC23A6ACB29B5E752834EDBC17A3AC20D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
19:38:59.0038 0x1cb0  SpbCx - ok
19:38:59.0056 0x1cb0  [ 1DFE222F8D6A422B7ADC909E0C8840DA, 96761691CF4447710D65573044A1005F2F0F89443DF581A30B97D7944940BB70 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
19:38:59.0093 0x1cb0  Spooler - ok
19:38:59.0226 0x1cb0  [ 23529A00195CE71252FEBF647E56E27D, 8ADF7A1C96DAE005E9A974D90BE8954F88D49B6848252B88513C49E0A3BD9774 ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
19:38:59.0358 0x1cb0  sppsvc - ok
19:38:59.0376 0x1cb0  [ 2E0F160AFE1EB7E8C21D6FE782FFFE0B, 0CA845468E42F0448FD7BECFA4E75E8548E20CAAA0DE0C37FFFACF7EB16CE0DE ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
19:38:59.0400 0x1cb0  srv - ok
19:38:59.0417 0x1cb0  [ A0BDA7332A9EE59062A7037D161C8715, C08818E52B64BDB194A2434C3F479360C960A99AD08F81CF51D64B7D92EBE0CB ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
19:38:59.0450 0x1cb0  srv2 - ok
19:38:59.0460 0x1cb0  [ F13EE0DB1FB1D6946AC3228D7EFCFC8F, 109A809F0338FAB0F4045FA5EE33C6F0A994A9F586B2FBD8920A6AABA0E0EF66 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
19:38:59.0479 0x1cb0  srvnet - ok
19:38:59.0488 0x1cb0  [ 44758105AB3EA34E815D4B6CA1153311, 7F223A20D2538C123BAC6F75BE0E126876A116F09502FD980C05B8916E26E1B7 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
19:38:59.0508 0x1cb0  SSDPSRV - ok
19:38:59.0517 0x1cb0  [ B97C7EC07218A8002323718202BF5E77, 39D3254383E3F49FD3E2DFF8212F4B5744D8D5E0A6BB320516C5EE525AD211EB ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
19:38:59.0537 0x1cb0  SstpSvc - ok
19:38:59.0617 0x1cb0  [ 4E330AD1EED4A5D582EE415FD55953A2, 2C02E1F45F74D250110BA5117AA942495CB2EBAC7F2CCECC284B4FB8F47B13E1 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
19:38:59.0748 0x1cb0  StateRepository - ok
19:38:59.0757 0x1cb0  [ 29D26E1347AE1BBD4201014E19880B2C, 9E2153AD96CE4F189EEE43BB02515532C619FB1CA02D8F6DEF517AC3347AAA14 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
19:38:59.0770 0x1cb0  stexstor - ok
19:38:59.0786 0x1cb0  [ 505F32DE573ECEDF398DB9E2FC0D5E45, 0F257200BD79C7A62C39279B1C0AF9032028B23561DB71DA9903366A0DF88E5C ] stisvc          C:\WINDOWS\System32\wiaservc.dll
19:38:59.0819 0x1cb0  stisvc - ok
19:38:59.0825 0x1cb0  [ 6BC6023E866489D22CE30E18846B80D9, FD0D13332F3E267524A9FA7FEC128298D4905722807C172AE8E3DFE445C28DB1 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
19:38:59.0838 0x1cb0  storahci - ok
19:38:59.0843 0x1cb0  [ C5E0ACE4771F5575D9D5B457ABF3AD03, 365880BC5AC313F25C313EFB7758301F98D9B2BF4C5FC9499F98C2B7F8407D96 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
19:38:59.0855 0x1cb0  storflt - ok
19:38:59.0860 0x1cb0  [ B66D8C75C9BC59D637177AB3B1C569A6, 76252A631F03EEBF5FDC7693F6B0A5E73838CDBE3157114CC96B8BBE88B476BF ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
19:38:59.0872 0x1cb0  stornvme - ok
19:38:59.0877 0x1cb0  [ BEBF85EB4D90E6996047DA027D0ED26E, DF109CF0F07CDD1B9B702C2A076D4DD5366DAAD971CC9359AF0358E79981706F ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
19:38:59.0892 0x1cb0  storqosflt - ok
19:38:59.0903 0x1cb0  [ B91FBE7CB4633FEB32AFBD0B48576396, 9EFDD92E8096CE5555F8DC3C870864E5515469603C2373B99B3607234633CA66 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
19:38:59.0929 0x1cb0  StorSvc - ok
19:38:59.0933 0x1cb0  [ 8E73037A6F8938475692FFCC26EBF385, F78C5CD1A3CD17AA831EEC82426B14006B4DDBC9085A4814E04E8C37FD6B05F7 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
19:38:59.0944 0x1cb0  storufs - ok
19:38:59.0949 0x1cb0  [ 9D9DED47DA10E845EFF2DD57C94C809B, 520D0CE7A867051B80C8141E351FE5A5BCE3C99776093F234DB77D3407B1F104 ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
19:38:59.0960 0x1cb0  storvsc - ok
19:38:59.0964 0x1cb0  [ 224C92E442B1B8C20C274332F1ACF00D, CDE5DCFB7A21089464A6E2ABB29BBE08B184C3433C218756AA5902A8F67C0B2C ] svsvc           C:\WINDOWS\system32\svsvc.dll
19:38:59.0981 0x1cb0  svsvc - ok
19:38:59.0985 0x1cb0  [ 505E0C40B5D0ADDCBB414640F59BD2E0, DF4B5E65FE6FF2224F298A2A2FAC9B648C082DFF8463148633647580A9FAD34D ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
19:38:59.0996 0x1cb0  swenum - ok
19:39:00.0009 0x1cb0  [ 2EE27411B5904C63D723BEA391819F58, C88C11D460E90398E16011B8A2CED5EE5626084F24790EA6115532F8F70060C6 ] swprv           C:\WINDOWS\System32\swprv.dll
19:39:00.0039 0x1cb0  swprv - ok
19:39:00.0044 0x1cb0  [ 32F46FB0F290D16DAA452B289C985795, 73F88AAAA6026DB4C27F1D054145216DCC3F1960946FB2A7A90518DD1D5737CB ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
19:39:00.0058 0x1cb0  Synth3dVsc - ok
19:39:00.0079 0x1cb0  [ FED48B19D6F55D7A3AB498D85729D1BA, FA5E0E02BC2E2DE108C55991E3B063CC947072228B53539F42F922661510DE7C ] SysMain         C:\WINDOWS\system32\sysmain.dll
19:39:00.0126 0x1cb0  SysMain - ok
19:39:00.0138 0x1cb0  [ D9FEA79BF6AF136F8E656AE045C2FEC8, E6F08A93348E035185F0F1C6B6277E636F4F25D1136E3ACCA63488DAEEC7114B ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
19:39:00.0163 0x1cb0  SystemEventsBroker - ok
19:39:00.0169 0x1cb0  [ 86E7FD5C8DBEC1EB51C4368561402B75, 86EE61414CD5854E39E33F67BF5DA4377B569B3ED4D18882C470BC6784891DA1 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
19:39:00.0188 0x1cb0  TabletInputService - ok
19:39:00.0192 0x1cb0  [ BB3F041ACE6FF23FD8F51B4CDDAB111B, A74544001291AB5E03E4B728CE7A336B17AA351C5E57C48536F62EAA756DFF7B ] tap0901         C:\WINDOWS\System32\drivers\tap0901.sys
19:39:00.0199 0x1cb0  tap0901 - ok
19:39:00.0209 0x1cb0  [ 3929C8FC134AC672C4F3F85160956257, CD3195CA58BA6F55EA0DDA2BE6AB58280AD1CA488D7AAA1539DD05FB99374F36 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
19:39:00.0232 0x1cb0  TapiSrv - ok
19:39:00.0282 0x1cb0  [ F3CFBE74DAF9ABD06F0B2A037DC4C90A, 17644CD7F70CCFFC9C0881AB4017F30D030DE4884B6029C48859C9CF9CA2F14E ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
19:39:00.0347 0x1cb0  Tcpip - ok
19:39:00.0399 0x1cb0  [ F3CFBE74DAF9ABD06F0B2A037DC4C90A, 17644CD7F70CCFFC9C0881AB4017F30D030DE4884B6029C48859C9CF9CA2F14E ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
19:39:00.0463 0x1cb0  Tcpip6 - ok
19:39:00.0472 0x1cb0  [ EC9450227A4C661513661F1F9C1F7DD6, 4DB122DECEA7C76BD20A6682958609A40CA2C9EDD236DFA19E9B31C57114DA3A ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
19:39:00.0488 0x1cb0  tcpipreg - ok
19:39:00.0495 0x1cb0  [ 0B237F8A96952BF95A14865030E131F2, 263089672218D3A768A6FC9D28DBEFE113D6757A9ECBAB4D364A62AC5DDA8AAE ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
19:39:00.0508 0x1cb0  tdx - ok
19:39:00.0512 0x1cb0  [ 06130AFFECEB94525FC2352936576B70, 10EBE2C8FDC087D29E2FFB328F0F7905A5374AB8CC9FAE8699E7676DBC8CBF91 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
19:39:00.0524 0x1cb0  terminpt - ok
19:39:00.0546 0x1cb0  [ FB68E5F02316C42BE7282DA492351C6F, AC31D841FEA58B776127E138DB20F8D48E26FD8C00CE2FA9695EA14EBF159A0A ] TermService     C:\WINDOWS\System32\termsrv.dll
19:39:00.0588 0x1cb0  TermService - ok
19:39:00.0595 0x1cb0  [ 2AF438EC0D361A7BBB70E604A686602C, 4BE6A0461EB2CB94288614434A1CEC81C2ED46241721FD5BBD8ABE0680F7C804 ] Themes          C:\WINDOWS\system32\themeservice.dll
19:39:00.0617 0x1cb0  Themes - ok
19:39:00.0626 0x1cb0  [ 1482B8ED5CACA87992A882B853B83CEE, 613247F0E362A109090E8563D977DECC50C64D45D6962905FA84A2D59329045C ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe
19:39:00.0651 0x1cb0  TieringEngineService - ok
19:39:00.0666 0x1cb0  [ 3B3C607C3C62DFBEF61938DA2CAB94DF, E5EEA7F45A7BBFDF6F0003CD77E39958C451DD1B4B401876B5619A3C20F5C370 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
19:39:00.0697 0x1cb0  tiledatamodelsvc - ok
19:39:00.0704 0x1cb0  [ C1F8CBE2D4843E0CCC3EFEA2EC60D4AB, 9D07527D982066922318C77AECE99280DE55034C375ACE145E827A6BEB5C3B70 ] TimeBrokerSvc   C:\WINDOWS\System32\TimeBrokerServer.dll
19:39:00.0723 0x1cb0  TimeBrokerSvc - ok
19:39:00.0731 0x1cb0  [ 46171262D0E806779DEEDFCAB2F830CC, 7F4A4658B8BA217D99E5B5C0E01600C20DC96ECBCA32A5BA7FBE17D2A7B8BFD8 ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
19:39:00.0746 0x1cb0  TPM - ok
19:39:00.0752 0x1cb0  [ 3B91F35089240F6187AD681A5EC28BDE, 3D035CB73BC8E7831DCD0FB7D9DAD91CE51D3D0F9D9C8B866A0009BD508B6702 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
19:39:00.0770 0x1cb0  TrkWks - ok
19:39:00.0793 0x1cb0  [ 96A02DFECA47D43CF076588A686DF587, 41770A6AACBAA14A3AE8BD7ABD334EBC4913B4C76890BBC272FD57C111BCA564 ] TrueKey         C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe
19:39:00.0819 0x1cb0  TrueKey - ok
19:39:00.0823 0x1cb0  [ 263C46B7EE227741150384F1F9BC05D3, F8604F4984AB49274411BD9B18363D345DB52ABBA4EFB7AA3EF1ADC9D525334D ] TrueKeyScheduler C:\Program Files\TrueKey\McTkSchedulerService.exe
19:39:00.0831 0x1cb0  TrueKeyScheduler - ok
19:39:00.0835 0x1cb0  [ BA4385AD663690D4E9F70FC0EE3FA6C7, B840D49A8D148DD18D3153B0CE447B4ACA0D1492E6C19537C1ABFA2092F019EB ] TrueKeyServiceHelper C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe
19:39:00.0843 0x1cb0  TrueKeyServiceHelper - ok
19:39:00.0848 0x1cb0  [ 09440FA30C020B4443391FAFCF4876E3, 208C7725F70C75D8C96CCAF5B22F83B8B1C66D8C9FFF48465B1C9F4A77425569 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
19:39:00.0865 0x1cb0  TrustedInstaller - ok
19:39:00.0872 0x1cb0  [ A6F4025664C9D4BC2A9EDAB4092706D7, 89808A1679C0E716F86F06EE7701DCC289200894F0FA1F120DA2AC3A45FDB312 ] tsusbflt        C:\WINDOWS\system32\drivers\TsUsbFlt.sys
19:39:00.0886 0x1cb0  tsusbflt - ok
19:39:00.0890 0x1cb0  [ 37A96AD493E110C0BF1EE0AC0F9E7DBD, F2A6894A4AEE18DF2B92222CDB0801A13AEEB7212071F0431430788339B30E23 ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
19:39:00.0904 0x1cb0  TsUsbGD - ok
19:39:00.0910 0x1cb0  [ 79E264287F17D56D768440B0270466DE, ABF9DC95C5E939B30BFD9BF9EDFDB3BD78A9DFCB055B945965303B6A60E6D7A7 ] tunnel          C:\WINDOWS\System32\drivers\tunnel.sys
19:39:00.0927 0x1cb0  tunnel - ok
19:39:00.0933 0x1cb0  [ 13781908186770ABE9F8EBCC2B45B138, 4BEC8466254E0C6492CC55CE344A6173878CFA040238C6BE5842E5209F066DEE ] tzautoupdate    C:\WINDOWS\system32\tzautoupdate.dll
19:39:00.0949 0x1cb0  tzautoupdate - ok
19:39:00.0955 0x1cb0  [ AA65954F512BA097DD190790876DD991, C1BB2B8F54F064D01190327B5E7949EBBDA21D6FC6F94D9FCD20F685C2F855FA ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
19:39:00.0967 0x1cb0  UASPStor - ok
19:39:00.0973 0x1cb0  [ AB6268022C3A5B529075A39C33904DA6, 2717F1704640201F2681711543EA39A74C3E89C7DB232EC5DD89FD8AA6F07846 ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
19:39:00.0989 0x1cb0  UcmCx0101 - ok
19:39:00.0994 0x1cb0  [ 7ED2EDA43D21C7A5F589A7960E265C52, 7DB8A595236FBB8A264D7AB155201357212855050ABB5B1036EF32F1223FDCC2 ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
19:39:01.0010 0x1cb0  UcmTcpciCx0101 - ok
19:39:01.0015 0x1cb0  [ 169351463039B45F5CDED9768879F712, 990C8C4AEF9ED7FF6BCEAE67F7BDAA037777B142B8D96A74F8715C941A5C63C6 ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
19:39:01.0028 0x1cb0  UcmUcsi - ok
19:39:01.0036 0x1cb0  [ 08A9E3AD29B215484FBB68CDC175DF3A, 3EFFF99C3BC4A1454E3D2B5177AE587ED3041AB4CE2A95BA7E28A2124E38E1E5 ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
19:39:01.0051 0x1cb0  Ucx01000 - ok
19:39:01.0055 0x1cb0  [ DA70AEE267491AA56BC63AA0C0C96CA2, 0A0AADB27607F9292BB3CE000CFDDB19BD4CA09EAAD926C4925CB43B17817AD9 ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
19:39:01.0069 0x1cb0  UdeCx - ok
19:39:01.0079 0x1cb0  [ FBC5ECF6D5A868D0B116C2DBB02B8168, 945AA76C60ABAD6075B5C8F9172C018F75BCF393A1CB8B329F5E68E664627775 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
19:39:01.0109 0x1cb0  udfs - ok
19:39:01.0114 0x1cb0  [ B918E40FAA9CD118CCA4AD388B748C98, 4B539B7B656F02C5E5BAEE52A677757B05CC11C5500D619850A564C28FAB8115 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
19:39:01.0125 0x1cb0  UEFI - ok
19:39:01.0133 0x1cb0  [ 0FD75222C1AD2687AB365BEBEA400DD4, AD10DBCA59EB7D34FD8F963CE267F36774A9BC613F8D637903B12AC88C328E8A ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
19:39:01.0150 0x1cb0  Ufx01000 - ok
19:39:01.0155 0x1cb0  [ C1A78C53E01C641AE41BFA65797819F5, 0B9FE1BD724B3315199A1B1DA2F03255E4FE744DA3CE6CD0F77699A8E42E9359 ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
19:39:01.0168 0x1cb0  UfxChipidea - ok
19:39:01.0174 0x1cb0  [ 767307212110EBEFB93EC9A5BE9E85B9, 368797400FE54802CE74F34B773CE2AF09EB8DEA6C035B55419A52F0B5A6FAD0 ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
19:39:01.0187 0x1cb0  ufxsynopsys - ok
19:39:01.0195 0x1cb0  [ 8578F83EC5175920F2D8586FFF9DCE47, 049A16AC87F93E761150C8286633FFCA62EE85F5645DDE77D36BD0EB6481FF83 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
19:39:01.0212 0x1cb0  UI0Detect - ok
19:39:01.0216 0x1cb0  [ DC460AAA18CA2342FBBFB2DF9B044472, 14D45E059C596AE97506D26705F248CA1C2269160B31A60341060E8A93146CBD ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
19:39:01.0231 0x1cb0  umbus - ok
19:39:01.0235 0x1cb0  [ C3CF0377917ECE6D65D7623E1E61568F, 4909695E04CBC86BFCFFBC15F332C367521054B7B4D3C141C7CA6B2E40E090B9 ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
19:39:01.0248 0x1cb0  UmPass - ok
19:39:01.0258 0x1cb0  [ 640CF093C1CF16D5FD317616CA348F31, BEC34D1AACA83BF5A84CE01F6A668E3CA5A33C56A446DC42EFFF7C43D22E1AE6 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
19:39:01.0279 0x1cb0  UmRdpService - ok
19:39:01.0305 0x1cb0  [ 6C8E89E9CA8A4E703631E54A5E015AF8, 3C74B9329558ACC4F701099516923DE82CBEDABD8814987221BDF71B53550586 ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
19:39:01.0353 0x1cb0  UnistoreSvc - ok
19:39:01.0402 0x1cb0  [ 02C298382359653BEC4C737C2AB7F9C5, 44F285478591DAD476B7FDF5F15A78C76FE3FB207408D1C665ACD54B758EAC1B ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
19:39:01.0451 0x1cb0  UNS - ok
19:39:01.0466 0x1cb0  [ 6CDA3536F6BAB7896A57EAB7DC07F379, 8FBE6457ECD1ABB518D9800EBA8A017774FFAA8EABD2EDC0825181A12FE9AEF6 ] upnphost        C:\WINDOWS\System32\upnphost.dll
19:39:01.0497 0x1cb0  upnphost - ok
19:39:01.0502 0x1cb0  [ 6B46FC140C9AF68E6E7697D66D59CB4D, F018B4784D65F1A8140A6EA69C35D6A7ECE01738694052FD54AFD2B81A8F2FF8 ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
19:39:01.0513 0x1cb0  UrsChipidea - ok
19:39:01.0518 0x1cb0  [ B4402E7F0923F660270442CE76877ABE, 1C2DD26EAB71F75EA576E8DAABAF71FD7DC3DF807CF025617C774CEF33C0B718 ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
19:39:01.0530 0x1cb0  UrsCx01000 - ok
19:39:01.0534 0x1cb0  [ 9DD431F1B94789CFB527E5D19261F124, 8F5A249A97C5B14B282E3147DD21951D2AD34B651E762814C12F4C26D74EC70C ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
19:39:01.0545 0x1cb0  UrsSynopsys - ok
19:39:01.0550 0x1cb0  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\WINDOWS\System32\Drivers\usbaapl64.sys
19:39:01.0564 0x1cb0  USBAAPL64 - ok
19:39:01.0572 0x1cb0  [ C87E32B90F085970D9637FBAD45EF6FE, C180EACD2EE479277DA5DBF39E43B428BD7945141B2451CB3946B0C1E495E76F ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
19:39:01.0586 0x1cb0  usbccgp - ok
19:39:01.0592 0x1cb0  [ 0B663856474AC41924D9E9112203858F, 9E09F2A6279B48CAC09F8C7AA1F1BE02864D540C2ED1460CBA9FABCF0A546A1E ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
19:39:01.0607 0x1cb0  usbcir - ok
19:39:01.0613 0x1cb0  [ F83D2250256203AC5DA5E8601C1AFDD7, AC0D90E2DB3051798B9D287CF3D0E92FED4000822E65A82775A29CF896B76F04 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
19:39:01.0626 0x1cb0  usbehci - ok
19:39:01.0638 0x1cb0  [ 7FFD26742321919590ED77FCA556D65F, F7FAB63C36F8519F5A7B9091C507F3CB580C390322FAF9155CCE7F66C965B968 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
19:39:01.0660 0x1cb0  usbhub - ok
19:39:01.0674 0x1cb0  [ 7A749B2863B5561BE34B39E8E249AD8F, E5B67DFAF5407007FD0CC408D6B4BA19DF59584819FC715E9F9E0FBF3EA00AAB ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
19:39:01.0696 0x1cb0  USBHUB3 - ok
19:39:01.0701 0x1cb0  [ D2109F1F4FEBF1DAC415CDC5DE876479, C8A871EBD0E5EF004BA622A73DAC36C03608CD317FDCD0A6A98608DF4CC10D55 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
19:39:01.0715 0x1cb0  usbohci - ok
19:39:01.0719 0x1cb0  [ 29C9572F2D061CFC3C0BD48A3163E343, 2527DCC9E6D421F5DC40051C787A5270EB077746785465C9AA2A2AEEF47307D5 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
19:39:01.0734 0x1cb0  usbprint - ok
19:39:01.0738 0x1cb0  [ 2EC7B2C8123236B1233A77281D378DF7, D97DB59C9CAE2B8B33C707E8CEA7A65BF88712842CC715D270F7432A99D21BB6 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
19:39:01.0753 0x1cb0  usbscan - ok
19:39:01.0758 0x1cb0  [ 429477D6DEF3321FF7D3EF23CAAADA00, BB7D2AFE99736AAFFA8B0B2DABF7D6A6D5CB9563B1DE6A7E86CE7DC9D27F31C0 ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
19:39:01.0773 0x1cb0  usbser - ok
19:39:01.0779 0x1cb0  [ 0CC16F7B91C57AE9A4E44425A295FDAA, 7CEE11955E5742DA390601F565412C14A7481B8747C495CCD246696C56B426DC ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
19:39:01.0792 0x1cb0  USBSTOR - ok
19:39:01.0796 0x1cb0  [ C917D09064CDBD18F75ADC9B2C48F847, A7F6223346CCD7E84186CD0C0715014F8E3A4398298925A43290224678620D23 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
19:39:01.0811 0x1cb0  usbuhci - ok
19:39:01.0822 0x1cb0  [ 95BCCEFBC40D06484CF16144FE79B8A5, 8ABA73C5FFEDD319FB96B807AD08716698E557522478DF1A2C5D662675636AE0 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
19:39:01.0841 0x1cb0  USBXHCI - ok
19:39:01.0873 0x1cb0  [ A39AFDD26E6F2E5595FF2D3997D7E1FE, 30DE54033DE437C16A069602529E63FF971AF0ABB383885E47B4DF5E0F8483AE ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
19:39:01.0931 0x1cb0  UserDataSvc - ok
19:39:01.0957 0x1cb0  [ A1BDC8AF9F66A71744B5DC99CCEF4058, 098EDA0D186098A8D61DEF20B76F05B978FC3A08A068243FC4823423B430E95B ] UserManager     C:\WINDOWS\System32\usermgr.dll
19:39:02.0000 0x1cb0  UserManager - ok
19:39:02.0015 0x1cb0  [ F1374B17FE4A4617DFB6D20A0E699763, C3A515594B1593C9F141C342CA1CDB4FE7A3243D8F1785655A3378DB1FE8ED65 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
19:39:02.0047 0x1cb0  UsoSvc - ok
19:39:02.0052 0x1cb0  [ 6F8E95716C1A27FF2FE96D30B147F1C1, 9403E9FE8B13EE294CFBBD96649BBD54CF723CF5872E3E03DA4380379D677983 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
19:39:02.0064 0x1cb0  VaultSvc - ok
19:39:02.0069 0x1cb0  [ 0CBDE344FB48E42D78E29469F202ADBC, A1C3FBA5409DD3BBEAF1D3CE2583D6C8A621C0E4F534155EC540AFD67BC9E8CA ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
19:39:02.0081 0x1cb0  vdrvroot - ok
19:39:02.0097 0x1cb0  [ 70D165B3EA8BC576828DC2B964C8D116, 92C9381BDECB5C991F848A02AF2F4189CE0119961FB37E57A37594A80704DDC5 ] vds             C:\WINDOWS\System32\vds.exe
19:39:02.0129 0x1cb0  vds - ok
19:39:02.0138 0x1cb0  [ 723195568C8755CAD57F7933C5F2C5C2, 5C403799F67223605F825BC16D217C1EF5E1A0DDF00AC6380FE8976339B67D9B ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
19:39:02.0153 0x1cb0  VerifierExt - ok
19:39:02.0170 0x1cb0  [ F7F3E80E84E51A6F89831A6F26056A98, CB7587900C466D834693115E1E23D0A44490C128CA1684FB93CB8C34AFCEBC71 ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
19:39:02.0196 0x1cb0  vhdmp - ok
19:39:02.0202 0x1cb0  [ 7929228F0E8B0C2FA0495A17A4FC27F6, 1F1667B10A96B1D85ED165F62A5C0EF28C37F828B8280EA08BFCC1BAC03F2C90 ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
19:39:02.0215 0x1cb0  vhf - ok
19:39:02.0221 0x1cb0  [ AEE432ED868831B1F068E373598F6D93, BAE91F47B0CB94B826CA010B490AD924D7B715911DF3FCE62F9165F3B571105C ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
19:39:02.0234 0x1cb0  vmbus - ok
19:39:02.0238 0x1cb0  [ 9444B23FC694B5F90F21B0FC7F10D8DD, 86F92856F5C985DD8E5993B51E85E1F47EF8C9B2FB37468998C94266963BB4BD ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
19:39:02.0251 0x1cb0  VMBusHID - ok
19:39:02.0255 0x1cb0  [ 4D0287F566B36536DD812A54C015FC4A, 01D6508CA59CF04A47902B1F7C202FD14A81240E0B447588D919DD1072B040CF ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
19:39:02.0268 0x1cb0  vmgid - ok
19:39:02.0278 0x1cb0  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll
19:39:02.0300 0x1cb0  vmicguestinterface - ok
19:39:02.0308 0x1cb0  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicheartbeat   C:\WINDOWS\System32\icsvc.dll
19:39:02.0330 0x1cb0  vmicheartbeat - ok
19:39:02.0338 0x1cb0  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll
19:39:02.0360 0x1cb0  vmickvpexchange - ok
19:39:02.0371 0x1cb0  [ F70DCCE72343449F0D12A0A92282B019, 3EFA99519387BE38C1CB482F1BFC9ED449BE9A5BD86883A1002725B8D4A5ECC1 ] vmicrdv         C:\WINDOWS\System32\icsvcext.dll
19:39:02.0394 0x1cb0  vmicrdv - ok
19:39:02.0404 0x1cb0  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicshutdown    C:\WINDOWS\System32\icsvc.dll
19:39:02.0425 0x1cb0  vmicshutdown - ok
19:39:02.0434 0x1cb0  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmictimesync    C:\WINDOWS\System32\icsvc.dll
19:39:02.0455 0x1cb0  vmictimesync - ok
19:39:02.0464 0x1cb0  [ 704609D80666FCB1DAE91260CF2CBB20, 0764DA123DA3FE8543B9205DDF17B0621E6A0F0DF95E8C3D177FD3FAED516119 ] vmicvmsession   C:\WINDOWS\System32\icsvc.dll
19:39:02.0485 0x1cb0  vmicvmsession - ok
19:39:02.0496 0x1cb0  [ F70DCCE72343449F0D12A0A92282B019, 3EFA99519387BE38C1CB482F1BFC9ED449BE9A5BD86883A1002725B8D4A5ECC1 ] vmicvss         C:\WINDOWS\System32\icsvcext.dll
19:39:02.0519 0x1cb0  vmicvss - ok
19:39:02.0524 0x1cb0  [ 29075915F9BDC3437F8BED71C067D399, 2C7718080C11DFDD4C9A2085537F78F5633369B4A27D9C64168F0249594A4AA2 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
19:39:02.0536 0x1cb0  volmgr - ok
19:39:02.0576 0x1cb0  [ 6BDB6CE6D2D9E3D3F28F1C97E12B62E2, 5E77D7AF858D7B90FF395F39B86D6F96413D1DDEA28BC9FB40C5524A4DF6DAD0 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
19:39:02.0594 0x1cb0  volmgrx - ok
19:39:02.0605 0x1cb0  [ BF2546583BB75F01DDA60A7921DFB230, 579BD0BC55F4F03CD8D1FCDAC3975A1649C688820F2F7FC1AD354132D9E3BEE9 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
19:39:02.0624 0x1cb0  volsnap - ok
19:39:02.0628 0x1cb0  [ AC2E20A74D09D24485BE8396CE04F07B, 23FCE8BEE01B89E5CDCA536D75DBA6DCE3E92E13178A66836CEB7829310A89D1 ] volume          C:\WINDOWS\system32\drivers\volume.sys
19:39:02.0639 0x1cb0  volume - ok
19:39:02.0644 0x1cb0  [ 92F6E3E6D3F1795263EB34B37F74AEF7, 33AB1ECCA1216AF1995E1DB4F11E48156FF62391D7C176C8A4CC1037B9CB3A27 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
19:39:02.0656 0x1cb0  vpci - ok
19:39:02.0663 0x1cb0  [ FD9BCB8920973CEAD4D49DC7A6D8A618, 34AB4A485FB40DF737600006D8323BE927FB0BDA2BC170F4C123BE775EAE7CC8 ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
19:39:02.0677 0x1cb0  vsmraid - ok
19:39:02.0708 0x1cb0  [ DDA66AEF89DAC320A85AECCB4369D2E7, 0F267FC985E0CA3624FC5F4DDA25623649BAD544772179261576F793A0485523 ] VSS             C:\WINDOWS\system32\vssvc.exe
19:39:02.0764 0x1cb0  VSS - ok
19:39:02.0779 0x1cb0  [ 0C111F220798CCE80484026E06822379, B98A5E44D3ABA67E6DE99E18BF3C2C606923E6269E262665C721F672ACBBED2A ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
19:39:02.0796 0x1cb0  VSTXRAID - ok
19:39:02.0801 0x1cb0  [ 607639716E9DB1CEF4E18B5B229293B4, 1D997177093F907EFE8A04AD10443BB9C355C0D7657DBD449E7EE7FCABC3ECBC ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
19:39:02.0814 0x1cb0  vwifibus - ok
19:39:02.0819 0x1cb0  [ B1ED64E628763148BF84FBE23F2AD711, 6182A39675E6049BC3DD353694720795A8E3D0331509AA8ABA4883D5C569AD5E ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
19:39:02.0834 0x1cb0  vwififlt - ok
19:39:02.0847 0x1cb0  [ 76C1CC611352499326001F25A3ED15F8, 228BFA8A01BB1B3868576D509A2EA6F3D37FEDC8F12D4DC4E0A84CE926C6D1B1 ] W32Time         C:\WINDOWS\system32\w32time.dll
19:39:02.0876 0x1cb0  W32Time - ok
19:39:02.0881 0x1cb0  [ 55D00B785A7587F4263D125817871283, B92400B229099C1E243F2B149881A1423A2E9C8CA2D77D868B9B923BFDEC7FF2 ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
19:39:02.0895 0x1cb0  WacomPen - ok
19:39:02.0907 0x1cb0  [ 1483BE4D0135C378CB61D3CD73AB3E03, B7309C9E4F370860C507BF52D17234CDF4A7FAE95D2D822714E07EF5DEC0249B ] WalletService   C:\WINDOWS\system32\WalletService.dll
19:39:02.0934 0x1cb0  WalletService - ok
19:39:02.0939 0x1cb0  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
19:39:02.0959 0x1cb0  wanarp - ok
19:39:02.0963 0x1cb0  [ CEF3D306C09BEC1A800E9B4A06F859F6, 75D21F97E9F94FA97024F945AF512FEC94F88DD8073F3FAD92A6E0A9FDC586DB ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
19:39:02.0983 0x1cb0  wanarpv6 - ok
19:39:03.0016 0x1cb0  [ 8413D292CD1B27D6B6127B90697F2B1C, E03F9AAC410F5AEDCC30FDB4D8F4739AE7B290EFA735C480A29E9FE53C1D8420 ] wbengine        C:\WINDOWS\system32\wbengine.exe
19:39:03.0074 0x1cb0  wbengine - ok
19:39:03.0096 0x1cb0  [ 8C521D161445C3E1F38A494E7649E70D, F00990B2FE1FB52C74A2057E6480C5EBF2BDBC32955CC03C6B63360F20A49A18 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
19:39:03.0134 0x1cb0  WbioSrvc - ok
19:39:03.0141 0x1cb0  [ E330144B97D493AA886000DCAAA8DAF5, ED86F46F5A76FD8F06CA98BD61B174ADB9AD4B065394356872708DF8B614E4F9 ] wcifs           C:\WINDOWS\system32\drivers\wcifs.sys
19:39:03.0154 0x1cb0  wcifs - ok
19:39:03.0171 0x1cb0  [ CA10C91D802ABE6E5136E2168C2CD2B4, 5979FF9ED783ED3154257ED0507C7BBAF8C77C081CC30AE835EA8AF7508AAD08 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
19:39:03.0206 0x1cb0  Wcmsvc - ok
19:39:03.0220 0x1cb0  [ D50645235A507B0546B1B5CF7D0B8849, 19F5FE10C953B8EE8EEDA9A9F7F2E97AA193BB085E7FC364066686089ADD1C9F ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
19:39:03.0247 0x1cb0  wcncsvc - ok
19:39:03.0252 0x1cb0  [ AEA1093B751339267D8C8C1EF3D669CF, 8F3325E7FB16BD856A0593C36F2E3E018909038C52CD5F92E116E0C1366F31CB ] wcnfs           C:\WINDOWS\system32\drivers\wcnfs.sys
19:39:03.0267 0x1cb0  wcnfs - ok
19:39:03.0271 0x1cb0  [ D520B1B849B6D4D707AB31722B952C2D, 149BABB7BD63C1F212ADD9306C84FFB2A5CE6DC435BD3213EAB787E9B222C61F ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
19:39:03.0284 0x1cb0  WdBoot - ok
19:39:03.0304 0x1cb0  [ 5030C76047D756263093A47B82970868, E772F15973F6DE36851DD230F1F4190746CD81CA1E7284DC074711C4BF45CAF0 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
19:39:03.0331 0x1cb0  Wdf01000 - ok
19:39:03.0342 0x1cb0  [ 29FF9199EDEB4F5470BB134D1A2563D2, 94713F98A6EA6042203D5DD0DE6758F5F0F331F7D4BB05E91EF20CEEEBD6780F ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
19:39:03.0359 0x1cb0  WdFilter - ok
19:39:03.0364 0x1cb0  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
19:39:03.0385 0x1cb0  WdiServiceHost - ok
19:39:03.0389 0x1cb0  [ E7A7E8803E66B7CCED95D327A4DBC135, 401ECD953D4014A95C9022822D9ACEC1A68C917281DBA2365503A473FC6D9507 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
19:39:03.0409 0x1cb0  WdiSystemHost - ok
19:39:03.0426 0x1cb0  [ EDC08B8D3E67F96688774841C247B82A, DB5AFAF87C74431B8EB5420DBF5428691F291B63C2FDE8282EE2E399C76F63F3 ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
19:39:03.0460 0x1cb0  wdiwifi - ok
19:39:03.0468 0x1cb0  [ 17CF416CFF408190F5A4CBD79AB12E55, E376C8865C7EA633AE20D2CF940E4C7584AC783BAAF7941780FB6C4C84802F33 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
19:39:03.0481 0x1cb0  WdNisDrv - ok
19:39:03.0484 0x1cb0  WdNisSvc - ok
19:39:03.0492 0x1cb0  [ 3570C4E14F85CE0B537D126727ACA91C, A474C9E6B6E4E5945C63367C1D3D24D4782C4A4FEB00FAE15DFED099D8283078 ] WebClient       C:\WINDOWS\System32\webclnt.dll
19:39:03.0517 0x1cb0  WebClient - ok
19:39:03.0525 0x1cb0  [ 1785F9C96A0BDEC1F6E0C79EF412F342, D6D4EDA69457BEDDA69C2F60FC4C2FAC97D46CD8E9C1804CCD68F169383583E3 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
19:39:03.0547 0x1cb0  Wecsvc - ok
19:39:03.0551 0x1cb0  [ B9175D63527B05131F2FA504CF0265F2, 1E43A17788F1B6A29E2889C81E0BE100D64BD3A9DEE7C154D9581F01D2D7D05F ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
19:39:03.0568 0x1cb0  WEPHOSTSVC - ok
19:39:03.0574 0x1cb0  [ 5C58EC0C9D4DE04DCDE56F6DCEA62080, 8ED386EDF4C39C339CE0BB2AC7E199C38705E5A6B3F56A4987B9A8ABD19BB59F ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
19:39:03.0590 0x1cb0  wercplsupport - ok
19:39:03.0598 0x1cb0  [ F899B355CC95AF26AB36E84E8A0DD685, C400F2F80FFF6473FEF066943C4A2AFF0FFE988A4F755757A2E5005C2A10DAD8 ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
19:39:03.0616 0x1cb0  WerSvc - ok
19:39:03.0623 0x1cb0  [ E1785942AC51FEE6826CDF02075C5AA9, 56FE7017684086F4F9C3A2C0D3AC00369BA0938BA3987EEBEE9A75B8E3CA0AE1 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
19:39:03.0637 0x1cb0  WFPLWFS - ok
19:39:03.0643 0x1cb0  [ B154618505A6A9026EFA6AB8C4123BF1, 713648D71AA027B4472E7E75B942630DBE7383687984B02A5E99C9E4192C95EB ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
19:39:03.0659 0x1cb0  WiaRpc - ok
19:39:03.0664 0x1cb0  [ 0CF79A0EACFFBB75A50A469A27696D02, E112BF7B5A8D0B0AD2EA0E7B9FD4E8CFEC9371C8E94A60248292D688AFE715C4 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
19:39:03.0675 0x1cb0  WIMMount - ok
19:39:03.0678 0x1cb0  WinDefend - ok
19:39:03.0687 0x1cb0  [ 0DE131733317EB4BE67028366B0CAAC6, AC7DADBF03A3752B4D33CA19F03DBCEDD6F56893C2DA25C98B0AB07063D990E3 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
19:39:03.0701 0x1cb0  WindowsTrustedRT - ok
19:39:03.0705 0x1cb0  [ 92EB5D38BDF10C790450F3E46BF93A0E, 0FC027398DBD43EDC1F7D703C0B6DB20294DF34E67C9288442039B1A5663CE1B ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
19:39:03.0716 0x1cb0  WindowsTrustedRTProxy - ok
19:39:03.0736 0x1cb0  [ 4AB1AC1E60118443A14C241F91AC8FC9, 2B9237AC124874664E31B4F313BAAF8059BD0749653496784B4B89B4B7F66784 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
19:39:03.0774 0x1cb0  WinHttpAutoProxySvc - ok
19:39:03.0779 0x1cb0  [ F95DE20312ACCA7761446DE152BD1F7C, F6C5ACA500C2182437F4A7402BD81C3A2B77C0BBD78BA31FB574DC1997FCBFE6 ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
19:39:03.0791 0x1cb0  WinMad - ok
19:39:03.0802 0x1cb0  [ CD49CA8E3280ACEEC5ECF431A59F5EFD, 75F48EFC6DEE9E06B490703EE47602AFDEA51505285B02D2CF884601E71857CC ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
19:39:03.0822 0x1cb0  Winmgmt - ok
19:39:03.0877 0x1cb0  [ B8C0D620219ECAA23A2AC841EAF454D1, FB527C4D36929D7FAE2A837727C557B7823A72069EBCAB7D16C49E8B21E8D952 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
19:39:03.0971 0x1cb0  WinRM - ok
19:39:03.0983 0x1cb0  [ 4EFB346BFDAEEB29316AA52BBB9852B1, 4BC5554F44BD9549D0A929D77BD410FA3EB502A7D0170303D369268672505494 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
19:39:03.0998 0x1cb0  WINUSB - ok
19:39:04.0003 0x1cb0  [ 8B9AFF5F08E66A6F1F1063DEC9457FB6, 98F2AF6988D125521FD34CAA48B9652922F0C8ECFAE9B0C1DF4B3CE6B9CF500F ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
19:39:04.0015 0x1cb0  WinVerbs - ok
19:39:04.0032 0x1cb0  [ 15F0990B7C101163FE27D9B19FEB3D43, 5020EF7755E0ACDA77E816C44A5B75286CC1BEA182BECF9D7252EB826A4F1FFE ] wisvc           C:\WINDOWS\system32\flightsettings.dll
19:39:04.0065 0x1cb0  wisvc - ok
19:39:04.0114 0x1cb0  [ 5A7AA8198156DC2BFF9F064E29D11AF5, 9CBAF1B99B54CDE087E0FC0A2601B3F056F81F2F5AF63B5BB71C7389247E496A ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
19:39:04.0196 0x1cb0  WlanSvc - ok
19:39:04.0241 0x1cb0  [ EF39F106D7E0A8918E98E4CDAE25F2E2, B6EDF2646C1E3A1684C40DFC475694DF540C2B1B8E4247AE343E1DF34B1CE4F7 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
19:39:04.0315 0x1cb0  wlidsvc - ok
19:39:04.0322 0x1cb0  [ 6F4F4F5A007D1710BD76FB311DA97C07, FC0FEA4364F6BA4E31DBC82735D09D429CA3BE9AFCFF5D5E1263D8B27FC2CE3E ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
19:39:04.0335 0x1cb0  WmiAcpi - ok
19:39:04.0344 0x1cb0  [ 3CDDFF6CAD962C5EF1C52FD667C358B6, F6F09145E9461EB17172988D26749FCF36920A1A683459334D04A6D072B31A92 ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
19:39:04.0363 0x1cb0  wmiApSrv - ok
19:39:04.0366 0x1cb0  WMPNetworkSvc - ok
19:39:04.0374 0x1cb0  [ 43C8D087B31C592163B33A4BDA540E40, 3A6C4E5E56931B29321DCC723585F2F0E804EF4DCDEAB2A8687F30FC3AE70E43 ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
19:39:04.0390 0x1cb0  Wof - ok
19:39:04.0430 0x1cb0  [ 5820CC51AB1C368F29ECCA713397D006, AA0CC2BC4DF7DBFB144FF47C3508BEEF00467C9D312C135AFB3406E42C6CD821 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
19:39:04.0497 0x1cb0  workfolderssvc - ok
19:39:04.0504 0x1cb0  [ F02930EB91596042F2221397D60AFCE5, 10E2AB0993B67CBAA9E11C68280608965064EC9F7E0C570F5B453FACADB8AB5D ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
19:39:04.0521 0x1cb0  WPDBusEnum - ok
19:39:04.0526 0x1cb0  [ 75A9284F01FE7CB1A7D5EAE5C1EB4F33, 390EF23AEA06D8711555F7979FF8BE0620B53C1A551638C4EC6FB7C6678965B3 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
19:39:04.0537 0x1cb0  WpdUpFltr - ok
19:39:04.0546 0x1cb0  [ 60E2EB3E7B7F15C25E02462159F90707, D8344B529EEC0D4922CAC3E6897CC9F191ACF1376017BE38ED6BF6019F1ED181 ] WpnService      C:\WINDOWS\system32\WpnService.dll
19:39:04.0567 0x1cb0  WpnService - ok
19:39:04.0573 0x1cb0  [ C7C91FB86A3C6CD7619725A88ED1884C, 132C43C518F37BF303D768BD5FB0AB835F693C43FE693937D804A34E940D770F ] WpnUserService  C:\WINDOWS\System32\WpnUserService.dll
19:39:04.0589 0x1cb0  WpnUserService - ok
19:39:04.0595 0x1cb0  [ 36D7B73ADC3E10607ED6EC874AFB5D1E, 1737B3E4D2CA76BB27903BF460E4960E6A0BC32D35069AC7C5E4B07F625F3282 ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
19:39:04.0608 0x1cb0  ws2ifsl - ok
19:39:04.0616 0x1cb0  [ 9A0E0B836413EB0BC885532D2A5389D6, AFEE4A0578D5581E4D72999A33C0DEA6253BD891F611AFF9AFDE4160A60105F3 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
19:39:04.0635 0x1cb0  wscsvc - ok
19:39:04.0639 0x1cb0  WSearch - ok
19:39:04.0687 0x1cb0  [ A44EAEFD97814D970870F393A06E6F43, 58EF20121E656F1FBB7ADD9AAE789DFE6E8BA9FB3363678645708C9DDEB9814E ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
19:39:04.0770 0x1cb0  wuauserv - ok
19:39:04.0779 0x1cb0  [ AED7FE551E8672B824A56324076183EB, FFE543AAEFDEFFE6B20C244DB141A9425BDA88ED36F4870F0B70FEC433BDF0C1 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
19:39:04.0795 0x1cb0  WudfPf - ok
19:39:04.0803 0x1cb0  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFRd          C:\WINDOWS\system32\drivers\WudfRd.sys
19:39:04.0822 0x1cb0  WUDFRd - ok
19:39:04.0828 0x1cb0  [ 47F6450F28BAA32B2AB0D6BE00996249, C8A47D6ADF89AD613AB685C6224B9099DCEFDCD8ABCF703542AFDC356404116E ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
19:39:04.0846 0x1cb0  wudfsvc - ok
19:39:04.0854 0x1cb0  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
19:39:04.0873 0x1cb0  WUDFWpdFs - ok
19:39:04.0880 0x1cb0  [ CEFAB17FD7DFCFA515626C306262E89D, 9D2B728DDD478580987E2DB7AA4DA81D77F3362F536AC1CADED20EB6ECEBB55D ] WUDFWpdMtp      C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
19:39:04.0899 0x1cb0  WUDFWpdMtp - ok
19:39:04.0927 0x1cb0  [ D313FF382A26D1295B212A66EE3E52A8, 59FEF2AF611507BCB6FE036A7D4F1595F3449B76F9B055CDC67DC1BE1D90EEB8 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
19:39:04.0978 0x1cb0  WwanSvc - ok
19:39:05.0003 0x1cb0  [ 7EF75102A793AAA6AAA45A4F7C15FF4D, A3FB68905F3E3A7DE52B85FAD966ABCB787FAC7E709964CE9BF2A4F9AC8B0653 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
19:39:05.0046 0x1cb0  XblAuthManager - ok
19:39:05.0073 0x1cb0  [ 765FF96467A26C4C03281ECA426EC2D9, 2526B03C518D72F429C29BA4D4F11707AF277BF71520A1A92238A932950AE161 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
19:39:05.0121 0x1cb0  XblGameSave - ok
19:39:05.0131 0x1cb0  [ DB77764B46D02DCB9777D9E00A3F7D63, 469491E3A57FBB0CB0482A2493823B57410E24A5BD4C1C96D79FE9888F7827BB ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
19:39:05.0151 0x1cb0  xboxgip - ok
19:39:05.0174 0x1cb0  [ 1A8D9EA4DD1A3E276B85EDB05B42BEC7, 23FC10AC29BDF917AEDB3AAF82537EC2C72453E52B41836FD83643054FA4F0BE ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
19:39:05.0218 0x1cb0  XboxNetApiSvc - ok
19:39:05.0224 0x1cb0  [ 63088A3361D9A308F328F11E9099DD87, E03FDB932FC57F199C8F8A8EADA338BDF7D2F9C6CB8FAB679A92B48B1E5AFE8A ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
19:39:05.0238 0x1cb0  xinputhid - ok
19:39:05.0240 0x1cb0  ================ Scan global ===============================
19:39:05.0245 0x1cb0  [ 0C710DB449712EE13ACE733695DB7780, BBC7875B38D318CE4E88979D083AC72E8993254A466A8A6882DDE9E0C3B687A3 ] C:\WINDOWS\system32\basesrv.dll
19:39:05.0252 0x1cb0  [ F109EE1ACA4F7E5714C892D2B01D0890, 1915BD17558BE17C3242AF014351676D47E22A7E8A455A14C23B564E726DB061 ] C:\WINDOWS\system32\winsrv.dll
19:39:05.0260 0x1cb0  [ 1EE06E957B0B2CA52D26DA7861E160EF, 4B743A1C7010138F5F6684BBCF7CAD6FD05F49920BDD3FDB776347AA6B44AB94 ] C:\WINDOWS\system32\sxssrv.dll
19:39:05.0272 0x1cb0  [ 9A3B47CD17283B299311013AD3D21D26, 48D5695E7610E7A742E403B2C37664D961E466C10E4FFAE07C8AB6B5BE5F7BF8 ] C:\WINDOWS\system32\services.exe
19:39:05.0280 0x1cb0  [ Global ] - ok
19:39:05.0280 0x1cb0  ================ Scan MBR ==================================
19:39:05.0283 0x1cb0  [ EA923EB0EC0060F1451E9AD7B5762CFE ] \Device\Harddisk0\DR0
19:39:05.0306 0x1cb0  \Device\Harddisk0\DR0 - ok
19:39:05.0309 0x1cb0  [ 017E003AB27B155B3A606EB18257FC5D ] \Device\Harddisk1\DR1
19:39:05.0357 0x1cb0  \Device\Harddisk1\DR1 - ok
19:39:05.0359 0x1cb0  [ C06575B18B90345CE86AB291B56DB94D ] \Device\Harddisk2\DR2
19:39:05.0412 0x1cb0  \Device\Harddisk2\DR2 - ok
19:39:05.0413 0x1cb0  ================ Scan VBR ==================================
19:39:05.0415 0x1cb0  [ 20A9648BF1C272584D7393C8C9E2FC32 ] \Device\Harddisk0\DR0\Partition1
19:39:05.0416 0x1cb0  \Device\Harddisk0\DR0\Partition1 - ok
19:39:05.0418 0x1cb0  [ 186A0026DE848E7AA642AF06978D3920 ] \Device\Harddisk2\DR2\Partition1
19:39:05.0419 0x1cb0  \Device\Harddisk2\DR2\Partition1 - ok
19:39:05.0419 0x1cb0  ================ Scan generic autorun ======================
19:39:05.0424 0x1cb0  [ 6A59AE2735639095CD93E58B0893914C, A1BFC257313185BD4BE63275C1B58877151C31DE3173EADE685199E9D28A23D9 ] C:\WINDOWS\system32\igfxtray.exe
19:39:05.0435 0x1cb0  IgfxTray - ok
19:39:05.0445 0x1cb0  [ 5451A9DA41DA19CDD467616492D4096F, 54CBA128702FFF112AE8BA4B187D00CC3ABAB68D3EB1B915193E50523D4DA73F ] C:\WINDOWS\system32\igfxpers.exe
19:39:05.0459 0x1cb0  Persistence - ok
19:39:05.0648 0x1cb0  [ F307D8899CF550145304126B5E9619DF, 4758E2DC545AC62660F089868D611E65315D5CB13AE9A952A14FBA6A0F8A486F ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
19:39:05.0845 0x1cb0  RtHDVCpl - ok
19:39:05.0897 0x1cb0  [ 3895C05252E7EC7EE65973775B4548B0, 5F397496D01CF77202BC44A9AF1A82142257698F18E8FF0CC4358A3406F86C79 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe
19:39:05.0968 0x1cb0  EKIJ5000StatusMonitor - ok
19:39:05.0973 0x1cb0  [ B8B1A3F5EFA0DBE88EAB41A7110B9A31, 2A786D77485CE494222131DA3DD2ACA6E1A8AE812B3312DB90EB80BC324BD79A ] C:\WINDOWS\system32\spool\drivers\x64\3\WrtMon.exe
19:39:05.0980 0x1cb0  WrtMon.exe - ok
19:39:05.0988 0x1cb0  [ B3E7F1FBF29EF94A797238B9ACB8D993, AB639B4D972E4FB1A4030C9269078138EABC82A517F39AFDFB77CC70FA5D247A ] C:\Program Files\iTunes\iTunesHelper.exe
19:39:06.0000 0x1cb0  iTunesHelper - ok
19:39:06.0007 0x1cb0  [ 5B60104A562B64552E1392395F6BBC4B, F3A99E9FC84473FE9991CD7E6B78CB78CCA1D1F476B8C48DEF0D834656DD9CFF ] C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe
19:39:06.0019 0x1cb0  AvgUi - ok
19:39:06.0027 0x1cb0  [ D9034BE319B5F56796662BA970426CA5, EF9523B4FD8FF85F00948EFAD46E4DED17B9FFA889E7975E91B51241384C9838 ] C:\Program Files (x86)\AVG\Antivirus\AvLaunch.exe
19:39:06.0040 0x1cb0  AVGUI.exe - ok
19:39:06.0050 0x1cb0  [ FB309A962EACD8D104225CA857614412, BBB3C39FA75705CFF6DB05632AED738D1BBD9F6DDC4D90D59AD4A6CF62660B0F ] C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe
19:39:06.0063 0x1cb0  BCU - ok
19:39:06.0067 0x1cb0  [ EFD755EF539C95995A7142753F9E171D, ED33DEDCBF64B5F79C265FFC2DE18B78A90DFBD34B60BCDCCDCBA71165C143BC ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
19:39:06.0075 0x1cb0  APSDaemon - ok
19:39:06.0086 0x1cb0  [ FBD06A45DB2D543EFD932768029EC5F2, 19A9CE22FFAC083F202B97F467B08767EC7B3E6591FDDF8A7CC15BCA695DF6DF ] C:\Program Files (x86)\Adobe\Acrobat 7.0\Distillr\Acrotray.exe
19:39:06.0106 0x1cb0  Acrobat Assistant 7.0 - detected UnsignedFile.Multi.Generic ( 1 )
19:39:06.0259 0x1cb0  Detect skipped due to KSN trusted
19:39:06.0259 0x1cb0  Acrobat Assistant 7.0 - ok
19:39:06.0470 0x1cb0  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
19:39:06.0674 0x1cb0  OneDriveSetup - ok
19:39:06.0847 0x1cb0  [ 1496120E3867FD75AE5D4EAD6E618E7A, 8D8A2FD43D33A3F7A177783921BB7E50FECBAEF1E09CD42BCDC851375F3294D1 ] C:\Windows\SysWOW64\OneDriveSetup.exe
19:39:07.0015 0x1cb0  OneDriveSetup - ok
19:39:07.0035 0x1cb0  [ 1795C67F5527217FCFD42EB3D15EBBE8, 72A126EDABDB237567646A88B92F0AE3B0248AD97FF2200F413F7B71BDA7EFDF ] C:\Program Files (x86)\IncrediMail\bin\IncMail.exe
19:39:07.0051 0x1cb0  IncrediMail - ok
19:39:07.0083 0x1cb0  [ 44348495F9D6ED21F4EFB3FF80677D99, 05B76248764B2BF7F9229626D7EFAFF96B724D38A82969EBE376CBE879E30450 ] C:\Users\mirco\AppData\Local\Microsoft\OneDrive\OneDrive.exe
19:39:07.0128 0x1cb0  OneDrive - ok
19:39:07.0138 0x1cb0  [ 15664BEE10AB58C7C835C3DD167CD78E, FFF7DBBBB8CDEE3D8E22D19538DA5791EE869F01287923E1E265027EDD9D7E50 ] C:\Program Files (x86)\NewSoft\Presto! PageManager 9.03\PMSB.EXE
19:39:07.0149 0x1cb0  Scan Buttons - ok
19:39:07.0182 0x1cb0  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKEE.EXE
19:39:07.0194 0x1cb0  EPLTarget\P0000000000000000 - ok
19:39:07.0226 0x1cb0  [ 642102CCB9EF737E188D136B93AB9A1F, 9BF47F3B3DAD7938C804C951FC81AC5C1EA8BDD94AB29630D5080CE797F3CC0F ] C:\Users\petra\AppData\Local\Microsoft\OneDrive\OneDrive.exe
19:39:07.0266 0x1cb0  OneDrive - ok
19:39:07.0333 0x1cb0  [ 1059A83DCE99B6D02A31372982D1AB00, 13757D51034D6570EF99CB31C8A570623F032EECBD542E4C60E273BAB3B62D26 ] C:\Users\petra\AppData\Local\Amazon Music\Amazon Music Helper.exe
19:39:07.0415 0x1cb0  Amazon Music - ok
19:39:07.0424 0x1cb0  [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] C:\Users\petra\AppData\Local\Dropbox\Update\DropboxUpdate.exe
19:39:07.0433 0x1cb0  Dropbox Update - ok
19:39:07.0446 0x1cb0  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKEE.EXE
19:39:07.0458 0x1cb0  EPLTarget\P0000000000000000 - ok
19:39:07.0471 0x1cb0  [ BAE1A68F8A339A7FA35ADCC5C37377F5, 55B6ABBBA651CB41270F6BB7E08FFD0FAF547F7D1F64B9C62499FA54B0024214 ] C:\Users\petra\AppData\Local\Greenshot\Greenshot.exe
19:39:07.0493 0x1cb0  Greenshot - ok
19:39:07.0500 0x1cb0  [ A379B75A6FFE4DFD3184F35F0141CE91, C777B01B4361456D4D829E96723C85CCDC2E3647C4CF25894AC83100552E36AB ] C:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe
19:39:07.0525 0x1cb0  ISUSPM Startup - detected UnsignedFile.Multi.Generic ( 1 )
19:39:07.0674 0x1cb0  Detect skipped due to KSN trusted
19:39:07.0674 0x1cb0  ISUSPM Startup - ok
19:39:07.0727 0x1cb0  [ AAE92457F50F4DD74E2D502ADB9549EE, 70C8FBE410FE388D6B85334215EBE3393C16E8F8B19F5A8BA50DB6DF23196D50 ] C:\Users\mirco_000\AppData\Local\Microsoft\OneDrive\OneDrive.exe
19:39:07.0776 0x1cb0  OneDrive - ok
19:39:07.0792 0x1cb0  [ 054C5313C15AEBFD031FC4723C08CE14, AE3B67A1863704E0D97321266C3664A4A2AF4C05BB56A4843630F3B6F3DA9305 ] C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIKEE.EXE
19:39:07.0805 0x1cb0  EPLTarget\P0000000000000000 - ok
19:39:07.0806 0x1cb0  Waiting for KSN requests completion. In queue: 275
19:39:08.0827 0x1cb0  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\WindowsSecurityCenter.exe ( 15.0.26.45 ), 0x41000 ( enabled : updated )
19:39:08.0829 0x1cb0  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.1198 ), 0x60100 ( disabled : updated )
19:39:08.0829 0x1cb0  AV detected via SS2: AVG Antivirus, C:\Program Files (x86)\AVG\Antivirus\wsc_proxy.exe ( 17.4.3482.0 ), 0x40010 ( disabled : outofdate )
19:39:08.0834 0x1cb0  Win FW state via NFP2: enabled ( trusted )
19:39:08.0950 0x1cb0  ============================================================
19:39:08.0950 0x1cb0  Scan finished
19:39:08.0950 0x1cb0  ============================================================
19:39:08.0963 0x1058  Detected object count: 0
19:39:08.0963 0x1058  Actual detected object count: 0
19:40:09.0136 0x0548  Deinitialize success
         
AdwCleaner Report.wer

Code:
ATTFilter
Version=1
EventType=APPCRASH
EventTime=131416772077692834
ReportType=2
Consent=1
UploadTime=131416772079411605
ReportIdentifier=ded40300-4ece-11e7-824e-1c6f654b31c5
IntegratorReportIdentifier=523a9c40-9628-40e0-81ee-17f86d1e33ec
WOW64=1
NsAppName=AdwCleaner_6.047.exe
AppSessionGuid=00000690-0001-00ac-3573-8cbddae2d201
TargetAppId=W:0006c3a5498c5d817e01384dfdbcde97d5cc00000c04!0000910562157ef9479215d067a2e07241489b69ccbc!AdwCleaner_6.047.exe
TargetAppVer=2017//05//19:01:00:22!3ec677!AdwCleaner_6.047.exe
BootId=4294967295
Response.BucketId=9d09039318edea0ffd7494ce0192c6c2
Response.BucketTable=1
Response.LegacyBucketId=108931144606
Response.type=4
Sig[0].Name=Anwendungsname
Sig[0].Value=AdwCleaner_6.047.exe
Sig[1].Name=Anwendungsversion
Sig[1].Value=6.0.4.7
Sig[2].Name=Anwendungszeitstempel
Sig[2].Value=591e43a6
Sig[3].Name=Fehlermodulname
Sig[3].Value=AdwCleaner_6.047.exe
Sig[4].Name=Fehlermodulversion
Sig[4].Value=6.0.4.7
Sig[5].Name=Fehlermodulzeitstempel
Sig[5].Value=591e43a6
Sig[6].Name=Ausnahmecode
Sig[6].Value=c0000005
Sig[7].Name=Ausnahmeoffset
Sig[7].Value=00021580
DynamicSig[1].Name=Betriebsystemversion
DynamicSig[1].Value=10.0.14393.2.0.0.768.101
DynamicSig[2].Name=Gebietsschema-ID
DynamicSig[2].Value=1031
DynamicSig[22].Name=Zusatzinformation 1
DynamicSig[22].Value=2beb
DynamicSig[23].Name=Zusatzinformation 2
DynamicSig[23].Value=2beba6fb4680d73a8c78ca7c24ccdb46
DynamicSig[24].Name=Zusatzinformation 3
DynamicSig[24].Value=658c
DynamicSig[25].Name=Zusatzinformation 4
DynamicSig[25].Value=658c5b10bf6dac71bf33c5470aab5cba
UI[2]=e:\Users\petra\Desktop\AdwCleaner_6.047.exe
UI[3]=AdwCleaner is a free Adware//PUP removal tool. funktioniert nicht mehr
UI[4]=Windows kann online nach einer Lösung für das Problem suchen.
UI[5]=Online nach einer Lösung suchen und das Programm schließen
UI[6]=Später online nach einer Lösung suchen und das Programm schließen
UI[7]=Programm schließen
LoadedModule[0]=e:\Users\petra\Desktop\AdwCleaner_6.047.exe
LoadedModule[1]=C:\WINDOWS\SYSTEM32\ntdll.dll
LoadedModule[2]=C:\WINDOWS\System32\KERNEL32.DLL
LoadedModule[3]=C:\WINDOWS\System32\KERNELBASE.dll
LoadedModule[4]=C:\WINDOWS\system32\apphelp.dll
LoadedModule[5]=C:\WINDOWS\System32\ADVAPI32.dll
LoadedModule[6]=C:\WINDOWS\System32\msvcrt.dll
LoadedModule[7]=C:\WINDOWS\System32\sechost.dll
LoadedModule[8]=C:\WINDOWS\System32\RPCRT4.dll
LoadedModule[9]=C:\WINDOWS\System32\SspiCli.dll
LoadedModule[10]=C:\WINDOWS\System32\CRYPTBASE.dll
LoadedModule[11]=C:\WINDOWS\System32\bcryptPrimitives.dll
LoadedModule[12]=C:\WINDOWS\System32\COMDLG32.dll
LoadedModule[13]=C:\WINDOWS\System32\combase.dll
LoadedModule[14]=C:\WINDOWS\System32\ucrtbase.dll
LoadedModule[15]=C:\WINDOWS\System32\shcore.dll
LoadedModule[16]=C:\WINDOWS\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171\COMCTL32.dll
LoadedModule[17]=C:\WINDOWS\System32\USER32.dll
LoadedModule[18]=C:\WINDOWS\System32\GDI32.dll
LoadedModule[19]=C:\WINDOWS\System32\win32u.dll
LoadedModule[20]=C:\WINDOWS\System32\gdi32full.dll
LoadedModule[21]=C:\WINDOWS\System32\SHLWAPI.dll
LoadedModule[22]=C:\WINDOWS\System32\SHELL32.dll
LoadedModule[23]=C:\WINDOWS\System32\cfgmgr32.dll
LoadedModule[24]=C:\WINDOWS\System32\windows.storage.dll
LoadedModule[25]=C:\WINDOWS\System32\powrprof.dll
LoadedModule[26]=C:\WINDOWS\System32\kernel.appcore.dll
LoadedModule[27]=C:\WINDOWS\System32\profapi.dll
LoadedModule[28]=C:\WINDOWS\System32\ole32.dll
LoadedModule[29]=C:\WINDOWS\System32\OLEAUT32.dll
LoadedModule[30]=C:\WINDOWS\System32\msvcp_win.dll
LoadedModule[31]=C:\WINDOWS\SYSTEM32\MPR.dll
LoadedModule[32]=C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
LoadedModule[33]=C:\WINDOWS\System32\PSAPI.DLL
LoadedModule[34]=C:\WINDOWS\SYSTEM32\USERENV.dll
LoadedModule[35]=C:\WINDOWS\SYSTEM32\UxTheme.dll
LoadedModule[36]=C:\WINDOWS\SYSTEM32\VERSION.dll
LoadedModule[37]=C:\WINDOWS\SYSTEM32\WININET.dll
LoadedModule[38]=C:\WINDOWS\SYSTEM32\WINMM.dll
LoadedModule[39]=C:\WINDOWS\SYSTEM32\WSOCK32.dll
LoadedModule[40]=C:\WINDOWS\System32\WS2_32.dll
LoadedModule[41]=C:\WINDOWS\SYSTEM32\WINMMBASE.dll
LoadedModule[42]=C:\WINDOWS\System32\IMM32.DLL
LoadedModule[43]=C:\WINDOWS\System32\MSCTF.dll
LoadedModule[44]=C:\WINDOWS\SYSTEM32\dwmapi.dll
LoadedModule[45]=C:\WINDOWS\SYSTEM32\ntmarta.dll
LoadedModule[46]=C:\WINDOWS\SYSTEM32\iertutil.dll
LoadedModule[47]=C:\WINDOWS\SYSTEM32\ondemandconnroutehelper.dll
LoadedModule[48]=C:\WINDOWS\SYSTEM32\winhttp.dll
LoadedModule[49]=C:\WINDOWS\System32\NSI.dll
LoadedModule[50]=C:\WINDOWS\system32\mswsock.dll
LoadedModule[51]=C:\WINDOWS\SYSTEM32\WINNSI.DLL
LoadedModule[52]=C:\WINDOWS\SYSTEM32\DNSAPI.dll
LoadedModule[53]=C:\WINDOWS\SYSTEM32\urlmon.dll
LoadedModule[54]=C:\WINDOWS\System32\clbcatq.dll
LoadedModule[55]=C:\Program Files (x86)\Bonjour\mdnsNSP.dll
LoadedModule[56]=C:\Windows\System32\rasadhlp.dll
LoadedModule[57]=C:\WINDOWS\System32\fwpuclnt.dll
LoadedModule[58]=C:\WINDOWS\SYSTEM32\bcrypt.dll
LoadedModule[59]=C:\WINDOWS\System32\schannel.dll
LoadedModule[60]=C:\WINDOWS\System32\CRYPT32.dll
LoadedModule[61]=C:\WINDOWS\System32\MSASN1.dll
LoadedModule[62]=C:\WINDOWS\SYSTEM32\mskeyprotect.dll
LoadedModule[63]=C:\WINDOWS\SYSTEM32\ncrypt.dll
LoadedModule[64]=C:\WINDOWS\SYSTEM32\NTASN1.dll
LoadedModule[65]=C:\WINDOWS\SYSTEM32\DPAPI.DLL
LoadedModule[66]=C:\WINDOWS\System32\WINTRUST.dll
LoadedModule[67]=C:\WINDOWS\SYSTEM32\CRYPTSP.dll
LoadedModule[68]=C:\WINDOWS\system32\rsaenh.dll
LoadedModule[69]=C:\Windows\System32\cryptnet.dll
LoadedModule[70]=C:\WINDOWS\SYSTEM32\dhcpcsvc6.DLL
LoadedModule[71]=C:\WINDOWS\SYSTEM32\dhcpcsvc.DLL
LoadedModule[72]=C:\WINDOWS\SYSTEM32\webio.dll
LoadedModule[73]=C:\WINDOWS\system32\ncryptsslp.dll
LoadedModule[74]=C:\WINDOWS\System32\coml2.dll
LoadedModule[75]=C:\WINDOWS\system32\asycfilt.dll
LoadedModule[76]=C:\Windows\System32\scrrun.dll
LoadedModule[77]=C:\WINDOWS\SYSTEM32\sxs.dll
LoadedModule[78]=C:\WINDOWS\system32\wbem\wbemdisp.dll
LoadedModule[79]=C:\WINDOWS\SYSTEM32\wbemcomn.dll
LoadedModule[80]=C:\WINDOWS\system32\wbem\wbemprox.dll
LoadedModule[81]=C:\WINDOWS\system32\wbem\wmiutils.dll
LoadedModule[82]=C:\WINDOWS\system32\wbem\wbemsvc.dll
LoadedModule[83]=C:\WINDOWS\system32\wbem\fastprox.dll
LoadedModule[84]=C:\WINDOWS\SYSTEM32\PROPSYS.dll
LoadedModule[85]=C:\WINDOWS\SYSTEM32\LINKINFO.dll
LoadedModule[86]=C:\Windows\System32\ieframe.dll
LoadedModule[87]=C:\Windows\System32\NETAPI32.dll
LoadedModule[88]=C:\Windows\System32\NETUTILS.DLL
LoadedModule[89]=C:\Windows\System32\DSREG.DLL
LoadedModule[90]=C:\Windows\System32\msvcp110_win.dll
LoadedModule[91]=C:\Windows\System32\WKSCLI.DLL
LoadedModule[92]=C:\WINDOWS\SYSTEM32\Secur32.dll
LoadedModule[93]=C:\WINDOWS\SYSTEM32\MLANG.dll
LoadedModule[94]=C:\Windows\System32\TwinUI.dll
LoadedModule[95]=C:\Windows\System32\twinapi.appcore.dll
LoadedModule[96]=C:\WINDOWS\SYSTEM32\wintypes.dll
LoadedModule[97]=C:\WINDOWS\system32\Windows.Storage.Search.dll
LoadedModule[98]=C:\WINDOWS\System32\StructuredQuery.dll
LoadedModule[99]=C:\WINDOWS\SYSTEM32\edputil.dll
LoadedModule[100]=C:\WINDOWS\system32\winhttpcom.dll
LoadedModule[101]=C:\WINDOWS\system32\napinsp.dll
LoadedModule[102]=C:\WINDOWS\system32\pnrpnsp.dll
LoadedModule[103]=C:\WINDOWS\system32\NLAapi.dll
LoadedModule[104]=C:\WINDOWS\System32\winrnr.dll
LoadedModule[105]=e:\AdwCleaner\sqlite3.dll
LoadedModule[106]=e:\AdwCleaner\LIBEAY32.dll
LoadedModule[107]=C:\WINDOWS\system32\ntshrui.dll
LoadedModule[108]=C:\WINDOWS\system32\mssprxy.dll
LoadedModule[109]=C:\WINDOWS\system32\srvcli.dll
LoadedModule[110]=C:\WINDOWS\SYSTEM32\cscapi.dll
LoadedModule[111]=C:\WINDOWS\System32\IDStore.dll
LoadedModule[112]=C:\WINDOWS\System32\SAMLIB.dll
LoadedModule[113]=C:\WINDOWS\System32\wlidprov.dll
LoadedModule[114]=C:\WINDOWS\System32\provsvc.dll
LoadedModule[115]=C:\Windows\System32\ActXPrxy.dll
State[0].Key=Transport.DoneStage1
State[0].Value=1
FriendlyEventName=Nicht mehr funktionsfähig
ConsentKey=APPCRASH
AppName=AdwCleaner is a free Adware//PUP removal tool.
AppPath=e:\Users\petra\Desktop\AdwCleaner_6.047.exe
NsPartner=windows
NsGroup=windows8
ApplicationIdentity=B9C695A0D4F8D02F1BD1FE16C6603984
MetadataHash=644775721
         

Antwort

Themen zu Habe mir etwas über Inkasso Online Pay eingefangen...
antivirus, appdata, avg, avira, bytes, code, crash, detected, email, ergebnis, festplatte, generic, home, infected, inkasso, inkasso-emails, internet, logdatei, logfiles, modus, neustart, online, programm, regeln, sicherheit, temp, trojaner



Ähnliche Themen: Habe mir etwas über Inkasso Online Pay eingefangen...


  1. Habe mir etwas eingefangen - Weiterleitung von Seiten
    Plagegeister aller Art und deren Bekämpfung - 06.11.2016 (9)
  2. Habe ich mir einen Virus über eine Facebooknachricht eingefangen?
    Plagegeister aller Art und deren Bekämpfung - 13.07.2016 (3)
  3. Pc läuft etwas langsam nicht sicher ob etwas eingefangen habe.
    Plagegeister aller Art und deren Bekämpfung - 09.07.2016 (9)
  4. Habe mir wohl etwas eingefangen....
    Plagegeister aller Art und deren Bekämpfung - 19.10.2014 (7)
  5. Online Inkasso-Mail Anhang
    Plagegeister aller Art und deren Bekämpfung - 04.04.2014 (5)
  6. Möglicher Trojaner online Inkasso
    Plagegeister aller Art und deren Bekämpfung - 01.12.2013 (3)
  7. Ich glaube ich habe mir etwas unerwünschtes eingefangen
    Plagegeister aller Art und deren Bekämpfung - 28.10.2013 (7)
  8. Programmfenster und Desktop Flackern.. Habe ich mir etwas eingefangen?
    Plagegeister aller Art und deren Bekämpfung - 14.06.2013 (3)
  9. Trojaner.Agent: Ich habe mir wohl etwas eingefangen
    Plagegeister aller Art und deren Bekämpfung - 14.10.2012 (34)
  10. http://siloviki.de/sell/petrush.html - habe ich hier etwas eingefangen und wenn ja, was tun?
    Plagegeister aller Art und deren Bekämpfung - 15.02.2011 (1)
  11. Habe mir etwas eingefangen, anbei HIJACK
    Diskussionsforum - 11.05.2010 (1)
  12. Habe ich mir etwas eingefangen?
    Plagegeister aller Art und deren Bekämpfung - 27.12.2009 (2)
  13. HILFE!: Habe mir irgendwas über e-mail die angeblich von der Telekom war eingefangen!
    Plagegeister aller Art und deren Bekämpfung - 03.10.2006 (15)
  14. Hilfe ich habe mir etwas eingefangen
    Log-Analyse und Auswertung - 08.06.2005 (3)
  15. Hilfe ich habe mir etwas eingefangen
    Mülltonne - 08.06.2005 (1)
  16. "RdxIE.dll"-habe ich mir etwas eingefangen?
    Log-Analyse und Auswertung - 13.04.2005 (1)
  17. Verdacht, daß ich mir etwas eingefangen habe...
    Log-Analyse und Auswertung - 12.12.2004 (19)

Zum Thema Habe mir etwas über Inkasso Online Pay eingefangen... - Hallo, meine Frau (das glaubt mir jetzt sicher keiner) hat eine Email von Inkasso Online Pay bekommen und ungeschickter Weise versucht den Anhang zu öffnen. Sie rief unseren Sohn zur - Habe mir etwas über Inkasso Online Pay eingefangen......
Archiv
Du betrachtest: Habe mir etwas über Inkasso Online Pay eingefangen... auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.