Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Maleware? Google Chrome / Suchmaschine

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.09.2017, 18:08   #1
nikk2017
 
Maleware? Google Chrome / Suchmaschine - Ausrufezeichen

Maleware? Google Chrome / Suchmaschine



Guten Abend,

hallo erst mal, ich bin neu hier.

Ich habe seit gestern ein Problem mit Werbung in meinem Browser (GoogleChrome), die Werbung erscheint bei einer Suche immer ganz oben (wie auf Bild rot markiert), es poppt ein neues Fenster auf mit Werbung oder wenn ich auf eine normale Seite (z.B. chip.de) klicke, wird die Seite auf eine Werbeseite umgeleitet.

Versucht habe ich schon:

- Virenscan mit Antivir
- GoogleChrome neuistalliert
- AdwCleaner
- Systemsteuerung/Programme und Programme seit gestern deinstalliert
- In den GoogleChrome Erweiterungen ist auch nichts zu finden
- GoogleChrome zurück gesetzt
- In der Verknüpfung ist auch nichts zu bereinigen

Hm....so langsam bin ich mit der Suche nach dem Problem und meinen Versuchen am Ende und werde das Problem nicht los, echt nervig!

Ich hoffe einer von Euch kann mir in der Sache weiterhelfen.

Vielen Dank im Voraus.

MfG

nikk2017
Miniaturansicht angehängter Grafiken
Maleware? Google Chrome / Suchmaschine-bild1.jpg  

Alt 30.09.2017, 20:28   #2
M-K-D-B
/// TB-Ausbilder
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine









Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.



Um die Bereinigung möchlichst effektiv und schnell gestalten zu können, bitte ich um Beachtung der folgenden Hinweise:
  1. Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.

  2. Lies dir meine Anleitungen immer sorgfältig durch, arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste immer alle Logdateien (auch wenn nichts gefunden wurde). Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.

  3. Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!

  4. Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
    Außerdem bitte ich dich, nicht eigenmächtig irgendwelche Sicherheitsprogramme auszuführen und damit deinen Rechner zu überprüfen/bereinigen, da ich so leicht den Überblick verlieren kann.
    Außerdem hättest du dir das Eröffnen eines Themas in diesem Fall auch gleich sparen können, wenn du dann doch wieder alleine rumhantierst.


  5. Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!

  6. Alle zu verwendenen Programme sind auf dem Desktop ( C:\users\dein Benutzername\Desktop\ ) abzuspeichern und von dort als Administrator zu starten!

  7. Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.

  8. Sollten die Logdateien einmal die zulässige Länge (~ 120.000 Zeichen) überschreiten, so teile die Logdateien auf mehrere Posts auf.
    Zur Not kannst du die Logdateien dann auch zippen (in ein .zip Archiv packen) und als Anhang hochladen.


  9. Bitte arbeite so lange mit mir zusammen, bis ich dir sage, dass wir fertig sind und dein Rechner "sauber" ist. Das vorzeitige Verschwinden von Symptomen heißt nicht automatisch, dass dein Rechner bereits vollständig sauber ist.

  10. In der Regel antworte ich dir innerhalb von 24 Stunden, oft sogar wesentlich schneller.
    Jedoch habe auch ich einen normalen Beruf und Familie. Ich bin daher nicht jeden Tag stundenlag hier im Forum unterwegs. Es kann unter Umständen bis zu 2 Tage dauern, bis du eine Antwort von mir erhältst. Sollte diese Zeit überschritten sein, so kannst du mir gerne eine PM als Erinnerung schicken.





Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!






Hat AdwCleaner was gefunden/entdeckt? Wenn ja, bitte die dazugehörige Logdatei posten!






Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)







Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 01.10.2017, 14:07   #3
nikk2017
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Hallo Matthias,

vielen Dank für die schnelle Antwort, ich habe das jetzt mal so gemacht, wie du es beschrieben hast.

Ich hab das mit dem # probiert, hab es auch genau zwischen
Code:
ATTFilter
TEXT
         
kopiert, aber es hat irgendwie nicht funktioniert, wie es jetzt funktioniert.

Hier ist der Link zu den Log-Dateien von FRST und TDSKiller:
https://www.file-upload.net/download-12738854/FRST_TDSKiller.txt.html

Die AdwCleaner Dateien sind im Anhang.

FRST_TDSKiller -> Die Log-Dateien wie beschrieben
AdwCleaner -> alles was der AdwCleaner ausgeworfen hat


Vielen Dank.

Mit freundlichen Grüßen


nikk2017
__________________

Alt 01.10.2017, 19:39   #4
M-K-D-B
/// TB-Ausbilder
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Servus,



Zitat:
aber es hat irgendwie nicht funktioniert, wie es jetzt funktioniert.
ggf. waren die Logdateien zu groß. Bitte nochmal versuchen und ggf. auf mehrere Posts aufteilen.

Alt 01.10.2017, 20:25   #5
nikk2017
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Guten Abend,

ich versuch es noch einmal, ich denke Sie waren zu groß.

FRST:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 01-10-2017
durchgeführt von Jonas (Administrator) auf JONAS-PC (01-10-2017 14:42:51)
Gestartet von G:\Jonas\Downloads
Geladene Profile: Jonas (Verfügbare Profile: Jonas)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) G:\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) G:\Avira\Antivirus\avguard.exe
(cFos Software GmbH) C:\Program Files\ASRock\XFast LAN\spd.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Avira Operations GmbH & Co. KG) G:\Avira\Antivirus\avshadow.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(pdfforge GmbH) C:\Program Files\PDF Architect 5\creator-ws.exe
(© pdfforge GmbH.) C:\Program Files (x86)\PDF Architect 5 Manager\PDF Architect 5\Architect Manager.exe
(Realtek) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtWLan.exe
() C:\Windows\runSW.exe
(SanDisk) C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboardService.exe
(Realtek) C:\Windows\SwUSB.exe
() C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG) G:\Avira\Antivirus\avgnt.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(cFos Software GmbH) C:\Program Files\ASRock\XFast LAN\cfosspeed.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Valve Corporation) G:\Steam\Steam.exe
() C:\Program Files (x86)\NETGEAR\WNDA3100v2\WNDA3100v2.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(FNet Co., Ltd.) C:\Program Files (x86)\XFastUSB\XFastUsb.exe
(Logitech Inc.) G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\LWS.exe
() G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\CameraHelperShell.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
() C:\Program Files (x86)\Common Files\logishrd\LQCVFX\COCIManager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Valve Corporation) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\ArxApplets\Discord\logitechg_discord.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Spotify Ltd) C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Ubisoft) G:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\upc.exe
(Ubisoft) G:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UplayWebCore.exe
(TeamSpeak Systems GmbH) G:\Program Files (x86)\TeamSpeak 3\ts3client_win32.exe
(Valve Corporation) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Spotify Ltd) C:\Users\Jonas\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Jonas\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Jonas\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Jonas\AppData\Roaming\Spotify\Spotify.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13636824 2013-07-26] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [XFast LAN] => C:\Program Files\ASRock\XFast LAN\cFosSpeed.exe [2009952 2013-05-31] (cFos Software GmbH)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17988216 2017-08-18] (Logitech Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-03] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [XFastUSB] => C:\Program Files (x86)\XFastUSB\XFastUsb.exe [6311104 2017-08-24] (FNet Co., Ltd.)
HKLM-x32\...\Run: [LWS] => G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\LWS.exe [205336 2011-11-11] (Logitech Inc.)
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\Run: [Steam] => G:\Steam\steam.exe [3074336 2017-09-27] (Valve Corporation)
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\Run: [Spotify Web Helper] => C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe [777840 2017-09-30] (Spotify Ltd)
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\MountPoints2: {3471d20f-88a7-11e7-a5ba-806e6f6e6963} - D:\ASRSetup.exe
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\MountPoints2: {e24f414d-88c1-11e7-8485-806e6f6e6963} - D:\SETUP.EXE
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NETGEAR WNDA3100v2 Genie.lnk [2017-08-24]
ShortcutTarget: NETGEAR WNDA3100v2 Genie.lnk -> C:\Program Files (x86)\NETGEAR\WNDA3100v2\WNDA3100v2.exe ()
Startup: C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2017-09-03]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GIGABYTE XTREME GAMING ENGINE.lnk [2017-09-10]
ShortcutTarget: GIGABYTE XTREME GAMING ENGINE.lnk -> G:\Program Files (x86)\GIGABYTE\XTREME GAMING ENGINE\autorun.exe ()
Startup: C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Logitech . Produktregistrierung.lnk [2017-09-30]
ShortcutTarget: Logitech . Produktregistrierung.lnk -> G:\Program Files (x86)\Logitech C920\Ereg\eReg.exe (Leader Technologies/Logitech)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{1B02B34D-A247-4870-8199-1EA957BE758B}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{348A4CEA-B6CA-4076-90E0-8314BB8533FF}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{F002119A-A154-404F-A8A2-851AF104E54D}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.dell.com/
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.dell.com
BHO-x32: PDF Architect 5 Helper -> {AEA429F3-D2D4-4BD7-A03E-5357DA017733} -> C:\Program Files (x86)\PDF Architect 5\creator-ie-helper.dll [2017-07-05] (pdfforge GmbH)
Toolbar: HKLM-x32 - PDF Architect 5 Toolbar - {84F23192-A475-4038-B5C0-8584777F2DF4} - C:\Program Files (x86)\PDF Architect 5\creator-ie-plugin.dll [2017-07-05] (pdfforge GmbH)

FireFox:
========
FF Plugin: @videolan.org/vlc,version=2.2.6 -> G:\Program Files (x86)\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-03] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-03] (Intel Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-09-16] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-09-16] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-09-30] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-09-30] (Google Inc.)
FF Plugin-x32: Adobe Reader -> G:\Program Files (x86)\Adobe Reader\Reader\AIR\nppdf32.dll [2017-08-18] (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 5 -> C:\Program Files (x86)\PDF Architect 5\np-previewer.dll [2017-07-05] (pdfforge GmbH)

Chrome: 
=======
CHR DefaultProfile: Profile 1
CHR Profile: C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1 [2017-10-01]
CHR Extension: (Google Präsentationen) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-09-29]
CHR Extension: (Google Docs) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2017-09-29]
CHR Extension: (Google Drive) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-09-29]
CHR Extension: (YouTube) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-09-29]
CHR Extension: (Adblock Plus) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-09-30]
CHR Extension: (Google Tabellen) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-09-29]
CHR Extension: (Google Docs Offline) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-09-29]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-09-29]
CHR Extension: (Google Mail) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-09-29]
CHR Extension: (Chrome Media Router) - C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-09-30]
CHR Profile: C:\Users\Jonas\AppData\Local\Google\Chrome\User Data\System Profile [2017-09-29]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2017-09-03] (Adobe Systems) [Datei ist nicht signiert]
S2 AntiVirMailService; G:\Avira\Antivirus\avmailc7.exe [1128432 2017-09-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; G:\Avira\Antivirus\sched.exe [490968 2017-09-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; G:\Avira\Antivirus\avguard.exe [490968 2017-09-16] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; G:\Avira\Antivirus\avwebg7.exe [1525240 2017-09-16] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [402768 2017-08-30] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1533448 2017-09-14] ()
R2 cFosSpeedS; C:\Program Files\ASRock\XFast LAN\spd.exe [652640 2013-05-31] (cFos Software GmbH)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2017-05-19] (Futuremark)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [355232 2015-08-09] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-08-18] (Logitech Inc.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [512960 2017-09-19] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [512960 2017-09-19] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-09-16] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [449984 2017-09-19] (NVIDIA Corporation)
S3 Origin Client Service; G:\Program Files (x86)\Origin\OriginClientService.exe [2098528 2017-08-23] (Electronic Arts)
S2 Origin Web Helper Service; G:\Program Files (x86)\Origin\OriginWebHelperService.exe [2977640 2017-08-23] (Electronic Arts)
S3 PDF Architect 5; C:\Program Files\PDF Architect 5\ws.exe [2709176 2017-07-05] (pdfforge GmbH)
S3 PDF Architect 5 CrashHandler; C:\Program Files\PDF Architect 5\crash-handler-ws.exe [1051312 2017-07-05] (pdfforge GmbH)
R2 PDF Architect 5 Creator; C:\Program Files\PDF Architect 5\creator-ws.exe [859312 2017-07-05] (pdfforge GmbH)
R2 PDF Architect 5 Manager; C:\Program Files (x86)\PDF Architect 5 Manager\PDF Architect 5\Architect Manager.exe [985848 2017-05-16] (© pdfforge GmbH.)
R2 RealtekWlanU; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe [48856 2014-10-09] (Realtek)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [246488 2013-06-18] (Realtek Semiconductor)
S2 RTLDHCPService; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe [262360 2014-10-09] (Realtek)
R2 RunSwUSB; C:\Windows\runSW.exe [44760 2017-09-07] ()
R2 SanDisk SSD Dashboard Service; C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboardService.exe [373760 2016-10-10] (SanDisk) [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WSWNDA3100v2; C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe [316120 2014-08-18] ()

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [64504 2017-08-01] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [194272 2017-09-16] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [151128 2017-09-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [35328 2017-08-01] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [78600 2017-08-01] (Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [34128 2017-08-01] (Avira Operations GmbH & Co. KG)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [537080 2017-07-19] (Intel Corporation)
S3 FNETTBOH_305; C:\Windows\System32\drivers\FNETTBOH_305.SYS [32320 2017-09-03] (FNet Co., Ltd.)
R1 FNETURPX; C:\Windows\System32\drivers\FNETURPX.SYS [16648 2017-08-24] (FNet Co., Ltd.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-08-07] (Intel Corporation)
R3 ladfGSS; C:\Windows\System32\drivers\ladfGSS.sys [45192 2017-08-18] (Logitech Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\System32\drivers\LGJoyXlCore.sys [67736 2017-08-18] (Logitech Inc.)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-03] (Intel Corporation)
S3 NPF; C:\Windows\System32\DRIVERS\npf.sys [47632 2010-02-03] (CACE Technologies, Inc.)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-09-19] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [48248 2017-08-22] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\DRIVERS\nvvhci.sys [57976 2017-08-22] (NVIDIA Corporation)
S3 RtlWlanu; C:\Windows\System32\DRIVERS\rtwlanu.sys [6238208 2017-05-18] (Realtek Semiconductor Corporation )

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-10-01 14:33 - 2017-10-01 14:42 - 000000000 ____D C:\FRST
2017-09-30 13:46 - 2017-09-30 13:46 - 000003542 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2017-09-30 13:46 - 2017-09-30 13:46 - 000003414 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2017-09-30 13:46 - 2017-09-30 13:46 - 000002263 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-09-29 19:56 - 2017-09-30 13:41 - 000000000 ____D C:\ProgramData\HitmanPro
2017-09-29 19:51 - 2017-09-29 19:51 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-09-29 18:30 - 2017-09-30 13:41 - 000000000 ____D C:\AdwCleaner
2017-09-25 20:35 - 2017-09-25 20:35 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Macromedia
2017-09-21 21:14 - 2017-09-16 19:17 - 000135800 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2017-09-21 21:13 - 2017-09-21 21:13 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2017-09-21 21:13 - 2017-07-20 19:21 - 000905504 _____ C:\Windows\system32\vulkan-1.dll
2017-09-21 21:13 - 2017-07-20 19:21 - 000776992 _____ C:\Windows\SysWOW64\vulkan-1.dll
2017-09-21 21:13 - 2017-07-20 19:21 - 000578848 _____ C:\Windows\system32\vulkaninfo.exe
2017-09-21 21:13 - 2017-07-20 19:21 - 000477472 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2017-09-21 21:11 - 2017-09-16 21:23 - 040240064 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 035883640 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 035314112 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 028987512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 023132720 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 018849968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 015427520 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2017-09-21 21:11 - 2017-09-16 21:23 - 014688256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 013782720 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 012241792 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 011692856 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 010087504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 003793016 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 003346368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 001988216 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438569.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 001606592 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438569.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 001067456 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 001005176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000972920 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000924096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000690504 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000609912 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000578056 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000512672 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000499136 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000429920 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000407064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000171384 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000154392 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000149040 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000132256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2017-09-18 22:27 - 2017-09-18 22:27 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2017-09-18 22:17 - 2017-09-18 22:17 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TechPowerUp GPU-Z
2017-09-18 19:35 - 2017-09-18 19:35 - 000000000 ____D C:\Users\Jonas\AppData\Local\ElevatedDiagnostics
2017-09-16 03:10 - 2017-10-01 13:32 - 000003212 _____ C:\Windows\System32\Tasks\Avira_Antivirus_Systray
2017-09-16 03:10 - 2017-09-16 03:10 - 000003122 _____ C:\Windows\System32\Tasks\Avira SystrayStartTrigger
2017-09-16 03:10 - 2017-09-16 03:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2017-09-14 22:44 - 2017-08-15 16:06 - 015260160 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-09-14 22:44 - 2017-08-15 15:58 - 013673984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-09-14 22:44 - 2017-08-13 20:58 - 025730560 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-09-14 22:44 - 2017-08-13 18:54 - 020269056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-09-14 22:44 - 2017-08-13 18:51 - 005981696 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-09-14 22:44 - 2017-08-13 17:48 - 004547072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-09-14 22:43 - 2017-08-19 17:28 - 000197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2017-09-14 22:43 - 2017-08-19 17:10 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2017-09-14 22:43 - 2017-08-16 17:29 - 000806912 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2017-09-14 22:43 - 2017-08-16 17:10 - 000629760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2017-09-14 22:43 - 2017-08-16 16:57 - 003224576 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-09-14 22:43 - 2017-08-16 03:10 - 000395976 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-09-14 22:43 - 2017-08-16 02:25 - 000347336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-09-14 22:43 - 2017-08-15 17:29 - 014182400 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-09-14 22:43 - 2017-08-15 17:29 - 001867264 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2017-09-14 22:43 - 2017-08-15 17:10 - 012880896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-09-14 22:43 - 2017-08-15 17:10 - 001499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2017-09-14 22:43 - 2017-08-15 16:01 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2017-09-14 22:43 - 2017-08-15 16:01 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-09-14 22:43 - 2017-08-15 16:01 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 003203584 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 002150912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcndmgr.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\mmcbase.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000303104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcbase.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cic.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\mmcshext.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000128512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcshext.dll
2017-09-14 22:43 - 2017-08-14 19:34 - 000211968 _____ (Microsoft Corporation) C:\Windows\system32\cic.dll
2017-09-14 22:43 - 2017-08-13 23:37 - 002144256 _____ (Microsoft Corporation) C:\Windows\system32\mmc.exe
2017-09-14 22:43 - 2017-08-13 23:30 - 001401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmc.exe
2017-09-14 22:43 - 2017-08-13 19:24 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2017-09-14 22:43 - 2017-08-13 19:24 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2017-09-14 22:43 - 2017-08-13 19:06 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2017-09-14 22:43 - 2017-08-13 19:05 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-09-14 22:43 - 2017-08-13 19:05 - 000417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2017-09-14 22:43 - 2017-08-13 19:05 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2017-09-14 22:43 - 2017-08-13 19:05 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2017-09-14 22:43 - 2017-08-13 19:04 - 002899968 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-09-14 22:43 - 2017-08-13 18:56 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2017-09-14 22:43 - 2017-08-13 18:55 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2017-09-14 22:43 - 2017-08-13 18:52 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2017-09-14 22:43 - 2017-08-13 18:51 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2017-09-14 22:43 - 2017-08-13 18:51 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2017-09-14 22:43 - 2017-08-13 18:50 - 000817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-09-14 22:43 - 2017-08-13 18:50 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2017-09-14 22:43 - 2017-08-13 18:46 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2017-09-14 22:43 - 2017-08-13 18:41 - 000968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2017-09-14 22:43 - 2017-08-13 18:38 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2017-09-14 22:43 - 2017-08-13 18:30 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2017-09-14 22:43 - 2017-08-13 18:29 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-09-14 22:43 - 2017-08-13 18:29 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2017-09-14 22:43 - 2017-08-13 18:29 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-09-14 22:43 - 2017-08-13 18:29 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-09-14 22:43 - 2017-08-13 18:29 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2017-09-14 22:43 - 2017-08-13 18:28 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2017-09-14 22:43 - 2017-08-13 18:27 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2017-09-14 22:43 - 2017-08-13 18:24 - 002291200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-09-14 22:43 - 2017-08-13 18:24 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2017-09-14 22:43 - 2017-08-13 18:23 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-09-14 22:43 - 2017-08-13 18:22 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2017-09-14 22:43 - 2017-08-13 18:21 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2017-09-14 22:43 - 2017-08-13 18:20 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-09-14 22:43 - 2017-08-13 18:19 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2017-09-14 22:43 - 2017-08-13 18:18 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2017-09-14 22:43 - 2017-08-13 18:17 - 000663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-09-14 22:43 - 2017-08-13 18:17 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-09-14 22:43 - 2017-08-13 18:17 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2017-09-14 22:43 - 2017-08-13 18:07 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-09-14 22:43 - 2017-08-13 18:04 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-09-14 22:43 - 2017-08-13 18:04 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-09-14 22:43 - 2017-08-13 18:02 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2017-09-14 22:43 - 2017-08-13 18:01 - 002134528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-09-14 22:43 - 2017-08-13 18:01 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-09-14 22:43 - 2017-08-13 18:01 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2017-09-14 22:43 - 2017-08-13 18:00 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2017-09-14 22:43 - 2017-08-13 17:57 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2017-09-14 22:43 - 2017-08-13 17:53 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2017-09-14 22:43 - 2017-08-13 17:46 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-09-14 22:43 - 2017-08-13 17:44 - 000694784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-09-14 22:43 - 2017-08-13 17:43 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-09-14 22:43 - 2017-08-13 17:43 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2017-09-14 22:43 - 2017-08-13 17:40 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-09-14 22:43 - 2017-08-13 17:27 - 001544704 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-09-14 22:43 - 2017-08-13 17:18 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-09-14 22:43 - 2017-08-13 17:17 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-09-14 22:43 - 2017-08-13 17:14 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-09-14 22:43 - 2017-08-13 17:13 - 001314816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-09-14 22:43 - 2017-08-11 08:42 - 000631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2017-09-14 22:43 - 2017-08-11 08:38 - 005547752 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-09-14 22:43 - 2017-08-11 08:38 - 000706792 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2017-09-14 22:43 - 2017-08-11 08:38 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2017-09-14 22:43 - 2017-08-11 08:38 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2017-09-14 22:43 - 2017-08-11 08:36 - 001732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 002065408 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 001212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000757248 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000512000 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000346112 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000313856 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\nsisvc.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\winnsi.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\nsi.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 001460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000971776 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000166400 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\inetppui.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:24 - 004001000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2017-09-14 22:43 - 2017-08-11 08:24 - 003945704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2017-09-14 22:43 - 2017-08-11 08:21 - 001314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2017-09-14 22:43 - 2017-08-11 08:20 - 000071680 _____ C:\Windows\system32\PrintBrmUi.exe
2017-09-14 22:43 - 2017-08-11 08:20 - 000061952 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.exe
2017-09-14 22:43 - 2017-08-11 08:20 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\wpnpinst.exe
2017-09-14 22:43 - 2017-08-11 08:19 - 001417728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000299008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000016384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winnsi.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nsi.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:12 - 000025088 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2017-09-14 22:43 - 2017-08-11 08:09 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.exe
2017-09-14 22:43 - 2017-08-11 08:07 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2017-09-14 22:43 - 2017-08-11 08:07 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2017-09-14 22:43 - 2017-08-11 08:07 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-09-14 22:43 - 2017-08-11 08:06 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2017-09-14 22:43 - 2017-08-11 08:03 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2017-09-14 22:43 - 2017-08-11 08:03 - 000026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netbtugc.exe
2017-09-14 22:43 - 2017-08-11 08:02 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2017-09-14 22:43 - 2017-08-11 08:01 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2017-09-14 22:43 - 2017-08-11 08:00 - 000262656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2017-09-14 22:43 - 2017-08-11 08:00 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2017-09-14 22:43 - 2017-08-11 08:00 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2017-09-14 22:43 - 2017-08-11 07:59 - 000460800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-09-14 22:43 - 2017-08-11 07:59 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-09-14 22:43 - 2017-08-11 07:59 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-09-14 22:43 - 2017-08-11 07:59 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2017-09-14 22:43 - 2017-08-11 07:59 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-09-14 22:43 - 2017-08-11 07:58 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2017-09-14 22:43 - 2017-08-11 07:58 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2017-09-14 22:43 - 2017-08-11 07:58 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nsiproxy.sys
2017-09-14 22:43 - 2017-08-11 07:56 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2017-09-14 22:43 - 2017-08-11 07:56 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2017-09-14 22:43 - 2017-08-11 07:56 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2017-09-14 22:43 - 2017-08-11 07:56 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2017-09-14 22:43 - 2017-08-11 07:55 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2017-09-14 22:43 - 2017-08-11 07:55 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 07:55 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 07:55 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 07:55 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2017-09-10 12:19 - 2017-09-10 12:20 - 000000022 _____ C:\Windows\GPU-Z.INI
2017-09-10 12:19 - 2017-09-10 12:19 - 000000000 ____D C:\Temp
2017-09-10 12:19 - 2017-09-10 12:19 - 000000000 ____D C:\Program Files (x86)\Futuremark
2017-09-10 12:18 - 2017-09-10 12:18 - 000000000 ____D C:\Users\Jonas\AppData\Local\Futuremark
2017-09-10 12:17 - 2017-09-10 12:17 - 000000000 ____D C:\Users\Jonas\.oracle_jre_usage
2017-09-10 12:17 - 2017-09-10 12:17 - 000000000 ____D C:\ProgramData\Futuremark
2017-09-10 02:48 - 2017-09-10 02:48 - 000022200 _____ (Phoenix Technologies) C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS
2017-09-10 02:48 - 2017-09-10 02:48 - 000000000 ____D C:\Users\Jonas\AppData\Local\eSupport.com
2017-09-10 02:32 - 2017-09-30 13:41 - 000003322 _____ C:\Windows\System32\Tasks\Launcher GIGABYTE XTREME GAMING ENGINE
2017-09-10 02:32 - 2017-09-10 02:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIGABYTE
2017-09-10 02:17 - 2017-09-10 02:29 - 000003256 _____ C:\Windows\System32\Tasks\GIGABYTE OC GURU
2017-09-10 02:17 - 2017-09-10 02:17 - 000000000 ____D C:\GvTemp
2017-09-10 01:49 - 2017-09-10 01:49 - 000000118 _____ C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-09-10 01:32 - 2017-09-10 01:32 - 000000401 _____ C:\Windows\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2017-09-09 19:32 - 2017-10-01 14:36 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\TS3Client
2017-09-09 19:32 - 2017-09-09 19:32 - 000000748 _____ C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk
2017-09-09 18:35 - 2017-09-30 13:42 - 000000000 __SHD C:\Users\Jonas\IntelGraphicsProfiles
2017-09-09 13:28 - 2017-09-09 13:28 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Battle.net
2017-09-09 13:28 - 2017-09-09 13:28 - 000000000 ____D C:\Users\Jonas\AppData\Local\Blizzard Entertainment
2017-09-09 13:28 - 2017-09-09 13:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blizzard App
2017-09-09 13:26 - 2017-09-09 13:28 - 000000000 ____D C:\Users\Jonas\AppData\Local\Battle.net
2017-09-09 13:26 - 2017-09-09 13:26 - 000000000 ____D C:\ProgramData\Battle.net
2017-09-07 20:54 - 2017-09-07 20:54 - 000000677 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2017-09-07 20:54 - 2017-09-07 20:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2017-09-07 13:57 - 2017-09-07 13:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\REALTEK USB Wireless LAN Utility
2017-09-07 13:56 - 2017-09-07 13:56 - 000500736 _____ (Realtek) C:\Windows\SwUSB.exe
2017-09-07 13:56 - 2017-09-07 13:56 - 000044760 _____ () C:\Windows\runSW.exe
2017-09-07 13:56 - 2017-09-07 13:56 - 000000000 ____D C:\Program Files (x86)\Cisco
2017-09-07 13:56 - 2017-05-18 05:28 - 006238208 _____ (Realtek Semiconductor Corporation ) C:\Windows\system32\Drivers\rtwlanu.sys
2017-09-07 13:56 - 2017-05-18 05:28 - 001139416 ____R (Realtek Semiconductor Corp. ) C:\Windows\system32\Rtlihvs.dll
2017-09-07 13:24 - 2017-09-07 13:26 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\PDF Architect 5
2017-09-07 13:24 - 2017-09-07 13:24 - 000000000 ____D C:\Users\Jonas\AppData\Local\PDFCreator
2017-09-07 13:24 - 2017-09-07 13:24 - 000000000 ____D C:\Program Files (x86)\PDF Architect 5 Manager
2017-09-07 13:23 - 2017-09-07 13:26 - 000000000 ____D C:\ProgramData\PDF Architect 5
2017-09-07 13:23 - 2017-09-07 13:24 - 000000000 ____D C:\Program Files\PDF Architect 5
2017-09-07 13:23 - 2017-09-07 13:24 - 000000000 ____D C:\Program Files (x86)\PDF Architect 5
2017-09-07 13:23 - 2017-09-07 13:23 - 000116224 _____ (pdfforge GmbH) C:\Windows\system32\pdfcmon.dll
2017-09-07 13:23 - 2017-09-07 13:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
2017-09-07 13:23 - 2017-09-07 13:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Architect 5
2017-09-07 03:16 - 2017-09-10 12:13 - 000004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2017-09-06 16:28 - 2017-09-06 16:28 - 000000000 ____D C:\Users\Jonas\AppData\LocalLow\Adobe
2017-09-06 16:24 - 2017-09-06 16:24 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2017-09-06 16:05 - 2017-09-06 16:05 - 000000000 ____D C:\Users\Jonas\AppData\Local\Logitech® Webcam-Software
2017-09-06 16:02 - 2017-09-06 16:02 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Leadertech
2017-09-06 16:02 - 2017-09-06 16:02 - 000000000 ____D C:\ProgramData\Logitech
2017-09-06 15:58 - 2017-09-06 16:02 - 000000000 ____D C:\Program Files\Common Files\logishrd
2017-09-05 12:16 - 2017-09-30 13:41 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\vlc
2017-09-05 12:16 - 2017-09-05 12:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-09-05 10:19 - 2017-09-05 10:19 - 000000000 ____D C:\Windows\system32\appmgmt
2017-09-05 10:17 - 2017-09-05 10:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SanDisk
2017-09-05 10:16 - 2017-09-05 10:16 - 000000000 ____D C:\Program Files (x86)\SanDisk
2017-09-04 22:46 - 2017-09-04 22:46 - 000000000 ____D C:\Users\Jonas\AppData\Local\UnrealEngine
2017-09-04 22:46 - 2017-09-04 22:46 - 000000000 ____D C:\Users\Jonas\AppData\Local\TslGame
2017-09-04 22:46 - 2010-06-02 04:55 - 000527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2017-09-04 22:46 - 2010-05-26 11:41 - 002526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2017-09-04 22:46 - 2010-05-26 11:41 - 002106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2017-09-04 22:46 - 2010-05-26 11:41 - 001907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2017-09-04 22:46 - 2010-05-26 11:41 - 001868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 005554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 005501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 002582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 002475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 001974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 001892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 000523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 000285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 000235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 005425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 004178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 002430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 001846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 000520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 005631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 004379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 002605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 002036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 000519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 000452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2017-09-04 22:46 - 2008-07-31 10:41 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2017-09-04 22:46 - 2008-07-31 10:41 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2017-09-04 22:46 - 2008-07-31 10:41 - 000072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2017-09-04 22:46 - 2008-07-31 10:41 - 000068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2017-09-04 22:46 - 2008-07-31 10:40 - 000513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2017-09-04 22:46 - 2008-07-31 10:40 - 000509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2017-09-04 22:46 - 2008-07-10 11:01 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 004992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 003851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 001942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 001493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2017-09-04 22:46 - 2008-05-30 14:19 - 000511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2017-09-04 22:46 - 2008-05-30 14:19 - 000507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2017-09-04 22:46 - 2008-05-30 14:18 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2017-09-04 22:46 - 2008-05-30 14:18 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2017-09-04 22:46 - 2008-05-30 14:17 - 000068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2017-09-04 22:46 - 2008-05-30 14:17 - 000065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2017-09-04 22:46 - 2008-05-30 14:17 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2017-09-04 22:46 - 2008-05-30 14:16 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 004991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 003850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 001941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 001491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2017-09-04 22:46 - 2008-03-05 16:04 - 000489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2017-09-04 22:46 - 2008-03-05 16:03 - 000479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2017-09-04 22:46 - 2008-03-05 16:03 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2017-09-04 22:46 - 2008-03-05 16:03 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2017-09-04 22:46 - 2008-03-05 16:00 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2017-09-04 22:46 - 2008-03-05 16:00 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2017-09-04 22:46 - 2008-03-05 15:56 - 004910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2017-09-04 22:46 - 2008-03-05 15:56 - 003786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2017-09-04 22:46 - 2008-03-05 15:56 - 001860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2017-09-04 22:46 - 2008-03-05 15:56 - 001420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2017-09-04 22:46 - 2008-02-05 23:07 - 000529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2017-09-04 22:46 - 2008-02-05 23:07 - 000462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2017-09-04 22:46 - 2007-10-22 03:40 - 000411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2017-09-04 22:46 - 2007-10-22 03:39 - 000267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2017-09-04 22:46 - 2007-10-22 03:37 - 000021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2017-09-04 22:46 - 2007-10-22 03:37 - 000017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2017-09-04 22:46 - 2007-10-12 15:14 - 005081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2017-09-04 22:46 - 2007-10-12 15:14 - 003734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2017-09-04 22:46 - 2007-10-12 15:14 - 002006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2017-09-04 22:46 - 2007-10-12 15:14 - 001374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2017-09-04 22:46 - 2007-10-02 09:56 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2017-09-04 22:46 - 2007-10-02 09:56 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2017-09-04 22:46 - 2007-07-20 00:57 - 000411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2017-09-04 22:46 - 2007-07-20 00:57 - 000267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 005073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 003727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 001985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 001358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2017-09-04 22:46 - 2007-06-20 20:49 - 000409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2017-09-04 22:46 - 2007-06-20 20:46 - 000266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 004496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 003497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 001401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 001124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2017-09-04 22:46 - 2007-04-04 18:55 - 000403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2017-09-04 22:46 - 2007-04-04 18:55 - 000261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2017-09-04 22:46 - 2007-04-04 18:54 - 000107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2017-09-04 22:46 - 2007-04-04 18:53 - 000081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2017-09-04 22:46 - 2007-03-15 16:57 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2017-09-04 22:46 - 2007-03-15 16:57 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2017-09-04 22:46 - 2007-03-12 16:42 - 004494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2017-09-04 22:46 - 2007-03-12 16:42 - 003495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2017-09-04 22:46 - 2007-03-12 16:42 - 001400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2017-09-04 22:46 - 2007-03-12 16:42 - 001123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2017-09-04 22:46 - 2007-03-05 12:42 - 000017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2017-09-04 22:46 - 2007-03-05 12:42 - 000015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2017-09-04 22:46 - 2007-01-24 15:27 - 000393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2017-09-04 22:46 - 2007-01-24 15:27 - 000255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2017-09-04 22:46 - 2006-12-08 12:02 - 000251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2017-09-04 22:46 - 2006-12-08 12:00 - 000390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2017-09-04 22:46 - 2006-11-29 13:06 - 004398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2017-09-04 22:46 - 2006-11-29 13:06 - 003426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2017-09-04 22:46 - 2006-11-29 13:06 - 000469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2017-09-04 22:46 - 2006-11-29 13:06 - 000440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2017-09-04 22:46 - 2006-09-28 16:05 - 003977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2017-09-04 22:46 - 2006-09-28 16:05 - 002414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2017-09-04 22:46 - 2006-09-28 16:05 - 000237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2017-09-04 22:46 - 2006-09-28 16:04 - 000364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2017-09-04 22:46 - 2006-07-28 09:31 - 000083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2017-09-04 22:46 - 2006-07-28 09:30 - 000363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2017-09-04 22:46 - 2006-07-28 09:30 - 000236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2017-09-04 22:46 - 2006-07-28 09:30 - 000062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2017-09-04 22:46 - 2006-05-31 07:24 - 000230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2017-09-04 22:46 - 2006-05-31 07:22 - 000354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2017-09-04 22:46 - 2006-03-31 12:41 - 003927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2017-09-04 22:46 - 2006-03-31 12:40 - 002388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2017-09-04 22:46 - 2006-03-31 12:40 - 000352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2017-09-04 22:46 - 2006-03-31 12:39 - 000229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2017-09-04 22:46 - 2006-03-31 12:39 - 000083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2017-09-04 22:46 - 2006-03-31 12:39 - 000062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2017-09-04 22:46 - 2006-02-03 08:43 - 003830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2017-09-04 22:46 - 2006-02-03 08:43 - 002332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2017-09-04 22:46 - 2006-02-03 08:42 - 000355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2017-09-04 22:46 - 2006-02-03 08:42 - 000230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2017-09-04 22:46 - 2006-02-03 08:41 - 000016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2017-09-04 22:46 - 2006-02-03 08:41 - 000014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2017-09-04 22:46 - 2005-12-05 18:09 - 003815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2017-09-04 22:46 - 2005-12-05 18:09 - 002323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2017-09-04 22:46 - 2005-07-22 19:59 - 003807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2017-09-04 22:46 - 2005-07-22 19:59 - 002319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2017-09-04 22:46 - 2005-05-26 15:34 - 003767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2017-09-04 22:46 - 2005-05-26 15:34 - 002297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2017-09-04 22:46 - 2005-03-18 17:19 - 003823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2017-09-04 22:46 - 2005-03-18 17:19 - 002337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2017-09-04 22:46 - 2005-02-05 19:45 - 003544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2017-09-04 22:46 - 2005-02-05 19:45 - 002222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2017-09-04 18:39 - 2017-09-04 18:44 - 000000000 ____D C:\ProgramData\FlyVPN
2017-09-04 18:39 - 2017-09-04 18:39 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FlyVPN
2017-09-03 17:56 - 2017-09-03 17:56 - 000000000 ____D C:\ProgramData\LogiShrd
2017-09-03 17:20 - 2017-09-06 16:28 - 000000000 ____D C:\Users\Jonas\AppData\Local\Adobe
2017-09-03 17:19 - 2017-09-03 17:19 - 000002089 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help Center.lnk
2017-09-03 17:18 - 2017-09-03 17:19 - 000000000 ____D C:\Program Files (x86)\Adobe
2017-09-03 17:18 - 2017-09-03 17:18 - 000002071 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge.lnk
2017-09-03 17:18 - 2017-09-03 17:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe
2017-09-03 17:17 - 2017-09-06 16:33 - 000000000 ____D C:\ProgramData\Adobe
2017-09-03 17:17 - 2017-09-03 17:17 - 000001651 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS2.lnk
2017-09-03 17:17 - 2017-09-03 17:17 - 000001646 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ImageReady CS2.lnk
2017-09-03 17:08 - 2017-09-03 17:08 - 000000000 ____D C:\Users\Jonas\AppData\Local\Logitech
2017-09-03 17:05 - 2017-09-06 16:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2017-09-03 17:04 - 2017-09-03 17:06 - 000000000 ____D C:\Program Files\Logitech Gaming Software
2017-09-03 17:00 - 2017-09-03 17:00 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Logitech
2017-09-03 17:00 - 2017-09-03 17:00 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Logishrd
2017-09-02 18:21 - 2017-10-01 14:23 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\obs-studio
2017-09-02 13:56 - 2017-09-02 13:56 - 000000885 _____ C:\Users\Public\Desktop\OBS Studio.lnk
2017-09-02 13:56 - 2017-09-02 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2017-09-02 09:23 - 2017-09-02 09:23 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\NVIDIA
2017-09-02 09:17 - 2017-09-02 09:17 - 000000000 ____D C:\Users\Jonas\AppData\Local\SplitMediaLabs
2017-09-02 09:07 - 2017-09-02 09:07 - 000000000 ____D C:\ProgramData\SplitMediaLabs
2017-09-02 09:05 - 2017-10-01 13:57 - 000000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2017-09-02 09:05 - 2017-09-02 09:35 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\SplitmediaLabs
2017-09-02 09:05 - 2017-09-02 09:05 - 000796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-09-02 09:05 - 2017-09-02 09:05 - 000142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-09-02 09:05 - 2017-09-02 09:05 - 000003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2017-09-02 09:05 - 2017-09-02 09:05 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2017-09-02 09:05 - 2017-09-02 09:05 - 000000000 ____D C:\Windows\system32\Macromed
2017-09-01 19:13 - 2017-09-01 19:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-10-01 14:36 - 2017-08-24 17:42 - 000000000 ____D C:\Users\Jonas\AppData\Local\Ubisoft Game Launcher
2017-10-01 12:34 - 2017-08-25 09:41 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Spotify
2017-10-01 12:25 - 2017-08-24 15:19 - 000000000 ____D C:\ProgramData\NVIDIA
2017-10-01 03:34 - 2009-07-14 06:45 - 000025696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-10-01 03:34 - 2009-07-14 06:45 - 000025696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-09-30 22:07 - 2017-08-25 09:42 - 000000000 ____D C:\Users\Jonas\AppData\Local\Spotify
2017-09-30 15:34 - 2017-08-25 09:42 - 000001753 _____ C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2017-09-30 13:48 - 2017-08-24 20:34 - 000700130 _____ C:\Windows\system32\perfh007.dat
2017-09-30 13:48 - 2017-08-24 20:34 - 000149768 _____ C:\Windows\system32\perfc007.dat
2017-09-30 13:48 - 2009-07-14 07:13 - 001622706 _____ C:\Windows\system32\PerfStringBackup.INI
2017-09-30 13:48 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2017-09-30 13:46 - 2017-08-24 17:08 - 000000000 ____D C:\Users\Jonas\AppData\Local\Deployment
2017-09-30 13:46 - 2017-08-24 17:08 - 000000000 ____D C:\Program Files (x86)\Google
2017-09-30 13:41 - 2017-08-24 15:19 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-09-30 13:41 - 2017-08-24 10:39 - 000000000 ____D C:\Users\Jonas
2017-09-30 13:41 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-09-30 13:41 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\security
2017-09-30 13:41 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\registration
2017-09-30 13:40 - 2017-08-24 17:08 - 000000000 ____D C:\Users\Jonas\AppData\Local\Google
2017-09-30 13:40 - 2017-08-24 17:08 - 000000000 ____D C:\Program Files (x86)\Avira
2017-09-30 13:40 - 2017-08-24 17:07 - 000000000 ____D C:\ProgramData\Avira
2017-09-28 23:23 - 2017-08-27 16:09 - 000000000 ____D C:\Users\Jonas\AppData\Local\CrashDumps
2017-09-21 21:14 - 2017-08-24 17:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-09-21 21:14 - 2017-08-24 15:19 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2017-09-21 20:52 - 2017-08-24 17:29 - 000003852 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:52 - 2017-08-24 17:29 - 000003814 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000004146 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003738 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003738 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003730 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003554 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003494 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 15:19 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2017-09-21 20:50 - 2017-08-24 17:32 - 000000000 ____D C:\Users\Jonas\AppData\Local\NVIDIA Corporation
2017-09-19 09:23 - 2017-08-24 17:29 - 001923008 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2017-09-19 09:23 - 2017-08-24 17:29 - 001755072 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2017-09-19 09:23 - 2017-08-24 17:29 - 001505728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2017-09-19 09:23 - 2017-08-24 17:29 - 001317312 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2017-09-19 09:23 - 2017-08-24 17:29 - 000121280 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2017-09-19 09:23 - 2017-08-24 17:28 - 000179136 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2017-09-19 09:23 - 2017-08-24 17:28 - 000146368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2017-09-18 23:29 - 2017-08-24 17:28 - 000001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2017-09-16 21:23 - 2017-08-24 17:25 - 018706120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2017-09-16 21:23 - 2017-08-24 17:25 - 017808120 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2017-09-16 21:23 - 2017-08-24 17:25 - 003692216 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2017-09-16 21:23 - 2017-08-03 15:59 - 021407000 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2017-09-16 21:23 - 2017-08-03 15:59 - 000491720 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2017-09-16 21:23 - 2017-08-03 15:57 - 004188872 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2017-09-16 21:23 - 2017-08-03 11:45 - 000044180 _____ C:\Windows\system32\nvinfo.pb
2017-09-16 19:54 - 2017-08-24 15:19 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2017-09-16 19:34 - 2017-08-24 15:19 - 006463424 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 002478528 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 001762752 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 000548472 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 000392312 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 000082040 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 000069752 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2017-09-16 14:49 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\rescache
2017-09-16 03:10 - 2017-08-24 17:08 - 000000000 ____D C:\ProgramData\Package Cache
2017-09-16 03:09 - 2017-08-24 17:07 - 000194272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2017-09-15 18:54 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\LiveKernelReports
2017-09-15 18:36 - 2009-07-14 06:45 - 000268536 _____ C:\Windows\system32\FNTCACHE.DAT
2017-09-15 17:21 - 2017-08-27 15:56 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Origin
2017-09-15 17:03 - 2017-08-24 15:19 - 008248071 _____ C:\Windows\system32\nvcoproc.bin
2017-09-15 14:41 - 2017-08-27 15:50 - 000000000 ____D C:\ProgramData\Origin
2017-09-14 22:50 - 2017-08-24 14:53 - 000000000 ____D C:\Windows\system32\MRT
2017-09-14 22:49 - 2017-08-24 14:53 - 138202976 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-09-14 22:45 - 2017-08-24 13:41 - 001596050 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2017-09-10 02:21 - 2017-08-24 13:45 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-09-10 01:32 - 2017-08-24 13:42 - 000000000 ____D C:\Intel
2017-09-09 20:37 - 2017-08-24 17:02 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Adobe
2017-09-09 15:48 - 2017-08-24 13:46 - 000000000 ____D C:\Program Files\Intel
2017-09-09 15:48 - 2017-08-24 13:42 - 000000000 ____D C:\Program Files (x86)\Intel
2017-09-08 18:02 - 2017-08-24 17:15 - 000000000 ____D C:\Users\Jonas\AppData\Local\Steam
2017-09-07 20:45 - 2017-08-24 13:39 - 000000000 ____D C:\Users\Jonas\Downloads\ASRSetup
2017-09-07 13:57 - 2017-08-24 13:45 - 000000000 ____D C:\Program Files (x86)\Realtek
2017-09-03 22:09 - 2017-08-24 17:07 - 000151128 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2017-09-03 17:35 - 2017-08-24 10:39 - 000000000 ____D C:\Users\Jonas\AppData\Local\VirtualStore
2017-09-03 17:22 - 2017-08-24 13:46 - 000058016 _____ C:\Users\Jonas\AppData\Local\GDIPFONTCACHEV1.DAT
2017-09-03 16:58 - 2017-08-24 13:52 - 000032320 _____ (FNet Co., Ltd.) C:\Windows\system32\Drivers\FNETTBOH_305.SYS
2017-09-02 22:33 - 2009-07-14 07:09 - 000000000 ____D C:\Windows\System32\Tasks\WPD
2017-09-02 09:49 - 2009-07-14 06:57 - 000001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk

Einige Dateien in TEMP:
====================
2017-08-24 17:28 - 2017-08-22 00:33 - 000873136 _____ (NVIDIA Corporation) C:\Users\Jonas\AppData\Local\Temp\nvSCPAPI64.dll
2017-09-21 21:12 - 2017-08-22 00:33 - 000368760 _____ (NVIDIA Corporation) C:\Users\Jonas\AppData\Local\Temp\nvStInst.exe
2017-09-06 15:58 - 2017-09-06 15:58 - 007060456 _____ (Logitech, Inc.) C:\Users\Jonas\AppData\Local\Temp\qc_e3f0f3ef_27e6_4ca8_8a7c_a3d761aa54bb_64.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-09-30 13:32

==================== Ende von FRST.txt ============================
         


Alt 01.10.2017, 20:26   #6
nikk2017
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Addition:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 01-10-2017
durchgeführt von Jonas (01-10-2017 14:43:05)
Gestartet von G:\Jonas\Downloads
Windows 7 Professional Service Pack 1 (X64) (2017-08-24 08:39:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3321238047-1800589303-1740924375-500 - Administrator - Disabled)
Gast (S-1-5-21-3321238047-1800589303-1740924375-501 - Limited - Disabled)
Jonas (S-1-5-21-3321238047-1800589303-1740924375-1000 - Administrator - Enabled) => C:\Users\Jonas

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM\...\{139D7147-6175-4398-88D3-E8C3A4A13DFF}) (Version: 2.3.3732.0 - Futuremark) Hidden
3DMark (HKLM-x32\...\{3c2496ac-4fcf-49c9-aac4-7fc4b9cdbb71}) (Version: 2.3.3732.0 - Futuremark)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\{7B0961DB-15EB-41AF-85DA-C296924CA408}) (Version: 20.0.0.228 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 385.69 - NVIDIA Corporation) Hidden
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Avira (HKLM-x32\...\{1B48601D-0537-4589-9952-A8989BE8249A}) (Version: 1.2.96.16095 - Avira Operations GmbH & Co. KG) Hidden
Avira (HKLM-x32\...\{7c01a3b4-3454-446e-8473-8a245f962c28}) (Version: 1.2.96.16095 - Avira Operations GmbH & Co. KG)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.31.27 - Avira Operations GmbH & Co. KG)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.50.62815 - Electronic Arts)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CameraHelperMsi (HKLM-x32\...\{15634701-BACE-4449-8B25-1567DA8C9FD3}) (Version: 13.50.854.0 - Logitech) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
CPUID CPU-Z 1.80.1 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.80.1 - )
erLT (HKLM-x32\...\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}) (Version: 1.20.138.34 - Logitech, Inc.) Hidden
FlyVPN (HKLM-x32\...\FlyVPN) (Version: 3.7.2.5 - FlyVPN)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Futuremark SystemInfo (HKLM-x32\...\{85F94959-7098-4B55-9F39-27D880FE5BA1}) (Version: 5.1.620.0 - Futuremark)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 61.0.3163.100 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Network Connections 18.5.54.0 (HKLM\...\PROSetDX) (Version: 18.5.54.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.14.4264 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Logitech Gaming Software 8.96 (HKLM\...\Logitech Gaming Software) (Version: 8.96.81 - Logitech Inc.)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.40 - Logitech Inc.)
LWS VideoEffects (HKLM\...\{138A4072-9E64-46BD-B5F9-DB2BB395391F}) (Version: 13.30.1379.0 - Logitech) Hidden
Manager (HKLM-x32\...\{8DED36D9-54D6-4127-A112-5A1BA1CDD66B}) (Version: 5.0.26.33533 - 2017 pdfforge GmbH. All rights reserved) Hidden
Microsoft .NET Framework 4.7 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft .NET Framework 4.7 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{CA8A885F-E95B-3FC6-BB91-F4D9377C7686}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MSI Afterburner 4.3.0 Beta 14 (HKLM-x32\...\Afterburner) (Version: 4.3.0 Beta 14 - MSI Co., LTD)
NETGEAR WNDA3100v2 wireless USB 2.0 adapter (HKLM-x32\...\{3C7839E7-21F4-49E0-B4D5-AC8ED818CCB0}) (Version: 2.2.0.5 - NETGEAR)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 385.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 385.69 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.9.0.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.9.0.97 - NVIDIA Corporation)
NVIDIA Grafiktreiber 385.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 385.69 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.27 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 20.0.1 - OBS Project)
Origin (HKLM-x32\...\Origin) (Version: 10.5.2.49155 - Electronic Arts, Inc.)
PDF Architect 5 (HKLM-x32\...\PDF Architect 5) (Version: 5.0.22.32360 - pdfforge GmbH)
PDF Architect 5 Create Module (HKLM\...\{0E25DE98-E56E-4259-B554-F1360BB2DC22}) (Version: 5.0.28.34044 - pdfforge GmbH) Hidden
PDF Architect 5 Edit Module (HKLM\...\{EE01D8D7-2DD0-4C43-BF42-D9C8FC8DAE99}) (Version: 5.0.28.34044 - pdfforge GmbH) Hidden
PDF Architect 5 View Module (HKLM\...\{4DC94B75-B036-474D-8AC8-E2D055C95FBD}) (Version: 5.0.28.34044 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.5.3 - pdfforge GmbH)
PLAYERUNKNOWN'S BATTLEGROUNDS (HKLM\...\Steam App 578080) (Version:  - Bluehole, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7004 - Realtek Semiconductor Corp.)
Realtek USB Wireless LAN Driver (HKLM-x32\...\InstallShield_{DBCC4C27-F949-482b-B786-7B3B67587CD2}) (Version: Drv_3.00.0014 - REALTEK Semiconductor Corp.)
Realtek USB Wireless LAN Utility (HKLM-x32\...\{9C049509-055C-4CFF-A116-1D12312225EB}) (Version: UI_1.00.0287 - REALTEK Semiconductor Corp.)
SanDisk SSD Dashboard (HKLM-x32\...\SanDisk SSD Dashboard) (Version: 1.4.4.4 - Western Digital Corporation or its affiliates)
SanDisk SSD Dashboard Service (HKLM-x32\...\{F4D977F4-1480-4F6A-A6BC-B2AB1D9E4F66}) (Version: 1.1.0 - SanDisk Corporation)
Spotify (HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\Spotify) (Version: 1.0.63.617.g5aca9a2a - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\TeamSpeak 3 Client) (Version: 3.1.6 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Uplay (HKLM-x32\...\Uplay) (Version: 38.2 - Ubisoft)
VC_CRT_x64 (HKLM\...\{54F2237F-018C-483B-8884-9FC0D88840C3}) (Version: 1.02.0000 - Intel Corporation) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.2.6 - VideoLAN)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
XFast LAN v9.05 (HKLM\...\XFast LAN) (Version: 9.05 - cFos Software GmbH, Bonn)
XFastUSB (HKLM-x32\...\XFastUSB) (Version: 3.02.38 - ASRock Inc.)
XTREME GAMING ENGINE (HKLM-x32\...\GIGABYTE XTREME GAMING ENGINE_is1) (Version: 1.0.5.3 - GIGABYTE Technology Co.,Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3321238047-1800589303-1740924375-1000_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
ContextMenuHandlers1: [PDFArchitect5_ManagerExt] -> {00B7B69F-6774-4906-9C7F-7D117A3644A9} => C:\Program Files\PDF Architect 5\creator-context-menu.dll [2017-07-05] (pdfforge GmbH)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => G:\Avira\Antivirus\shlext64.dll [2017-09-16] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\Windows\system32\igfxDTCM.dll [2015-08-09] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2017-09-16] (NVIDIA Corporation)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => G:\Avira\Antivirus\shlext64.dll [2017-09-16] (Avira Operations GmbH & Co. KG)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime =>  [Argument = start w32time task_started]
Task: {068A8F61-3CE7-4545-ACAF-1CD78CEFBEC3} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 =>  [Argument = /wait:7 /PBDADiscovery]
Task: {088482FA-65B8-4E17-9ABF-1DCD48E8D373} - System32\Tasks\Microsoft\Windows\Tcpip\IpAddressConflict1 =>  [Argument = ndfapi.dll,NdfRunDllDuplicateIPOffendingSystem]
Task: {09F06BFE-A3C8-40E3-846A-6E6F4000C238} - System32\Tasks\Microsoft\Windows\Tcpip\IpAddressConflict2 =>  [Argument = ndfapi.dll,NdfRunDllDuplicateIPDefendingSystem]
Task: {0FC087A9-3DD4-41A4-B8FD-661B20BEB4BD} - System32\Tasks\Launcher GIGABYTE XTREME GAMING ENGINE =>  [Argument = /h]
Task: {13FA9BA6-5342-48CC-8A2F-F93ED75BF42F} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  [Argument = --launcher=TaskScheduler]
Task: {1F40A908-5067-40C2-9BF2-26A53A1CC91F} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask =>  [Argument = -ObjectStoreRecoveryTask]
Task: {1FD56CEB-73FB-432A-B0C5-E17773C14016} - System32\Tasks\GIGABYTE OC GURU =>  
Task: {22500C88-610C-4EC5-AC48-5E27497F611C} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask =>  [Argument = -PvrRecoveryTask]
Task: {2B74486F-326C-4F7F-9EEF-34D9CB82CE8D} - System32\Tasks\WPD\SqmUpload_S-1-5-21-3321238047-1800589303-1740924375-1000 =>  [Argument = portabledeviceapi.dll,#1]
Task: {2F57269B-1E09-4E2D-AB1E-B0FDAC7D279C} - System32\Tasks\Microsoft\Windows\WindowsBackup\ConfigNotification =>  [Argument = /CONFIGNOTIFICATION]
Task: {334F9838-D0B1-4E17-A572-4D33A9E16511} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady =>  [Argument = /InstallPlayReady $(Arg0)]
Task: {3363D6BB-1740-4EB0-A8FE-1FF326484DBE} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {3C4FBB2C-3321-40C4-B749-7EC992891D2F} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask =>  [Argument = -PvrSchedule]
Task: {47D1C1A3-542A-495F-9069-552EE4D8914B} - System32\Tasks\GoogleUpdateTaskMachineCore =>  [Argument = /c] <==== ACHTUNG
Task: {487CDE70-FCA3-4A20-ABC3-ACA15CECC848} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry =>  [Argument = -pscn 0]
Task: {48B24237-A288-4C85-A33F-8B89C596FFD9} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 =>  [Argument = /wait:90 /PBDADiscovery]
Task: {4B40FC2F-CE29-48B0-85E0-6C59F9243F07} - System32\Tasks\Avira_Antivirus_Systray =>  [Argument = /min]
Task: {5178846A-3233-4D6D-8757-DD8565BD248E} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask =>  [Argument = -MediaCenterRecoveryTask]
Task: {51BB28AF-EBE1-4385-B2D4-355FAEC281AF} - System32\Tasks\GoogleUpdateTaskMachineUA =>  [Argument = /ua /installsource scheduler] <==== ACHTUNG
Task: {56BE3745-B956-45D3-936B-211D9C268288} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate =>  [Argument = $(Arg0)]
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig =>  [Argument = config upnphost start= auto]
Task: {5C0AEEEA-C154-45BE-8499-BEA5F11BAFF6} - System32\Tasks\Microsoft\Windows\Defrag\ScheduledDefrag =>  [Argument = -c]
Task: {5CDEF916-3572-4B75-878E-DB51A692680B} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery =>  [Argument = /OCURDiscovery $(Arg0)]
Task: {66AC8E86-1403-4CD7-AB35-CD5B096023B5} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {6DD376D5-EEB5-4849-A9CD-FA27A4338918} - System32\Tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector =>  [Argument = dfdts.dll,DfdGetDefaultPolicyAndSMART]
Task: {70381643-12D3-4B0B-8924-C3EA983239AE} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {72DB7465-BC54-491B-A92A-4637A28C9BBF} - System32\Tasks\Microsoft\Windows\AppID\VerifiedPublisherCertStoreCheck =>  
Task: {753C47AE-EC5E-44B3-95A9-2C8E553F0E39} - System32\Tasks\Microsoft\Windows\Windows Media Sharing\UpdateLibrary =>  
Task: {81540B9F-B5BF-47EB-9C95-BE195BF2C664} - System32\Tasks\Microsoft\Windows\NetTrace\GatherNetworkInfo =>  
Task: {89754245-9B9A-4720-AA9D-47219457FEFF} - System32\Tasks\Adobe Flash Player Updater =>  
Task: {8AC8A31C-4921-4B5F-9991-959EAB139802} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot =>  [Argument = /DoReindexSearchRoot]
Task: {8C9FAB04-7AFF-4913-B5FF-DF1964AF49D5} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate =>  [Argument = /OCURActivate]
Task: {8F8EB008-E0E9-4DFA-8ABC-F6418804A6BA} - System32\Tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver =>  
Task: {91B3C379-0382-4E9D-8D8C-B35367FE5460} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath =>  [Argument = /DoUpdateRecordPath $(Arg0)]
Task: {994C86AD-A929-4B2C-88A0-4E25A107A029} - System32\Tasks\Microsoft\Windows\SystemRestore\SR =>  [Argument = /d srrstr.dll,ExecuteScheduledSPPCreation]
Task: {9C4D6DDF-88B9-4E2D-9E06-ACA383A1F488} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup =>  [Argument = -v]
Task: {A0A6A747-F0A0-41CD-BF00-F9785B969943} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch =>  [Argument = /DoActivateWindowsSearch]
Task: {A48CABBF-24C8-4B87-B00F-9261807C3B43} - System32\Tasks\Microsoft\Windows\AppID\PolicyConverter =>  
Task: {A6AF9377-77CE-47AB-AD7D-EC32CAD0C82D} - System32\Tasks\Microsoft\Windows\Location\Notifications =>  
Task: {AC4E5ACF-89F7-4220-BA21-81EE183975E2} - System32\Tasks\Microsoft\Windows\Application Experience\AitAgent =>  
Task: {BDFE9F50-3562-4FF1-809D-B57016A91FFD} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks =>  [Argument = /DoRecoveryTasks $(Arg0)]
Task: {BE787BED-B6BC-4316-8B37-A9723F741BFB} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  [Argument = -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log]
Task: {C016366B-7126-46CA-B36B-592A3D95A60B} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\Consolidator =>  
Task: {C22A9A81-C36F-4D12-BA50-E6F7E82FBD43} - System32\Tasks\Avira SystrayStartTrigger =>  
Task: {CB3D64BF-C0C9-45FF-BFB0-FF1A8F680186} - System32\Tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask =>  [Argument = /offerraupdate]
Task: {CE1F49F6-7EF6-44FA-B6B5-91279074E560} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {D0250F3F-6480-484F-B719-42F659AC64D5} - System32\Tasks\Microsoft\Windows\Windows Error Reporting\QueueReporting =>  [Argument = -queuereporting]
Task: {D1B0B8A8-8EF0-4633-A74E-24C255B25BEC} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart =>  [Argument = /RestartRecording]
Task: {D5B34169-F906-40CD-A8CD-85BABCDCAE7D} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater =>  [Argument = -maintenance]
Task: {D5CB0623-9CF9-4671-ABEA-4BC0B6FFC10E} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask =>  [Argument = -SqlLiteRecoveryTask]
Task: {D7B6E81D-3CF4-432C-84D2-24213F4316E6} - System32\Tasks\Microsoft\Windows\Autochk\Proxy =>  [Argument = /d acproxy.dll,PerformAutochkOperations]
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask =>  [Argument = start sppsvc]
Task: {DEB88339-5919-47A3-8210-7CD068B4EF23} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  [Argument = --logon]
Task: {DF581067-CB60-4B6A-A0E8-9DFCA0D4DD3F} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService =>  [Argument = /DoConfigureInternetTimeService]
Task: {E22A8667-F75B-4BA9-BA46-067ED4429DE8} - System32\Tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange =>  [Argument = bfe.dll,BfeOnServiceStartTypeChange]
Task: {E3163C33-301D-4730-A266-5518C5ED3967} - System32\Tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask =>  [Argument = $(Arg0)]
Task: {E3C98373-3B27-447E-B896-C9BAE8E18CA5} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch =>  [Argument = /DoRegisterSearch $(Arg0)]
Task: {E487C61F-8CDA-4891-8029-9FA057FC12D7} - System32\Tasks\Adobe Acrobat Update Task =>  
Task: {E56FE9E3-FC06-4216-80B6-21B013B9947F} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit =>  [Argument = /DRMInit]
Task: {E96468DE-012D-4EE0-A236-0458633D05E3} - System32\Tasks\Microsoft\Windows\MUI\Mcbuilder =>  
Task: {EB02381F-D652-4B1C-894A-712498C62C51} - System32\Tasks\Microsoft\Windows\MUI\LPRemove =>  
Task: {EECFC34D-6F58-4E57-B14F-448EF646D773} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {F5E3E826-62F7-46EE-B9C9-6E821B7D93AA} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery =>  [Argument = /PBDADiscovery]
Task: {FB3C354D-297A-4EB2-9B58-090F6361906B} - System32\Tasks\Microsoft\Windows\Power Efficiency Diagnostics\AnalyzeSystem =>  [Argument = -energy -auto]

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


ShortcutWithArgument: C:\Users\Jonas\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory="Profile 1"

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-08-24 17:28 - 2017-09-19 09:23 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-09-07 13:56 - 2017-09-07 13:56 - 000044760 _____ () C:\Windows\runSW.exe
2017-08-24 13:52 - 2014-08-18 17:50 - 000316120 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe
2015-08-09 04:50 - 2015-08-09 04:50 - 000404376 _____ () C:\Windows\system32\igfxTray.exe
2015-03-07 02:07 - 2015-03-07 02:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-08-18 11:01 - 2017-08-18 11:01 - 001096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-08-18 11:01 - 2017-08-18 11:01 - 000241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2017-08-24 13:52 - 2014-12-11 18:48 - 008397536 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WNDA3100v2.exe
2011-11-11 14:07 - 2011-11-11 14:07 - 000265240 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\CameraHelperShell.exe
2011-08-12 12:19 - 2011-08-12 12:19 - 000680984 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\COCIManager.exe
2017-09-30 13:46 - 2017-09-21 09:29 - 004022616 _____ () C:\Program Files (x86)\Google\Chrome\Application\61.0.3163.100\libglesv2.dll
2017-09-30 13:46 - 2017-09-21 09:29 - 000100184 _____ () C:\Program Files (x86)\Google\Chrome\Application\61.0.3163.100\libegl.dll
2011-08-12 12:20 - 2011-08-12 12:20 - 001260568 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\UMVPLMute.dll
2011-08-12 12:19 - 2011-08-12 12:19 - 000221208 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\FxPreview.dll
2011-08-12 12:20 - 2011-08-12 12:20 - 001349656 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\MRSystem.dll
2011-08-12 12:20 - 2011-08-12 12:20 - 000135192 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\MapTrackData.dll
2011-08-12 12:20 - 2011-08-12 12:20 - 001323032 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\MMSystem.dll
2011-08-12 12:20 - 2011-08-12 12:20 - 000294424 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\VMSystem.dll
2017-09-07 13:57 - 2014-04-17 09:54 - 000221184 _____ () C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\EnumDevLib.dll
2017-08-24 13:52 - 2015-03-05 18:22 - 000380928 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiLib.dll
2017-08-24 17:14 - 2017-08-04 23:19 - 000678176 _____ () G:\Steam\SDL2.dll
2017-08-24 17:14 - 2016-09-01 03:02 - 004969248 _____ () G:\Steam\v8.dll
2017-08-24 17:14 - 2016-09-01 03:02 - 001563936 _____ () G:\Steam\icui18n.dll
2017-08-24 17:14 - 2016-09-01 03:02 - 001195296 _____ () G:\Steam\icuuc.dll
2017-08-24 17:14 - 2017-09-27 18:19 - 002507552 _____ () G:\Steam\video.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 002549760 _____ () G:\Steam\libavcodec-56.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 000442880 _____ () G:\Steam\libavutil-54.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 000491008 _____ () G:\Steam\libavformat-56.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 000332800 _____ () G:\Steam\libavresample-2.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 000485888 _____ () G:\Steam\libswscale-3.dll
2017-08-24 17:14 - 2017-09-27 18:19 - 000885024 _____ () G:\Steam\bin\chromehtml.DLL
2017-08-24 17:14 - 2016-07-05 00:17 - 000266560 _____ () G:\Steam\openvr_api.dll
2017-08-24 13:52 - 2014-07-22 10:18 - 000278528 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvcLib.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 002145304 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\QtCore4.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 007956504 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\QtGui4.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 000342552 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\QtXml4.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 000029208 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\imageformats\QGif4.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 000128536 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\imageformats\QJpeg4.dll
2012-07-23 15:10 - 2012-07-23 15:10 - 000336232 _____ () C:\Program Files (x86)\Common Files\logishrd\LWSPlugins\LWS\Applets\CameraHelper\DevManagerCore.dll
2017-08-24 17:29 - 2017-09-19 09:23 - 069807552 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2017-08-24 17:28 - 2017-09-19 09:23 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-08-24 17:15 - 2017-07-18 00:50 - 073115424 _____ () G:\Steam\bin\cef\cef.win7\libcef.dll
2017-08-24 17:15 - 2017-05-17 03:54 - 000678176 _____ () G:\Steam\bin\cef\cef.win7\SDL2.dll
2017-08-24 17:14 - 2015-09-25 01:52 - 000119208 _____ () G:\Steam\winh264.dll
2017-08-24 13:47 - 2013-09-03 16:52 - 001242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2017-08-21 10:28 - 2017-08-21 10:28 - 068505088 _____ () G:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\libcef.dll
2017-08-16 13:39 - 2017-08-16 13:39 - 000144152 _____ () G:\Program Files (x86)\TeamSpeak 3\quazip.dll
2017-04-03 13:18 - 2017-04-03 13:18 - 000017688 _____ () G:\Program Files (x86)\TeamSpeak 3\libEGL.DLL
2017-04-03 13:18 - 2017-04-03 13:18 - 001582360 _____ () G:\Program Files (x86)\TeamSpeak 3\libGLESv2.dll
2017-08-16 13:39 - 2017-08-16 13:39 - 000098072 _____ () G:\Program Files (x86)\TeamSpeak 3\soundbackends\directsound_win32.dll
2017-08-16 13:39 - 2017-08-16 13:39 - 000123160 _____ () G:\Program Files (x86)\TeamSpeak 3\soundbackends\windowsaudiosession_win32.dll
2017-09-09 19:32 - 2017-09-09 19:32 - 000274200 _____ () C:\Users\Jonas\AppData\Roaming\TS3Client\plugins\clientquery_plugin_win32.dll
2017-09-09 19:32 - 2017-09-09 19:32 - 000123392 _____ () C:\Users\Jonas\AppData\Roaming\TS3Client\plugins\gamepad_joystick_win32.dll
2017-09-09 19:32 - 2017-09-09 19:32 - 000010752 _____ () C:\Users\Jonas\AppData\Roaming\TS3Client\plugins\gamepad_joystick\api_stub.dll
2017-08-25 09:42 - 2017-09-30 15:34 - 071818864 _____ () C:\Users\Jonas\AppData\Roaming\Spotify\libcef.dll
2017-08-25 09:42 - 2017-09-30 15:34 - 002969200 _____ () C:\Users\Jonas\AppData\Roaming\Spotify\libglesv2.dll
2017-08-25 09:42 - 2017-09-30 15:34 - 000086640 _____ () C:\Users\Jonas\AppData\Roaming\Spotify\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{84A28AAB-378C-4B16-BF97-E7595F0E36D0}] => (Allow) G:\Steam\Steam.exe
FirewallRules: [{976E22F4-2192-4BAB-A99E-5A2C4246C1AE}] => (Allow) G:\Steam\Steam.exe
FirewallRules: [{68026B96-FBBF-464D-A3E9-E2DBF09857FE}] => (Allow) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{F6E53CB5-46FE-4CA6-B785-71A7E1B8E59B}] => (Allow) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{C64AB37D-9943-40A4-8052-A3A627CA52B5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{D493EBF3-9F24-41D7-A124-531143B9F02C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E10351F6-71D1-4EF3-A106-A0EF6922827B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{908DD8E9-BE04-4A69-812E-A37FA48B9BD5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{86BFABBB-4740-4DFC-82B6-0724F6E98A42}C:\users\jonas\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\jonas\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{7196B916-80E4-4BD0-A30A-C34525878025}C:\users\jonas\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\jonas\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{67848518-C842-40D0-BFFE-0D7269D4C4F7}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{62AE9618-2FF8-49E5-A0B9-87CCBF5F4A89}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{314598DA-6FD8-422E-B967-4188ADA5164D}] => (Allow) G:\Program Files (x86)\FlyVPN\FlyVPN.exe
FirewallRules: [TCP Query User{E0524D49-1AF3-4F44-92E2-62FBBE1F67A8}G:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Block) G:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{B7480E25-3708-416F-A5B8-D997494586E3}G:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Block) G:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [{8D0E90F6-1CE2-433E-B5B7-A3E069D45828}] => (Allow) G:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{3A748878-CF6E-47EE-A310-A891EA83E878}] => (Allow) G:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AB9FFDB7-AF18-432F-82FB-FF8D931F236A}] => (Allow) G:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{3C9AACD6-767A-46C0-88BC-70ED0E9554DA}] => (Allow) G:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{7E4526FB-4BA0-4830-A3E1-E842086EAC8E}] => (Allow) G:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{6B576662-A2BC-42EB-9BB4-DA85CEEFE77A}] => (Allow) G:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{AC1FABF7-7339-42F7-9DB3-46CFAC761B00}] => (Allow) C:\PROGRA~2\REALTEK\USBWIR~2\RtWlan.exe
FirewallRules: [{FD36A582-84D8-4B1C-8459-7B27BC3A62C8}] => (Allow) LPort=1542
FirewallRules: [{BE446A38-2864-4DB5-A305-54D42F0AC973}] => (Allow) LPort=1542
FirewallRules: [{D5275C5D-7648-4DC9-9037-F800A5DF87E7}] => (Allow) LPort=53
FirewallRules: [{D937D860-4EA0-4E69-B1D2-7CC96403A02B}] => (Allow) C:\PROGRA~2\REALTEK\USBWIR~2\Rtldhcp.exe
FirewallRules: [{F77666B3-830D-444F-8391-EFFFA695043B}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{B9E5172A-A1F6-4F18-B653-AC758505E07D}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{22D86FA5-E548-4F77-B122-036065CE0F27}] => (Allow) LPort=53
FirewallRules: [{7774C9E3-14DB-4732-851C-9745B3932C73}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{ACA29A4E-1613-4003-8E9A-6653C1B70E4B}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{1CCA9156-4C30-4F37-B78D-28D6932FD293}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{F6C924EC-008D-4F4C-9F33-FA4732DBBBC4}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{28823F81-B4E7-4942-871B-35C55C6108C8}] => (Allow) G:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{71FC9FFB-6D2B-4880-8963-FB466BC479A8}] => (Allow) G:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{3DCEDFAA-0D2B-4563-AE57-87CBAC0C5D92}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E9A38E68-7B49-427A-9819-90C608B1295F}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

29-09-2017 18:05:03 Removed Avira Software Updater
29-09-2017 19:59:28 Prüfpunkt von HitmanPro
29-09-2017 19:59:55 Prüfpunkt von HitmanPro
30-09-2017 13:39:52 Wiederherstellungsvorgang

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/30/2017 01:42:14 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/30/2017 01:36:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 09:27:59 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 09:09:07 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 08:01:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 07:55:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 06:43:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 06:32:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 05:32:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/28/2017 11:23:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: pythontwitch-views-v2.4-compiled.exe, Version: 5.7.1.0, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.23889, Zeitstempel: 0x598d4d26
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x0000c54f
ID des fehlerhaften Prozesses: 0x18bc
Startzeit der fehlerhaften Anwendung: 0x01d3389fca7b7e60
Pfad der fehlerhaften Anwendung: C:\Users\Jonas\AppData\Local\Temp\187254099\pythontwitch-views-v2.4-compiled.exe
Pfad des fehlerhaften Moduls: C:\Windows\syswow64\KERNELBASE.dll
Berichtskennung: 3d04367e-a493-11e7-986e-d0509956a25a


Systemfehler:
=============
Error: (09/30/2017 01:46:00 PM) (Source: Schannel) (EventID: 4119) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung empfangen: 20.

Error: (09/30/2017 01:42:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (09/30/2017 01:42:36 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (09/30/2017 01:42:27 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Realtek DHCP Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/30/2017 01:42:12 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Origin Web Helper Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (09/30/2017 01:42:12 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Origin Web Helper Service erreicht.

Error: (09/30/2017 01:40:02 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/30/2017 01:40:02 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/30/2017 01:37:01 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (09/30/2017 01:36:59 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz
Prozentuale Nutzung des RAM: 37%
Installierter physikalischer RAM: 15269.03 MB
Verfügbarer physikalischer RAM: 9603.48 MB
Summe virtueller Speicher: 30536.24 MB
Verfügbarer virtueller Speicher: 23128.72 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:117.16 GB) (Free:54.03 GB) NTFS
Drive g: () (Fixed) (Total:931.51 GB) (Free:793.63 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: FA9C3D82)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 01.10.2017, 20:27   #7
nikk2017
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



TDSSKiller:

Code:
ATTFilter
14:46:02.0428 0x2c1c  TDSS rootkit removing tool 3.1.0.15 Apr 18 2017 11:34:02
14:46:02.0428 0x2c1c  UEFI system
14:46:18.0388 0x2c1c  ============================================================
14:46:18.0388 0x2c1c  Current date / time: 2017/10/01 14:46:18.0388
14:46:18.0388 0x2c1c  SystemInfo:
14:46:18.0388 0x2c1c  
14:46:18.0388 0x2c1c  OS Version: 6.1.7601 ServicePack: 1.0
14:46:18.0388 0x2c1c  Product type: Workstation
14:46:18.0388 0x2c1c  ComputerName: JONAS-PC
14:46:18.0389 0x2c1c  UserName: Jonas
14:46:18.0389 0x2c1c  Windows directory: C:\Windows
14:46:18.0389 0x2c1c  System windows directory: C:\Windows
14:46:18.0389 0x2c1c  Running under WOW64
14:46:18.0389 0x2c1c  Processor architecture: Intel x64
14:46:18.0389 0x2c1c  Number of processors: 4
14:46:18.0389 0x2c1c  Page size: 0x1000
14:46:18.0389 0x2c1c  Boot type: Normal boot
14:46:18.0389 0x2c1c  CodeIntegrityOptions = 0x00000001
14:46:18.0389 0x2c1c  ============================================================
14:46:18.0587 0x2c1c  KLMD registered as C:\Windows\system32\drivers\81010183.sys
14:46:18.0587 0x2c1c  KLMD ARK init status: drvProperties = 0x7FF00, osBuild = 7601.23889, osProperties = 0x1
14:46:18.0743 0x2c1c  System UUID: {0C2018C2-B766-8019-37D2-605E461A47AB}
14:46:19.0160 0x2c1c  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:46:19.0161 0x2c1c  Drive \Device\Harddisk1\DR1 - Size: 0x1D5849E000 ( 117.38 Gb ), SectorSize: 0x200, Cylinders: 0x3BDA, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:46:19.0164 0x2c1c  ============================================================
14:46:19.0164 0x2c1c  \Device\Harddisk0\DR0:
14:46:19.0164 0x2c1c  GPT partitions:
14:46:19.0164 0x2c1c  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {E9167977-8F3A-4BDA-ACFA-E39D832E6811}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x74706000
14:46:19.0164 0x2c1c  MBR partitions:
14:46:19.0164 0x2c1c  \Device\Harddisk1\DR1:
14:46:19.0165 0x2c1c  GPT partitions:
14:46:19.0165 0x2c1c  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {7C7EE563-FD0F-45A2-AD82-AE0F26543C82}, Name: EFI system partition, StartLBA 0x800, BlocksNum 0x32000
14:46:19.0165 0x2c1c  \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {C71F7994-3858-4980-B9B3-459824D02948}, Name: Microsoft reserved partition, StartLBA 0x32800, BlocksNum 0x40000
14:46:19.0165 0x2c1c  \Device\Harddisk1\DR1\Partition3: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {3A166A40-C834-4C22-813F-450C23E0F9C3}, Name: Basic data partition, StartLBA 0x72800, BlocksNum 0xEA4F800
14:46:19.0165 0x2c1c  MBR partitions:
14:46:19.0165 0x2c1c  ============================================================
14:46:19.0167 0x2c1c  C: <-> \Device\Harddisk1\DR1\Partition3
14:46:19.0195 0x2c1c  G: <-> \Device\Harddisk0\DR0\Partition1
14:46:19.0195 0x2c1c  ============================================================
14:46:19.0195 0x2c1c  Initialize success
14:46:19.0195 0x2c1c  ============================================================
14:46:24.0823 0x1488  ============================================================
14:46:24.0823 0x1488  Scan started
14:46:24.0823 0x1488  Mode: Manual; 
14:46:24.0823 0x1488  ============================================================
14:46:24.0823 0x1488  KSN ping started
14:46:25.0301 0x1488  KSN ping finished: true
14:46:26.0054 0x1488  ================ Scan system memory ========================
14:46:26.0054 0x1488  System memory - ok
14:46:26.0055 0x1488  ================ Scan services =============================
14:46:26.0108 0x1488  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
14:46:26.0116 0x1488  1394ohci - ok
14:46:26.0138 0x1488  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
14:46:26.0149 0x1488  ACPI - ok
14:46:26.0154 0x1488  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
14:46:26.0155 0x1488  AcpiPmi - ok
14:46:26.0164 0x1488  [ 8B46D5A1D3EF08232C04D0EAFB871FB2, 5306F8452EF675851CB0015F9E5C5EB750137D6D65C9CB7E47F8EF5B10A44D10 ] Adobe LM Service C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
14:46:26.0167 0x1488  Adobe LM Service - ok
14:46:26.0176 0x1488  [ 9B112FDA1D5FB7B75627461001AC692A, 2EDF7C8FD59CD5FCD19FA528F60CBD6DDB9A8076AE0280B11D8EA8EAF7D39958 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
14:46:26.0179 0x1488  AdobeARMservice - ok
14:46:26.0215 0x1488  [ BDD170A319B7A9F7B11F58E59F827A31, CA8355F72B3D8E000E60670F717508A8DBDE163D26F0E6E6255F6DEE2027124B ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:46:26.0222 0x1488  AdobeFlashPlayerUpdateSvc - ok
14:46:26.0242 0x1488  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
14:46:26.0251 0x1488  adp94xx - ok
14:46:26.0261 0x1488  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
14:46:26.0266 0x1488  adpahci - ok
14:46:26.0273 0x1488  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
14:46:26.0276 0x1488  adpu320 - ok
14:46:26.0281 0x1488  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
14:46:26.0282 0x1488  AeLookupSvc - ok
14:46:26.0295 0x1488  [ 0DC2A9882540DEA4A55B08785E09D8FC, 69B15724B0034F9915AACE109A6C596D6AF2DA350FC18C9A0CD98C81CB7EDEE3 ] AFD             C:\Windows\system32\drivers\afd.sys
14:46:26.0303 0x1488  AFD - ok
14:46:26.0307 0x1488  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
14:46:26.0308 0x1488  agp440 - ok
14:46:26.0313 0x1488  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
14:46:26.0314 0x1488  ALG - ok
14:46:26.0318 0x1488  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
14:46:26.0318 0x1488  aliide - ok
14:46:26.0321 0x1488  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
14:46:26.0321 0x1488  amdide - ok
14:46:26.0325 0x1488  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
14:46:26.0326 0x1488  AmdK8 - ok
14:46:26.0329 0x1488  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
14:46:26.0330 0x1488  AmdPPM - ok
14:46:26.0335 0x1488  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
14:46:26.0337 0x1488  amdsata - ok
14:46:26.0344 0x1488  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
14:46:26.0347 0x1488  amdsbs - ok
14:46:26.0350 0x1488  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
14:46:26.0351 0x1488  amdxata - ok
14:46:26.0406 0x1488  [ 9C1974448C54690510224184B742716A, 4CD1ED929C5DDAF2A5850F83DAC4B1223FDAF35BD8547435BCDC76D501DF0D63 ] AntiVirMailService G:\Avira\Antivirus\avmailc7.exe
14:46:26.0423 0x1488  AntiVirMailService - ok
14:46:26.0439 0x1488  [ 6FBD71CC9E997C9A7D62BF9CE1F59352, 55CD16DE14308B13DA824E52FB8BFC8D63DE6A7F74C42DB7B61B035633410FE8 ] AntiVirSchedulerService G:\Avira\Antivirus\sched.exe
14:46:26.0444 0x1488  AntiVirSchedulerService - ok
14:46:26.0458 0x1488  [ 6FBD71CC9E997C9A7D62BF9CE1F59352, 55CD16DE14308B13DA824E52FB8BFC8D63DE6A7F74C42DB7B61B035633410FE8 ] AntiVirService  G:\Avira\Antivirus\avguard.exe
14:46:26.0464 0x1488  AntiVirService - ok
14:46:26.0493 0x1488  [ A1314FD19CC8C2B8C4A9B34EC676B9BE, EB462CF4483D681E74302F90A6E5C4FCFB4DAAD94BE490518CB356F36FC99DD8 ] AntiVirWebService G:\Avira\Antivirus\avwebg7.exe
14:46:26.0510 0x1488  AntiVirWebService - ok
14:46:26.0515 0x1488  [ 086CA47573FAF282C93BE3416E1B6D65, 608D208B9D5FDB8A6DAABA939EAC664FFBFA294FD53CCD21942C27F1B8FF016A ] AppID           C:\Windows\system32\drivers\appid.sys
14:46:26.0516 0x1488  AppID - ok
14:46:26.0519 0x1488  [ 5B502842E57F10BDC0301E15B98E3E26, 2FEC4F4409C9BF3A89E69C1806F8D9F37CF405E22971C68B5E297A43A8D6B3C4 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
14:46:26.0520 0x1488  AppIDSvc - ok
14:46:26.0525 0x1488  [ DE23E052E557580674785CDF45B613F3, A955ADC6CC7D816BA7CE1065F911E7A3295A1908C22BE0A3C506C38CFEE8DE0D ] Appinfo         C:\Windows\System32\appinfo.dll
14:46:26.0526 0x1488  Appinfo - ok
14:46:26.0534 0x1488  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
14:46:26.0537 0x1488  AppMgmt - ok
14:46:26.0540 0x1488  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
14:46:26.0541 0x1488  arc - ok
14:46:26.0545 0x1488  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
14:46:26.0547 0x1488  arcsas - ok
14:46:26.0565 0x1488  [ 8637F3119057178364D200F2462E625C, 40CAE47AA6C6B23FEB95961FD06BB3EB075CA63BB91B54CB26215A368371B343 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:46:26.0565 0x1488  aspnet_state - ok
14:46:26.0568 0x1488  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
14:46:26.0569 0x1488  AsyncMac - ok
14:46:26.0571 0x1488  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
14:46:26.0572 0x1488  atapi - ok
14:46:26.0584 0x1488  [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:46:26.0592 0x1488  AudioEndpointBuilder - ok
14:46:26.0605 0x1488  [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
14:46:26.0612 0x1488  AudioSrv - ok
14:46:26.0617 0x1488  [ 6C94D74033458BC2BDF11EED4E78F027, E52134268B2CED17801EE1D7ABA713CECE4CD960AF24749B74CD84B707CB344B ] avdevprot       C:\Windows\system32\DRIVERS\avdevprot.sys
14:46:26.0618 0x1488  avdevprot - ok
14:46:26.0624 0x1488  [ 5F5A98E76AD853E19253CDC13510AB56, 97F8E5F7DB933E22312422B6F38A6C08A7BD10EF52B310B3C08839EEBC502AEB ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
14:46:26.0627 0x1488  avgntflt - ok
14:46:26.0632 0x1488  [ BECC8515CE9E2AD079CF008B5A611446, 336F6E317EC52B2D0F58C453E8DF0E532DCAEC84FDD14C265B88C2D23F2A6255 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
14:46:26.0633 0x1488  avipbb - ok
14:46:26.0645 0x1488  [ 771E6338FD62E448D330148BDF428B29, 8AEC795862F25AB1D7300D6D0082F60A5AE96C80D4E32A8567EAAC5341702D14 ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
14:46:26.0650 0x1488  Avira.ServiceHost - ok
14:46:26.0654 0x1488  [ 3E0AB8C453FA433B15A30BAA8BD4B275, 30453E68013DF1A3CD9197F28E8591A67BFA6CA784129666A6F7DF9D2E12440B ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
14:46:26.0654 0x1488  avkmgr - ok
14:46:26.0657 0x1488  [ 19B6F9073BD606B7ABEC03A0328FDC1B, 639E6A05BB0E52CDBDF887A3FA209B32F84253D274F2A9A89E1D96F1BE4C8143 ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
14:46:26.0658 0x1488  avnetflt - ok
14:46:26.0662 0x1488  [ 3954253876E65797A980A2229C187D24, 79AA0833FB4965F25459DEEA42AF76DE81A77806213307579B0635B17AE47EFB ] avusbflt        C:\Windows\system32\Drivers\avusbflt.sys
14:46:26.0662 0x1488  avusbflt - ok
14:46:26.0670 0x1488  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
14:46:26.0672 0x1488  AxInstSV - ok
14:46:26.0682 0x1488  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
14:46:26.0688 0x1488  b06bdrv - ok
14:46:26.0696 0x1488  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
14:46:26.0699 0x1488  b57nd60a - ok
14:46:26.0721 0x1488  [ 364C859DB72953884AA9EB85637EA575, 969E75E6B7B26BFD560CF779CE21318211280AF503A15CC17481279F235575AE ] BCMH43XX        C:\Windows\system32\DRIVERS\bcmwlhigh664.sys
14:46:26.0735 0x1488  BCMH43XX - ok
14:46:26.0741 0x1488  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
14:46:26.0742 0x1488  BDESVC - ok
14:46:26.0745 0x1488  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
14:46:26.0745 0x1488  Beep - ok
14:46:26.0771 0x1488  [ F2926650190022DB0700549B09FB7BD3, 70BDD5DCD7660436A413E3D41125DAA93A991058377DEE7C0028C2CFCB024C44 ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
14:46:26.0789 0x1488  BEService - ok
14:46:26.0804 0x1488  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
14:46:26.0812 0x1488  BFE - ok
14:46:26.0828 0x1488  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
14:46:26.0839 0x1488  BITS - ok
14:46:26.0842 0x1488  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
14:46:26.0843 0x1488  blbdrive - ok
14:46:26.0846 0x1488  [ ABA3984C822E4D3F889699912D85D6C5, 2251FA135CC290DA13DAE4743F393C7CC9E6A737C054707CB8D72C369D1FFACB ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
14:46:26.0848 0x1488  bowser - ok
14:46:26.0850 0x1488  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
14:46:26.0851 0x1488  BrFiltLo - ok
14:46:26.0853 0x1488  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
14:46:26.0853 0x1488  BrFiltUp - ok
14:46:26.0860 0x1488  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
14:46:26.0862 0x1488  Browser - ok
14:46:26.0869 0x1488  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
14:46:26.0872 0x1488  Brserid - ok
14:46:26.0875 0x1488  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
14:46:26.0875 0x1488  BrSerWdm - ok
14:46:26.0877 0x1488  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
14:46:26.0878 0x1488  BrUsbMdm - ok
14:46:26.0880 0x1488  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
14:46:26.0880 0x1488  BrUsbSer - ok
14:46:26.0883 0x1488  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
14:46:26.0884 0x1488  BTHMODEM - ok
14:46:26.0888 0x1488  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
14:46:26.0890 0x1488  bthserv - ok
14:46:26.0893 0x1488  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
14:46:26.0895 0x1488  cdfs - ok
14:46:26.0899 0x1488  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
14:46:26.0901 0x1488  cdrom - ok
14:46:26.0906 0x1488  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
14:46:26.0907 0x1488  CertPropSvc - ok
14:46:26.0936 0x1488  [ 1BF0745142C07A6967C6DB7DEBFF6B16, 50C60F59CC1FE6EFF4E79A0A2545B14FF4851881C9262D6CFA6EE0ECF027D1D6 ] cFosSpeed       C:\Windows\system32\DRIVERS\cfosspeed6.sys
14:46:26.0957 0x1488  cFosSpeed - ok
14:46:26.0972 0x1488  [ 49C58338E9572E2570E2C636A3CDAA42, 9E2271B008EABD1263507A4185FE0CFDE84C65A659DF350EF000325FA0340B66 ] cFosSpeedS      C:\Program Files\ASRock\XFast LAN\spd.exe
14:46:26.0979 0x1488  cFosSpeedS - ok
14:46:26.0983 0x1488  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
14:46:26.0984 0x1488  circlass - ok
14:46:26.0992 0x1488  [ 3963FEC1892368DD500E6ED1F5C286CE, A04689CB07AF1C1B4B1032B0ACAD88DA3EB03D89A575C59FE602A65E8C246138 ] CLFS            C:\Windows\system32\CLFS.sys
14:46:26.0997 0x1488  CLFS - ok
14:46:27.0004 0x1488  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:46:27.0007 0x1488  clr_optimization_v2.0.50727_32 - ok
14:46:27.0014 0x1488  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:46:27.0016 0x1488  clr_optimization_v2.0.50727_64 - ok
14:46:27.0031 0x1488  [ 2BA609641FA64BAB02ACD3C0095672F5, FD1FE403864F0564CA4A2F1D7415649B8FFE16F8ED33C4B44ACB21767118AD5F ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:46:27.0033 0x1488  clr_optimization_v4.0.30319_32 - ok
14:46:27.0037 0x1488  [ 7C7502CD2A2CFAB399D0D8DA95DB03E7, 4AE53B468CF597FCFD912A6EEE27E87EE4D9BC73F2A794FB5DF5DA46C1DD1289 ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:46:27.0039 0x1488  clr_optimization_v4.0.30319_64 - ok
14:46:27.0041 0x1488  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
14:46:27.0042 0x1488  CmBatt - ok
14:46:27.0044 0x1488  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
14:46:27.0045 0x1488  cmdide - ok
14:46:27.0056 0x1488  [ A98CED39AD91B445E2E442A9BD67E8B4, B4189DEEF1C0EE22AE983119047B1A40FFDD8F3E163DFFABD7C2706231B0B1B0 ] CNG             C:\Windows\system32\Drivers\cng.sys
14:46:27.0061 0x1488  CNG - ok
14:46:27.0065 0x1488  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
14:46:27.0065 0x1488  Compbatt - ok
14:46:27.0068 0x1488  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
14:46:27.0069 0x1488  CompositeBus - ok
14:46:27.0071 0x1488  COMSysApp - ok
14:46:27.0100 0x1488  [ DAC4D7D79C07957F237E1A4F24435E96, F0D5C21A403580D71F1F6B049C5BB043D3257D39FABCDE623E81CD48034610AC ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
14:46:27.0104 0x1488  cphs - ok
14:46:27.0107 0x1488  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
14:46:27.0107 0x1488  crcdisk - ok
14:46:27.0114 0x1488  [ 48FEDBE324F1EA9417BA1D62AE863011, 2C3D84F0842237A3BF2838DDB4126807977EB36588FA669B1E6671077584EF18 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
14:46:27.0116 0x1488  CryptSvc - ok
14:46:27.0128 0x1488  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
14:46:27.0134 0x1488  CSC - ok
14:46:27.0147 0x1488  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
14:46:27.0155 0x1488  CscService - ok
14:46:27.0167 0x1488  [ 3F1A199859B4F3F8357B2A0AF5666A54, B0ACE9384088B7D0E54CF82BF48D4FEAA518BDEF98A294BA8F5A37DFF0E45328 ] DcomLaunch      C:\Windows\system32\rpcss.dll
14:46:27.0174 0x1488  DcomLaunch - ok
14:46:27.0182 0x1488  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
14:46:27.0185 0x1488  defragsvc - ok
14:46:27.0190 0x1488  [ 9B38580063D281A99E68EF5813022A5F, D91676B0E0A8E2A090E3E5DD340ABCFC20AE0F55B4C82869D6CFB34239BD27DA ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
14:46:27.0191 0x1488  DfsC - ok
14:46:27.0198 0x1488  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
14:46:27.0202 0x1488  Dhcp - ok
14:46:27.0226 0x1488  [ EE9954237F15BE4DD9304D12E4D305ED, F295C9BAF20F0E669B673AFCC16B4969EE31B6A3808980DAB93D9B0F167DA3C0 ] DiagTrack       C:\Windows\system32\diagtrack.dll
14:46:27.0242 0x1488  DiagTrack - ok
14:46:27.0246 0x1488  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
14:46:27.0247 0x1488  discache - ok
14:46:27.0250 0x1488  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
14:46:27.0251 0x1488  Disk - ok
14:46:27.0255 0x1488  [ 5DB085A8A6600BE6401F2B24EECB5415, 5FC5C7C1B4DB7BF6EFD0992E91DB41FD047E90D1ABA0B8F868CB72557F88FB13 ] dmvsc           C:\Windows\system32\drivers\dmvsc.sys
14:46:27.0255 0x1488  dmvsc - ok
14:46:27.0262 0x1488  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
14:46:27.0264 0x1488  Dnscache - ok
14:46:27.0271 0x1488  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
14:46:27.0274 0x1488  dot3svc - ok
14:46:27.0280 0x1488  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
14:46:27.0283 0x1488  DPS - ok
14:46:27.0285 0x1488  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
14:46:27.0285 0x1488  drmkaud - ok
14:46:27.0290 0x1488  [ 8407DDFAB85AE664E507C30314090385, 05F052C64D192CF69A462A5EC16DDA0D43CA5D0245900C9FCB9201685A2E7748 ] DrvAgent64      C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS
14:46:27.0290 0x1488  DrvAgent64 - ok
14:46:27.0307 0x1488  [ 5CEF80AE869336376F550ECAE91E424A, 49152AC35556A5629AE7A4A762FDB2112FAD1C9CDB91E6196172809F74A3149A ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
14:46:27.0318 0x1488  DXGKrnl - ok
14:46:27.0330 0x1488  [ 5B575E34207D63CC1D3C0B08D11D594E, 5F57470742C9D3B32915D629150B572948C7B535FF30A38D951C99D8A0925C37 ] e1dexpress      C:\Windows\system32\DRIVERS\e1d62x64.sys
14:46:27.0336 0x1488  e1dexpress - ok
14:46:27.0341 0x1488  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
14:46:27.0343 0x1488  EapHost - ok
14:46:27.0391 0x1488  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
14:46:27.0428 0x1488  ebdrv - ok
14:46:27.0434 0x1488  [ 00A54A6CEDF599AABB72C20E0815BC37, 09835A43E1A17396BDC88BB38EF66EA8854913040347D9893EBF8550D0AA1452 ] EFS             C:\Windows\System32\lsass.exe
14:46:27.0435 0x1488  EFS - ok
14:46:27.0450 0x1488  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
14:46:27.0459 0x1488  ehRecvr - ok
14:46:27.0463 0x1488  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
14:46:27.0464 0x1488  ehSched - ok
14:46:27.0475 0x1488  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
14:46:27.0481 0x1488  elxstor - ok
14:46:27.0484 0x1488  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
14:46:27.0484 0x1488  ErrDev - ok
14:46:27.0495 0x1488  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
14:46:27.0499 0x1488  EventSystem - ok
14:46:27.0506 0x1488  [ 7E45F8B117419ABA3BB26579F6E70324, 03FE86519860153E1BE571F10ACC9BA58FFB5A661C5C3EBDF3B77973BCD96C84 ] exfat           C:\Windows\system32\drivers\exfat.sys
14:46:27.0508 0x1488  exfat - ok
14:46:27.0514 0x1488  [ 6EDFA237D25433C03F42FBFDB16BDD24, A30F89A40F7AFC475D3C2D3591FB9AFC06AE3FEBC915FDCB24ED77946FBA4E2C ] fastfat         C:\Windows\system32\drivers\fastfat.sys
14:46:27.0517 0x1488  fastfat - ok
14:46:27.0530 0x1488  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
14:46:27.0538 0x1488  Fax - ok
14:46:27.0542 0x1488  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
14:46:27.0542 0x1488  fdc - ok
14:46:27.0545 0x1488  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
14:46:27.0546 0x1488  fdPHost - ok
14:46:27.0548 0x1488  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
14:46:27.0549 0x1488  FDResPub - ok
14:46:27.0553 0x1488  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
14:46:27.0554 0x1488  FileInfo - ok
14:46:27.0556 0x1488  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
14:46:27.0557 0x1488  Filetrace - ok
14:46:27.0559 0x1488  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
14:46:27.0560 0x1488  flpydisk - ok
14:46:27.0566 0x1488  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
14:46:27.0570 0x1488  FltMgr - ok
14:46:27.0573 0x1488  [ 508401A63E6B1CBF0B9C9A011498731F, F636B0A9C0EB6AE7EC04E5C5FD8A0578AEB76A1B0D974F355BCE6B6091901725 ] FNETTBOH_305    C:\Windows\system32\drivers\FNETTBOH_305.SYS
14:46:27.0574 0x1488  FNETTBOH_305 - ok
14:46:27.0576 0x1488  [ E341178C116DAC6A3A764587E68DFA7B, 91B4C79057908A622666FF069CF1C7ECA42952A6587432F5E99E33E8B19D29AF ] FNETURPX        C:\Windows\system32\drivers\FNETURPX.SYS
14:46:27.0577 0x1488  FNETURPX - ok
14:46:27.0596 0x1488  [ 785F474FB5E67E448E1931C98E8D0ABC, 911697D580CBF508A6F4A52D4F95A6976CF9A0EC3549076A8D0B5C8BD947C989 ] FontCache       C:\Windows\system32\FntCache.dll
14:46:27.0610 0x1488  FontCache - ok
14:46:27.0615 0x1488  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:46:27.0615 0x1488  FontCache3.0.0.0 - ok
14:46:27.0618 0x1488  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
14:46:27.0619 0x1488  FsDepends - ok
14:46:27.0622 0x1488  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
14:46:27.0622 0x1488  Fs_Rec - ok
14:46:27.0634 0x1488  [ 296E849EA3414C397D05BE166039878F, 204994EE1330AE0F67BA0DB4EA7EDE74E50A2F6977E08CEE0D288787F36CBE96 ] Futuremark SystemInfo Service C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
14:46:27.0638 0x1488  Futuremark SystemInfo Service - ok
14:46:27.0645 0x1488  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
14:46:27.0647 0x1488  fvevol - ok
14:46:27.0651 0x1488  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
14:46:27.0652 0x1488  gagp30kx - ok
14:46:27.0666 0x1488  [ E4AE497857409127ED57562AF913A903, 262ADD713B1FBF6200550967D1F8635B55D01BBD8FA2E753536E71A4EC87867B ] gpsvc           C:\Windows\System32\gpsvc.dll
14:46:27.0676 0x1488  gpsvc - ok
14:46:27.0683 0x1488  [ 0545A3EB959CFA4790D267BFB8C1ACA4, 69061E33ACB7587D773D05000390F9101F71DFD6EED7973B551594EAF3F04193 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:46:27.0685 0x1488  gupdate - ok
14:46:27.0689 0x1488  [ 0545A3EB959CFA4790D267BFB8C1ACA4, 69061E33ACB7587D773D05000390F9101F71DFD6EED7973B551594EAF3F04193 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:46:27.0691 0x1488  gupdatem - ok
14:46:27.0694 0x1488  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
14:46:27.0695 0x1488  hcw85cir - ok
14:46:27.0703 0x1488  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:46:27.0707 0x1488  HdAudAddService - ok
14:46:27.0712 0x1488  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
14:46:27.0714 0x1488  HDAudBus - ok
14:46:27.0716 0x1488  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
14:46:27.0717 0x1488  HidBatt - ok
14:46:27.0721 0x1488  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
14:46:27.0722 0x1488  HidBth - ok
14:46:27.0725 0x1488  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
14:46:27.0726 0x1488  HidIr - ok
14:46:27.0729 0x1488  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
14:46:27.0729 0x1488  hidserv - ok
14:46:27.0733 0x1488  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
14:46:27.0733 0x1488  HidUsb - ok
14:46:27.0737 0x1488  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
14:46:27.0739 0x1488  hkmsvc - ok
14:46:27.0745 0x1488  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:46:27.0748 0x1488  HomeGroupListener - ok
14:46:27.0754 0x1488  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:46:27.0758 0x1488  HomeGroupProvider - ok
14:46:27.0761 0x1488  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
14:46:27.0762 0x1488  HpSAMD - ok
14:46:27.0775 0x1488  [ CF5C9BD985120781200D35FD445D0BD5, 91B37F595A196542458CBBCDAD80779721D228A7030A34E55995DDBB06649248 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
14:46:27.0784 0x1488  HTTP - ok
14:46:27.0791 0x1488  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
14:46:27.0791 0x1488  hwpolicy - ok
14:46:27.0796 0x1488  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
14:46:27.0797 0x1488  i8042prt - ok
14:46:27.0810 0x1488  [ 57CD95DEB3529181BCC931DD2DFB2341, 03ACF906E4C3CF954F503900F42C7A60FCD5624772B90A956F032484146E42B7 ] iaStorA         C:\Windows\system32\DRIVERS\iaStorA.sys
14:46:27.0817 0x1488  iaStorA - ok
14:46:27.0823 0x1488  [ 20E83F4632E15A5E9E716FF2E8AC7FAE, 7CA1A4924F432AD30ED7FA6247C6513DA173EE31132AE115E85C0ED7E5971029 ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:46:27.0824 0x1488  IAStorDataMgrSvc - ok
14:46:27.0826 0x1488  [ CE5CD8CBE940965867D507AB8EA2795A, 1CC2C23A1436E4C911DD3B942D8F6DABB7249AB04426F9AB6B6045034226DD25 ] iaStorF         C:\Windows\system32\DRIVERS\iaStorF.sys
14:46:27.0827 0x1488  iaStorF - ok
14:46:27.0836 0x1488  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
14:46:27.0840 0x1488  iaStorV - ok
14:46:27.0845 0x1488  [ DAF66902F08796F9C694901660E5A64A, F4A4764DED05980426BAB54AAF040BC27A39C80315F5161E8D0B4C7F694BD8E6 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
14:46:27.0846 0x1488  IDriverT - ok
14:46:27.0862 0x1488  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:46:27.0873 0x1488  idsvc - ok
14:46:27.0875 0x1488  IEEtwCollectorService - ok
14:46:27.0946 0x1488  [ 5863E2DD2E5C2D1B1F70C3826C162A7B, A6A0DBFA91F53D116AFFC1644F636A9D33A20B00A842A190190584F8AE2D1FF0 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
14:46:28.0001 0x1488  igfx - ok
14:46:28.0013 0x1488  [ C5202C7669226FF13A74228BD42AD982, BA843DEF6649DF34F9D0D0A380E77557D7785B8239A61EA33EFF08AEF0C8E6DE ] igfxCUIService1.0.0.0 C:\Windows\system32\igfxCUIService.exe
14:46:28.0018 0x1488  igfxCUIService1.0.0.0 - ok
14:46:28.0021 0x1488  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
14:46:28.0022 0x1488  iirsp - ok
14:46:28.0037 0x1488  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
14:46:28.0048 0x1488  IKEEXT - ok
14:46:28.0102 0x1488  [ E9740A3BC0AE6EA035FF7ECE3A1B27B6, 4CA3E094B0057E143955DE5D41C3344688B6D2C4FFC0417235FF46312B600F99 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:46:28.0142 0x1488  IntcAzAudAddService - ok
14:46:28.0160 0x1488  [ 0DB1E3F6189C628675F855C0EB510419, 989F539E82105019D2D81255369B96DC65826CD2A421DA09809155B26F69C555 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
14:46:28.0169 0x1488  Intel(R) Capability Licensing Service Interface - ok
14:46:28.0184 0x1488  [ 492AAF2FF66F437F0E796574B116EFC3, 6BF21C61ED05705DD58203952A750D1AB4D4B62F3A2B640BBBD9B85D1ECC3E5C ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
14:46:28.0193 0x1488  Intel(R) Capability Licensing Service TCP IP Interface - ok
14:46:28.0200 0x1488  [ CBF7341E55A8348C7AB01A9870C7D948, A5084DF3C6321788C88A9E6B5F43FE5BCFDBB579BDE3A4D5F55558C6D13035A5 ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
14:46:28.0202 0x1488  Intel(R) PROSet Monitoring Service - ok
14:46:28.0205 0x1488  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
14:46:28.0205 0x1488  intelide - ok
14:46:28.0208 0x1488  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
14:46:28.0209 0x1488  intelppm - ok
14:46:28.0213 0x1488  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
14:46:28.0215 0x1488  IPBusEnum - ok
14:46:28.0218 0x1488  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:46:28.0219 0x1488  IpFilterDriver - ok
14:46:28.0230 0x1488  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
14:46:28.0237 0x1488  iphlpsvc - ok
14:46:28.0241 0x1488  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
14:46:28.0242 0x1488  IPMIDRV - ok
14:46:28.0246 0x1488  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
14:46:28.0248 0x1488  IPNAT - ok
14:46:28.0250 0x1488  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
14:46:28.0250 0x1488  IRENUM - ok
14:46:28.0252 0x1488  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
14:46:28.0253 0x1488  isapnp - ok
14:46:28.0260 0x1488  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
14:46:28.0263 0x1488  iScsiPrt - ok
14:46:28.0267 0x1488  [ 78D369F8A81A341109FBA1DB64B4C512, E584F693255CCBF7006E7D35984149CF599BB0849A8F02EFDD6223DF0D606049 ] iusb3hcs        C:\Windows\system32\DRIVERS\iusb3hcs.sys
14:46:28.0267 0x1488  iusb3hcs - ok
14:46:28.0276 0x1488  [ 5B632ABA038CE2E2D5D2D1115C6B26D1, 605A8FFA704E4369CF9D17DF8630DC9E196B8920D47F1CC5151759E60B234C1F ] iusb3hub        C:\Windows\system32\DRIVERS\iusb3hub.sys
14:46:28.0280 0x1488  iusb3hub - ok
14:46:28.0295 0x1488  [ EA841584EF59528D11F20355770E427E, 515737761BB2A0A233F4AD141E28D93E3B9789320A15B7D5FB3DB5AC3CD8E249 ] iusb3xhc        C:\Windows\system32\DRIVERS\iusb3xhc.sys
14:46:28.0304 0x1488  iusb3xhc - ok
14:46:28.0311 0x1488  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
14:46:28.0314 0x1488  jhi_service - ok
14:46:28.0316 0x1488  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
14:46:28.0317 0x1488  kbdclass - ok
14:46:28.0320 0x1488  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
14:46:28.0321 0x1488  kbdhid - ok
14:46:28.0323 0x1488  [ 00A54A6CEDF599AABB72C20E0815BC37, 09835A43E1A17396BDC88BB38EF66EA8854913040347D9893EBF8550D0AA1452 ] KeyIso          C:\Windows\system32\lsass.exe
14:46:28.0324 0x1488  KeyIso - ok
14:46:28.0328 0x1488  [ 7635071BC8EDBC8B501F4EF2B0A82820, 276A5672196EF3990FB1A2CE646B6B92241580E1BB96BCCA3CBDC781CF42111A ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
14:46:28.0329 0x1488  KSecDD - ok
14:46:28.0334 0x1488  [ 033937305C234FC8215A4692193AA43E, 1E48CA1F8020F9DA0778A0F39A69C3B918CF878B152A3B38A5D3B9892154B6DB ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
14:46:28.0336 0x1488  KSecPkg - ok
14:46:28.0339 0x1488  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
14:46:28.0339 0x1488  ksthunk - ok
14:46:28.0347 0x1488  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
14:46:28.0352 0x1488  KtmRm - ok
14:46:28.0357 0x1488  [ 6844929518CA9936F28DA5FFDC2AF9D2, 542E2974CB723FE1B036A88CF75734CF778972986E506F265B4F362FB5D565E9 ] ladfGSS         C:\Windows\system32\drivers\ladfGSS.sys
14:46:28.0357 0x1488  ladfGSS - ok
14:46:28.0364 0x1488  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
14:46:28.0367 0x1488  LanmanServer - ok
14:46:28.0372 0x1488  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:46:28.0375 0x1488  LanmanWorkstation - ok
14:46:28.0378 0x1488  [ A6F294B38F3DFB67D6B6E1D1E60A402A, 11C51B35DB2A3510258F3B722C12326BF068360CFA1E81FF552BA0BD19DE38E8 ] LGBusEnum       C:\Windows\system32\drivers\LGBusEnum.sys
14:46:28.0379 0x1488  LGBusEnum - ok
14:46:28.0383 0x1488  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
14:46:28.0384 0x1488  LGCoreTemp - ok
14:46:28.0387 0x1488  [ 2A9F60E6531F42B31874618743037719, BFD61AD03ADEF69421ECB07820EDB79D425048EC01A65A0D1E8A4527699196DC ] LGJoyXlCore     C:\Windows\system32\drivers\LGJoyXlCore.sys
14:46:28.0388 0x1488  LGJoyXlCore - ok
14:46:28.0390 0x1488  [ FA59A7421049F5852C1182345A4B8C4F, 6E7DFBF8382187E01CA0AE9CB7A175B563DA6807909A8A7E67779C045F290A06 ] LGVirHid        C:\Windows\system32\drivers\LGVirHid.sys
14:46:28.0391 0x1488  LGVirHid - ok
14:46:28.0394 0x1488  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
14:46:28.0395 0x1488  lltdio - ok
14:46:28.0402 0x1488  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
14:46:28.0406 0x1488  lltdsvc - ok
14:46:28.0408 0x1488  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
14:46:28.0409 0x1488  lmhosts - ok
14:46:28.0419 0x1488  [ 90C864827E1722F5BB6EEA8896A4E8EF, 6F9D96B7A65BD79ED5A384025393F36A5DEAC4EE01CA173874906B54F57150EF ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:46:28.0423 0x1488  LMS - ok
14:46:28.0431 0x1488  [ FB8D67A288CACF9714820D8483B0198B, 6EC32AD6E35B1BA58313A279EBD781A3A7D64DBD3A08677A7C54A09834E632D9 ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
14:46:28.0433 0x1488  LogiRegistryService - ok
14:46:28.0438 0x1488  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
14:46:28.0440 0x1488  LSI_FC - ok
14:46:28.0444 0x1488  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
14:46:28.0445 0x1488  LSI_SAS - ok
14:46:28.0448 0x1488  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
14:46:28.0449 0x1488  LSI_SAS2 - ok
14:46:28.0453 0x1488  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
14:46:28.0455 0x1488  LSI_SCSI - ok
14:46:28.0458 0x1488  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
14:46:28.0460 0x1488  luafv - ok
14:46:28.0469 0x1488  [ A832517901EEF41C206D70FCEC89B275, 33D42BFDD88F4BD8B1639CC5105E814FF7167750566F5057555FFED6D5DD7754 ] LVRS64          C:\Windows\system32\DRIVERS\lvrs64.sys
14:46:28.0473 0x1488  LVRS64 - ok
14:46:28.0543 0x1488  [ 644E919936A8017B5F205E7FE7EDD19F, AE0BE09DF7192B2E8504DA8D65928C59C62635E0C8D08C6A4EB2A15D512E3E52 ] LVUVC64         C:\Windows\system32\DRIVERS\lvuvc64.sys
14:46:28.0599 0x1488  LVUVC64 - ok
14:46:28.0607 0x1488  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
14:46:28.0609 0x1488  Mcx2Svc - ok
14:46:28.0612 0x1488  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
14:46:28.0613 0x1488  megasas - ok
14:46:28.0619 0x1488  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
14:46:28.0622 0x1488  MegaSR - ok
14:46:28.0627 0x1488  [ 926C135CFB0C75B32FB714B5C0C58FAA, AF627CD125794B69D450D298D5608D357F2C91FB89EBFAA0DA2A0F07C6A304A8 ] MEIx64          C:\Windows\system32\DRIVERS\TeeDriverx64.sys
14:46:28.0628 0x1488  MEIx64 - ok
14:46:28.0632 0x1488  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
14:46:28.0633 0x1488  MMCSS - ok
14:46:28.0636 0x1488  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
14:46:28.0636 0x1488  Modem - ok
14:46:28.0639 0x1488  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
14:46:28.0640 0x1488  monitor - ok
14:46:28.0644 0x1488  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
14:46:28.0645 0x1488  mouclass - ok
14:46:28.0647 0x1488  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
14:46:28.0648 0x1488  mouhid - ok
14:46:28.0652 0x1488  [ 072D8646E23ECF8A3F5F0157017B4DB6, EBFB1459ECC5AF94C94FB49CEBC724542612680F0777E24B5AA6E062C0EE5D94 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
14:46:28.0653 0x1488  mountmgr - ok
14:46:28.0658 0x1488  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
14:46:28.0660 0x1488  mpio - ok
14:46:28.0663 0x1488  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
14:46:28.0665 0x1488  mpsdrv - ok
14:46:28.0679 0x1488  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
14:46:28.0690 0x1488  MpsSvc - ok
14:46:28.0695 0x1488  [ 98DB1790F0A584E0A2528B92B052417F, 9AA04CA73AFE599810CD233B9CEC212E16D44DCEDF5C7D0181C7257F498068B5 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
14:46:28.0697 0x1488  MRxDAV - ok
14:46:28.0702 0x1488  [ F77E8ABD746B93B9B4F9C13250302C47, 7A6B705DCFA540E90A2A10F8B245CFF7BCB018152EF67D4B988366386E67AE10 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
14:46:28.0704 0x1488  mrxsmb - ok
14:46:28.0713 0x1488  [ FF1B4AF370481C25B078FEAEE5455EDC, 596DE4DB5B29F99CD89038B9426000E42D47A27FEF56135F219C83F94B10C1E5 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:46:28.0716 0x1488  mrxsmb10 - ok
14:46:28.0721 0x1488  [ 125B7C9D7372711EDBD5BFEE2E33CE60, 53ED38EBD558C1EE46EE0D3E39964730237991994946BE494806F7EC4A62D966 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:46:28.0723 0x1488  mrxsmb20 - ok
14:46:28.0726 0x1488  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
14:46:28.0726 0x1488  msahci - ok
14:46:28.0730 0x1488  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
14:46:28.0732 0x1488  msdsm - ok
14:46:28.0737 0x1488  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
14:46:28.0739 0x1488  MSDTC - ok
14:46:28.0743 0x1488  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
14:46:28.0743 0x1488  Msfs - ok
14:46:28.0746 0x1488  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
14:46:28.0746 0x1488  mshidkmdf - ok
14:46:28.0748 0x1488  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
14:46:28.0748 0x1488  msisadrv - ok
14:46:28.0753 0x1488  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
14:46:28.0756 0x1488  MSiSCSI - ok
14:46:28.0757 0x1488  msiserver - ok
14:46:28.0760 0x1488  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
14:46:28.0760 0x1488  MSKSSRV - ok
14:46:28.0762 0x1488  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
14:46:28.0763 0x1488  MSPCLOCK - ok
14:46:28.0765 0x1488  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
14:46:28.0765 0x1488  MSPQM - ok
14:46:28.0773 0x1488  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
14:46:28.0777 0x1488  MsRPC - ok
14:46:28.0781 0x1488  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
14:46:28.0782 0x1488  mssmbios - ok
14:46:28.0784 0x1488  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
14:46:28.0784 0x1488  MSTEE - ok
14:46:28.0786 0x1488  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
14:46:28.0787 0x1488  MTConfig - ok
14:46:28.0790 0x1488  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
14:46:28.0791 0x1488  Mup - ok
14:46:28.0800 0x1488  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
14:46:28.0806 0x1488  napagent - ok
14:46:28.0815 0x1488  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
14:46:28.0818 0x1488  NativeWifiP - ok
14:46:28.0836 0x1488  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
14:46:28.0847 0x1488  NDIS - ok
14:46:28.0851 0x1488  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
14:46:28.0851 0x1488  NdisCap - ok
14:46:28.0854 0x1488  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
14:46:28.0854 0x1488  NdisTapi - ok
14:46:28.0857 0x1488  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
14:46:28.0858 0x1488  Ndisuio - ok
14:46:28.0863 0x1488  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
14:46:28.0865 0x1488  NdisWan - ok
14:46:28.0868 0x1488  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
14:46:28.0869 0x1488  NDProxy - ok
14:46:28.0871 0x1488  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
14:46:28.0872 0x1488  NetBIOS - ok
14:46:28.0879 0x1488  [ 734837208CAFD6E0959A7A0333C95C9D, 0B7CD6E3CE43ABE021DBE6516492E326265EC0273F2F4297187CE70602CB8CE1 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
14:46:28.0882 0x1488  NetBT - ok
14:46:28.0885 0x1488  [ 00A54A6CEDF599AABB72C20E0815BC37, 09835A43E1A17396BDC88BB38EF66EA8854913040347D9893EBF8550D0AA1452 ] Netlogon        C:\Windows\system32\lsass.exe
14:46:28.0886 0x1488  Netlogon - ok
14:46:28.0894 0x1488  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
14:46:28.0899 0x1488  Netman - ok
14:46:28.0915 0x1488  [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:46:28.0917 0x1488  NetMsmqActivator - ok
14:46:28.0921 0x1488  [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:46:28.0923 0x1488  NetPipeActivator - ok
14:46:28.0933 0x1488  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
14:46:28.0939 0x1488  netprofm - ok
14:46:28.0943 0x1488  [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:46:28.0945 0x1488  NetTcpActivator - ok
14:46:28.0949 0x1488  [ 10D5997E2F5F16FE3BC3BD1A4BF31EA8, 0DDC4855C00A581A35AB2A11D2AAACC844C460F13F524DD9B92B8F00C31173A7 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:46:28.0951 0x1488  NetTcpPortSharing - ok
14:46:28.0954 0x1488  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
14:46:28.0955 0x1488  nfrd960 - ok
14:46:28.0962 0x1488  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
14:46:28.0966 0x1488  NlaSvc - ok
14:46:28.0970 0x1488  [ C31FA031335EFF434B2D94278E74BCCE, F5DFD40C16E4013CBAD0E4FB8EF2B4419702B9C215218F69C4A2DD7C4C4C1E2B ] NPF             C:\Windows\system32\DRIVERS\npf.sys
14:46:28.0971 0x1488  NPF - ok
14:46:28.0973 0x1488  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
14:46:28.0974 0x1488  Npfs - ok
14:46:28.0977 0x1488  [ 668B9EFF5CCA4542F435D2CD9CE3C778, 7409EF35D1DC0DE2BAB752694981FFA1F1855C7F11310366B80BD1EC3513262E ] nsi             C:\Windows\system32\nsisvc.dll
14:46:28.0978 0x1488  nsi - ok
14:46:28.0980 0x1488  [ BE313E566EEA2A4B7F9AAC9782A567D4, 377C624737B1A4FBC1DFF988F029B8ED9A368827C33A4FEEBA1B7937A87C2B47 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
14:46:28.0981 0x1488  nsiproxy - ok
14:46:29.0008 0x1488  [ 7FD5A7FB8F55254E9AF5666C653AF3CA, 5EE9805BB4A952AE455D08953FF12E55879776A521B3333F2730AC552DC17C48 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
14:46:29.0027 0x1488  Ntfs - ok
14:46:29.0031 0x1488  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
14:46:29.0031 0x1488  Null - ok
14:46:29.0035 0x1488  [ 786DB821BFD57C0551DBBE4F75384A7D, F956D636F834F2BA5F019E187FDB9CC33940363C75A60E53CD81310A4DB6A6AB ] nusb3hub        C:\Windows\system32\drivers\nusb3hub.sys
14:46:29.0036 0x1488  nusb3hub - ok
14:46:29.0041 0x1488  [ DAA8005CAF745042BB427A1ED7433354, 3019002F174783B76D5D8AA47F7A465B7FEC7C14235B70E5C9277FE534839226 ] nusb3xhc        C:\Windows\system32\drivers\nusb3xhc.sys
14:46:29.0043 0x1488  nusb3xhc - ok
14:46:29.0055 0x1488  [ 2BEF214A38B59F00006DC9172F4E054A, E361ED26840F26558463301A7BF53014716AB16BDE1C3B09EFAD08073EDEA3B1 ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
14:46:29.0061 0x1488  NvContainerLocalSystem - ok
14:46:29.0071 0x1488  [ 2BEF214A38B59F00006DC9172F4E054A, E361ED26840F26558463301A7BF53014716AB16BDE1C3B09EFAD08073EDEA3B1 ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
14:46:29.0077 0x1488  NvContainerNetworkService - ok
14:46:29.0085 0x1488  [ 4938CCA6E12A7FDA5324FFF0DF5DB8EC, 053D4D21014020C0D39F7BFC480EAE1458E1ABA1C40E11190204C4A2CB0D46EF ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
14:46:29.0088 0x1488  NVHDA - ok
14:46:29.0346 0x1488  [ 9673C9F7FC9EDA93C4627B8A3A07839D, ECFC34AB3550C283D46BC7563CD15220EA67E4860161F5BE711208E8A75FE15F ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
14:46:29.0519 0x1488  nvlddmkm - ok
14:46:29.0536 0x1488  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
14:46:29.0538 0x1488  nvraid - ok
14:46:29.0543 0x1488  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
14:46:29.0545 0x1488  nvstor - ok
14:46:29.0549 0x1488  [ E3ACDC7265D344C604C218AE14CDDB19, 76D893FE90917C16D3C1C540D62DE3896396F27035E47B690B0CBD7F5B50D4FF ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
14:46:29.0549 0x1488  NvStreamKms - ok
14:46:29.0560 0x1488  [ C8480E5ECBDA858EFB07F9727486CFA1, 0032F2ABF9B6297CE06641205D2A784B4F64DDB781B41C8715C9FB1497DB4AE8 ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
14:46:29.0565 0x1488  NvTelemetryContainer - ok
14:46:29.0569 0x1488  [ 2D82FDE1BDE52B2726D61DB4754793CD, 91874986C1CF8A280CD251D63D4E1089E7FC892B783985AB45B6B3C950AC9A5B ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
14:46:29.0570 0x1488  nvvad_WaveExtensible - ok
14:46:29.0573 0x1488  [ 7D26C9E05D610ACA4548EF0E480ED20D, ED42F78603090E6E9CC67943429A72920BD9D1293E7772903E086B6CC240B673 ] nvvhci          C:\Windows\system32\DRIVERS\nvvhci.sys
14:46:29.0574 0x1488  nvvhci - ok
14:46:29.0578 0x1488  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
14:46:29.0580 0x1488  nv_agp - ok
14:46:29.0583 0x1488  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
14:46:29.0584 0x1488  ohci1394 - ok
14:46:29.0675 0x1488  [ 731906F749FDB1F8E3CAE9E3DD34919A, 4ADEC2468A0048765CD177D8EED5D92C24FAD086CA918C7AAE9707326FB54150 ] Origin Client Service G:\Program Files (x86)\Origin\OriginClientService.exe
14:46:29.0706 0x1488  Origin Client Service - ok
14:46:29.0762 0x1488  [ 98E9A68A78ADC072E7A78723C8E94234, E7A4141168BF08A8C89091237ECDA8FE9F6E6C5BFEF7E9CE041CB43844608038 ] Origin Web Helper Service G:\Program Files (x86)\Origin\OriginWebHelperService.exe
14:46:29.0796 0x1488  Origin Web Helper Service - ok
14:46:29.0806 0x1488  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
14:46:29.0810 0x1488  p2pimsvc - ok
14:46:29.0819 0x1488  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
14:46:29.0825 0x1488  p2psvc - ok
14:46:29.0830 0x1488  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
14:46:29.0831 0x1488  Parport - ok
14:46:29.0834 0x1488  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
14:46:29.0836 0x1488  partmgr - ok
14:46:29.0841 0x1488  [ 3CD83692C43D87088E85E3C916146FFB, 9E812535E8FBA045FDA30F68E9EB2031132C37721D542A2DC9D4C33E2B137FCF ] PcaSvc          C:\Windows\System32\pcasvc.dll
14:46:29.0844 0x1488  PcaSvc - ok
14:46:29.0850 0x1488  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
14:46:29.0852 0x1488  pci - ok
14:46:29.0855 0x1488  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
14:46:29.0855 0x1488  pciide - ok
14:46:29.0861 0x1488  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
14:46:29.0863 0x1488  pcmcia - ok
14:46:29.0866 0x1488  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
14:46:29.0867 0x1488  pcw - ok
14:46:29.0913 0x1488  [ 78D4E6083198B83EB167C926F7DF5218, DEC2628E127D33BEFCE77466C2278843E9036C89E7C0BFCE6C4D5B50D2BF8FB4 ] PDF Architect 5 C:\Program Files\PDF Architect 5\ws.exe
14:46:29.0945 0x1488  PDF Architect 5 - ok
14:46:29.0964 0x1488  [ 04788E6DA5036D5966629F1C6770E1D7, 948A757F991918741D7A30EDF779A04E2EF04B2517906FEEDFB8078D7C9FF08E ] PDF Architect 5 CrashHandler C:\Program Files\PDF Architect 5\crash-handler-ws.exe
14:46:29.0976 0x1488  PDF Architect 5 CrashHandler - ok
14:46:29.0993 0x1488  [ 95C08B0275755A9180012F15F189ECCE, 81ECF29C938F7E789CF1C57F78418E8B249DDCD674CA6AFE7D29B869C5DCE008 ] PDF Architect 5 Creator C:\Program Files\PDF Architect 5\creator-ws.exe
14:46:30.0003 0x1488  PDF Architect 5 Creator - ok
14:46:30.0021 0x1488  [ 3E8A310729B4BECFF410684E5F9ACB80, 0FD022E4DDC8696C0E57DBEF8FF2A614F29AA8B26D4ACFFDA441822C87CF88A4 ] PDF Architect 5 Manager C:\Program Files (x86)\PDF Architect 5 Manager\PDF Architect 5\Architect Manager.exe
14:46:30.0033 0x1488  PDF Architect 5 Manager - ok
14:46:30.0049 0x1488  [ EA4D67448BE493D543F1730D6CD04694, 24717C5E41B7CA522F3330EF2228B6685E710A5259396E9887A1C1E7A413F8CA ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
14:46:30.0057 0x1488  PEAUTH - ok
14:46:30.0080 0x1488  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
14:46:30.0097 0x1488  PeerDistSvc - ok
14:46:30.0124 0x1488  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
14:46:30.0124 0x1488  PerfHost - ok
14:46:30.0149 0x1488  [ BC5F8C5C7ACCD0B884FCB8B67616F537, 5C99E9D7E7095CED52B1F5F4A569E54F124602C573DD2B25731E0D57FDA22A27 ] pla             C:\Windows\system32\pla.dll
14:46:30.0165 0x1488  pla - ok
14:46:30.0176 0x1488  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
14:46:30.0182 0x1488  PlugPlay - ok
14:46:30.0185 0x1488  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
14:46:30.0186 0x1488  PNRPAutoReg - ok
14:46:30.0194 0x1488  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
14:46:30.0198 0x1488  PNRPsvc - ok
14:46:30.0209 0x1488  [ 80D6B0563ED2BF10656B1D4748331082, B7E6B5E1148B7EE537E8D5C3A65450876B61CD45A395267D08699746E98AD574 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
14:46:30.0215 0x1488  PolicyAgent - ok
14:46:30.0222 0x1488  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
14:46:30.0225 0x1488  Power - ok
14:46:30.0229 0x1488  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
14:46:30.0230 0x1488  PptpMiniport - ok
14:46:30.0233 0x1488  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
14:46:30.0234 0x1488  Processor - ok
14:46:30.0240 0x1488  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
14:46:30.0244 0x1488  ProfSvc - ok
14:46:30.0246 0x1488  [ 00A54A6CEDF599AABB72C20E0815BC37, 09835A43E1A17396BDC88BB38EF66EA8854913040347D9893EBF8550D0AA1452 ] ProtectedStorage C:\Windows\system32\lsass.exe
14:46:30.0247 0x1488  ProtectedStorage - ok
14:46:30.0252 0x1488  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
14:46:30.0254 0x1488  Psched - ok
14:46:30.0278 0x1488  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
14:46:30.0297 0x1488  ql2300 - ok
14:46:30.0303 0x1488  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
14:46:30.0304 0x1488  ql40xx - ok
14:46:30.0311 0x1488  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
14:46:30.0314 0x1488  QWAVE - ok
14:46:30.0317 0x1488  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
14:46:30.0318 0x1488  QWAVEdrv - ok
14:46:30.0321 0x1488  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
14:46:30.0321 0x1488  RasAcd - ok
14:46:30.0325 0x1488  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
14:46:30.0326 0x1488  RasAgileVpn - ok
14:46:30.0329 0x1488  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
14:46:30.0331 0x1488  RasAuto - ok
14:46:30.0336 0x1488  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
14:46:30.0338 0x1488  Rasl2tp - ok
14:46:30.0346 0x1488  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
14:46:30.0351 0x1488  RasMan - ok
14:46:30.0354 0x1488  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
14:46:30.0356 0x1488  RasPppoe - ok
14:46:30.0359 0x1488  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
14:46:30.0360 0x1488  RasSstp - ok
14:46:30.0368 0x1488  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
14:46:30.0372 0x1488  rdbss - ok
14:46:30.0375 0x1488  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
14:46:30.0375 0x1488  rdpbus - ok
14:46:30.0377 0x1488  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
14:46:30.0378 0x1488  RDPCDD - ok
14:46:30.0384 0x1488  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
14:46:30.0386 0x1488  RDPDR - ok
14:46:30.0388 0x1488  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
14:46:30.0389 0x1488  RDPENCDD - ok
14:46:30.0391 0x1488  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
14:46:30.0392 0x1488  RDPREFMP - ok
14:46:30.0397 0x1488  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
14:46:30.0397 0x1488  RdpVideoMiniport - ok
14:46:30.0403 0x1488  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
14:46:30.0406 0x1488  RDPWD - ok
14:46:30.0412 0x1488  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
14:46:30.0415 0x1488  rdyboost - ok
14:46:30.0420 0x1488  [ 3DD17418098C88EADFBE22954500C569, 4EEB609F3B088B060A5AB35671460178FB320EE32687A9163A53DA7EBC414A3E ] RealtekWlanU    C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe
14:46:30.0421 0x1488  RealtekWlanU - ok
14:46:30.0425 0x1488  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
14:46:30.0427 0x1488  RemoteAccess - ok
14:46:30.0432 0x1488  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
14:46:30.0435 0x1488  RemoteRegistry - ok
14:46:30.0438 0x1488  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
14:46:30.0440 0x1488  RpcEptMapper - ok
14:46:30.0443 0x1488  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
14:46:30.0443 0x1488  RpcLocator - ok
14:46:30.0454 0x1488  [ 3F1A199859B4F3F8357B2A0AF5666A54, B0ACE9384088B7D0E54CF82BF48D4FEAA518BDEF98A294BA8F5A37DFF0E45328 ] RpcSs           C:\Windows\system32\rpcss.dll
14:46:30.0461 0x1488  RpcSs - ok
14:46:30.0465 0x1488  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
14:46:30.0466 0x1488  rspndr - ok
14:46:30.0474 0x1488  [ DDF3EFB4AD226C61D0ADA6E779E3D968, 5B14B35321F10D974B9F47D60C9DAA527A2C907029C242A6F4214E6012A046DA ] RtkAudioService C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
14:46:30.0477 0x1488  RtkAudioService - ok
14:46:30.0486 0x1488  [ 1FDB762B9FF22F6C4866ED045AC77BAD, E1674A15C55050B19BD2B870F3B5B2FAFF889E7FD84BD237D55EDBA893055213 ] RTLDHCPService  C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
14:46:30.0489 0x1488  RTLDHCPService - ok
14:46:30.0577 0x1488  [ D236ECB1F926BEB3C38B0359B1EB9058, 84B3B4B5BB918A3C18D1C799E6B855C9D5B08EEFA55904433747821A345187EE ] RtlWlanu        C:\Windows\system32\DRIVERS\rtwlanu.sys
14:46:30.0648 0x1488  RtlWlanu - ok
14:46:30.0657 0x1488  [ C967FF9CE59D51C6D4F6E126C7FB0EEE, 3693A1FDA30A9C1314FA976AC149725BB314E7C6DEFD81FDF42D050E5B3D033C ] RunSwUSB        C:\Windows\runSW.exe
14:46:30.0657 0x1488  RunSwUSB - ok
14:46:30.0659 0x1488  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
14:46:30.0660 0x1488  s3cap - ok
14:46:30.0662 0x1488  [ 00A54A6CEDF599AABB72C20E0815BC37, 09835A43E1A17396BDC88BB38EF66EA8854913040347D9893EBF8550D0AA1452 ] SamSs           C:\Windows\system32\lsass.exe
14:46:30.0663 0x1488  SamSs - ok
14:46:30.0673 0x1488  [ 87EDF57A6B807630DE3BC5FB60C3EFF5, F25ACAD9D39A492B5D2A369E224531C32E7126F6D8781054F84C1383DDFD27DA ] SanDisk SSD Dashboard Service C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboardService.exe
14:46:30.0677 0x1488  SanDisk SSD Dashboard Service - ok
14:46:30.0682 0x1488  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
14:46:30.0683 0x1488  sbp2port - ok
14:46:30.0689 0x1488  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
14:46:30.0692 0x1488  SCardSvr - ok
14:46:30.0694 0x1488  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
14:46:30.0695 0x1488  scfilter - ok
14:46:30.0713 0x1488  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
14:46:30.0727 0x1488  Schedule - ok
14:46:30.0731 0x1488  [ 2A50BE713FAF033420466C25979C028E, 46EAF744B8EB23F5D134D63C4600EE46662FAB28282CD762945DFB448D2463B3 ] SCMNdisP        C:\Windows\system32\DRIVERS\scmndisp.sys
14:46:30.0731 0x1488  SCMNdisP - ok
14:46:30.0735 0x1488  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
14:46:30.0737 0x1488  SCPolicySvc - ok
14:46:30.0742 0x1488  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
14:46:30.0745 0x1488  SDRSVC - ok
14:46:30.0748 0x1488  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
14:46:30.0748 0x1488  secdrv - ok
14:46:30.0751 0x1488  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
14:46:30.0752 0x1488  seclogon - ok
14:46:30.0756 0x1488  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
14:46:30.0758 0x1488  SENS - ok
14:46:30.0761 0x1488  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
14:46:30.0762 0x1488  SensrSvc - ok
14:46:30.0765 0x1488  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
14:46:30.0766 0x1488  Serenum - ok
14:46:30.0770 0x1488  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
14:46:30.0771 0x1488  Serial - ok
14:46:30.0774 0x1488  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
14:46:30.0774 0x1488  sermouse - ok
14:46:30.0781 0x1488  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
14:46:30.0783 0x1488  SessionEnv - ok
14:46:30.0785 0x1488  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
14:46:30.0785 0x1488  sffdisk - ok
14:46:30.0788 0x1488  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
14:46:30.0788 0x1488  sffp_mmc - ok
14:46:30.0790 0x1488  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
14:46:30.0791 0x1488  sffp_sd - ok
14:46:30.0793 0x1488  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
14:46:30.0794 0x1488  sfloppy - ok
14:46:30.0802 0x1488  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
14:46:30.0807 0x1488  SharedAccess - ok
14:46:30.0816 0x1488  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:46:30.0821 0x1488  ShellHWDetection - ok
14:46:30.0823 0x1488  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
14:46:30.0824 0x1488  SiSRaid2 - ok
14:46:30.0828 0x1488  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
14:46:30.0829 0x1488  SiSRaid4 - ok
14:46:30.0832 0x1488  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
14:46:30.0834 0x1488  Smb - ok
14:46:30.0837 0x1488  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
14:46:30.0839 0x1488  SNMPTRAP - ok
14:46:30.0841 0x1488  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
14:46:30.0841 0x1488  spldr - ok
14:46:30.0852 0x1488  [ B96C17B5DC1424D56EEA3A99E97428CD, AF0A85066A7983878DC1C663811CE61C6CA1912DC956184F878B7B82DB93C651 ] Spooler         C:\Windows\System32\spoolsv.exe
14:46:30.0860 0x1488  Spooler - ok
14:46:30.0912 0x1488  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
14:46:30.0952 0x1488  sppsvc - ok
14:46:30.0958 0x1488  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
14:46:30.0960 0x1488  sppuinotify - ok
14:46:30.0970 0x1488  [ 9FDD80B815A7F29554FF6E0D77A7F60D, 768F1173063FDEDCFD98FF3D4E8D9A21E9F9C1E768C3C88D6649DF801F0D9044 ] srv             C:\Windows\system32\DRIVERS\srv.sys
14:46:30.0975 0x1488  srv - ok
14:46:30.0984 0x1488  [ D62B353400F2C1FD0A5E93F8BDA83715, D7CD9E9FC235C599F408862B65ED6025EDA335071C6B4F315431D6E82071B253 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
14:46:30.0989 0x1488  srv2 - ok
14:46:30.0994 0x1488  [ CAEAA7FF473E33DB8E5B72AB145907D3, 8BF6F274F975A600E6E63637C3F9E425EEE64198F4780C9818CA7856AD683CA2 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
14:46:30.0996 0x1488  srvnet - ok
14:46:31.0002 0x1488  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
14:46:31.0005 0x1488  SSDPSRV - ok
14:46:31.0009 0x1488  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
14:46:31.0010 0x1488  SstpSvc - ok
14:46:31.0037 0x1488  [ 84C35116595C43487B9B4FA5BF8D3524, 0F741A14A9CDD1B5A9FABF05D65615FE8ECD0199A84396AEC5723A9F28C21CDA ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
14:46:31.0056 0x1488  Steam Client Service - ok
14:46:31.0060 0x1488  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
14:46:31.0061 0x1488  stexstor - ok
14:46:31.0072 0x1488  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
14:46:31.0080 0x1488  stisvc - ok
14:46:31.0084 0x1488  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
14:46:31.0084 0x1488  storflt - ok
14:46:31.0087 0x1488  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
14:46:31.0088 0x1488  StorSvc - ok
14:46:31.0091 0x1488  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
14:46:31.0092 0x1488  storvsc - ok
14:46:31.0094 0x1488  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
14:46:31.0094 0x1488  swenum - ok
14:46:31.0105 0x1488  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
14:46:31.0112 0x1488  swprv - ok
14:46:31.0141 0x1488  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
14:46:31.0162 0x1488  SysMain - ok
14:46:31.0168 0x1488  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:46:31.0170 0x1488  TabletInputService - ok
14:46:31.0177 0x1488  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
14:46:31.0182 0x1488  TapiSrv - ok
14:46:31.0211 0x1488  [ 7FB36A0A036ADDACE0A868E4A43C1C27, AFDCD57C49D06F31C02F37C81B67BA148CDC9B62AD62B771925D31339DDA9012 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
14:46:31.0233 0x1488  Tcpip - ok
14:46:31.0263 0x1488  [ 7FB36A0A036ADDACE0A868E4A43C1C27, AFDCD57C49D06F31C02F37C81B67BA148CDC9B62AD62B771925D31339DDA9012 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
14:46:31.0284 0x1488  TCPIP6 - ok
14:46:31.0290 0x1488  [ 7FE5586314EE7D6AA8483264A089E5AF, 4E3EA68713A45C22F1B9A1AA125E15D06D0C5E637B815537431ADFB6D7563879 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
14:46:31.0291 0x1488  tcpipreg - ok
14:46:31.0294 0x1488  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
14:46:31.0295 0x1488  TDPIPE - ok
14:46:31.0298 0x1488  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
14:46:31.0298 0x1488  TDTCP - ok
14:46:31.0302 0x1488  [ 4DD986720F7CB7A8A5D1226793097B9A, 9020375B45E9C966BF44CF425C127D7E0EC82EB99C7047F225C25402FF97743D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
14:46:31.0304 0x1488  tdx - ok
14:46:31.0307 0x1488  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
14:46:31.0308 0x1488  TermDD - ok
14:46:31.0321 0x1488  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
14:46:31.0330 0x1488  TermService - ok
14:46:31.0333 0x1488  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
14:46:31.0334 0x1488  Themes - ok
14:46:31.0338 0x1488  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
14:46:31.0339 0x1488  THREADORDER - ok
14:46:31.0344 0x1488  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
14:46:31.0346 0x1488  TrkWks - ok
14:46:31.0352 0x1488  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:46:31.0355 0x1488  TrustedInstaller - ok
14:46:31.0359 0x1488  [ 19BEDA57F3E0A06B8D5EB6D619BD5624, 952D5FAFD662C93628C12A6F7EB8E240A44216C0A15CBD2F5016BC357CBFE821 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
14:46:31.0360 0x1488  tssecsrv - ok
14:46:31.0363 0x1488  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
14:46:31.0364 0x1488  TsUsbFlt - ok
14:46:31.0367 0x1488  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
14:46:31.0368 0x1488  TsUsbGD - ok
14:46:31.0372 0x1488  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
14:46:31.0374 0x1488  tunnel - ok
14:46:31.0377 0x1488  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
14:46:31.0378 0x1488  uagp35 - ok
14:46:31.0386 0x1488  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
14:46:31.0390 0x1488  udfs - ok
14:46:31.0394 0x1488  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
14:46:31.0396 0x1488  UI0Detect - ok
14:46:31.0399 0x1488  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
14:46:31.0400 0x1488  uliagpkx - ok
14:46:31.0402 0x1488  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
14:46:31.0403 0x1488  umbus - ok
14:46:31.0406 0x1488  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
14:46:31.0406 0x1488  UmPass - ok
14:46:31.0412 0x1488  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
14:46:31.0416 0x1488  UmRdpService - ok
14:46:31.0427 0x1488  [ AEBE8F338432F9DE5AE0CAE4D4BAED76, A11DE1BAEF6E0D30B8801C0AEC589F0DA6FEC5E010BD6A18584D96E0AF9243B8 ] UMVPFSrv        C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
14:46:31.0432 0x1488  UMVPFSrv - ok
14:46:31.0441 0x1488  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
14:46:31.0446 0x1488  upnphost - ok
14:46:31.0451 0x1488  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
14:46:31.0452 0x1488  usbaudio - ok
14:46:31.0456 0x1488  [ 28B81917A195B67617AF7DCF4DFE5736, 40A4D2AAE1BDE5ABA8708ED150396E913C566ECD5CDA40D6C6DB256F1B9FD4A9 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
14:46:31.0457 0x1488  usbccgp - ok
14:46:31.0461 0x1488  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
14:46:31.0463 0x1488  usbcir - ok
14:46:31.0466 0x1488  [ B626F048318DAE65A3317F0592BE592C, 284D8FFE1D35F852EFDA182A72288AC3A10D6ED825FE2CC5812497D3FE291AF1 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
14:46:31.0467 0x1488  usbehci - ok
14:46:31.0476 0x1488  [ 390109E8E05BA00375DCB1ED64DC60AF, B8628502590B423BEFB6F7C8C69FAD0667AD0746FF6B444EE02016E8E1052B78 ] usbhub          C:\Windows\system32\drivers\usbhub.sys
14:46:31.0480 0x1488  usbhub - ok
14:46:31.0483 0x1488  [ B4DF0F4C1D9D25DFE1DAD1D8670F1D4F, 4317C2DEDC639527B53864BAEC46CBE022D298C0503E29E1072DD1C851D92BFC ] usbohci         C:\Windows\system32\drivers\usbohci.sys
14:46:31.0483 0x1488  usbohci - ok
14:46:31.0486 0x1488  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\drivers\usbprint.sys
14:46:31.0487 0x1488  usbprint - ok
14:46:31.0490 0x1488  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:46:31.0491 0x1488  USBSTOR - ok
14:46:31.0494 0x1488  [ CFEAAF96E666E3DCBD8F6DFF516784AE, 006218A3DB5851790CC0A7F3DCD7B3AF82F624DA679296DE507AFD36C5468317 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
14:46:31.0495 0x1488  usbuhci - ok
14:46:31.0498 0x1488  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
14:46:31.0499 0x1488  UxSms - ok
14:46:31.0502 0x1488  [ 00A54A6CEDF599AABB72C20E0815BC37, 09835A43E1A17396BDC88BB38EF66EA8854913040347D9893EBF8550D0AA1452 ] VaultSvc        C:\Windows\system32\lsass.exe
14:46:31.0503 0x1488  VaultSvc - ok
14:46:31.0506 0x1488  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
14:46:31.0506 0x1488  vdrvroot - ok
14:46:31.0516 0x1488  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
14:46:31.0524 0x1488  vds - ok
14:46:31.0530 0x1488  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
14:46:31.0531 0x1488  vga - ok
14:46:31.0536 0x1488  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
14:46:31.0538 0x1488  VgaSave - ok
14:46:31.0548 0x1488  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
14:46:31.0551 0x1488  vhdmp - ok
14:46:31.0554 0x1488  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
14:46:31.0554 0x1488  viaide - ok
14:46:31.0560 0x1488  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
14:46:31.0563 0x1488  vmbus - ok
14:46:31.0565 0x1488  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
14:46:31.0566 0x1488  VMBusHID - ok
14:46:31.0569 0x1488  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
14:46:31.0570 0x1488  volmgr - ok
14:46:31.0579 0x1488  [ 85C5468BC395819AE2A0C747334BA14C, 75EB4751F90F3347229442A5622539383CE0B1834EE7B995260D0D433BA2E25F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
14:46:31.0583 0x1488  volmgrx - ok
14:46:31.0591 0x1488  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
14:46:31.0594 0x1488  volsnap - ok
14:46:31.0599 0x1488  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
14:46:31.0602 0x1488  vsmraid - ok
14:46:31.0626 0x1488  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
14:46:31.0647 0x1488  VSS - ok
14:46:31.0650 0x1488  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
14:46:31.0651 0x1488  vwifibus - ok
14:46:31.0654 0x1488  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
14:46:31.0655 0x1488  vwififlt - ok
14:46:31.0658 0x1488  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
14:46:31.0658 0x1488  vwifimp - ok
14:46:31.0667 0x1488  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
14:46:31.0672 0x1488  W32Time - ok
14:46:31.0676 0x1488  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
14:46:31.0676 0x1488  WacomPen - ok
14:46:31.0680 0x1488  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
14:46:31.0682 0x1488  WANARP - ok
14:46:31.0685 0x1488  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
14:46:31.0686 0x1488  Wanarpv6 - ok
14:46:31.0710 0x1488  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
14:46:31.0728 0x1488  wbengine - ok
14:46:31.0736 0x1488  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
14:46:31.0739 0x1488  WbioSrvc - ok
14:46:31.0747 0x1488  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
14:46:31.0753 0x1488  wcncsvc - ok
14:46:31.0756 0x1488  [ BC00873272B3771CCDA38336AF2B4D4B, 3E412DEC5F172B4C5FD5C227CD790EE56B90A00A8B538704E8F973D230BE2289 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:46:31.0758 0x1488  WcsPlugInService - ok
14:46:31.0760 0x1488  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
14:46:31.0761 0x1488  Wd - ok
14:46:31.0775 0x1488  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
14:46:31.0784 0x1488  Wdf01000 - ok
14:46:31.0789 0x1488  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
14:46:31.0791 0x1488  WdiServiceHost - ok
14:46:31.0794 0x1488  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
14:46:31.0796 0x1488  WdiSystemHost - ok
14:46:31.0803 0x1488  [ EE841B6D1F2B9508D3ABAE52AC05A94F, F1AE981FCDBFC4672A4EABABD41382E93762EFC2EDAD96E75530E7ACA5AF1FD8 ] WebClient       C:\Windows\System32\webclnt.dll
14:46:31.0808 0x1488  WebClient - ok
14:46:31.0814 0x1488  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
14:46:31.0818 0x1488  Wecsvc - ok
14:46:31.0822 0x1488  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
14:46:31.0824 0x1488  wercplsupport - ok
14:46:31.0827 0x1488  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
14:46:31.0829 0x1488  WerSvc - ok
14:46:31.0832 0x1488  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
14:46:31.0832 0x1488  WfpLwf - ok
14:46:31.0835 0x1488  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
14:46:31.0835 0x1488  WIMMount - ok
14:46:31.0837 0x1488  WinDefend - ok
14:46:31.0840 0x1488  WinHttpAutoProxySvc - ok
14:46:31.0851 0x1488  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
14:46:31.0854 0x1488  Winmgmt - ok
14:46:31.0886 0x1488  [ EBDA1B0F15CB9B2CBCC6C94824E4E054, C51314F7D611E4903DA00EFA8EB99365414436324D256083CE0B5A8E055E8E06 ] WinRM           C:\Windows\system32\WsmSvc.dll
14:46:31.0910 0x1488  WinRM - ok
14:46:31.0929 0x1488  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
14:46:31.0940 0x1488  Wlansvc - ok
14:46:31.0943 0x1488  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
14:46:31.0944 0x1488  WmiAcpi - ok
14:46:31.0950 0x1488  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
14:46:31.0953 0x1488  wmiApSrv - ok
14:46:31.0955 0x1488  WMPNetworkSvc - ok
14:46:31.0958 0x1488  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
14:46:31.0959 0x1488  WPCSvc - ok
14:46:31.0962 0x1488  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
14:46:31.0965 0x1488  WPDBusEnum - ok
14:46:31.0968 0x1488  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
14:46:31.0968 0x1488  ws2ifsl - ok
14:46:31.0972 0x1488  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
14:46:31.0974 0x1488  wscsvc - ok
14:46:31.0976 0x1488  WSearch - ok
14:46:31.0986 0x1488  [ 727D9A2400F499672D1F74761B98CC1C, 6A59094E2B611ACC0572F802D24C4803E3C79EC1D9E7C1CE5909C398375BA43A ] WSWNDA3100v2    C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe
14:46:31.0990 0x1488  WSWNDA3100v2 - ok
14:46:32.0030 0x1488  [ 88009DB9E1166B6B6713A858C176FECD, CBF4C63D3C5D14AF3C3F0D9C48E5AC9E7A4323BFB0363E9948FD801963BE1467 ] wuauserv        C:\Windows\system32\wuaueng.dll
14:46:32.0061 0x1488  wuauserv - ok
14:46:32.0067 0x1488  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
14:46:32.0069 0x1488  WudfPf - ok
14:46:32.0075 0x1488  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
14:46:32.0077 0x1488  WUDFRd - ok
14:46:32.0081 0x1488  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
14:46:32.0084 0x1488  wudfsvc - ok
14:46:32.0090 0x1488  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
14:46:32.0094 0x1488  WwanSvc - ok
14:46:32.0101 0x1488  ================ Scan global ===============================
14:46:32.0104 0x1488  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
14:46:32.0110 0x1488  [ 100788FE26FF7A1E530DD2A7ABE855F1, 64FDD30D7986AB41E0A545558AB8F93D5B1AEDF5ACE4F40B9C7B1FB3A59442AA ] C:\Windows\system32\winsrv.dll
14:46:32.0120 0x1488  [ 100788FE26FF7A1E530DD2A7ABE855F1, 64FDD30D7986AB41E0A545558AB8F93D5B1AEDF5ACE4F40B9C7B1FB3A59442AA ] C:\Windows\system32\winsrv.dll
14:46:32.0126 0x1488  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
14:46:32.0135 0x1488  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
14:46:32.0140 0x1488  [ Global ] - ok
14:46:32.0140 0x1488  ================ Scan MBR ==================================
14:46:32.0159 0x1488  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
14:46:32.0165 0x1488  \Device\Harddisk0\DR0 - ok
14:46:32.0167 0x1488  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
14:46:32.0170 0x1488  \Device\Harddisk1\DR1 - ok
14:46:32.0171 0x1488  ================ Scan VBR ==================================
14:46:32.0180 0x1488  [ FE48BE01BEE9D7A3F5CF73AAA9509938 ] \Device\Harddisk0\DR0\Partition1
14:46:32.0182 0x1488  \Device\Harddisk0\DR0\Partition1 - ok
14:46:32.0184 0x1488  [ 3F40FC92756D8B12EAAA2C431A7855F3 ] \Device\Harddisk1\DR1\Partition1
14:46:32.0185 0x1488  \Device\Harddisk1\DR1\Partition1 - ok
14:46:32.0186 0x1488  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk1\DR1\Partition2
14:46:32.0186 0x1488  \Device\Harddisk1\DR1\Partition2 - ok
14:46:32.0187 0x1488  [ EF709416C47D9672ADD783F4ACB4BFCB ] \Device\Harddisk1\DR1\Partition3
14:46:32.0189 0x1488  \Device\Harddisk1\DR1\Partition3 - ok
14:46:32.0189 0x1488  ================ Scan generic autorun ======================
14:46:32.0378 0x1488  [ 324B8DDDF70D28B7A767E0608256DF36, 2FA4AA3F5E6D9C16A50F986027708AF657ADE9AE2A286E4F7686A1DF510FC2C1 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
14:46:32.0557 0x1488  RtHDVCpl - ok
14:46:32.0569 0x1488  [ 4A0477ADCD07EC9D21257A2E456B16C5, CEF9C81730C12283A7600C3D921D89A62B14D1C46544B493F3AF7520DD2D1F79 ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
14:46:32.0570 0x1488  IAStorIcon - ok
14:46:32.0600 0x1488  [ 9DFE8B0B6C982C31144CED1795304A60, DFE0253CD9DEE63D94F7538833048F48BFBDAC39B18A17F1CAE7413B94A8DE4D ] C:\Program Files\ASRock\XFast LAN\cFosSpeed.exe
14:46:32.0628 0x1488  XFast LAN - ok
14:46:32.0938 0x1488  [ 4A8DCB34EFDB9094BCC2EB7E4AB35A8A, CC2077756AF48112466A96BF1EB45F1385E9053B3D29356C128CD8BC92012DD1 ] C:\Program Files\Logitech Gaming Software\LCore.exe
14:46:33.0200 0x1488  Launch LCore - ok
14:46:33.0213 0x1488  [ C36BB659F08F046B139C8D1B980BF1AC, 405F03534BE8B45185695F68DEB47D4DAF04DCD6DF9D351CA6831D3721B1EFC4 ] C:\Windows\system32\rundll32.exe
14:46:33.0215 0x1488  ShadowPlay - ok
14:46:33.0221 0x1488  [ 1907517A11D41C24BD3A8F9137E334B7, 18AC567D9F1284B5CF60D5E98759D691E1BB1DE2637E55CEBEE88C1B68C10CD9 ] C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe
14:46:33.0222 0x1488  IMSS - ok
14:46:33.0230 0x1488  [ 094E4E76FB9AB960A73F841BC6733F42, 01C1BFF17BEC6588E192EC4D7ACB74FC9B95ECA7CB8BB9585B04FC8EA73C3B43 ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
14:46:33.0234 0x1488  USB3MON - ok
14:46:33.0324 0x1488  [ 4B6FB7DE94D91974950976108D2B837E, 8F6FD897DA2DE048020679AE1309922EC41DDA87FB57FB195292A2B8A73665A4 ] C:\Program Files (x86)\XFastUSB\XFastUsb.exe
14:46:33.0407 0x1488  XFastUSB - ok
14:46:33.0469 0x1488  [ A2418D3C557C0A0C634DA713A8AC3789, 4D8212B15081A31134167B9A328EEE778797ADDEBD23C8B0160FA43BCA1349DE ] G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\LWS.exe
14:46:33.0478 0x1488  LWS - ok
14:46:33.0509 0x1488  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:46:33.0526 0x1488  Sidebar - ok
14:46:33.0530 0x1488  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:46:33.0532 0x1488  mctadmin - ok
14:46:33.0551 0x1488  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:46:33.0564 0x1488  Sidebar - ok
14:46:33.0568 0x1488  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:46:33.0569 0x1488  mctadmin - ok
14:46:33.0648 0x1488  [ 1E81C73DA60D70A0C20D5918E2119C2F, ED6A899C90670424602BE5BF03F88B5B784A527099009FA510DC38FC8B73C237 ] G:\Steam\steam.exe
14:46:33.0682 0x1488  Steam - ok
14:46:33.0703 0x1488  [ 03498C0BA3B6153C3A431B1A003B90C3, 6F45FBFFB8E6BF85263F7661520E18A104D22E17A5B9AE73B12111AEED7B711E ] C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
14:46:33.0711 0x1488  Spotify Web Helper - ok
14:46:33.0712 0x1488  Waiting for KSN requests completion. In queue: 135
14:46:34.0737 0x1488  AV detected via SS2: Avira Antivirus, G:\Avira\Antivirus\WindowsSecurityCenter.exe ( 15.0.31.21 ), 0x41000 ( enabled : updated )
14:46:34.0761 0x1488  Win FW state via NFP2: enabled ( trusted )
14:46:35.0417 0x1488  ============================================================
14:46:35.0417 0x1488  Scan finished
14:46:35.0417 0x1488  ============================================================
14:46:35.0430 0x2540  Detected object count: 0
14:46:35.0430 0x2540  Actual detected object count: 0
         

Alt 01.10.2017, 20:36   #8
M-K-D-B
/// TB-Ausbilder
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Servus,





Schritt 1
  • Deinstalliere Google Chrome über die Systemsteuerung. (Bebilderte Anleitung)
  • Setze bei der Deinstallation auch einen Haken vor Auch die Browserdaten löschen (oder so ähnlich).
  • Starte den Rechner im Anschluss neu auf.
  • Installiere Google Chrome neu (falls benötigt). Keine Erweiterungen/Plugins installieren und nicht mit einem evtl. vorhandenen Konto verbinden/synchronisieren.





Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware 3 (Bebilderte Anleitung)
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.





Schritt 3
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von MBAM,
  • die zwei neuen Logdateien von FRST.

Alt 01.10.2017, 20:57   #9
nikk2017
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Hallo,

anbei die Dateien.

FRST:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 01-10-2017
durchgeführt von Jonas (Administrator) auf JONAS-PC (01-10-2017 21:54:41)
Gestartet von C:\Users\Jonas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\63WERJBS
Geladene Profile: Jonas &  (Verfügbare Profile: Jonas)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) G:\Avira\Antivirus\sched.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(cFos Software GmbH) C:\Program Files\ASRock\XFast LAN\cfosspeed.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Avira Operations GmbH & Co. KG) G:\Avira\Antivirus\avguard.exe
(cFos Software GmbH) C:\Program Files\ASRock\XFast LAN\spd.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Valve Corporation) G:\Steam\Steam.exe
(Spotify Ltd) C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
() C:\Program Files (x86)\NETGEAR\WNDA3100v2\WNDA3100v2.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(FNet Co., Ltd.) C:\Program Files (x86)\XFastUSB\XFastUsb.exe
(Logitech Inc.) G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\LWS.exe
() G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\CameraHelperShell.exe
() C:\Program Files (x86)\Common Files\logishrd\LQCVFX\COCIManager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\ArxApplets\Discord\logitechg_discord.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Valve Corporation) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Avira Operations GmbH & Co. KG) G:\Avira\Antivirus\avshadow.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(pdfforge GmbH) C:\Program Files\PDF Architect 5\creator-ws.exe
(© pdfforge GmbH.) C:\Program Files (x86)\PDF Architect 5 Manager\PDF Architect 5\Architect Manager.exe
(Realtek) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtWLan.exe
() C:\Windows\runSW.exe
(SanDisk) C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboardService.exe
(Realtek) C:\Windows\SwUSB.exe
() C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Avira Operations GmbH & Co. KG) G:\Avira\Antivirus\avgnt.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_20_0_0_228_ActiveX.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13636824 2013-07-26] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [XFast LAN] => C:\Program Files\ASRock\XFast LAN\cFosSpeed.exe [2009952 2013-05-31] (cFos Software GmbH)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17988216 2017-08-18] (Logitech Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-03] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [XFastUSB] => C:\Program Files (x86)\XFastUSB\XFastUsb.exe [6311104 2017-08-24] (FNet Co., Ltd.)
HKLM-x32\...\Run: [LWS] => G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\LWS.exe [205336 2011-11-11] (Logitech Inc.)
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\Run: [Steam] => G:\Steam\steam.exe [3074336 2017-09-27] (Valve Corporation)
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\Run: [Spotify Web Helper] => C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe [777840 2017-09-30] (Spotify Ltd)
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\MountPoints2: {3471d20f-88a7-11e7-a5ba-806e6f6e6963} - D:\ASRSetup.exe
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\MountPoints2: {e24f414d-88c1-11e7-8485-806e6f6e6963} - D:\SETUP.EXE
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\...\Run: [Steam] => G:\Steam\steam.exe [3074336 2017-09-27] (Valve Corporation)
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\...\Run: [Spotify Web Helper] => C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe [777840 2017-09-30] (Spotify Ltd)
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\...\MountPoints2: {3471d20f-88a7-11e7-a5ba-806e6f6e6963} - D:\ASRSetup.exe
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\...\MountPoints2: {e24f414d-88c1-11e7-8485-806e6f6e6963} - D:\SETUP.EXE
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NETGEAR WNDA3100v2 Genie.lnk [2017-08-24]
ShortcutTarget: NETGEAR WNDA3100v2 Genie.lnk -> C:\Program Files (x86)\NETGEAR\WNDA3100v2\WNDA3100v2.exe ()
Startup: C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2017-09-03]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GIGABYTE XTREME GAMING ENGINE.lnk [2017-09-10]
ShortcutTarget: GIGABYTE XTREME GAMING ENGINE.lnk -> G:\Program Files (x86)\GIGABYTE\XTREME GAMING ENGINE\autorun.exe ()
Startup: C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Logitech . Produktregistrierung.lnk [2017-09-30]
ShortcutTarget: Logitech . Produktregistrierung.lnk -> G:\Program Files (x86)\Logitech C920\Ereg\eReg.exe (Leader Technologies/Logitech)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{1B02B34D-A247-4870-8199-1EA957BE758B}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{348A4CEA-B6CA-4076-90E0-8314BB8533FF}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{F002119A-A154-404F-A8A2-851AF104E54D}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.dell.com/
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.dell.com
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.dell.com/
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.dell.com
BHO-x32: PDF Architect 5 Helper -> {AEA429F3-D2D4-4BD7-A03E-5357DA017733} -> C:\Program Files (x86)\PDF Architect 5\creator-ie-helper.dll [2017-07-05] (pdfforge GmbH)
Toolbar: HKLM-x32 - PDF Architect 5 Toolbar - {84F23192-A475-4038-B5C0-8584777F2DF4} - C:\Program Files (x86)\PDF Architect 5\creator-ie-plugin.dll [2017-07-05] (pdfforge GmbH)

FireFox:
========
FF DefaultProfile: xtbnsj74.default
FF ProfilePath: C:\Users\Jonas\AppData\Roaming\Mozilla\Firefox\Profiles\xtbnsj74.default [2017-10-01]
FF Plugin: @videolan.org/vlc,version=2.2.6 -> G:\Program Files (x86)\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-03] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-03] (Intel Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-09-16] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-09-16] (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> G:\Program Files (x86)\Adobe Reader\Reader\AIR\nppdf32.dll [2017-08-18] (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 5 -> C:\Program Files (x86)\PDF Architect 5\np-previewer.dll [2017-07-05] (pdfforge GmbH)

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2017-09-03] (Adobe Systems) [Datei ist nicht signiert]
S2 AntiVirMailService; G:\Avira\Antivirus\avmailc7.exe [1128432 2017-09-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; G:\Avira\Antivirus\sched.exe [490968 2017-09-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; G:\Avira\Antivirus\avguard.exe [490968 2017-09-16] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; G:\Avira\Antivirus\avwebg7.exe [1525240 2017-09-16] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [402768 2017-08-30] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1533448 2017-09-14] ()
R2 cFosSpeedS; C:\Program Files\ASRock\XFast LAN\spd.exe [652640 2013-05-31] (cFos Software GmbH)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2017-05-19] (Futuremark)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [355232 2015-08-09] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-08-18] (Logitech Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-07] (Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [512960 2017-09-19] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [512960 2017-09-19] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-09-16] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [449984 2017-09-19] (NVIDIA Corporation)
S3 Origin Client Service; G:\Program Files (x86)\Origin\OriginClientService.exe [2098528 2017-08-23] (Electronic Arts)
S2 Origin Web Helper Service; G:\Program Files (x86)\Origin\OriginWebHelperService.exe [2977640 2017-08-23] (Electronic Arts)
S3 PDF Architect 5; C:\Program Files\PDF Architect 5\ws.exe [2709176 2017-07-05] (pdfforge GmbH)
S3 PDF Architect 5 CrashHandler; C:\Program Files\PDF Architect 5\crash-handler-ws.exe [1051312 2017-07-05] (pdfforge GmbH)
R2 PDF Architect 5 Creator; C:\Program Files\PDF Architect 5\creator-ws.exe [859312 2017-07-05] (pdfforge GmbH)
R2 PDF Architect 5 Manager; C:\Program Files (x86)\PDF Architect 5 Manager\PDF Architect 5\Architect Manager.exe [985848 2017-05-16] (© pdfforge GmbH.)
R2 RealtekWlanU; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe [48856 2014-10-09] (Realtek)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [246488 2013-06-18] (Realtek Semiconductor)
S2 RTLDHCPService; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe [262360 2014-10-09] (Realtek)
R2 RunSwUSB; C:\Windows\runSW.exe [44760 2017-09-07] ()
R2 SanDisk SSD Dashboard Service; C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboardService.exe [373760 2016-10-10] (SanDisk) [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WSWNDA3100v2; C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe [316120 2014-08-18] ()

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [64504 2017-08-01] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [194272 2017-09-16] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [151128 2017-09-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [35328 2017-08-01] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [78600 2017-08-01] (Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [34128 2017-08-01] (Avira Operations GmbH & Co. KG)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [537080 2017-07-19] (Intel Corporation)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77440 2017-09-27] ()
S3 FNETTBOH_305; C:\Windows\System32\drivers\FNETTBOH_305.SYS [32320 2017-09-03] (FNet Co., Ltd.)
R1 FNETURPX; C:\Windows\System32\drivers\FNETURPX.SYS [16648 2017-08-24] (FNet Co., Ltd.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-08-07] (Intel Corporation)
R3 ladfGSS; C:\Windows\System32\drivers\ladfGSS.sys [45192 2017-08-18] (Logitech Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\System32\drivers\LGJoyXlCore.sys [67736 2017-08-18] (Logitech Inc.)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [192952 2017-10-01] (Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [110016 2017-10-01] (Malwarebytes)
R3 MBAMProtection; C:\Windows\System32\DRIVERS\mbam.sys [45504 2017-10-01] (Malwarebytes)
R0 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [252232 2017-10-01] (Malwarebytes)
R3 MBAMWebProtection; C:\Windows\System32\DRIVERS\mwac.sys [84256 2017-10-01] (Malwarebytes)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-03] (Intel Corporation)
S3 NPF; C:\Windows\System32\DRIVERS\npf.sys [47632 2010-02-03] (CACE Technologies, Inc.)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-09-19] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [48248 2017-08-22] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\DRIVERS\nvvhci.sys [57976 2017-08-22] (NVIDIA Corporation)
S3 RtlWlanu; C:\Windows\System32\DRIVERS\rtwlanu.sys [6238208 2017-05-18] (Realtek Semiconductor Corporation )

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-10-01 21:48 - 2017-10-01 21:52 - 000110016 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-10-01 21:48 - 2017-10-01 21:52 - 000084256 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-10-01 21:48 - 2017-10-01 21:52 - 000045504 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-10-01 21:48 - 2017-10-01 21:48 - 000252232 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2017-10-01 21:48 - 2017-10-01 21:48 - 000192952 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2017-10-01 21:48 - 2017-10-01 21:48 - 000001867 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-10-01 21:48 - 2017-10-01 21:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-10-01 21:48 - 2017-10-01 21:48 - 000000000 ____D C:\Program Files\Malwarebytes
2017-10-01 21:48 - 2017-09-27 09:37 - 000077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-10-01 15:29 - 2017-10-01 21:43 - 000000000 ____D C:\Users\Jonas\AppData\LocalLow\Mozilla
2017-10-01 15:29 - 2017-10-01 15:34 - 000000000 ____D C:\Users\Jonas\AppData\Local\Mozilla
2017-10-01 15:29 - 2017-10-01 15:29 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Mozilla
2017-10-01 14:46 - 2017-10-01 15:07 - 000223006 _____ C:\TDSSKiller.3.1.0.15_01.10.2017_14.46.02_log.txt
2017-10-01 14:33 - 2017-10-01 21:54 - 000000000 ____D C:\FRST
2017-09-29 19:56 - 2017-09-30 13:41 - 000000000 ____D C:\ProgramData\HitmanPro
2017-09-29 19:51 - 2017-09-29 19:51 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-09-29 18:30 - 2017-09-30 13:41 - 000000000 ____D C:\AdwCleaner
2017-09-25 20:35 - 2017-09-25 20:35 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Macromedia
2017-09-21 21:14 - 2017-09-16 19:17 - 000135800 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2017-09-21 21:13 - 2017-09-21 21:13 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2017-09-21 21:13 - 2017-07-20 19:21 - 000905504 _____ C:\Windows\system32\vulkan-1.dll
2017-09-21 21:13 - 2017-07-20 19:21 - 000776992 _____ C:\Windows\SysWOW64\vulkan-1.dll
2017-09-21 21:13 - 2017-07-20 19:21 - 000578848 _____ C:\Windows\system32\vulkaninfo.exe
2017-09-21 21:13 - 2017-07-20 19:21 - 000477472 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2017-09-21 21:11 - 2017-09-16 21:23 - 040240064 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 035883640 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 035314112 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 028987512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 023132720 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 018849968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 015427520 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2017-09-21 21:11 - 2017-09-16 21:23 - 014688256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 013782720 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 012241792 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 011692856 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 010087504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 003793016 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 003346368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 001988216 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6438569.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 001606592 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6438569.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 001067456 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 001005176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000972920 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000924096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000690504 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000609912 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000578056 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000512672 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000499136 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000429920 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000407064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000171384 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000154392 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000149040 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2017-09-21 21:11 - 2017-09-16 21:23 - 000132256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2017-09-18 22:27 - 2017-09-18 22:27 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2017-09-18 22:17 - 2017-09-18 22:17 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TechPowerUp GPU-Z
2017-09-18 19:35 - 2017-09-18 19:35 - 000000000 ____D C:\Users\Jonas\AppData\Local\ElevatedDiagnostics
2017-09-16 03:10 - 2017-10-01 21:51 - 000003212 _____ C:\Windows\System32\Tasks\Avira_Antivirus_Systray
2017-09-16 03:10 - 2017-09-16 03:10 - 000003122 _____ C:\Windows\System32\Tasks\Avira SystrayStartTrigger
2017-09-16 03:10 - 2017-09-16 03:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2017-09-14 22:44 - 2017-08-15 16:06 - 015260160 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-09-14 22:44 - 2017-08-15 15:58 - 013673984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-09-14 22:44 - 2017-08-13 20:58 - 025730560 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-09-14 22:44 - 2017-08-13 18:54 - 020269056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-09-14 22:44 - 2017-08-13 18:51 - 005981696 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-09-14 22:44 - 2017-08-13 17:48 - 004547072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-09-14 22:43 - 2017-08-19 17:28 - 000197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2017-09-14 22:43 - 2017-08-19 17:10 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2017-09-14 22:43 - 2017-08-16 17:29 - 000806912 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2017-09-14 22:43 - 2017-08-16 17:10 - 000629760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2017-09-14 22:43 - 2017-08-16 16:57 - 003224576 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-09-14 22:43 - 2017-08-16 03:10 - 000395976 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-09-14 22:43 - 2017-08-16 02:25 - 000347336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-09-14 22:43 - 2017-08-15 17:29 - 014182400 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-09-14 22:43 - 2017-08-15 17:29 - 001867264 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2017-09-14 22:43 - 2017-08-15 17:10 - 012880896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-09-14 22:43 - 2017-08-15 17:10 - 001499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2017-09-14 22:43 - 2017-08-15 16:01 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2017-09-14 22:43 - 2017-08-15 16:01 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-09-14 22:43 - 2017-08-15 16:01 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 003203584 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 002150912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcndmgr.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\mmcbase.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000303104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcbase.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cic.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\mmcshext.dll
2017-09-14 22:43 - 2017-08-14 19:35 - 000128512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcshext.dll
2017-09-14 22:43 - 2017-08-14 19:34 - 000211968 _____ (Microsoft Corporation) C:\Windows\system32\cic.dll
2017-09-14 22:43 - 2017-08-13 23:37 - 002144256 _____ (Microsoft Corporation) C:\Windows\system32\mmc.exe
2017-09-14 22:43 - 2017-08-13 23:30 - 001401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmc.exe
2017-09-14 22:43 - 2017-08-13 19:24 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2017-09-14 22:43 - 2017-08-13 19:24 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2017-09-14 22:43 - 2017-08-13 19:06 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2017-09-14 22:43 - 2017-08-13 19:05 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-09-14 22:43 - 2017-08-13 19:05 - 000417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2017-09-14 22:43 - 2017-08-13 19:05 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2017-09-14 22:43 - 2017-08-13 19:05 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2017-09-14 22:43 - 2017-08-13 19:04 - 002899968 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-09-14 22:43 - 2017-08-13 18:56 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2017-09-14 22:43 - 2017-08-13 18:55 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2017-09-14 22:43 - 2017-08-13 18:52 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2017-09-14 22:43 - 2017-08-13 18:51 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2017-09-14 22:43 - 2017-08-13 18:51 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2017-09-14 22:43 - 2017-08-13 18:50 - 000817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-09-14 22:43 - 2017-08-13 18:50 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2017-09-14 22:43 - 2017-08-13 18:46 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2017-09-14 22:43 - 2017-08-13 18:41 - 000968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2017-09-14 22:43 - 2017-08-13 18:38 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2017-09-14 22:43 - 2017-08-13 18:30 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2017-09-14 22:43 - 2017-08-13 18:29 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-09-14 22:43 - 2017-08-13 18:29 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2017-09-14 22:43 - 2017-08-13 18:29 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-09-14 22:43 - 2017-08-13 18:29 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-09-14 22:43 - 2017-08-13 18:29 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2017-09-14 22:43 - 2017-08-13 18:28 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2017-09-14 22:43 - 2017-08-13 18:27 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2017-09-14 22:43 - 2017-08-13 18:24 - 002291200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-09-14 22:43 - 2017-08-13 18:24 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2017-09-14 22:43 - 2017-08-13 18:23 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-09-14 22:43 - 2017-08-13 18:22 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2017-09-14 22:43 - 2017-08-13 18:21 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2017-09-14 22:43 - 2017-08-13 18:20 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-09-14 22:43 - 2017-08-13 18:19 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2017-09-14 22:43 - 2017-08-13 18:18 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2017-09-14 22:43 - 2017-08-13 18:17 - 000663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-09-14 22:43 - 2017-08-13 18:17 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-09-14 22:43 - 2017-08-13 18:17 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2017-09-14 22:43 - 2017-08-13 18:07 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-09-14 22:43 - 2017-08-13 18:04 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-09-14 22:43 - 2017-08-13 18:04 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-09-14 22:43 - 2017-08-13 18:02 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2017-09-14 22:43 - 2017-08-13 18:01 - 002134528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-09-14 22:43 - 2017-08-13 18:01 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-09-14 22:43 - 2017-08-13 18:01 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2017-09-14 22:43 - 2017-08-13 18:00 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2017-09-14 22:43 - 2017-08-13 17:57 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2017-09-14 22:43 - 2017-08-13 17:53 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2017-09-14 22:43 - 2017-08-13 17:46 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-09-14 22:43 - 2017-08-13 17:44 - 000694784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-09-14 22:43 - 2017-08-13 17:43 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-09-14 22:43 - 2017-08-13 17:43 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2017-09-14 22:43 - 2017-08-13 17:40 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-09-14 22:43 - 2017-08-13 17:27 - 001544704 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-09-14 22:43 - 2017-08-13 17:18 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-09-14 22:43 - 2017-08-13 17:17 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-09-14 22:43 - 2017-08-13 17:14 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-09-14 22:43 - 2017-08-13 17:13 - 001314816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-09-14 22:43 - 2017-08-11 08:42 - 000631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2017-09-14 22:43 - 2017-08-11 08:38 - 005547752 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-09-14 22:43 - 2017-08-11 08:38 - 000706792 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2017-09-14 22:43 - 2017-08-11 08:38 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2017-09-14 22:43 - 2017-08-11 08:38 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2017-09-14 22:43 - 2017-08-11 08:36 - 001732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 002065408 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 001212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000757248 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000512000 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000346112 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000313856 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\nsisvc.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\winnsi.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2017-09-14 22:43 - 2017-08-11 08:35 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\nsi.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 001460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000971776 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000166400 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\inetppui.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:24 - 004001000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2017-09-14 22:43 - 2017-08-11 08:24 - 003945704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2017-09-14 22:43 - 2017-08-11 08:21 - 001314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2017-09-14 22:43 - 2017-08-11 08:20 - 000071680 _____ C:\Windows\system32\PrintBrmUi.exe
2017-09-14 22:43 - 2017-08-11 08:20 - 000061952 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.exe
2017-09-14 22:43 - 2017-08-11 08:20 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\wpnpinst.exe
2017-09-14 22:43 - 2017-08-11 08:19 - 001417728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000299008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000016384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winnsi.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nsi.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 08:12 - 000025088 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2017-09-14 22:43 - 2017-08-11 08:09 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.exe
2017-09-14 22:43 - 2017-08-11 08:07 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2017-09-14 22:43 - 2017-08-11 08:07 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2017-09-14 22:43 - 2017-08-11 08:07 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-09-14 22:43 - 2017-08-11 08:06 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2017-09-14 22:43 - 2017-08-11 08:03 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2017-09-14 22:43 - 2017-08-11 08:03 - 000026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netbtugc.exe
2017-09-14 22:43 - 2017-08-11 08:02 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2017-09-14 22:43 - 2017-08-11 08:01 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2017-09-14 22:43 - 2017-08-11 08:00 - 000262656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2017-09-14 22:43 - 2017-08-11 08:00 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2017-09-14 22:43 - 2017-08-11 08:00 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2017-09-14 22:43 - 2017-08-11 07:59 - 000460800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-09-14 22:43 - 2017-08-11 07:59 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-09-14 22:43 - 2017-08-11 07:59 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-09-14 22:43 - 2017-08-11 07:59 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2017-09-14 22:43 - 2017-08-11 07:59 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-09-14 22:43 - 2017-08-11 07:58 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2017-09-14 22:43 - 2017-08-11 07:58 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2017-09-14 22:43 - 2017-08-11 07:58 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nsiproxy.sys
2017-09-14 22:43 - 2017-08-11 07:56 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2017-09-14 22:43 - 2017-08-11 07:56 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2017-09-14 22:43 - 2017-08-11 07:56 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2017-09-14 22:43 - 2017-08-11 07:56 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2017-09-14 22:43 - 2017-08-11 07:55 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2017-09-14 22:43 - 2017-08-11 07:55 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 07:55 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 07:55 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2017-09-14 22:43 - 2017-08-11 07:55 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2017-09-10 12:19 - 2017-09-10 12:20 - 000000022 _____ C:\Windows\GPU-Z.INI
2017-09-10 12:19 - 2017-09-10 12:19 - 000000000 ____D C:\Temp
2017-09-10 12:19 - 2017-09-10 12:19 - 000000000 ____D C:\Program Files (x86)\Futuremark
2017-09-10 12:18 - 2017-09-10 12:18 - 000000000 ____D C:\Users\Jonas\AppData\Local\Futuremark
2017-09-10 12:17 - 2017-09-10 12:17 - 000000000 ____D C:\Users\Jonas\.oracle_jre_usage
2017-09-10 12:17 - 2017-09-10 12:17 - 000000000 ____D C:\ProgramData\Futuremark
2017-09-10 02:48 - 2017-09-10 02:48 - 000000000 ____D C:\Users\Jonas\AppData\Local\eSupport.com
2017-09-10 02:32 - 2017-10-01 21:52 - 000003322 _____ C:\Windows\System32\Tasks\Launcher GIGABYTE XTREME GAMING ENGINE
2017-09-10 02:32 - 2017-09-10 02:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIGABYTE
2017-09-10 02:17 - 2017-09-10 02:29 - 000003256 _____ C:\Windows\System32\Tasks\GIGABYTE OC GURU
2017-09-10 02:17 - 2017-09-10 02:17 - 000000000 ____D C:\GvTemp
2017-09-10 01:49 - 2017-09-10 01:49 - 000000118 _____ C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-09-10 01:32 - 2017-09-10 01:32 - 000000401 _____ C:\Windows\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2017-09-09 19:32 - 2017-10-01 21:44 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\TS3Client
2017-09-09 19:32 - 2017-09-09 19:32 - 000000748 _____ C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk
2017-09-09 18:35 - 2017-10-01 21:52 - 000000000 __SHD C:\Users\Jonas\IntelGraphicsProfiles
2017-09-09 13:28 - 2017-09-09 13:28 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Battle.net
2017-09-09 13:28 - 2017-09-09 13:28 - 000000000 ____D C:\Users\Jonas\AppData\Local\Blizzard Entertainment
2017-09-09 13:28 - 2017-09-09 13:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blizzard App
2017-09-09 13:26 - 2017-09-09 13:28 - 000000000 ____D C:\Users\Jonas\AppData\Local\Battle.net
2017-09-09 13:26 - 2017-09-09 13:26 - 000000000 ____D C:\ProgramData\Battle.net
2017-09-07 20:54 - 2017-09-07 20:54 - 000000677 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2017-09-07 20:54 - 2017-09-07 20:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2017-09-07 13:57 - 2017-09-07 13:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\REALTEK USB Wireless LAN Utility
2017-09-07 13:56 - 2017-09-07 13:56 - 000500736 _____ (Realtek) C:\Windows\SwUSB.exe
2017-09-07 13:56 - 2017-09-07 13:56 - 000044760 _____ () C:\Windows\runSW.exe
2017-09-07 13:56 - 2017-09-07 13:56 - 000000000 ____D C:\Program Files (x86)\Cisco
2017-09-07 13:56 - 2017-05-18 05:28 - 006238208 _____ (Realtek Semiconductor Corporation ) C:\Windows\system32\Drivers\rtwlanu.sys
2017-09-07 13:56 - 2017-05-18 05:28 - 001139416 ____R (Realtek Semiconductor Corp. ) C:\Windows\system32\Rtlihvs.dll
2017-09-07 13:24 - 2017-09-07 13:26 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\PDF Architect 5
2017-09-07 13:24 - 2017-09-07 13:24 - 000000000 ____D C:\Users\Jonas\AppData\Local\PDFCreator
2017-09-07 13:24 - 2017-09-07 13:24 - 000000000 ____D C:\Program Files (x86)\PDF Architect 5 Manager
2017-09-07 13:23 - 2017-09-07 13:26 - 000000000 ____D C:\ProgramData\PDF Architect 5
2017-09-07 13:23 - 2017-09-07 13:24 - 000000000 ____D C:\Program Files\PDF Architect 5
2017-09-07 13:23 - 2017-09-07 13:24 - 000000000 ____D C:\Program Files (x86)\PDF Architect 5
2017-09-07 13:23 - 2017-09-07 13:23 - 000116224 _____ (pdfforge GmbH) C:\Windows\system32\pdfcmon.dll
2017-09-07 13:23 - 2017-09-07 13:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
2017-09-07 13:23 - 2017-09-07 13:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Architect 5
2017-09-07 03:16 - 2017-09-10 12:13 - 000004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2017-09-06 16:28 - 2017-09-06 16:28 - 000000000 ____D C:\Users\Jonas\AppData\LocalLow\Adobe
2017-09-06 16:24 - 2017-09-06 16:24 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2017-09-06 16:05 - 2017-09-06 16:05 - 000000000 ____D C:\Users\Jonas\AppData\Local\Logitech® Webcam-Software
2017-09-06 16:02 - 2017-09-06 16:02 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Leadertech
2017-09-06 16:02 - 2017-09-06 16:02 - 000000000 ____D C:\ProgramData\Logitech
2017-09-06 15:58 - 2017-09-06 16:02 - 000000000 ____D C:\Program Files\Common Files\logishrd
2017-09-05 12:16 - 2017-09-30 13:41 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\vlc
2017-09-05 12:16 - 2017-09-05 12:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-09-05 10:19 - 2017-09-05 10:19 - 000000000 ____D C:\Windows\system32\appmgmt
2017-09-05 10:17 - 2017-09-05 10:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SanDisk
2017-09-05 10:16 - 2017-09-05 10:16 - 000000000 ____D C:\Program Files (x86)\SanDisk
2017-09-04 22:46 - 2017-09-04 22:46 - 000000000 ____D C:\Users\Jonas\AppData\Local\UnrealEngine
2017-09-04 22:46 - 2017-09-04 22:46 - 000000000 ____D C:\Users\Jonas\AppData\Local\TslGame
2017-09-04 22:46 - 2010-06-02 04:55 - 000527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2017-09-04 22:46 - 2010-06-02 04:55 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2017-09-04 22:46 - 2010-05-26 11:41 - 002526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2017-09-04 22:46 - 2010-05-26 11:41 - 002106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2017-09-04 22:46 - 2010-05-26 11:41 - 001907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2017-09-04 22:46 - 2010-05-26 11:41 - 001868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2017-09-04 22:46 - 2010-02-04 10:01 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2017-09-04 22:46 - 2009-09-04 17:44 - 000069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 005554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 005501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 002582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 002475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 001974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 001892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 000523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 000285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2017-09-04 22:46 - 2009-09-04 17:29 - 000235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2017-09-04 22:46 - 2009-03-16 14:18 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 005425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 004178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 002430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 001846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 000520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2017-09-04 22:46 - 2009-03-09 15:27 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2017-09-04 22:46 - 2008-10-27 10:04 - 000023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 005631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 004379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 002605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 002036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 000519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2017-09-04 22:46 - 2008-10-15 06:22 - 000452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2017-09-04 22:46 - 2008-07-31 10:41 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2017-09-04 22:46 - 2008-07-31 10:41 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2017-09-04 22:46 - 2008-07-31 10:41 - 000072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2017-09-04 22:46 - 2008-07-31 10:41 - 000068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2017-09-04 22:46 - 2008-07-31 10:40 - 000513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2017-09-04 22:46 - 2008-07-31 10:40 - 000509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2017-09-04 22:46 - 2008-07-10 11:01 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 004992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 003851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 001942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 001493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2017-09-04 22:46 - 2008-07-10 11:00 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2017-09-04 22:46 - 2008-05-30 14:19 - 000511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2017-09-04 22:46 - 2008-05-30 14:19 - 000507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2017-09-04 22:46 - 2008-05-30 14:18 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2017-09-04 22:46 - 2008-05-30 14:18 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2017-09-04 22:46 - 2008-05-30 14:17 - 000068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2017-09-04 22:46 - 2008-05-30 14:17 - 000065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2017-09-04 22:46 - 2008-05-30 14:17 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2017-09-04 22:46 - 2008-05-30 14:16 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 004991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 003850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 001941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 001491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2017-09-04 22:46 - 2008-05-30 14:11 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2017-09-04 22:46 - 2008-03-05 16:04 - 000489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2017-09-04 22:46 - 2008-03-05 16:03 - 000479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2017-09-04 22:46 - 2008-03-05 16:03 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2017-09-04 22:46 - 2008-03-05 16:03 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2017-09-04 22:46 - 2008-03-05 16:00 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2017-09-04 22:46 - 2008-03-05 16:00 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2017-09-04 22:46 - 2008-03-05 15:56 - 004910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2017-09-04 22:46 - 2008-03-05 15:56 - 003786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2017-09-04 22:46 - 2008-03-05 15:56 - 001860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2017-09-04 22:46 - 2008-03-05 15:56 - 001420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2017-09-04 22:46 - 2008-02-05 23:07 - 000529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2017-09-04 22:46 - 2008-02-05 23:07 - 000462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2017-09-04 22:46 - 2007-10-22 03:40 - 000411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2017-09-04 22:46 - 2007-10-22 03:39 - 000267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2017-09-04 22:46 - 2007-10-22 03:37 - 000021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2017-09-04 22:46 - 2007-10-22 03:37 - 000017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2017-09-04 22:46 - 2007-10-12 15:14 - 005081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2017-09-04 22:46 - 2007-10-12 15:14 - 003734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2017-09-04 22:46 - 2007-10-12 15:14 - 002006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2017-09-04 22:46 - 2007-10-12 15:14 - 001374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2017-09-04 22:46 - 2007-10-02 09:56 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2017-09-04 22:46 - 2007-10-02 09:56 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2017-09-04 22:46 - 2007-07-20 00:57 - 000411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2017-09-04 22:46 - 2007-07-20 00:57 - 000267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 005073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 003727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 001985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 001358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2017-09-04 22:46 - 2007-07-19 18:14 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2017-09-04 22:46 - 2007-06-20 20:49 - 000409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2017-09-04 22:46 - 2007-06-20 20:46 - 000266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 004496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 003497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 001401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 001124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2017-09-04 22:46 - 2007-05-16 16:45 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2017-09-04 22:46 - 2007-04-04 18:55 - 000403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2017-09-04 22:46 - 2007-04-04 18:55 - 000261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2017-09-04 22:46 - 2007-04-04 18:54 - 000107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2017-09-04 22:46 - 2007-04-04 18:53 - 000081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2017-09-04 22:46 - 2007-03-15 16:57 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2017-09-04 22:46 - 2007-03-15 16:57 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2017-09-04 22:46 - 2007-03-12 16:42 - 004494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2017-09-04 22:46 - 2007-03-12 16:42 - 003495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2017-09-04 22:46 - 2007-03-12 16:42 - 001400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2017-09-04 22:46 - 2007-03-12 16:42 - 001123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2017-09-04 22:46 - 2007-03-05 12:42 - 000017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2017-09-04 22:46 - 2007-03-05 12:42 - 000015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2017-09-04 22:46 - 2007-01-24 15:27 - 000393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2017-09-04 22:46 - 2007-01-24 15:27 - 000255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2017-09-04 22:46 - 2006-12-08 12:02 - 000251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2017-09-04 22:46 - 2006-12-08 12:00 - 000390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2017-09-04 22:46 - 2006-11-29 13:06 - 004398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2017-09-04 22:46 - 2006-11-29 13:06 - 003426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2017-09-04 22:46 - 2006-11-29 13:06 - 000469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2017-09-04 22:46 - 2006-11-29 13:06 - 000440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2017-09-04 22:46 - 2006-09-28 16:05 - 003977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2017-09-04 22:46 - 2006-09-28 16:05 - 002414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2017-09-04 22:46 - 2006-09-28 16:05 - 000237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2017-09-04 22:46 - 2006-09-28 16:04 - 000364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2017-09-04 22:46 - 2006-07-28 09:31 - 000083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2017-09-04 22:46 - 2006-07-28 09:30 - 000363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2017-09-04 22:46 - 2006-07-28 09:30 - 000236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2017-09-04 22:46 - 2006-07-28 09:30 - 000062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2017-09-04 22:46 - 2006-05-31 07:24 - 000230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2017-09-04 22:46 - 2006-05-31 07:22 - 000354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2017-09-04 22:46 - 2006-03-31 12:41 - 003927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2017-09-04 22:46 - 2006-03-31 12:40 - 002388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2017-09-04 22:46 - 2006-03-31 12:40 - 000352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2017-09-04 22:46 - 2006-03-31 12:39 - 000229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2017-09-04 22:46 - 2006-03-31 12:39 - 000083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2017-09-04 22:46 - 2006-03-31 12:39 - 000062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2017-09-04 22:46 - 2006-02-03 08:43 - 003830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2017-09-04 22:46 - 2006-02-03 08:43 - 002332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2017-09-04 22:46 - 2006-02-03 08:42 - 000355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2017-09-04 22:46 - 2006-02-03 08:42 - 000230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2017-09-04 22:46 - 2006-02-03 08:41 - 000016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2017-09-04 22:46 - 2006-02-03 08:41 - 000014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2017-09-04 22:46 - 2005-12-05 18:09 - 003815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2017-09-04 22:46 - 2005-12-05 18:09 - 002323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2017-09-04 22:46 - 2005-07-22 19:59 - 003807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2017-09-04 22:46 - 2005-07-22 19:59 - 002319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2017-09-04 22:46 - 2005-05-26 15:34 - 003767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2017-09-04 22:46 - 2005-05-26 15:34 - 002297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2017-09-04 22:46 - 2005-03-18 17:19 - 003823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2017-09-04 22:46 - 2005-03-18 17:19 - 002337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2017-09-04 22:46 - 2005-02-05 19:45 - 003544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2017-09-04 22:46 - 2005-02-05 19:45 - 002222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2017-09-04 18:39 - 2017-09-04 18:44 - 000000000 ____D C:\ProgramData\FlyVPN
2017-09-04 18:39 - 2017-09-04 18:39 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FlyVPN
2017-09-03 17:56 - 2017-09-03 17:56 - 000000000 ____D C:\ProgramData\LogiShrd
2017-09-03 17:20 - 2017-09-06 16:28 - 000000000 ____D C:\Users\Jonas\AppData\Local\Adobe
2017-09-03 17:19 - 2017-09-03 17:19 - 000002089 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help Center.lnk
2017-09-03 17:18 - 2017-09-03 17:19 - 000000000 ____D C:\Program Files (x86)\Adobe
2017-09-03 17:18 - 2017-09-03 17:18 - 000002071 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge.lnk
2017-09-03 17:18 - 2017-09-03 17:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe
2017-09-03 17:17 - 2017-09-06 16:33 - 000000000 ____D C:\ProgramData\Adobe
2017-09-03 17:17 - 2017-09-03 17:17 - 000001651 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS2.lnk
2017-09-03 17:17 - 2017-09-03 17:17 - 000001646 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ImageReady CS2.lnk
2017-09-03 17:08 - 2017-09-03 17:08 - 000000000 ____D C:\Users\Jonas\AppData\Local\Logitech
2017-09-03 17:05 - 2017-09-06 16:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2017-09-03 17:04 - 2017-09-03 17:06 - 000000000 ____D C:\Program Files\Logitech Gaming Software
2017-09-03 17:00 - 2017-09-03 17:00 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Logitech
2017-09-03 17:00 - 2017-09-03 17:00 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Logishrd
2017-09-02 18:21 - 2017-10-01 21:44 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\obs-studio
2017-09-02 13:56 - 2017-09-02 13:56 - 000000885 _____ C:\Users\Public\Desktop\OBS Studio.lnk
2017-09-02 13:56 - 2017-09-02 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2017-09-02 09:23 - 2017-09-02 09:23 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\NVIDIA
2017-09-02 09:17 - 2017-09-02 09:17 - 000000000 ____D C:\Users\Jonas\AppData\Local\SplitMediaLabs
2017-09-02 09:07 - 2017-09-02 09:07 - 000000000 ____D C:\ProgramData\SplitMediaLabs
2017-09-02 09:05 - 2017-10-01 20:57 - 000000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2017-09-02 09:05 - 2017-09-02 09:35 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\SplitmediaLabs
2017-09-02 09:05 - 2017-09-02 09:05 - 000796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-09-02 09:05 - 2017-09-02 09:05 - 000142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-09-02 09:05 - 2017-09-02 09:05 - 000003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2017-09-02 09:05 - 2017-09-02 09:05 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2017-09-02 09:05 - 2017-09-02 09:05 - 000000000 ____D C:\Windows\system32\Macromed
2017-09-01 19:13 - 2017-09-01 19:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-10-01 21:52 - 2017-08-24 15:19 - 000000000 ____D C:\ProgramData\NVIDIA
2017-10-01 21:51 - 2017-08-24 20:34 - 000700130 _____ C:\Windows\system32\perfh007.dat
2017-10-01 21:51 - 2017-08-24 20:34 - 000149768 _____ C:\Windows\system32\perfc007.dat
2017-10-01 21:51 - 2009-07-14 07:13 - 001622706 _____ C:\Windows\system32\PerfStringBackup.INI
2017-10-01 21:51 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-10-01 21:51 - 2009-07-14 06:45 - 000025696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-10-01 21:51 - 2009-07-14 06:45 - 000025696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-10-01 21:51 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2017-10-01 21:44 - 2017-08-24 17:08 - 000000000 ____D C:\Users\Jonas\AppData\Local\Google
2017-10-01 21:44 - 2017-08-24 17:08 - 000000000 ____D C:\Program Files (x86)\Google
2017-10-01 21:36 - 2017-08-24 17:42 - 000000000 ____D C:\Users\Jonas\AppData\Local\Ubisoft Game Launcher
2017-10-01 20:34 - 2017-08-25 09:41 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Spotify
2017-10-01 16:11 - 2017-08-27 15:56 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Origin
2017-10-01 16:11 - 2017-08-27 15:50 - 000000000 ____D C:\ProgramData\Origin
2017-09-30 22:07 - 2017-08-25 09:42 - 000000000 ____D C:\Users\Jonas\AppData\Local\Spotify
2017-09-30 15:34 - 2017-08-25 09:42 - 000001753 _____ C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2017-09-30 13:46 - 2017-08-24 17:08 - 000000000 ____D C:\Users\Jonas\AppData\Local\Deployment
2017-09-30 13:41 - 2017-08-24 15:19 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-09-30 13:41 - 2017-08-24 10:39 - 000000000 ____D C:\Users\Jonas
2017-09-30 13:41 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\security
2017-09-30 13:41 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\registration
2017-09-30 13:40 - 2017-08-24 17:08 - 000000000 ____D C:\Program Files (x86)\Avira
2017-09-30 13:40 - 2017-08-24 17:07 - 000000000 ____D C:\ProgramData\Avira
2017-09-28 23:23 - 2017-08-27 16:09 - 000000000 ____D C:\Users\Jonas\AppData\Local\CrashDumps
2017-09-21 21:14 - 2017-08-24 17:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-09-21 21:14 - 2017-08-24 15:19 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2017-09-21 20:52 - 2017-08-24 17:29 - 000003852 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:52 - 2017-08-24 17:29 - 000003814 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000004146 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003738 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003738 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003730 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003554 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 17:28 - 000003494 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-09-21 20:51 - 2017-08-24 15:19 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2017-09-21 20:50 - 2017-08-24 17:32 - 000000000 ____D C:\Users\Jonas\AppData\Local\NVIDIA Corporation
2017-09-19 09:23 - 2017-08-24 17:29 - 001923008 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2017-09-19 09:23 - 2017-08-24 17:29 - 001755072 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2017-09-19 09:23 - 2017-08-24 17:29 - 001505728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2017-09-19 09:23 - 2017-08-24 17:29 - 001317312 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2017-09-19 09:23 - 2017-08-24 17:29 - 000121280 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2017-09-19 09:23 - 2017-08-24 17:28 - 000179136 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2017-09-19 09:23 - 2017-08-24 17:28 - 000146368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2017-09-18 23:29 - 2017-08-24 17:28 - 000001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2017-09-16 21:23 - 2017-08-24 17:25 - 018706120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2017-09-16 21:23 - 2017-08-24 17:25 - 017808120 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2017-09-16 21:23 - 2017-08-24 17:25 - 003692216 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2017-09-16 21:23 - 2017-08-03 15:59 - 021407000 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2017-09-16 21:23 - 2017-08-03 15:59 - 000491720 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2017-09-16 21:23 - 2017-08-03 15:57 - 004188872 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2017-09-16 21:23 - 2017-08-03 11:45 - 000044180 _____ C:\Windows\system32\nvinfo.pb
2017-09-16 19:54 - 2017-08-24 15:19 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2017-09-16 19:34 - 2017-08-24 15:19 - 006463424 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 002478528 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 001762752 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 000548472 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 000392312 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 000082040 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2017-09-16 19:34 - 2017-08-24 15:19 - 000069752 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2017-09-16 14:49 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\rescache
2017-09-16 03:10 - 2017-08-24 17:08 - 000000000 ____D C:\ProgramData\Package Cache
2017-09-16 03:09 - 2017-08-24 17:07 - 000194272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2017-09-15 18:54 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\LiveKernelReports
2017-09-15 18:36 - 2009-07-14 06:45 - 000268536 _____ C:\Windows\system32\FNTCACHE.DAT
2017-09-15 17:03 - 2017-08-24 15:19 - 008248071 _____ C:\Windows\system32\nvcoproc.bin
2017-09-14 22:50 - 2017-08-24 14:53 - 000000000 ____D C:\Windows\system32\MRT
2017-09-14 22:49 - 2017-08-24 14:53 - 138202976 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-09-14 22:45 - 2017-08-24 13:41 - 001596050 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2017-09-10 02:21 - 2017-08-24 13:45 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-09-10 01:32 - 2017-08-24 13:42 - 000000000 ____D C:\Intel
2017-09-09 20:37 - 2017-08-24 17:02 - 000000000 ____D C:\Users\Jonas\AppData\Roaming\Adobe
2017-09-09 15:48 - 2017-08-24 13:46 - 000000000 ____D C:\Program Files\Intel
2017-09-09 15:48 - 2017-08-24 13:42 - 000000000 ____D C:\Program Files (x86)\Intel
2017-09-08 18:02 - 2017-08-24 17:15 - 000000000 ____D C:\Users\Jonas\AppData\Local\Steam
2017-09-07 20:45 - 2017-08-24 13:39 - 000000000 ____D C:\Users\Jonas\Downloads\ASRSetup
2017-09-07 13:57 - 2017-08-24 13:45 - 000000000 ____D C:\Program Files (x86)\Realtek
2017-09-03 22:09 - 2017-08-24 17:07 - 000151128 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2017-09-03 17:35 - 2017-08-24 10:39 - 000000000 ____D C:\Users\Jonas\AppData\Local\VirtualStore
2017-09-03 17:22 - 2017-08-24 13:46 - 000058016 _____ C:\Users\Jonas\AppData\Local\GDIPFONTCACHEV1.DAT
2017-09-03 16:58 - 2017-08-24 13:52 - 000032320 _____ (FNet Co., Ltd.) C:\Windows\system32\Drivers\FNETTBOH_305.SYS
2017-09-02 22:33 - 2009-07-14 07:09 - 000000000 ____D C:\Windows\System32\Tasks\WPD
2017-09-02 09:49 - 2009-07-14 06:57 - 000001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk

Einige Dateien in TEMP:
====================
2017-08-24 17:28 - 2017-08-22 00:33 - 000873136 _____ (NVIDIA Corporation) C:\Users\Jonas\AppData\Local\Temp\nvSCPAPI64.dll
2017-09-21 21:12 - 2017-08-22 00:33 - 000368760 _____ (NVIDIA Corporation) C:\Users\Jonas\AppData\Local\Temp\nvStInst.exe
2017-09-06 15:58 - 2017-09-06 15:58 - 007060456 _____ (Logitech, Inc.) C:\Users\Jonas\AppData\Local\Temp\qc_e3f0f3ef_27e6_4ca8_8a7c_a3d761aa54bb_64.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-09-30 13:32

==================== Ende von FRST.txt ============================
         

Alt 01.10.2017, 20:58   #10
nikk2017
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Addition:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 01-10-2017
durchgeführt von Jonas (01-10-2017 21:55:01)
Gestartet von C:\Users\Jonas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\63WERJBS
Windows 7 Professional Service Pack 1 (X64) (2017-08-24 08:39:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3321238047-1800589303-1740924375-500 - Administrator - Disabled)
Gast (S-1-5-21-3321238047-1800589303-1740924375-501 - Limited - Disabled)
Jonas (S-1-5-21-3321238047-1800589303-1740924375-1000 - Administrator - Enabled) => C:\Users\Jonas

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM\...\{139D7147-6175-4398-88D3-E8C3A4A13DFF}) (Version: 2.3.3732.0 - Futuremark) Hidden
3DMark (HKLM-x32\...\{3c2496ac-4fcf-49c9-aac4-7fc4b9cdbb71}) (Version: 2.3.3732.0 - Futuremark)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\{7B0961DB-15EB-41AF-85DA-C296924CA408}) (Version: 20.0.0.228 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 385.69 - NVIDIA Corporation) Hidden
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Avira (HKLM-x32\...\{1B48601D-0537-4589-9952-A8989BE8249A}) (Version: 1.2.96.16095 - Avira Operations GmbH & Co. KG) Hidden
Avira (HKLM-x32\...\{7c01a3b4-3454-446e-8473-8a245f962c28}) (Version: 1.2.96.16095 - Avira Operations GmbH & Co. KG)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.31.27 - Avira Operations GmbH & Co. KG)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.50.62815 - Electronic Arts)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CameraHelperMsi (HKLM-x32\...\{15634701-BACE-4449-8B25-1567DA8C9FD3}) (Version: 13.50.854.0 - Logitech) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
CPUID CPU-Z 1.80.1 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.80.1 - )
erLT (HKLM-x32\...\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}) (Version: 1.20.138.34 - Logitech, Inc.) Hidden
FlyVPN (HKLM-x32\...\FlyVPN) (Version: 3.7.2.5 - FlyVPN)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Futuremark SystemInfo (HKLM-x32\...\{85F94959-7098-4B55-9F39-27D880FE5BA1}) (Version: 5.1.620.0 - Futuremark)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Network Connections 18.5.54.0 (HKLM\...\PROSetDX) (Version: 18.5.54.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.14.4264 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Logitech Gaming Software 8.96 (HKLM\...\Logitech Gaming Software) (Version: 8.96.81 - Logitech Inc.)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.40 - Logitech Inc.)
LWS VideoEffects (HKLM\...\{138A4072-9E64-46BD-B5F9-DB2BB395391F}) (Version: 13.30.1379.0 - Logitech) Hidden
Malwarebytes Version 3.2.2.2029 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2029 - Malwarebytes)
Manager (HKLM-x32\...\{8DED36D9-54D6-4127-A112-5A1BA1CDD66B}) (Version: 5.0.26.33533 - 2017 pdfforge GmbH. All rights reserved) Hidden
Microsoft .NET Framework 4.7 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft .NET Framework 4.7 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{CA8A885F-E95B-3FC6-BB91-F4D9377C7686}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MSI Afterburner 4.3.0 Beta 14 (HKLM-x32\...\Afterburner) (Version: 4.3.0 Beta 14 - MSI Co., LTD)
NETGEAR WNDA3100v2 wireless USB 2.0 adapter (HKLM-x32\...\{3C7839E7-21F4-49E0-B4D5-AC8ED818CCB0}) (Version: 2.2.0.5 - NETGEAR)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 385.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 385.69 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.9.0.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.9.0.97 - NVIDIA Corporation)
NVIDIA Grafiktreiber 385.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 385.69 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.27 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 20.0.1 - OBS Project)
Origin (HKLM-x32\...\Origin) (Version: 10.5.2.49155 - Electronic Arts, Inc.)
PDF Architect 5 (HKLM-x32\...\PDF Architect 5) (Version: 5.0.22.32360 - pdfforge GmbH)
PDF Architect 5 Create Module (HKLM\...\{0E25DE98-E56E-4259-B554-F1360BB2DC22}) (Version: 5.0.28.34044 - pdfforge GmbH) Hidden
PDF Architect 5 Edit Module (HKLM\...\{EE01D8D7-2DD0-4C43-BF42-D9C8FC8DAE99}) (Version: 5.0.28.34044 - pdfforge GmbH) Hidden
PDF Architect 5 View Module (HKLM\...\{4DC94B75-B036-474D-8AC8-E2D055C95FBD}) (Version: 5.0.28.34044 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.5.3 - pdfforge GmbH)
PLAYERUNKNOWN'S BATTLEGROUNDS (HKLM\...\Steam App 578080) (Version:  - Bluehole, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7004 - Realtek Semiconductor Corp.)
Realtek USB Wireless LAN Driver (HKLM-x32\...\InstallShield_{DBCC4C27-F949-482b-B786-7B3B67587CD2}) (Version: Drv_3.00.0014 - REALTEK Semiconductor Corp.)
Realtek USB Wireless LAN Utility (HKLM-x32\...\{9C049509-055C-4CFF-A116-1D12312225EB}) (Version: UI_1.00.0287 - REALTEK Semiconductor Corp.)
SanDisk SSD Dashboard (HKLM-x32\...\SanDisk SSD Dashboard) (Version: 1.4.4.4 - Western Digital Corporation or its affiliates)
SanDisk SSD Dashboard Service (HKLM-x32\...\{F4D977F4-1480-4F6A-A6BC-B2AB1D9E4F66}) (Version: 1.1.0 - SanDisk Corporation)
Spotify (HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\Spotify) (Version: 1.0.63.617.g5aca9a2a - Spotify AB)
Spotify (HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\...\Spotify) (Version: 1.0.63.617.g5aca9a2a - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\...\TeamSpeak 3 Client) (Version: 3.1.6 - TeamSpeak Systems GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\...\TeamSpeak 3 Client) (Version: 3.1.6 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Uplay (HKLM-x32\...\Uplay) (Version: 38.2 - Ubisoft)
VC_CRT_x64 (HKLM\...\{54F2237F-018C-483B-8884-9FC0D88840C3}) (Version: 1.02.0000 - Intel Corporation) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.2.6 - VideoLAN)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
XFast LAN v9.05 (HKLM\...\XFast LAN) (Version: 9.05 - cFos Software GmbH, Bonn)
XFastUSB (HKLM-x32\...\XFastUSB) (Version: 3.02.38 - ASRock Inc.)
XTREME GAMING ENGINE (HKLM-x32\...\GIGABYTE XTREME GAMING ENGINE_is1) (Version: 1.0.5.3 - GIGABYTE Technology Co.,Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3321238047-1800589303-1740924375-1000_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
ContextMenuHandlers1: [PDFArchitect5_ManagerExt] -> {00B7B69F-6774-4906-9C7F-7D117A3644A9} => C:\Program Files\PDF Architect 5\creator-context-menu.dll [2017-07-05] (pdfforge GmbH)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => G:\Avira\Antivirus\shlext64.dll [2017-09-16] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\Windows\system32\igfxDTCM.dll [2015-08-09] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2017-09-16] (NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => G:\Avira\Antivirus\shlext64.dll [2017-09-16] (Avira Operations GmbH & Co. KG)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime =>  [Argument = start w32time task_started]
Task: {068A8F61-3CE7-4545-ACAF-1CD78CEFBEC3} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 =>  [Argument = /wait:7 /PBDADiscovery]
Task: {088482FA-65B8-4E17-9ABF-1DCD48E8D373} - System32\Tasks\Microsoft\Windows\Tcpip\IpAddressConflict1 =>  [Argument = ndfapi.dll,NdfRunDllDuplicateIPOffendingSystem]
Task: {09F06BFE-A3C8-40E3-846A-6E6F4000C238} - System32\Tasks\Microsoft\Windows\Tcpip\IpAddressConflict2 =>  [Argument = ndfapi.dll,NdfRunDllDuplicateIPDefendingSystem]
Task: {0FC087A9-3DD4-41A4-B8FD-661B20BEB4BD} - System32\Tasks\Launcher GIGABYTE XTREME GAMING ENGINE =>  [Argument = /h]
Task: {13FA9BA6-5342-48CC-8A2F-F93ED75BF42F} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  [Argument = --launcher=TaskScheduler]
Task: {1F40A908-5067-40C2-9BF2-26A53A1CC91F} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask =>  [Argument = -ObjectStoreRecoveryTask]
Task: {1FD56CEB-73FB-432A-B0C5-E17773C14016} - System32\Tasks\GIGABYTE OC GURU =>  
Task: {22500C88-610C-4EC5-AC48-5E27497F611C} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask =>  [Argument = -PvrRecoveryTask]
Task: {2B74486F-326C-4F7F-9EEF-34D9CB82CE8D} - System32\Tasks\WPD\SqmUpload_S-1-5-21-3321238047-1800589303-1740924375-1000 =>  [Argument = portabledeviceapi.dll,#1]
Task: {2F57269B-1E09-4E2D-AB1E-B0FDAC7D279C} - System32\Tasks\Microsoft\Windows\WindowsBackup\ConfigNotification =>  [Argument = /CONFIGNOTIFICATION]
Task: {334F9838-D0B1-4E17-A572-4D33A9E16511} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady =>  [Argument = /InstallPlayReady $(Arg0)]
Task: {3363D6BB-1740-4EB0-A8FE-1FF326484DBE} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {3C4FBB2C-3321-40C4-B749-7EC992891D2F} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask =>  [Argument = -PvrSchedule]
Task: {487CDE70-FCA3-4A20-ABC3-ACA15CECC848} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry =>  [Argument = -pscn 0]
Task: {48B24237-A288-4C85-A33F-8B89C596FFD9} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 =>  [Argument = /wait:90 /PBDADiscovery]
Task: {4B40FC2F-CE29-48B0-85E0-6C59F9243F07} - System32\Tasks\Avira_Antivirus_Systray =>  [Argument = /min]
Task: {5178846A-3233-4D6D-8757-DD8565BD248E} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask =>  [Argument = -MediaCenterRecoveryTask]
Task: {56BE3745-B956-45D3-936B-211D9C268288} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate =>  [Argument = $(Arg0)]
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig =>  [Argument = config upnphost start= auto]
Task: {5C0AEEEA-C154-45BE-8499-BEA5F11BAFF6} - System32\Tasks\Microsoft\Windows\Defrag\ScheduledDefrag =>  [Argument = -c]
Task: {5CDEF916-3572-4B75-878E-DB51A692680B} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery =>  [Argument = /OCURDiscovery $(Arg0)]
Task: {66AC8E86-1403-4CD7-AB35-CD5B096023B5} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {6DD376D5-EEB5-4849-A9CD-FA27A4338918} - System32\Tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector =>  [Argument = dfdts.dll,DfdGetDefaultPolicyAndSMART]
Task: {70381643-12D3-4B0B-8924-C3EA983239AE} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {72DB7465-BC54-491B-A92A-4637A28C9BBF} - System32\Tasks\Microsoft\Windows\AppID\VerifiedPublisherCertStoreCheck =>  
Task: {753C47AE-EC5E-44B3-95A9-2C8E553F0E39} - System32\Tasks\Microsoft\Windows\Windows Media Sharing\UpdateLibrary =>  
Task: {81540B9F-B5BF-47EB-9C95-BE195BF2C664} - System32\Tasks\Microsoft\Windows\NetTrace\GatherNetworkInfo =>  
Task: {89754245-9B9A-4720-AA9D-47219457FEFF} - System32\Tasks\Adobe Flash Player Updater =>  
Task: {8AC8A31C-4921-4B5F-9991-959EAB139802} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot =>  [Argument = /DoReindexSearchRoot]
Task: {8C9FAB04-7AFF-4913-B5FF-DF1964AF49D5} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate =>  [Argument = /OCURActivate]
Task: {8F8EB008-E0E9-4DFA-8ABC-F6418804A6BA} - System32\Tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver =>  
Task: {91B3C379-0382-4E9D-8D8C-B35367FE5460} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath =>  [Argument = /DoUpdateRecordPath $(Arg0)]
Task: {994C86AD-A929-4B2C-88A0-4E25A107A029} - System32\Tasks\Microsoft\Windows\SystemRestore\SR =>  [Argument = /d srrstr.dll,ExecuteScheduledSPPCreation]
Task: {9C4D6DDF-88B9-4E2D-9E06-ACA383A1F488} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup =>  [Argument = -v]
Task: {A0A6A747-F0A0-41CD-BF00-F9785B969943} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch =>  [Argument = /DoActivateWindowsSearch]
Task: {A48CABBF-24C8-4B87-B00F-9261807C3B43} - System32\Tasks\Microsoft\Windows\AppID\PolicyConverter =>  
Task: {A6AF9377-77CE-47AB-AD7D-EC32CAD0C82D} - System32\Tasks\Microsoft\Windows\Location\Notifications =>  
Task: {AC4E5ACF-89F7-4220-BA21-81EE183975E2} - System32\Tasks\Microsoft\Windows\Application Experience\AitAgent =>  
Task: {BDFE9F50-3562-4FF1-809D-B57016A91FFD} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks =>  [Argument = /DoRecoveryTasks $(Arg0)]
Task: {BE787BED-B6BC-4316-8B37-A9723F741BFB} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  [Argument = -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log]
Task: {C016366B-7126-46CA-B36B-592A3D95A60B} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\Consolidator =>  
Task: {C22A9A81-C36F-4D12-BA50-E6F7E82FBD43} - System32\Tasks\Avira SystrayStartTrigger =>  
Task: {CB3D64BF-C0C9-45FF-BFB0-FF1A8F680186} - System32\Tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask =>  [Argument = /offerraupdate]
Task: {CE1F49F6-7EF6-44FA-B6B5-91279074E560} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {D0250F3F-6480-484F-B719-42F659AC64D5} - System32\Tasks\Microsoft\Windows\Windows Error Reporting\QueueReporting =>  [Argument = -queuereporting]
Task: {D1B0B8A8-8EF0-4633-A74E-24C255B25BEC} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart =>  [Argument = /RestartRecording]
Task: {D5B34169-F906-40CD-A8CD-85BABCDCAE7D} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater =>  [Argument = -maintenance]
Task: {D5CB0623-9CF9-4671-ABEA-4BC0B6FFC10E} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask =>  [Argument = -SqlLiteRecoveryTask]
Task: {D7B6E81D-3CF4-432C-84D2-24213F4316E6} - System32\Tasks\Microsoft\Windows\Autochk\Proxy =>  [Argument = /d acproxy.dll,PerformAutochkOperations]
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask =>  [Argument = start sppsvc]
Task: {DEB88339-5919-47A3-8210-7CD068B4EF23} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  [Argument = --logon]
Task: {DF581067-CB60-4B6A-A0E8-9DFCA0D4DD3F} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService =>  [Argument = /DoConfigureInternetTimeService]
Task: {E22A8667-F75B-4BA9-BA46-067ED4429DE8} - System32\Tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange =>  [Argument = bfe.dll,BfeOnServiceStartTypeChange]
Task: {E3163C33-301D-4730-A266-5518C5ED3967} - System32\Tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask =>  [Argument = $(Arg0)]
Task: {E3C98373-3B27-447E-B896-C9BAE8E18CA5} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch =>  [Argument = /DoRegisterSearch $(Arg0)]
Task: {E487C61F-8CDA-4891-8029-9FA057FC12D7} - System32\Tasks\Adobe Acrobat Update Task =>  
Task: {E56FE9E3-FC06-4216-80B6-21B013B9947F} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit =>  [Argument = /DRMInit]
Task: {E96468DE-012D-4EE0-A236-0458633D05E3} - System32\Tasks\Microsoft\Windows\MUI\Mcbuilder =>  
Task: {EB02381F-D652-4B1C-894A-712498C62C51} - System32\Tasks\Microsoft\Windows\MUI\LPRemove =>  
Task: {EECFC34D-6F58-4E57-B14F-448EF646D773} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} =>  
Task: {F5E3E826-62F7-46EE-B9C9-6E821B7D93AA} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery =>  [Argument = /PBDADiscovery]
Task: {FB3C354D-297A-4EB2-9B58-090F6361906B} - System32\Tasks\Microsoft\Windows\Power Efficiency Diagnostics\AnalyzeSystem =>  [Argument = -energy -auto]

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-07 02:07 - 2015-03-07 02:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-08-18 11:01 - 2017-08-18 11:01 - 001096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-08-18 11:01 - 2017-08-18 11:01 - 000241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2017-08-24 17:28 - 2017-09-19 09:23 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-08-24 13:52 - 2014-12-11 18:48 - 008397536 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WNDA3100v2.exe
2011-11-11 14:07 - 2011-11-11 14:07 - 000265240 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\CameraHelperShell.exe
2011-08-12 12:19 - 2011-08-12 12:19 - 000680984 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\COCIManager.exe
2017-09-07 13:56 - 2017-09-07 13:56 - 000044760 _____ () C:\Windows\runSW.exe
2017-08-24 13:52 - 2014-08-18 17:50 - 000316120 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe
2017-10-01 21:48 - 2017-09-27 09:37 - 002358728 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2017-10-01 21:48 - 2017-09-27 09:37 - 002289096 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2015-08-09 04:50 - 2015-08-09 04:50 - 000404376 _____ () C:\Windows\system32\igfxTray.exe
2017-08-24 17:14 - 2017-08-04 23:19 - 000678176 _____ () G:\Steam\SDL2.dll
2017-08-24 17:14 - 2016-09-01 03:02 - 004969248 _____ () G:\Steam\v8.dll
2017-08-24 17:14 - 2016-09-01 03:02 - 001563936 _____ () G:\Steam\icui18n.dll
2017-08-24 17:14 - 2016-09-01 03:02 - 001195296 _____ () G:\Steam\icuuc.dll
2017-08-24 17:14 - 2017-09-27 18:19 - 002507552 _____ () G:\Steam\video.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 002549760 _____ () G:\Steam\libavcodec-56.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 000442880 _____ () G:\Steam\libavutil-54.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 000491008 _____ () G:\Steam\libavformat-56.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 000332800 _____ () G:\Steam\libavresample-2.dll
2017-08-24 17:14 - 2016-01-27 09:49 - 000485888 _____ () G:\Steam\libswscale-3.dll
2017-08-24 17:14 - 2017-09-27 18:19 - 000885024 _____ () G:\Steam\bin\chromehtml.DLL
2017-08-24 17:14 - 2016-07-05 00:17 - 000266560 _____ () G:\Steam\openvr_api.dll
2017-08-24 13:52 - 2014-07-22 10:18 - 000278528 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvcLib.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 002145304 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\QtCore4.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 007956504 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\QtGui4.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 000342552 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\QtXml4.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 000029208 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\imageformats\QGif4.dll
2011-11-11 14:08 - 2011-11-11 14:08 - 000128536 _____ () G:\Program Files (x86)\Logitech C920\LWS\Webcam Software\imageformats\QJpeg4.dll
2012-07-23 15:10 - 2012-07-23 15:10 - 000336232 _____ () C:\Program Files (x86)\Common Files\logishrd\LWSPlugins\LWS\Applets\CameraHelper\DevManagerCore.dll
2017-08-24 17:29 - 2017-09-19 09:23 - 069807552 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2017-08-24 17:28 - 2017-09-19 09:23 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-08-24 17:15 - 2017-07-18 00:50 - 073115424 _____ () G:\Steam\bin\cef\cef.win7\libcef.dll
2017-08-24 17:15 - 2017-05-17 03:54 - 000678176 _____ () G:\Steam\bin\cef\cef.win7\SDL2.dll
2017-08-24 17:14 - 2015-09-25 01:52 - 000119208 _____ () G:\Steam\winh264.dll
2017-09-07 13:57 - 2014-04-17 09:54 - 000221184 _____ () C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\EnumDevLib.dll
2017-08-24 13:52 - 2015-03-05 18:22 - 000380928 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiLib.dll
2017-08-24 13:47 - 2013-09-03 16:52 - 001242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3321238047-1800589303-1740924375-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-3321238047-1800589303-1740924375-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-10012017215224164\Control Panel\Desktop\\Wallpaper -> C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{84A28AAB-378C-4B16-BF97-E7595F0E36D0}] => (Allow) G:\Steam\Steam.exe
FirewallRules: [{976E22F4-2192-4BAB-A99E-5A2C4246C1AE}] => (Allow) G:\Steam\Steam.exe
FirewallRules: [{68026B96-FBBF-464D-A3E9-E2DBF09857FE}] => (Allow) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{F6E53CB5-46FE-4CA6-B785-71A7E1B8E59B}] => (Allow) G:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{C64AB37D-9943-40A4-8052-A3A627CA52B5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{D493EBF3-9F24-41D7-A124-531143B9F02C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E10351F6-71D1-4EF3-A106-A0EF6922827B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{908DD8E9-BE04-4A69-812E-A37FA48B9BD5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{86BFABBB-4740-4DFC-82B6-0724F6E98A42}C:\users\jonas\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\jonas\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{7196B916-80E4-4BD0-A30A-C34525878025}C:\users\jonas\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\jonas\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{67848518-C842-40D0-BFFE-0D7269D4C4F7}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{62AE9618-2FF8-49E5-A0B9-87CCBF5F4A89}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{314598DA-6FD8-422E-B967-4188ADA5164D}] => (Allow) G:\Program Files (x86)\FlyVPN\FlyVPN.exe
FirewallRules: [TCP Query User{E0524D49-1AF3-4F44-92E2-62FBBE1F67A8}G:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Block) G:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{B7480E25-3708-416F-A5B8-D997494586E3}G:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Block) G:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [{8D0E90F6-1CE2-433E-B5B7-A3E069D45828}] => (Allow) G:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{3A748878-CF6E-47EE-A310-A891EA83E878}] => (Allow) G:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{AB9FFDB7-AF18-432F-82FB-FF8D931F236A}] => (Allow) G:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{3C9AACD6-767A-46C0-88BC-70ED0E9554DA}] => (Allow) G:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{7E4526FB-4BA0-4830-A3E1-E842086EAC8E}] => (Allow) G:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{6B576662-A2BC-42EB-9BB4-DA85CEEFE77A}] => (Allow) G:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{AC1FABF7-7339-42F7-9DB3-46CFAC761B00}] => (Allow) C:\PROGRA~2\REALTEK\USBWIR~2\RtWlan.exe
FirewallRules: [{FD36A582-84D8-4B1C-8459-7B27BC3A62C8}] => (Allow) LPort=1542
FirewallRules: [{BE446A38-2864-4DB5-A305-54D42F0AC973}] => (Allow) LPort=1542
FirewallRules: [{D5275C5D-7648-4DC9-9037-F800A5DF87E7}] => (Allow) LPort=53
FirewallRules: [{D937D860-4EA0-4E69-B1D2-7CC96403A02B}] => (Allow) C:\PROGRA~2\REALTEK\USBWIR~2\Rtldhcp.exe
FirewallRules: [{F77666B3-830D-444F-8391-EFFFA695043B}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{B9E5172A-A1F6-4F18-B653-AC758505E07D}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{22D86FA5-E548-4F77-B122-036065CE0F27}] => (Allow) LPort=53
FirewallRules: [{7774C9E3-14DB-4732-851C-9745B3932C73}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{ACA29A4E-1613-4003-8E9A-6653C1B70E4B}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{1CCA9156-4C30-4F37-B78D-28D6932FD293}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{F6C924EC-008D-4F4C-9F33-FA4732DBBBC4}] => (Allow) C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe
FirewallRules: [{28823F81-B4E7-4942-871B-35C55C6108C8}] => (Allow) G:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{71FC9FFB-6D2B-4880-8963-FB466BC479A8}] => (Allow) G:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{3DCEDFAA-0D2B-4563-AE57-87CBAC0C5D92}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E9A38E68-7B49-427A-9819-90C608B1295F}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

29-09-2017 18:05:03 Removed Avira Software Updater
29-09-2017 19:59:28 Prüfpunkt von HitmanPro
29-09-2017 19:59:55 Prüfpunkt von HitmanPro
30-09-2017 13:39:52 Wiederherstellungsvorgang

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/01/2017 09:52:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (10/01/2017 09:46:14 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/30/2017 01:42:14 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/30/2017 01:36:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 09:27:59 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 09:09:07 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 08:01:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 07:55:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 06:43:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (09/29/2017 06:32:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen Filter geschickt werden, bis dieses Problem gelöst ist.


Systemfehler:
=============
Error: (10/01/2017 09:52:36 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Realtek DHCP Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/01/2017 09:52:21 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Origin Web Helper Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (10/01/2017 09:52:21 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Origin Web Helper Service erreicht.

Error: (10/01/2017 09:46:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Realtek DHCP Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/01/2017 09:46:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Origin Web Helper Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (10/01/2017 09:46:14 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Origin Web Helper Service erreicht.

Error: (09/30/2017 01:46:00 PM) (Source: Schannel) (EventID: 4119) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung empfangen: 20.

Error: (09/30/2017 01:42:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (09/30/2017 01:42:36 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (09/30/2017 01:42:27 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Realtek DHCP Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz
Prozentuale Nutzung des RAM: 21%
Installierter physikalischer RAM: 15269.03 MB
Verfügbarer physikalischer RAM: 11998.61 MB
Summe virtueller Speicher: 30536.24 MB
Verfügbarer virtueller Speicher: 26872.87 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:117.16 GB) (Free:54.52 GB) NTFS
Drive g: () (Fixed) (Total:931.51 GB) (Free:793.61 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: FA9C3D82)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 02.10.2017, 19:23   #11
M-K-D-B
/// TB-Ausbilder
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Servus,



wie siehts aus? Gibt es noch Probleme mit dem Rechner oder den Internetbrowsern?

Alt 03.10.2017, 14:20   #12
nikk2017
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Hallo,

es sieht so aus als wäre wieder alles in Ordnung.
Bis jetzt keine Probleme mehr!

Vielen Dank für die schnelle Hilfe.

----------------------------
MfG

nikk2017

Alt 03.10.2017, 15:11   #13
M-K-D-B
/// TB-Ausbilder
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Dann wären wir durch!
Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...
Vielleicht möchtest du das Forum mit einer kleinen Spende unterstützen.

Hinweise:
Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.





Cleanup
Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.
  • Starte deinen Rechner zum Abschluss neu auf.
Hinweis:
DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte deinen Rechner anschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst du diese bedenkenlos löschen.






Virenscanner + Firewall
Vorab sei erwähnt, dass man niemals die Schutzwirkung eines Virenscanners überbewerten darf! Kein Antivirusprogramm erkennt 100% der Schadsoftware.

Sofern du noch unentschieden bist, verwende MAXIMAL EIN EINZIGES der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:
Microsoft Security Essentials (MSE) / Windows Defender (WD) ist ab Windows 8 fest eingebaut, wenn du also Windows 8, 8.1 oder 10 und dich für MSE/WD entschieden hast, brauchst du nicht extra MSE/WD zu installieren. Bei Windows 7 muss es aber manuell installiert oder über die Windows Updates als optionales Update bezogen werden. Selbstverständlich ist ein legales/aktiviertes Windows Voraussetzung dafür.

Verwende immer nur reine Virenscanner (keine Produkte mit "Suite", "Internet Security", "Endpoint" oder "Total Security" in Namen, denn diese bringen kontraproduktive Firewalls mit - die Windows-Firewall ist alles was benötigt wird)

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware , AdwCleaner und mit dem ESET Online Scanner scannen.
Diese Programme sind alle kostenlos und stören nicht den Betrieb deines Antivirenprogramms.





Absicherungen
Beim Betriebsystem Windows ist es wichtig, die automatischen Updates zu aktivieren.
Auch sicherheitsrelevante Software sollte immer in aktueller Version vorliegen.

Das zeitnahe Einspielen von Updates ist erforderlich, damit Sicherheitslücken geschlossen werden. Sicherheitslücken werden beispielsweise dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.

Besonders aufpassen bzgl. der Aktualität musst du insbesondere bei folgender Software - sofern diese überhaupt benötigt wird:

Optionale Browsererweiterungen
  • Adblock Plus oder uBlock Origin (Firefox - Chrome) - können Banner, Pop-ups, Videowerbung, Tracking und Malware-Seiten blockieren.
  • NoScript - verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen. NoScript kann gerade bei technisch nicht allzu versierten Nutzern beim Surfen zum Nervfaktor werden; ob das Tool geeignet ist, muss jeder selbst mal ausprobieren und dann für sich entscheiden.





Grundsätzliches
  • Ändere regelmäßig deine Online-Passwörter und erstelle regelmäßig Backups deiner wichtigen Dateien oder des Systems. Genaueres dazu findest du unten im Lesestoff zu Backups.
  • Lade keine Software von Chip, Softonic, SourceForge oder VLC.de. Die dort angebotene Software wird häufig mit einem sog. "Installer" verteilt, mit dem man sich nur unerwünschte Software oder Adware installiert.
  • Lade Software von einem sauberen Portal wie oder direkt beim jeweiligen Hersteller / Entwickler.
  • Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne die Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
  • Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten bis nicht belegbar. Selbst Microsoft unterstützt sog. Registry-Cleaner nicht.
    Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.





Lesestoff:
Backup-/Image-Tools

IMHO sind Wiederherstellungspunkte nix weiter als eine Notlösung, wer sich auf was Funktionierendes verlassen will und muss, kommt um echte Backup/Imaging Software nicht herum. Ich nehme unter Windows immer Drive Snapshot - Disk Image Backup for Windows NT/2000/XP/2003/X64

Damit man sinnvolle Backups hat, muss man regelmäßig (z. B. wöchentlich) ein Image auf eine separate externe Festplatte erstellen. Diese externe Festplatte wird nur dann angeschlossen, wenn man das Backup erstellen will (oder etwas wiederherstellen muss), sonsten bleibt sie aus Sicherheitsgründen sicher im Schrank verwahrt - allein schon aus dem Grund, die Backups vor Krypto-Trojaner zu schützen.



Option 1: Drivesnapshot

Offizielle TB-Anleitung --> http://www.trojaner-board.de/186299-...esnapshot.html






Drive Snapshot - Disk Image Backup for Windows NT/2000/XP/2003/X64
Download (32-Bit) => http://www.drivesnapshot.de/download/snapshot.exe
Download (64-Bit) => http://www.drivesnapshot.de/download/snapshot64.exe



Es gibt da auch leicht abgespeckte Versionen von Acronis TrueImage gratis wenn man Platten von Seagate und/oder Western Digital hat. Vllt sagen diese Programme dir mehr zu. Mein Favorit aber ist das kleine o.g. Drivesnapshot.



Option 2: Seagate DiscWizard
Download => Seagate DiscWizard - Download - Filepony


Screenshots:
http://filepony.de/screenshot/seagate_discwizard5.jpg
http://filepony.de/screenshot/seagate_discwizard4.png
http://filepony.de/screenshot/seagate_discwizard3.jpg




Option 3: Acronis TrueImage WD Edition
Download => Acronis True Image WD Edition - Download - Filepony


Screenshots:
http://filepony.de/screenshot/acroni...d_edition1.jpg
http://filepony.de/screenshot/acroni...d_edition2.jpg

Alt 06.10.2017, 19:34   #14
M-K-D-B
/// TB-Ausbilder
 
Maleware? Google Chrome / Suchmaschine - Standard

Maleware? Google Chrome / Suchmaschine



Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM inklusive Link zum Thema.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu Maleware? Google Chrome / Suchmaschine
bild, browser, fenster, gen, google, guten, hoffe, klicke, langsam, maleware, nervig, neu, neues, nichts, problem, sache, scan, seite, suche, suchmaschine, verknüpfung, versuche, virenscan, werbeseite, werbung




Ähnliche Themen: Maleware? Google Chrome / Suchmaschine


  1. initialsite123 als Suchmaschine bei Chrome entfernen
    Plagegeister aller Art und deren Bekämpfung - 06.06.2017 (9)
  2. Unbekannte Maleware öffnet in Chrome Seiten
    Plagegeister aller Art und deren Bekämpfung - 30.04.2016 (28)
  3. yessearches ungewollt in Google Chrome als Startseite und Suchmaschine geht nicht zu killen
    Plagegeister aller Art und deren Bekämpfung - 23.02.2016 (15)
  4. Google Chrome - öffnet eine andere Seite beim Starten von Google Chrome (Win7)
    Plagegeister aller Art und deren Bekämpfung - 19.01.2015 (29)
  5. Google Suchmaschine funktioniert nicht mehr Win32?
    Plagegeister aller Art und deren Bekämpfung - 20.11.2014 (4)
  6. Windows 7: Allin1 Converter / Suchmaschine V9 statt Google / Updateports blockiert
    Log-Analyse und Auswertung - 29.05.2014 (11)
  7. Google Suchergebnisse wewrden nicht mehr angezeigt, es öffnet sich teilweise automatisch die Suchmaschine ask
    Plagegeister aller Art und deren Bekämpfung - 15.03.2014 (12)
  8. Google Chrome keine Suchmaschine, keine Auswahl an Suchmaschinen
    Plagegeister aller Art und deren Bekämpfung - 01.03.2014 (7)
  9. Delta Search verändert Suchmaschine in Chrome
    Log-Analyse und Auswertung - 11.08.2013 (15)
  10. Chatzum als Suchmaschine in Google Chrome
    Plagegeister aller Art und deren Bekämpfung - 01.03.2013 (15)
  11. Startpins Suchmaschine anstatt Google
    Plagegeister aller Art und deren Bekämpfung - 24.02.2013 (17)
  12. StartPins.com als Suchmaschine statt Google bei Öffnen von neuem Tab
    Plagegeister aller Art und deren Bekämpfung - 23.12.2012 (3)
  13. StartPins.com statt Google. Suchmaschine ausgetrickst.
    Plagegeister aller Art und deren Bekämpfung - 18.10.2012 (9)
  14. AOL-Suchmaschine hängt sich in Google- und Yahoo-Suche ein
    Plagegeister aller Art und deren Bekämpfung - 01.10.2012 (64)
  15. (doppeltes Log) AOL-Suchmaschine hängt sich in Google- und Yahoo-Suche ein
    Mülltonne - 29.09.2012 (0)
  16. Search.searchcompletion.com übernimmt Google Suchmaschine
    Plagegeister aller Art und deren Bekämpfung - 11.09.2012 (29)
  17. Google Maleware
    Log-Analyse und Auswertung - 29.11.2008 (1)

Zum Thema Maleware? Google Chrome / Suchmaschine - Guten Abend, hallo erst mal, ich bin neu hier. Ich habe seit gestern ein Problem mit Werbung in meinem Browser (GoogleChrome), die Werbung erscheint bei einer Suche immer ganz oben - Maleware? Google Chrome / Suchmaschine...
Archiv
Du betrachtest: Maleware? Google Chrome / Suchmaschine auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.