Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Open Office Update Opfer (http://www1.online/?w=RD2332)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 13.06.2018, 12:19   #1
Trinox
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Sehr Geehrte Damen und Herren,

Mein Problem lässt sich wie folgt beschreiben:

Heute Morgen wurde ich dazu aufgefordert bei Open Office ein Update durchzuführen.
Nun ist es so dass sobald ich ins Internet möchte sich nun eine andere Startseite mit folgendem Link hxxp://www1.online/?w=RD2332 öffnet. Diese Link verschwindet sofort wieder und wird dann zu about:blank .

Eine kurze Recherche hat mich nun zu diesem Forum hier gebracht und würde mich sehr über Ihre Hilfe freuen.

Aus anderen Threads habe ich bereits Erfahren das zu Anfang die FRST.txt und die Addition.txt benötigt wird.

Die Addition.txt werde ich nach Erhalt einer Antwort posten, da ich nicht genau weiß wie ich das ganz sonst aufspalten soll und ich habe Erfahren das Ihnen sonst "In Arbeit" angezeigt wird.

Mit Freundlichen Grüßen Manuel

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 06.06.2018 01
durchgeführt von Manuel (Administrator) auf DESKTOP-2S8841D (13-06-2018 12:44:50)
Gestartet von C:\Users\Manuel\Downloads
Geladene Profile: Manuel (Verfügbare Profile: defaultuser0 & Manuel)
Platform: Windows 10 Pro Version 1803 17134.81 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Electronic Arts) D:\Origin\OriginWebHelperService.exe
(LogMeIn Inc.) D:\Program Files (x86)\Hamachi\x64\hamachi-2.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(LogMeIn, Inc.) D:\Program Files (x86)\Hamachi\x64\LMIGuardianSvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\SkypeHost.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18041.14611.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Digital Wave Ltd) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\vidnotifier\vidnotifier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11804.1001.10.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8899592 2016-08-18] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17406072 2017-01-24] (Logitech Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [98024 2018-05-30] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => D:\Program Files (x86)\Hamachi\hamachi-2-ui.exe [5885352 2018-05-30] (LogMeIn Inc.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-2308679335-320472801-2704187970-1001\...\Run: [vidnotifier.exe] => C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\vidnotifier\vidnotifier.exe [1299944 2017-10-31] (Digital Wave Ltd)
HKU\S-1-5-21-2308679335-320472801-2704187970-1001\...\Run: [OpenOffice Updater] => C:\Users\Manuel\AppData\Roaming\OpenOffice Updater\Updater.exe [389144 2018-06-05] () <==== ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{021ffc6a-f84b-47ee-9560-5c0f2dbffc29}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{95421fca-2c14-456d-85b5-a0f7e1fce199}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{9e17112e-9c46-4918-820a-616dc60f110d}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-2308679335-320472801-2704187970-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www1.online/?w=RD2332
SearchScopes: HKLM -> DefaultScope {4948FE5B-9D8C-4676-8F68-601A6CFCED24} URL = hxxps://www1.online/?w=RD2332&q={searchTerms}
SearchScopes: HKLM -> {4948FE5B-9D8C-4676-8F68-601A6CFCED24} URL = hxxps://www1.online/?w=RD2332&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2308679335-320472801-2704187970-1001 -> DefaultScope {4948FE5B-9D8C-4676-8F68-601A6CFCED24} URL = hxxps://www1.online/?w=RD2332&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2308679335-320472801-2704187970-1001 -> {4948FE5B-9D8C-4676-8F68-601A6CFCED24} URL = hxxps://www1.online/?w=RD2332&q={searchTerms}

Edge: 
======
Edge Extension: (AutoFormFill) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [2018-04-12]
Edge Extension: (LearningTools) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [2018-04-12]

FireFox:
========
FF ProfilePath: C:\Users\Manuel\AppData\Roaming\Mozilla\Firefox\Profiles\z6rKGggx.default [2018-06-13]
FF Homepage: Mozilla\Firefox\Profiles\z6rKGggx.default -> www1.online/?w=RD2332
FF Extension: (Avira Browser Safety) - C:\Users\Manuel\AppData\Roaming\Mozilla\Firefox\Profiles\z6rKGggx.default\Extensions\abs@avira.com [2017-03-24]
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-11-14] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-11-14] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-18] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-18] (Google Inc.)
FF Plugin HKU\S-1-5-21-2308679335-320472801-2704187970-1001: @my.com/Games -> C:\Users\Manuel\AppData\Local\MyComGames\NPMyComDetector.dll [Keine Datei]

Chrome: 
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "hxxps://www.google.de/"
CHR Profile: C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default [2018-06-13]
CHR Extension: (Präsentationen) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-12]
CHR Extension: (Docs) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-12]
CHR Extension: (Google Drive) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-03-24]
CHR Extension: (YouTube) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-03-24]
CHR Extension: (Adblock Plus) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2018-05-16]
CHR Extension: (Google-Suche) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2017-03-24]
CHR Extension: (Tabellen) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-12]
CHR Extension: (Google Docs Offline) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-03-24]
CHR Extension: (AdBlock) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2018-05-24]
CHR Extension: (Morpheon Dark) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\mafbdhjdkjnoafhfelkjpchpaepjknad [2018-02-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-04]
CHR Extension: (Google Mail) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-03-24]
CHR Extension: (Chrome Media Router) - C:\Users\Manuel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-04-24]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [879128 2018-05-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [224472 2018-05-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [224472 2018-05-24] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1165320 2018-05-24] (Avira Operations GmbH & Co. KG)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2014-07-23] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-07-23] () [Datei ist nicht signiert]
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [452352 2018-05-30] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6877224 2018-06-11] ()
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [440808 2017-10-31] (Digital Wave Ltd.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [780928 2018-05-31] (EasyAntiCheat Ltd)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2017-03-09] (Futuremark)
R2 Hamachi2Svc; D:\Program Files (x86)\Hamachi\x64\hamachi-2.exe [3346856 2018-05-30] (LogMeIn Inc.)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-01-24] (Logitech Inc.)
S3 mracsvc; C:\WINDOWS\System32\mracsvc.exe [8010968 2018-02-12] (LLC Mail.Ru)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation)
S3 Origin Client Service; D:\Origin\OriginClientService.exe [2201920 2018-06-12] (Electronic Arts)
R2 Origin Web Helper Service; D:\Origin\OriginWebHelperService.exe [3072328 2018-06-12] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2017-03-25] ()
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4737448 2018-04-12] (Microsoft Corporation)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [105344 2018-04-12] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-09-09] ()
R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [60920 2017-06-14] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [179376 2018-05-08] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [169864 2018-05-08] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [44488 2017-03-21] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [88488 2017-03-21] (Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\WINDOWS\System32\Drivers\avusbflt.sys [38048 2017-06-14] (Avira Operations GmbH & Co. KG)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2017-06-29] (LogMeIn Inc.)
R3 ladfGSS; C:\WINDOWS\system32\drivers\ladfGSS.sys [54552 2017-01-23] (Logitech Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2017-01-24] (Logitech Inc.)
R3 LGSHidFilt; C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys [64280 2017-01-24] (Logitech Inc.)
S3 mracdrv; C:\WINDOWS\System32\drivers\mracdrv.sys [7238880 2018-02-12] (LLC Mail.Ru)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c791f781cd94491f\nvlddmkm.sys [16989296 2017-11-15] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-10-11] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [50624 2017-10-11] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57976 2017-11-15] (NVIDIA Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [270608 2018-01-01] (BigNox Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-06-13 12:44 - 2018-06-13 12:44 - 000017802 _____ C:\Users\Manuel\Downloads\FRST.txt
2018-06-13 12:43 - 2018-06-13 12:44 - 000000000 ____D C:\FRST
2018-06-13 12:43 - 2018-06-13 12:43 - 002413056 _____ (Farbar) C:\Users\Manuel\Downloads\FRST64.exe
2018-06-13 11:35 - 2018-06-13 11:35 - 000000000 ____D C:\Program Files (x86)\Browser Files
2018-06-12 10:52 - 2018-06-12 10:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2018-06-11 14:17 - 2018-06-11 14:17 - 000000000 ____D C:\Users\Manuel\.cache
2018-06-11 14:02 - 2018-06-11 14:59 - 000000000 ____D C:\Users\Manuel\AppData\LocalLow\VRChat
2018-06-01 00:22 - 2018-06-01 00:22 - 000000000 __SHD C:\82ace7d6-0197-474d-bf4b-a2043e72329b
2018-06-01 00:22 - 2018-05-31 06:20 - 000000236 ___SH C:\Users\Public\Libraries.ini
2018-05-31 11:05 - 2018-06-12 06:04 - 000000000 ____D C:\Windows.old
2018-05-31 11:04 - 2018-05-31 11:05 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2018-05-31 11:03 - 2018-05-31 11:04 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2018-05-31 11:03 - 2018-05-31 11:03 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2018-05-31 11:02 - 2018-05-31 11:02 - 025844224 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 023862784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 022709248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 022001664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 021389360 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 020383712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 019525120 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 019399168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 016592384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 013873152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 013570560 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 012712960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 012500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 011903488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 009159064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 008623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 008188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 007987712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 007582720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 007519992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 007436632 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 006816848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 006661120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 006567904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 006527568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 006044104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 005951488 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 005782528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004929024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004867072 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004787960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004706816 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004563968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004402768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004372480 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004336128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 004070400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003733312 _____ C:\WINDOWS\system32\Windows.Mirage.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003712000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003655168 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 003440640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003392512 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003389952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003283400 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003086336 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 003014656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002961408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002902528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002900480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002896896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 002841312 _____ C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002836376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 002753040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002699776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002564984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002536056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002486984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002422168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 002371392 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002366976 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002364928 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002331576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002242208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002236928 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 002178136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002170368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 002084864 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-05-31 11:02 - 2018-05-31 11:02 - 002016256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-05-31 11:02 - 2018-05-31 11:02 - 001953280 _____ C:\WINDOWS\system32\rdpnano.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001947808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001855488 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001800080 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001767936 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001665920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001665024 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001649760 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001636352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001634808 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001585664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001565592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001559368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001550848 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001534976 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001490144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001462288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001456640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001456616 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-05-31 11:02 - 2018-05-31 11:02 - 001454024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001426328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001421312 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001380864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001371136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001318400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001307648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001303040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001295360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 001271296 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001258280 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 001235968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001210880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001209792 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001191168 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001174424 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 001160192 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001148800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001140576 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-05-31 11:02 - 2018-05-31 11:02 - 001108992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001097648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001063320 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-05-31 11:02 - 2018-05-31 11:02 - 001036288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001034624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 001034096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001033728 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001017088 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001017056 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2adec.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001012408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001012120 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 001011968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 001005568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000992768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000988128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000983008 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000976384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000960512 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmsys.cpl
2018-05-31 11:02 - 2018-05-31 11:02 - 000944640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000941056 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000885848 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000871424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000869376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmsys.cpl
2018-05-31 11:02 - 2018-05-31 11:02 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000861608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2adec.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000861096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000860160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000849408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000847360 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000826776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000804352 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000792984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000788480 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000788216 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000786168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000783360 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyHrtfEnc.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000776880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000759192 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000749976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000748504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000735560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000722288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000713368 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000709824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000707480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000695296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hhctrl.ocx
2018-05-31 11:02 - 2018-05-31 11:02 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000677376 _____ (Microsoft Corporation) C:\WINDOWS\system32\HeadTrackerStorage.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000665320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000658432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000653208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000652184 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000630784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000619520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000615424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000613376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs4.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000613144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000606448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000604568 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000596480 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs3.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000581120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hhctrl.ocx
2018-05-31 11:02 - 2018-05-31 11:02 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000567176 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000567144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000561664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000560488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\PerceptionSimulationExtensions.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000528384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000494488 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasplap.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000474624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs2.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000473496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpshell.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000461312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasplap.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000457144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAudDecMFT.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs1.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000434584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000416120 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000413080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000399768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Phoneutil.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000382872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafWfdProvider.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000347704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinit.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Phoneutil.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000308408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.th.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000286200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000272288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000269224 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000241664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.win81.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloShellRuntime.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtutil.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyMATEnc.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000193936 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HoloShellRuntime.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000170904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtutil.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Analog.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedPCCSP.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.win8rtm.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000134552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000131232 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000130456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppHostRegistrationVerifier.exe
2018-05-31 11:02 - 2018-05-31 11:02 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000105368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000101288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000094104 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000089984 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000088472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\crashdmp.sys
2018-05-31 11:02 - 2018-05-31 11:02 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000077040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSHEIF.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSHEIF.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\credssp.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000022936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hvsicontainerservice.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credssp.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000018716 _____ C:\WINDOWS\SysWOW64\srms-apr.dat
2018-05-31 11:02 - 2018-05-31 11:02 - 000018716 _____ C:\WINDOWS\system32\srms-apr.dat
2018-05-31 11:02 - 2018-05-31 11:02 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2018-05-31 11:02 - 2018-05-31 11:02 - 000001310 _____ C:\WINDOWS\system32\tcbres.wim
2018-05-31 11:01 - 2018-05-31 11:01 - 004492288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2018-05-31 11:01 - 2018-05-31 11:01 - 003398144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2018-05-31 11:01 - 2018-05-31 11:01 - 001166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2018-05-31 11:01 - 2018-05-31 11:01 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2018-05-31 11:01 - 2018-05-31 11:01 - 000778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2018-05-31 11:01 - 2018-05-31 11:01 - 000575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2018-05-31 11:01 - 2018-05-31 11:01 - 000124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2018-05-31 11:01 - 2018-05-31 11:01 - 000103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2018-05-31 11:01 - 2018-05-31 11:01 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2018-05-31 11:01 - 2018-05-31 11:01 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XPSSHHDR.dll
2018-05-31 11:01 - 2018-05-31 11:01 - 000076060 _____ C:\WINDOWS\SysWOW64\xpsrchvw.xml
2018-05-31 11:01 - 2018-05-31 11:01 - 000076060 _____ C:\WINDOWS\system32\xpsrchvw.xml
2018-05-31 11:01 - 2018-05-31 11:01 - 000035456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2018-05-31 11:01 - 2018-05-31 11:01 - 000035456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2018-05-31 11:01 - 2018-05-31 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2018-05-31 11:01 - 2018-05-31 11:01 - 000000000 ____D C:\Program Files\Reference Assemblies
2018-05-31 11:01 - 2018-05-31 11:01 - 000000000 ____D C:\Program Files\MSBuild
2018-05-31 11:01 - 2018-05-31 11:01 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2018-05-31 11:01 - 2018-05-31 11:01 - 000000000 ____D C:\Program Files (x86)\MSBuild
2018-05-31 10:41 - 2018-05-31 12:13 - 000000000 ____D C:\Users\Manuel\AppData\Local\D3DSCache
2018-05-31 10:35 - 2018-05-31 10:35 - 000001417 _____ C:\Users\Manuel\Desktop\Microsoft Edge.lnk
2018-05-31 10:35 - 2018-05-31 10:35 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2018-05-31 10:15 - 2018-06-13 11:32 - 001718588 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-05-31 10:10 - 2018-06-13 11:26 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-05-31 10:10 - 2018-05-31 10:19 - 000003374 _____ C:\WINDOWS\System32\Tasks\Avira_Antivirus_Systray
2018-05-31 10:10 - 2018-05-31 10:10 - 000011433 _____ C:\WINDOWS\diagwrn.xml
2018-05-31 10:10 - 2018-05-31 10:10 - 000011433 _____ C:\WINDOWS\diagerr.xml
2018-05-31 10:10 - 2018-05-31 10:10 - 000003558 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2018-05-31 10:10 - 2018-05-31 10:10 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-05-31 10:10 - 2018-05-31 10:10 - 000003334 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2018-05-31 10:10 - 2018-05-31 10:10 - 000003176 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-05-31 10:10 - 2018-05-31 10:10 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-05-31 10:10 - 2018-05-31 10:10 - 000002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-05-31 10:10 - 2018-05-31 10:10 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-05-31 10:10 - 2018-05-31 10:10 - 000002856 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2308679335-320472801-2704187970-1001
2018-05-31 10:10 - 2018-05-31 10:10 - 000002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-05-31 10:10 - 2018-05-31 10:10 - 000002786 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-05-31 10:10 - 2018-05-31 10:10 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-05-31 10:10 - 2018-05-31 10:10 - 000000020 ___SH C:\Users\Manuel\ntuser.ini
2018-05-31 10:10 - 2018-05-31 10:10 - 000000000 ____D C:\WINDOWS\System32\Tasks\S-1-5-21-2308679335-320472801-2704187970-1001
2018-05-31 10:10 - 2018-05-31 10:10 - 000000000 ____D C:\WINDOWS\System32\Tasks\ASUS
2018-05-31 10:10 - 2018-05-31 10:10 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2018-05-31 10:10 - 2018-05-31 10:10 - 000000000 ____D C:\ProgramData\USOShared
2018-05-31 10:07 - 2018-06-13 11:35 - 000000000 ____D C:\Users\defaultuser0
2018-05-31 10:07 - 2018-06-13 11:26 - 000000000 ____D C:\Users\Manuel\AppData\Local\LogMeIn Hamachi
2018-05-31 10:07 - 2018-06-11 14:17 - 000000000 ____D C:\Users\Manuel
2018-05-31 10:07 - 2018-05-31 10:07 - 000002134 _____ C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2018-05-31 10:07 - 2018-05-31 10:07 - 000001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Vorlagen
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Startmenü
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Netzwerkumgebung
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Lokale Einstellungen
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Eigene Dateien
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Druckumgebung
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Documents\Eigene Videos
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Documents\Eigene Musik
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Documents\Eigene Bilder
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\AppData\Local\Verlauf
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\AppData\Local\Anwendungsdaten
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\Manuel\Anwendungsdaten
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Vorlagen
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Startmenü
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Netzwerkumgebung
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Lokale Einstellungen
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Eigene Dateien
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Druckumgebung
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Videos
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Musik
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Bilder
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Verlauf
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Anwendungsdaten
2018-05-31 10:07 - 2018-05-31 10:07 - 000000000 _SHDL C:\Users\defaultuser0\Anwendungsdaten
2018-05-31 10:07 - 2018-05-31 03:08 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\LogMeIn Hamachi
2018-05-31 10:07 - 2018-04-12 01:34 - 000001105 _____ C:\Users\Manuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-05-31 10:07 - 2018-04-12 01:34 - 000001105 _____ C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-05-31 10:07 - 2018-04-12 01:33 - 002752000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2018-05-31 10:06 - 2018-05-31 10:06 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2018-05-31 10:06 - 2017-11-15 00:48 - 000532088 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2018-05-31 10:06 - 2017-11-14 21:55 - 000136312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-05-31 10:06 - 2017-09-14 01:20 - 000798008 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2018-05-31 10:06 - 2017-09-14 01:20 - 000490296 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2018-05-31 10:06 - 2017-09-14 01:19 - 000927544 _____ C:\WINDOWS\system32\vulkan-1.dll
2018-05-31 10:06 - 2017-09-14 01:19 - 000591160 _____ C:\WINDOWS\system32\vulkaninfo.exe
2018-05-31 10:05 - 2018-06-13 11:26 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-05-31 10:05 - 2018-05-31 10:08 - 000264592 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-05-30 21:13 - 2018-05-31 10:10 - 000000000 ___DC C:\WINDOWS\Panther
2018-05-29 17:53 - 2018-06-12 10:55 - 000000000 ____D C:\Users\Default\AppData\Local\LogMeIn Hamachi
2018-05-29 17:53 - 2018-06-12 10:55 - 000000000 ____D C:\Users\Default User\AppData\Local\LogMeIn Hamachi
2018-05-18 18:41 - 2018-05-18 18:41 - 002690840 _____ (Microsoft Corporation) C:\Users\Manuel\Downloads\vcredist_x86.exe
2018-05-18 18:37 - 2018-05-31 10:07 - 000000000 ____D C:\Users\Manuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Little Fighter 2 version 2.0a
2018-05-18 18:37 - 2018-05-18 18:37 - 000001080 _____ C:\Users\Manuel\Desktop\Little Fighter 2.lnk
2018-05-18 18:37 - 2018-05-18 18:37 - 000000000 ____D C:\Program Files (x86)\LittleFighter
2018-05-18 18:35 - 2018-05-18 18:36 - 029586263 _____ () C:\Users\Manuel\Downloads\LF2_v2.0a.exe
2018-05-16 22:30 - 2018-05-16 22:30 - 000000000 _____ C:\Users\Manuel\Desktop\Reis, Rindfleisch, Rapsöl und Meersalz.txt

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-06-13 12:25 - 2017-05-24 18:18 - 000000000 ____D C:\ProgramData\NVIDIA
2018-06-13 12:07 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-06-13 11:35 - 2017-03-24 23:48 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-06-13 11:35 - 2017-03-24 20:25 - 000002337 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-06-13 11:34 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-06-13 11:34 - 2017-10-10 21:59 - 133315992 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2018-06-13 11:34 - 2017-03-24 23:48 - 133315992 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-06-13 11:32 - 2018-04-12 18:14 - 000741854 _____ C:\WINDOWS\system32\perfh007.dat
2018-06-13 11:32 - 2018-04-12 18:14 - 000149526 _____ C:\WINDOWS\system32\perfc007.dat
2018-06-13 11:32 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2018-06-13 11:28 - 2018-05-11 13:49 - 000000000 ____D C:\Users\Manuel\AppData\Roaming\OpenOffice Updater
2018-06-13 11:27 - 2017-09-28 21:42 - 000000000 ____D C:\Users\Manuel\Documents\Assassin's Creed Unity
2018-06-13 11:27 - 2017-03-24 23:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2018-06-13 11:27 - 2017-03-24 20:25 - 000000000 ____D C:\ProgramData\Package Cache
2018-06-13 03:55 - 2018-01-01 19:21 - 000000000 ____D C:\Users\Manuel\AppData\Local\Nox
2018-06-13 03:50 - 2017-03-24 23:50 - 000000000 ____D C:\Users\Manuel\AppData\Local\Battle.net
2018-06-12 21:14 - 2018-01-01 19:24 - 000000000 ____D C:\Users\Manuel\.android
2018-06-12 21:13 - 2018-01-01 19:22 - 000000000 ____D C:\Users\Manuel\vmlogs
2018-06-12 21:13 - 2018-01-01 19:22 - 000000000 ____D C:\Users\Manuel\.BigNox
2018-06-12 19:56 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-06-12 16:50 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-06-12 10:47 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-06-07 22:10 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2018-06-06 01:29 - 2018-04-12 01:41 - 000835056 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-06-06 01:29 - 2018-04-12 01:41 - 000179704 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-06-01 12:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\appcompat
2018-06-01 11:59 - 2017-11-29 19:39 - 000000000 ____D C:\Users\Manuel\AppData\Local\PlaceholderTileLogoFolder
2018-06-01 00:18 - 2017-03-25 08:06 - 000000000 ____D C:\Users\Manuel\AppData\Local\UnrealEngine
2018-05-31 12:11 - 2017-11-18 14:25 - 000000000 ____D C:\Users\Manuel\AppData\Local\Packages
2018-05-31 11:05 - 2018-05-08 15:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Edain Mod
2018-05-31 11:05 - 2018-04-12 01:41 - 000000000 ____D C:\WINDOWS\Setup
2018-05-31 11:05 - 2018-04-12 01:38 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2018-05-31 11:05 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2018-05-31 11:05 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\spool
2018-05-31 11:05 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\oobe
2018-05-31 11:05 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\NDF
2018-05-31 11:05 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Help
2018-05-31 11:05 - 2018-04-12 01:38 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2018-05-31 11:05 - 2017-11-29 19:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2018-05-31 11:05 - 2017-09-29 15:46 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2018-05-31 11:05 - 2017-07-30 16:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2018-05-31 11:05 - 2017-05-24 18:18 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-05-31 11:05 - 2017-05-22 16:56 - 000000000 ____D C:\Program Files\UNP
2018-05-31 11:05 - 2017-03-25 11:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XSplit
2018-05-31 11:05 - 2017-03-25 11:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2018-05-31 11:05 - 2017-03-25 02:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Overwatch
2018-05-31 11:05 - 2017-03-24 23:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blizzard App
2018-05-31 11:05 - 2017-03-24 23:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2018-05-31 11:05 - 2017-03-24 23:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2018-05-31 11:05 - 2017-03-24 21:21 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2018-05-31 11:05 - 2017-03-24 20:25 - 000000000 ____D C:\Program Files\Intel
2018-05-31 11:04 - 2018-05-03 13:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Electronic Arts
2018-05-31 11:04 - 2018-04-12 01:38 - 000000000 __RHD C:\Users\Public\Libraries
2018-05-31 11:04 - 2017-05-24 18:18 - 000000000 ____D C:\Program Files\Realtek
2018-05-31 11:04 - 2017-03-24 20:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2018-05-31 11:03 - 2018-04-12 18:37 - 000000000 ____D C:\WINDOWS\Containers
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\zu-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\yo-NG
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\xh-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\wo-SN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\vi-VN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\uz-Latn-UZ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ur-PK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ug-CN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\tt-RU
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\tn-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\tk-TM
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ti-ET
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\tg-Cyrl-TJ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\te-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ta-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\sw-KE
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-RS
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-BA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\sq-AL
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\si-LK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\sd-Arab-PK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\rw-RW
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\quz-PE
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\quc-Latn-GT
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\prs-AF
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\pa-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\pa-Arab-PK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\or-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\nso-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\nn-NO
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ne-NP
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\mt-MT
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\mr-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\mn-MN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ml-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\mk-MK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\mi-NZ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\lo-LA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\lb-LU
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ky-KG
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ku-Arab-IQ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\kok-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\kn-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\km-KH
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\kk-KZ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ka-GE
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\is-IS
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ig-NG
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\id-ID
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\hy-AM
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ha-Latn-NG
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\gu-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\gd-GB
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ga-IE
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\fil-PH
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\fa-IR
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\cy-GB
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\chr-CHER-US
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES-valencia
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\bs-Latn-BA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\bn-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\bn-BD
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\be-BY
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\az-Latn-AZ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\as-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\am-ET
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\af-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\zu-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\yo-NG
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\xh-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\wo-SN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\vi-VN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ur-PK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ug-CN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\tt-RU
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\tn-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\tk-TM
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ti-ET
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\tg-Cyrl-TJ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\te-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\sw-KE
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\sq-AL
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\sd-Arab-PK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\rw-RW
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\quz-PE
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\quc-Latn-GT
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\prs-AF
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\pa-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\pa-Arab-PK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\or-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\nso-ZA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\nn-NO
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ne-NP
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\mt-MT
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\mr-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\mn-MN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ml-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\mk-MK
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\mi-NZ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\lo-LA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\lb-LU
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ky-KG
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ku-Arab-IQ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\kok-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\kn-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\km-KH
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\kk-KZ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ka-GE
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\is-IS
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ig-NG
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\id-ID
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\hy-AM
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ha-Latn-NG
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\gu-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\gd-GB
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ga-IE
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\fil-PH
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\fa-IR
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\cy-GB
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\chr-CHER-US
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\bn-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\bn-BD
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\be-BY
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\as-IN
2018-05-31 11:03 - 2018-04-12 18:18 - 000000000 ____D C:\WINDOWS\system32\af-ZA
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\ta-in
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\si-lk
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\setup
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\appraiser
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\am-et
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Provisioning
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2018-05-31 11:03 - 2018-04-12 01:38 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\en-GB
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\MUI
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\et-EE
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\es-MX
2018-05-31 11:01 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\en-GB
2018-05-31 10:35 - 2017-03-24 20:18 - 000000000 ____D C:\Users\Manuel\AppData\Local\ConnectedDevicesPlatform
2018-05-31 10:10 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Registration
2018-05-31 10:10 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\USOPrivate
2018-05-31 10:10 - 2018-04-12 01:38 - 000000000 ____D C:\Program Files\windows nt
2018-05-31 10:10 - 2017-11-18 14:30 - 000000000 ___RD C:\Users\Manuel\3D Objects
2018-05-31 10:10 - 2017-03-24 20:18 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-05-31 10:09 - 2018-04-12 01:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-05-31 10:09 - 2017-05-24 18:21 - 000023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2018-05-31 10:07 - 2018-05-11 13:50 - 000000000 ___SD C:\Users\Manuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.5
2018-05-31 10:07 - 2018-04-11 23:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-05-31 10:07 - 2018-01-01 19:22 - 000000000 ____D C:\Users\Manuel\AppData\Roaming\Microsoft\Windows\Start Menu\Nox
2018-05-31 10:07 - 2017-11-18 14:25 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\Packages
2018-05-31 10:07 - 2017-06-11 00:26 - 000000000 ____D C:\Users\Manuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\My.com Games
2018-05-31 10:07 - 2017-05-24 18:18 - 000018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2018-05-31 10:07 - 2017-05-24 18:18 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2018-05-31 10:07 - 2017-05-24 18:18 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-05-31 10:07 - 2017-03-25 11:42 - 000000000 ____D C:\Users\Manuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2018-05-31 10:07 - 2017-03-24 20:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-05-31 10:05 - 2017-05-24 18:18 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-05-24 01:10 - 2017-04-06 19:39 - 000000000 ____D C:\Users\Manuel\AppData\Roaming\Origin
2018-05-18 20:10 - 2017-04-06 19:34 - 000000000 ____D C:\ProgramData\Origin
2018-05-18 17:59 - 2017-10-28 14:01 - 000000000 ____D C:\ProgramData\Epic
2018-05-15 22:53 - 2018-05-10 23:19 - 000001101 _____ C:\Users\Manuel\Desktop\AOE2 Scout Ritter Rush.txt

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-03-25 00:10 - 2017-03-25 00:10 - 000007597 _____ () C:\Users\Manuel\AppData\Local\Resmon.ResmonCfg

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Manuel\AppData\Roaming\OpenOffice Updater\Updater.exe


Einige Dateien in TEMP:
====================
2018-06-11 17:05 - 2018-06-11 17:05 - 000000000 _____ () C:\Users\Manuel\AppData\Local\Temp\00e481b5e22dbe1f649fcddd505d3eb7.dll
2018-06-11 17:05 - 2018-06-11 17:05 - 000000017 _____ () C:\Users\Manuel\AppData\Local\Temp\3b68aab67cb612849dc255c387e90f00.dll
2018-06-13 11:34 - 2018-06-13 11:34 - 009932832 _____ () C:\Users\Manuel\AppData\Local\Temp\OpenOffice-Update_de.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-05-31 10:05

==================== Ende von FRST.txt ============================
         

Alt 13.06.2018, 13:38   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Bitte die addition.txt in CODE-Tags posten.
__________________

__________________

Alt 13.06.2018, 13:44   #3
Trinox
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 06.06.2018 01
durchgeführt von Manuel (13-06-2018 12:45:09)
Gestartet von C:\Users\Manuel\Downloads
Windows 10 Pro Version 1803 17134.81 (X64) (2018-05-31 08:10:46)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2308679335-320472801-2704187970-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2308679335-320472801-2704187970-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-2308679335-320472801-2704187970-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-2308679335-320472801-2704187970-501 - Limited - Disabled)
Manuel (S-1-5-21-2308679335-320472801-2704187970-1001 - Administrator - Enabled) => C:\Users\Manuel
WDAGUtilityAccount (S-1-5-21-2308679335-320472801-2704187970-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
ASUS GPU TweakII (HKLM-x32\...\{0075AAC2-EA9F-490E-83F7-5D5F81EB2A43}) (Version: 1.3.3.2 - ASUSTek COMPUTER INC.) Hidden
ASUS GPU TweakII (HKLM-x32\...\InstallShield_{0075AAC2-EA9F-490E-83F7-5D5F81EB2A43}) (Version: 1.3.3.2 - ASUSTek COMPUTER INC.)
ASUS Product Register Program (HKLM-x32\...\{C87D79F6-F813-4812-B7A9-CCCAAB8B1188}) (Version: 1.0.031 - ASUSTek Computer Inc.)
Asus Sonic Suite Plugins (HKLM-x32\...\{3843fc8e-e352-4238-be32-74ca38dd57a0}) (Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
Aufstieg des Hexenkönigs™ (HKLM-x32\...\{B931FB80-537A-4600-00AD-AC5DEDB6C25B}) (Version:  - )
AURA(GRAPHICS CARD) (HKLM-x32\...\{3D350CF9-93D2-4AA6-BF1E-D8C6F9DB8FE6}) (Version: 0.0.4.1 - )
Avira (HKLM-x32\...\{606c7b25-e58d-4e72-82dd-4a0e4e163086}) (Version: 1.2.114.16977 - Avira Operations GmbH & Co. KG)
Avira (HKLM-x32\...\{C7FA948A-FC14-4316-92DC-23AF70C55A10}) (Version: 1.2.114.16977 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.36.180 - Avira Operations GmbH & Co. KG)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.52.60404 - Electronic Arts)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Die Schlacht um Mittelerde™ II (HKLM-x32\...\{2A9F95AB-65A3-432c-8631-B8BC5BF7477A}) (Version:  - )
Edain Mod (HKLM-x32\...\{64EC673E-0B9F-4D2E-9B98-0027ABBA0B27}_is1) (Version: 4.3 - Edain Mod Team)
Epic Games Launcher (HKLM-x32\...\{67E2C47C-F3B7-41E8-B615-1CE5B4E329AB}) (Version: 1.1.129.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Free YouTube To MP3 Converter (HKLM-x32\...\Free YouTube To MP3 Converter_is1) (Version: 4.1.61.1031 - Digital Wave Ltd)
Futuremark SystemInfo (HKLM-x32\...\{6583B359-134F-480D-9B31-9B94EFFAFE40}) (Version: 5.0.609.0 - Futuremark)
GameRanger (HKU\S-1-5-21-2308679335-320472801-2704187970-1001\...\GameRanger) (Version:  - GameRanger Technologies)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 66.0.3359.181 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Intel(R) Network Connections 20.2.4001.0 (HKLM\...\PROSetDX) (Version: 20.2.4001.0 - Intel)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{60c073df-e736-4210-9c3a-5fc2b651cef3}) (Version: 10.1.1.7 - Intel(R) Corporation) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Little Fighter (HKLM-x32\...\Little Fighter) (Version:  - )
Logitech Gaming Software 8.91 (HKLM\...\Logitech Gaming Software) (Version: 8.91.48 - Logitech Inc.)
LogMeIn Hamachi (HKLM-x32\...\{892DB406-ADF8-4C30-9840-8438AF5B8763}) (Version: 2.2.0.607 - LogMeIn, Inc.) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.607 - LogMeIn, Inc.)
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.0.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2308679335-320472801-2704187970-1001\...\OneDriveSetup.exe) (Version: 18.065.0329.0002 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
My.com Game Center (HKU\S-1-5-21-2308679335-320472801-2704187970-1001\...\MyComGames) (Version: 3.203 - My.com B.V.)
NahimicSettingsConfigurator (HKLM\...\{81B881EA-2E90-4E70-8022-BA48D358586A}) (Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
Nox APP Player (HKLM-x32\...\Nox) (Version: 6.0.1.1 - Duodian Technology Co. Ltd.)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 388.31 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 388.31 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.10.0.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.10.0.95 - NVIDIA Corporation)
NVIDIA Grafiktreiber 388.31 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 388.31 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OpenOffice 4.1.5 (HKLM-x32\...\{F0C909D7-D643-4628-8C6A-94073139F0CE}) (Version: 4.15.9789 - Apache Software Foundation)
OpenOffice Updater (HKU\S-1-5-21-2308679335-320472801-2704187970-1001\...\OpenOffice Updater) (Version: 1.1.10 - OpenOffice) <==== ACHTUNG
Origin (HKLM-x32\...\Origin) (Version: 10.5.20.63112 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
PlanetSide 2 (HKU\S-1-5-21-2308679335-320472801-2704187970-1001\...\DG0-PlanetSide 2) (Version:  - Sony Online Entertainment)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.992 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7910 - Realtek Semiconductor Corp.)
Revelation Online (HKU\S-1-5-21-2308679335-320472801-2704187970-1001\...\Revelation Online) (Version: 1.78 - My.com B.V.)
Sonic Studio Plugin (HKLM\...\{F55B1B94-3BFA-49D4-AE45-2ECE776BA815}) (Version: 2.1.2501 - ASUSTeKcomputer.Inc) Hidden
STAR WARS™ Battlefront™ (HKLM-x32\...\{E402D891-4E45-4ce9-B41F-DD35864EF170}) (Version: 1.0.7.64833 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.1 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Tom Clancy's Ghost Recon Wildlands (HKLM-x32\...\Uplay Install 1771) (Version:  - Ubisoft)
Uplay (HKLM-x32\...\Uplay) (Version: 30.0 - Ubisoft)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Websuche (Chrome) (HKLM-x32\...\Websuche) (Version:  - Websuche) <==== ACHTUNG
WinRAR 5.50 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
XSplit Gamecaster (HKLM-x32\...\{8915913F-E4AF-46C5-B4EF-3535D83BFFDE}) (Version: 2.5.1507.3018 - SplitmediaLabs)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\ooofilt_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\propertyhdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-2308679335-320472801-2704187970-1001_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2018-05-08] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-11-14] (NVIDIA Corporation)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2018-05-08] (Avira Operations GmbH & Co. KG)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {006FD2CC-9AB3-489C-88A9-FB7E89106251} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-10-11] (NVIDIA Corporation)
Task: {2ADDA57F-7616-4791-A3A6-ED66F800A846} - System32\Tasks\Microsoft\Windows\Setup\Notifier => C:\WINDOWS\system32\Notifier.exe
Task: {3922DC4C-F93D-4085-9869-34042435F0CC} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {59ED57A7-470D-4F67-98B4-BA102871561F} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {642C7452-745F-4BF1-9E37-84BB529B7377} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2015-05-18] ()
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {6DD8A86B-E5E3-42CB-9BF1-CD857079E2C4} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {6FA48E91-FE15-43C6-A90A-DF48A3FDA995} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-10-11] (NVIDIA Corporation)
Task: {7A8688CC-C3CD-413A-BDCD-952EE5BE1887} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {800BA07F-1238-4C56-87AE-48208361CEF2} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {805C9E4D-CF88-4B65-988B-56187351115C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-03-24] (Google Inc.)
Task: {CB53D43F-1186-4039-A355-42436FDA1A59} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-10-11] (NVIDIA Corporation)
Task: {CE46132F-874A-49A1-993A-B3806215FBE4} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2018-05-24] (Avira Operations GmbH & Co. KG)
Task: {DCD5B06B-57DC-455F-A809-6E20EAFE6898} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-03-24] (Google Inc.)
Task: {EF2F0886-7099-4C49-9F51-13FDFFFE9166} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-10-11] (NVIDIA Corporation)
Task: {FDD945C2-04C3-4944-A7CF-BD5BDF49D05C} - System32\Tasks\S-1-5-21-2308679335-320472801-2704187970-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2018-04-12] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


ShortcutWithArgument: C:\Users\Manuel\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> www1.online/?w=RD2332
ShortcutWithArgument: C:\Users\Manuel\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> www1.online/?w=RD2332
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> www1.online/?w=RD2332

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-03-24 20:26 - 2014-07-23 03:59 - 000936728 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2017-03-24 20:26 - 2014-07-23 03:59 - 001360016 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2017-04-29 19:45 - 2017-10-11 03:05 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-03-25 22:49 - 2017-03-25 22:49 - 000076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2018-04-12 01:34 - 2018-04-12 01:34 - 000491744 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-04-12 01:35 - 2018-04-12 18:19 - 002184704 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-05-22 20:13 - 2018-05-22 20:14 - 000086528 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2018-05-22 20:13 - 2018-05-22 20:14 - 000195072 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2018-05-22 20:13 - 2018-05-22 20:14 - 022374400 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2018-05-22 20:13 - 2018-05-22 20:14 - 002610176 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.209.0_x64__kzf8qxf38zg5c\skypert.dll
2018-06-01 12:02 - 2018-06-01 12:02 - 027118080 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18041.14611.0_x64__8wekyb3d8bbwe\Video.UI.exe
2018-05-26 12:05 - 2018-05-26 12:05 - 000306176 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18041.14611.0_x64__8wekyb3d8bbwe\SharedUI.dll
2018-05-26 12:05 - 2018-05-26 12:05 - 006748672 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18041.14611.0_x64__8wekyb3d8bbwe\EntCommon.dll
2017-09-26 16:49 - 2017-09-26 16:49 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18041.14611.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-05-26 12:05 - 2018-05-26 12:05 - 009358848 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18041.14611.0_x64__8wekyb3d8bbwe\EntPlat.dll
2016-08-18 18:49 - 2016-08-18 18:49 - 000105312 _____ () C:\WINDOWS\SYSTEM32\audioLibVc.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-01-24 00:19 - 2017-01-24 00:19 - 001096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-01-24 00:19 - 2017-01-24 00:19 - 000241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2018-05-16 00:39 - 2018-05-15 05:13 - 004443992 _____ () C:\Program Files (x86)\Google\Chrome\Application\66.0.3359.181\libglesv2.dll
2018-05-16 00:39 - 2018-05-15 05:13 - 000099672 _____ () C:\Program Files (x86)\Google\Chrome\Application\66.0.3359.181\libegl.dll
2018-06-08 23:06 - 2018-06-08 23:06 - 000478720 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2018-06-08 23:06 - 2018-06-08 23:06 - 067232256 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2017-09-30 09:32 - 2017-09-30 09:33 - 002523136 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\UnityEngineDelegates.dll
2018-05-30 21:13 - 2018-05-30 21:13 - 000010752 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\RenderingPlugin.dll
2018-05-03 20:13 - 2018-05-03 20:14 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\ImagePipelineNative.dll
2018-05-30 21:13 - 2018-05-30 21:13 - 004214784 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\MediaEngineCSWrapper.dll
2018-05-30 21:13 - 2018-05-30 21:13 - 000035840 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\WinMLWrapper.UWP.dll
2018-03-29 20:11 - 2018-03-29 20:14 - 002283008 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\TrackingDLLUWP.dll
2018-06-08 23:06 - 2018-06-08 23:06 - 014851072 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\PhotosApp.Windows.dll
2018-05-30 21:13 - 2018-05-30 21:13 - 004058624 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\MediaEngine.dll
2018-06-08 23:06 - 2018-06-08 23:06 - 003266048 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\AppCore.Windows.dll
2018-05-30 21:13 - 2018-05-30 21:13 - 001393664 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.RichMedia.Ink.Controls.dll
2018-05-30 21:13 - 2018-05-30 21:13 - 004218080 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-05-30 21:13 - 2018-05-30 21:13 - 000872448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll
2018-06-08 23:06 - 2018-06-08 23:06 - 000165376 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2018.18041.15530.0_x64__8wekyb3d8bbwe\SKU.dll
2018-05-19 20:00 - 2018-05-19 20:00 - 000084992 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11804.1001.10.0_x64__8wekyb3d8bbwe\WinStore.Preview.dll
2018-05-08 12:13 - 2018-05-08 12:13 - 001873120 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11804.1001.10.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2017-11-29 19:32 - 2017-10-25 13:22 - 000114664 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll
2017-11-29 19:32 - 2017-10-25 13:22 - 000108008 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll
2017-11-29 19:32 - 2017-10-25 13:22 - 000024040 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll
2017-11-29 19:32 - 2017-10-25 13:22 - 000048104 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll
2017-03-24 20:26 - 2018-06-13 11:26 - 000037160 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2017-03-24 20:26 - 2014-07-23 03:59 - 000104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2017-04-29 19:45 - 2017-10-11 03:05 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-04-29 19:45 - 2017-10-11 03:05 - 070805952 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2017-11-29 19:32 - 2017-10-31 13:53 - 000042984 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\vidnotifier\jansson.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\AppData:CSM [480]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2016-07-16 13:45 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2308679335-320472801-2704187970-1001\Control Panel\Desktop\\Wallpaper -> D:\Benutzer\Manuel\Bilder\Hintergrundbilder\chinese_dragon_drawing-wallpaper-1920x1080.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{B32954CE-1BC8-4072-9DFD-C0C56471E964}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{071E4A70-417A-4DF6-B2F0-BC48C2DD3B61}] => (Block) D:\program files (x86)\electronic arts\aufstieg des hexenkönigs\patchget.dat
FirewallRules: [{9E2B4B88-0A6E-41E9-BD32-C812ED4892B7}] => (Block) D:\program files (x86)\electronic arts\aufstieg des hexenkönigs\patchget.dat
FirewallRules: [UDP Query User{B490E29D-3129-4087-924F-C395BE0570D4}D:\program files (x86)\electronic arts\aufstieg des hexenkönigs\patchget.dat] => (Allow) D:\program files (x86)\electronic arts\aufstieg des hexenkönigs\patchget.dat
FirewallRules: [TCP Query User{11415FFA-AAE8-45FB-AE44-F024BC7C01F0}D:\program files (x86)\electronic arts\aufstieg des hexenkönigs\patchget.dat] => (Allow) D:\program files (x86)\electronic arts\aufstieg des hexenkönigs\patchget.dat
FirewallRules: [{4EB83A98-F5EF-45F3-BF44-3B5EEF47CA75}] => (Allow) D:\Program Files (x86)\Electronic Arts\Aufstieg des Hexenkönigs\game.dat
FirewallRules: [{351C5EE7-6A40-4232-8F66-A9859D7B7B20}] => (Allow) D:\Program Files (x86)\Electronic Arts\Aufstieg des Hexenkönigs\game.dat
FirewallRules: [{10393663-23E4-4B4E-93F6-5E8E0B0C319F}] => (Allow) D:\Program Files (x86)\Electronic Arts\Schlacht um Mittelerde 2\game.dat
FirewallRules: [{D26B4277-7A21-4152-B820-373672772C87}] => (Allow) D:\Program Files (x86)\Electronic Arts\Schlacht um Mittelerde 2\game.dat
FirewallRules: [{ED1B8345-66F0-495D-B274-5957D92A6C3D}] => (Allow) D:\Program Files (x86)\Aufstieg des Hexenkönigs\game.dat
FirewallRules: [{8377E520-5C42-4261-8C3D-A5AE280CC3CD}] => (Allow) D:\Program Files (x86)\Aufstieg des Hexenkönigs\game.dat
FirewallRules: [{1399535B-80DC-48AD-B545-E1FABDED294E}] => (Allow) D:\Program Files (x86)\Die Schlacht um MIttelerde 2\game.dat
FirewallRules: [{0DEFFDD4-F1E9-41D9-957D-2845824EC75A}] => (Allow) D:\Program Files (x86)\Die Schlacht um MIttelerde 2\game.dat
FirewallRules: [{2F0240A3-F086-4AD8-895A-006E946E6B29}] => (Allow) D:\Program Files (x86)\game.dat
FirewallRules: [{79A29209-00C8-4C33-B009-D7FA7D7485CB}] => (Allow) D:\Program Files (x86)\game.dat
FirewallRules: [{B22DD32B-529D-4E7F-B101-180DC5D7BF41}] => (Block) C:\programdata\battle.net\agent\agent.6155\agent.exe
FirewallRules: [{BB28735A-D9DC-40D4-8941-6302D9037C71}] => (Block) C:\programdata\battle.net\agent\agent.6155\agent.exe
FirewallRules: [{ECDFC87F-11F2-47B6-9DD5-DB294582500D}] => (Block) C:\programdata\battle.net\agent\agent.6160\agent.exe
FirewallRules: [{92D89C1C-ACE2-4647-BEF5-E032F7CA1A3A}] => (Block) C:\programdata\battle.net\agent\agent.6160\agent.exe
FirewallRules: [UDP Query User{92ADCC0C-107F-4C93-B0AE-A548554BD133}C:\programdata\battle.net\agent\agent.6160\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.6160\agent.exe
FirewallRules: [TCP Query User{091D989C-F945-49A6-93F8-18E446346176}C:\programdata\battle.net\agent\agent.6160\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.6160\agent.exe
FirewallRules: [UDP Query User{8D5526DC-0EFE-46B0-BA85-5AD784D9FADB}C:\programdata\battle.net\agent\agent.6155\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.6155\agent.exe
FirewallRules: [TCP Query User{313076D9-F9D3-4AD2-A9FD-B0183F714383}C:\programdata\battle.net\agent\agent.6155\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.6155\agent.exe
FirewallRules: [{BD2CEF12-88D4-480F-ACC7-CBC57BD13517}] => (Allow) D:\Steam\steamapps\common\Stronghold Crusader 2\bin\win32_release\Crusader2.exe
FirewallRules: [{DF9C46DB-E2C9-4B8F-ADE6-6B62278A1871}] => (Allow) D:\Steam\steamapps\common\Stronghold Crusader 2\bin\win32_release\Crusader2.exe
FirewallRules: [{C95CB43E-B7BD-4747-8DCF-456C7676464B}] => (Allow) D:\Steam\steamapps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{5C1B6FA4-4B21-4847-A904-03EE51724FBD}] => (Allow) D:\Steam\steamapps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{5EDB2925-3CAD-4813-B45B-EECE08DE1270}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{106373E8-3673-42BA-94DA-92634D70EFD9}] => (Allow) D:\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{CA898E65-5C53-4699-A40E-F049246D2540}] => (Allow) D:\Steam\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{8334FC9D-A0F3-46D2-B7A1-390C7FB6BF9E}] => (Allow) D:\Steam\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{18584AA4-65F0-4179-A4C7-EDE2335ABF52}] => (Allow) D:\Steam\steamapps\common\Warhammer Vermintide 2\launcher\Launcher.exe
FirewallRules: [{7299D79A-16DF-4E0D-944A-1AC36BE56B54}] => (Allow) D:\Steam\steamapps\common\Warhammer Vermintide 2\launcher\Launcher.exe
FirewallRules: [{A88B318C-0B51-49AC-B145-70CE38E6397C}] => (Block) D:\blizzard app\hearthstone\hearthstone.exe
FirewallRules: [{F0A7776E-21E4-470B-8581-1EF625651912}] => (Block) D:\blizzard app\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{00648072-D10F-4AB7-B0CA-D113DA0F0463}D:\blizzard app\hearthstone\hearthstone.exe] => (Allow) D:\blizzard app\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{6FA91FC6-9752-4E23-81F1-3890F734A4FA}D:\blizzard app\hearthstone\hearthstone.exe] => (Allow) D:\blizzard app\hearthstone\hearthstone.exe
FirewallRules: [{90ADA74A-8543-46D6-A60B-7AC33C6583DB}] => (Allow) D:\Steam\steamapps\common\They Are Billions\TheyAreBillions.exe
FirewallRules: [{BEAB2221-A19D-40A4-8589-CCA271B88343}] => (Allow) D:\Steam\steamapps\common\They Are Billions\TheyAreBillions.exe
FirewallRules: [{C9B9127F-AEE6-46C6-A266-CABD88091326}] => (Allow) D:\Steam\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe
FirewallRules: [{0EAC5FCD-4F37-42A3-BA64-159084646FF6}] => (Allow) D:\Steam\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe
FirewallRules: [{1A8D8AEA-8A79-4166-A51E-99763E1047B9}] => (Allow) D:\Steam\steamapps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{1392BFFD-5444-421A-9A47-237A4646F4D1}] => (Allow) D:\Steam\steamapps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{966972F8-6689-48A1-B7C9-C2271D3A6649}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{D0CFC0B9-960E-4E64-8915-75CE1C1892F9}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{083436D9-FDA6-45C8-8D53-DDDBEDD3B819}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{FBA83E76-C59B-4741-A920-27BD2ECF2F19}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{59990CC4-CBB9-4BE4-93C0-817EF96B169E}] => (Allow) C:\Program Files (x86)\Bignox\BigNoxVM\RT\NoxVMHandle.exe
FirewallRules: [{9087E06F-96AB-483E-B91D-974A6C7C684E}] => (Allow) C:\Program Files (x86)\Nox\bin\Nox.exe
FirewallRules: [{74E1B51A-7395-41C4-A124-F482FB2D7C98}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C9EEEB1F-D7AF-40C6-8BA5-A4C02D69643A}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{D28C0BBA-2541-4336-82B4-E353F58037D4}] => (Allow) D:\Steam\steamapps\common\TigerKnight_EW\frontend\bin\frontend.exe
FirewallRules: [{725C8258-AC43-447C-98B8-8CFEA7D0A8E4}] => (Allow) D:\Steam\steamapps\common\TigerKnight_EW\frontend\bin\frontend.exe
FirewallRules: [UDP Query User{6BBF1949-7BE7-4327-98B9-69B14F1A3399}F:\manuels kram\neuer ordner\games\dawn of war ii - retribution\dow2.exe] => (Block) F:\manuels kram\neuer ordner\games\dawn of war ii - retribution\dow2.exe
FirewallRules: [TCP Query User{1D33CEBB-98CF-4553-B04B-CAD2E44B67A3}F:\manuels kram\neuer ordner\games\dawn of war ii - retribution\dow2.exe] => (Block) F:\manuels kram\neuer ordner\games\dawn of war ii - retribution\dow2.exe
FirewallRules: [UDP Query User{902986B5-164A-4592-A822-99A3F8A8C8E8}F:\manuels kram\neuer ordner\games\dawn of war - dark crusade\darkcrusade.exe] => (Block) F:\manuels kram\neuer ordner\games\dawn of war - dark crusade\darkcrusade.exe
FirewallRules: [TCP Query User{AAA6104A-3E94-4361-B9E8-3B71578929AB}F:\manuels kram\neuer ordner\games\dawn of war - dark crusade\darkcrusade.exe] => (Block) F:\manuels kram\neuer ordner\games\dawn of war - dark crusade\darkcrusade.exe
FirewallRules: [{FF16B106-EC93-40DB-8B83-FD5ECF41AFF4}] => (Block) D:\blizzard app\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe
FirewallRules: [{CD3F9679-9D62-445E-A423-40E4535791A5}] => (Block) D:\blizzard app\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{40463AB9-AC52-4CF7-A7BE-D137496B687C}D:\blizzard app\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe] => (Allow) D:\blizzard app\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{9F4ED6DF-B196-46D5-9D11-525A00CCD7C4}D:\blizzard app\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe] => (Allow) D:\blizzard app\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe
FirewallRules: [{1CAFB0F1-D04B-4E90-86C3-C6BB86571CFB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{13437D0B-DC52-4541-85A5-57D5A0EE4BE5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{E54123B7-C76A-49AB-B171-3F4B470D8E95}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{C9799BF8-A2D4-4F20-B26A-1728EEFD54E5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{27FD031C-2565-4032-A2EB-16FFA9E5E3A4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{84AD0B78-202B-4646-AF45-D4475B1656A4}] => (Block) D:\blizzard app\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe
FirewallRules: [{6CCC11D1-EDB9-4667-BD25-24FEBCFC3EDC}] => (Block) D:\blizzard app\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{7D87F06E-A5BF-4756-B571-6755C71171E9}D:\blizzard app\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe] => (Allow) D:\blizzard app\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{C37F1A70-0B62-44EE-B3F1-5E96ACDDE836}D:\blizzard app\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe] => (Allow) D:\blizzard app\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe
FirewallRules: [{F370DE29-A5CD-49ED-9DA2-BB965DD72547}] => (Block) D:\blizzard app\battle.net.8657\battle.net.exe
FirewallRules: [{3107DEEF-027D-4173-BBAB-FDEB63F1DB36}] => (Block) D:\blizzard app\battle.net.8657\battle.net.exe
FirewallRules: [UDP Query User{20CA5E19-1594-4DB0-AEC5-3464D49FD681}D:\blizzard app\battle.net.8657\battle.net.exe] => (Allow) D:\blizzard app\battle.net.8657\battle.net.exe
FirewallRules: [TCP Query User{4098B458-BCC3-47B7-BA04-7385B0333346}D:\blizzard app\battle.net.8657\battle.net.exe] => (Allow) D:\blizzard app\battle.net.8657\battle.net.exe
FirewallRules: [{3C48698F-D88E-4B89-B369-013BC6B389AE}] => (Block) D:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe
FirewallRules: [{FC898980-107B-4982-9372-30E90B6A3AD8}] => (Block) D:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe
FirewallRules: [UDP Query User{D2DE24AD-EA4E-430A-B7C6-FD7C305B6262}D:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe] => (Allow) D:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe
FirewallRules: [TCP Query User{2237393C-2376-489C-A70A-B588106B114D}D:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe] => (Allow) D:\program files (x86)\origin games\star wars battlefront\starwarsbattlefront.exe
FirewallRules: [{1BF4718E-01FA-4023-B3B0-A2FD0EBD29A3}] => (Block) D:\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [{C34F00B3-DD51-482F-AB22-48D25B4D619B}] => (Block) D:\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [UDP Query User{38E103E6-BBF3-4E1F-BE18-BB9180927055}D:\steam\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) D:\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [TCP Query User{DBAD611A-DF0A-41EB-87A3-967838D9CDA0}D:\steam\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) D:\steam\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [{8008AA25-B68C-407D-8B7C-A7460E838089}] => (Allow) D:\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{B594C3C5-EEDD-4361-9B84-93DBED1F55E2}] => (Allow) D:\Steam\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{69213A9E-1C6A-4995-8DC7-EA435D845822}] => (Allow) D:\Ubisoft Game Launcher\games\Tom Clancy's Ghost Recon Wildlands\GRW.exe
FirewallRules: [{C2ACB1F2-B1FA-497F-886A-E6CF76CFAE17}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{A6AA6BE5-CEDF-4261-A9C8-EF7E66EFDA26}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{949E4B95-7157-46B8-B855-26AD4D515A4A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{24975159-31B8-4B24-87C6-F050C3539380}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{A907BA02-67FE-4B7E-B2D8-DE9CC565F3DF}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{FFE4BB7C-8C49-4448-B8A3-17A79FB4A82F}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{1A1F1442-E3B5-4845-91F6-352A3F725738}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{B5F3B6D6-647E-4DCC-8E3D-34EE92F9251D}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{8031B80D-47A3-4045-9E60-7DC4F51CDE13}] => (Allow) D:\Steam\steamapps\common\Red Orchestra 2\Binaries\Win32\ROGame.exe
FirewallRules: [{C11222E2-6BD0-4784-A4DA-37831ABE6C2D}] => (Allow) D:\Steam\steamapps\common\Red Orchestra 2\Binaries\Win32\ROGame.exe
FirewallRules: [{028C0E5D-6D96-4D27-8914-FEE49D26019A}] => (Block) D:\blizzard app\overwatch\overwatch.exe
FirewallRules: [{D9E9D792-D3E3-4964-B25C-7BD04702D79E}] => (Block) D:\blizzard app\overwatch\overwatch.exe
FirewallRules: [UDP Query User{C3E15DA8-32E2-44FE-BD39-97906ECBA595}D:\blizzard app\overwatch\overwatch.exe] => (Allow) D:\blizzard app\overwatch\overwatch.exe
FirewallRules: [TCP Query User{2CAA6FB3-19F1-4F69-B8B5-E3558209E145}D:\blizzard app\overwatch\overwatch.exe] => (Allow) D:\blizzard app\overwatch\overwatch.exe
FirewallRules: [UDP Query User{82859266-6663-4C88-ABD0-8841461CFC1A}D:\steam\steamapps\common\days of war\daysofwar\binaries\win64\daysofwar-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\days of war\daysofwar\binaries\win64\daysofwar-win64-shipping.exe
FirewallRules: [TCP Query User{6828F47A-AD92-4F29-9A1A-99C1AFAA0028}D:\steam\steamapps\common\days of war\daysofwar\binaries\win64\daysofwar-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\days of war\daysofwar\binaries\win64\daysofwar-win64-shipping.exe
FirewallRules: [{B336A466-E3C0-43B3-A079-F0D185745CED}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{28FBA98A-B16C-40FE-89DC-B124725CBCCB}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{9ED40210-D0E1-45BD-8371-658562421706}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{148EE381-2C1F-4E27-9D2D-F35F1CF327F5}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{C53CC42B-CD8E-4102-AE1F-CD5A65402324}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{6D5F38EA-FAAC-475C-9F84-AAB31D31B5C3}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{8D29367F-5568-4C59-88A0-805D44464947}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{6B664153-B52F-46BE-8AC5-D17D083FAC12}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{E4606636-B9B5-49FB-9922-9935188339C2}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{DF8EB953-047D-4589-AD47-B763DD13B799}] => (Allow) D:\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{F925C7E6-B7BA-4FBE-8053-FFD77D3B2CBC}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{75719D41-BA1C-4528-8C72-491DF522C564}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E34D3C07-0400-4458-94AB-1BB2CD35BF81}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{86D9759E-6B3D-42D5-BF4C-0CE88703BE50}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [UDP Query User{08DE3828-39F6-4F81-8A55-9EC905A5FCC8}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{7B57DE1A-EA29-4F57-BB08-5D2962DB71CE}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{79DB6E43-4821-4136-8300-7A070528BBC3}C:\users\manuel\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\manuel\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{3453EADB-984F-4E13-B5B0-CD0C3EADB10E}C:\users\manuel\appdata\local\mycomgames\mycomgames.exe] => (Block) C:\users\manuel\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [TCP Query User{ABF78EC5-21D5-4206-BC53-BFFFD7D1F1C1}D:\mygames\revelation online\game\tianyu.exe] => (Allow) D:\mygames\revelation online\game\tianyu.exe
FirewallRules: [UDP Query User{3712E291-E1D8-483C-9D67-91C0B88231F7}D:\mygames\revelation online\game\tianyu.exe] => (Allow) D:\mygames\revelation online\game\tianyu.exe
FirewallRules: [{9E470BBD-7464-45A5-89A0-4AA901AB232C}] => (Block) D:\mygames\revelation online\game\tianyu.exe
FirewallRules: [{BF6B41E9-DED9-4084-ABDB-FB8AB4C031FE}] => (Block) D:\mygames\revelation online\game\tianyu.exe
FirewallRules: [{CAA0F837-03AC-4EEE-9C2A-5EB16EB2CDD7}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\launcher.exe
FirewallRules: [{DC5CBBAE-A018-4E44-AD40-26A6692F8E7B}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\launcher.exe
FirewallRules: [TCP Query User{E63A8D59-459C-4804-AD12-303CA4A161D3}D:\blizzard app\diablo iii\x64\diablo iii64.exe] => (Allow) D:\blizzard app\diablo iii\x64\diablo iii64.exe
FirewallRules: [UDP Query User{A1DF4B74-B809-4D0D-8516-5D0446E7D9EA}D:\blizzard app\diablo iii\x64\diablo iii64.exe] => (Allow) D:\blizzard app\diablo iii\x64\diablo iii64.exe
FirewallRules: [{45BB632F-8123-478A-A522-A383CD473305}] => (Allow) D:\Steam\steamapps\common\ArtOfWar\gslaunchershell.exe
FirewallRules: [{D92CCEC7-5AD5-420C-845B-11BB2CE0BCAE}] => (Allow) D:\Steam\steamapps\common\ArtOfWar\gslaunchershell.exe
FirewallRules: [{7CD8AA47-8363-46B3-982F-FEB5906F39D3}] => (Allow) D:\Steam\steamapps\common\ArtOfWar\game\u1game.exe
FirewallRules: [{FF6AEE0A-B2BA-49E6-8D30-EE322F6DD6B9}] => (Allow) D:\Steam\steamapps\common\ArtOfWar\game\u1game.exe
FirewallRules: [{BAC6CE75-9733-4621-B6B8-5FA9971787DE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{713A8154-E376-499C-848B-79DB75222778}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{6C3C5F92-3B59-4A4F-A7AE-CEF1CB7B254F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{9111E0EE-D0A9-4801-A547-28B87000031E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{16EF1D78-E060-4AE6-9404-8DBDE552198D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2417E2D0-1E1D-41A0-A5B3-5856C3F6C44B}] => (Allow) D:\Steam\steamapps\common\Assassin's Creed Unity\ACU.exe
FirewallRules: [{CC280EB3-5295-4B6A-82DE-DF5ACA990DE5}] => (Allow) D:\Steam\steamapps\common\Assassin's Creed Unity\ACU.exe
FirewallRules: [{172D541C-1883-44B6-B90D-539EBD23894D}] => (Allow) D:\Steam\steamapps\common\Assassin's Creed Rogue\ACC.exe
FirewallRules: [{224274AF-ED6B-491B-BF9A-1848BCBAB981}] => (Allow) D:\Steam\steamapps\common\Assassin's Creed Rogue\ACC.exe
FirewallRules: [{F5A2EB65-70DD-4731-9C80-BBE811807470}] => (Allow) D:\Steam\steamapps\common\Assassin's Creed Syndicate\ACS.exe
FirewallRules: [{FE190006-6F2B-4CF2-9496-844345C694AE}] => (Allow) D:\Steam\steamapps\common\Assassin's Creed Syndicate\ACS.exe
FirewallRules: [TCP Query User{C6043B2B-CB74-4081-BC89-42D34C6DDE14}D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{F27B9F1D-F3CD-488C-8990-63A0A602B407}D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{61EC309A-2DE3-410A-82D4-3E3E25E093D1}] => (Block) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{54DC16F3-3A60-4FAA-9971-EFD7B6464D79}] => (Block) D:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{3DA8E12D-7A9A-46B8-9B1F-465E7211AFD1}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{916C023B-CC9D-4D15-9F1A-E52AEBCC5328}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{ED64146E-7EEB-4D82-A68E-CEA76A44FAFC}] => (Block) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{EA89FCEB-0DC2-4A99-8D11-0621AB5451BE}] => (Block) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{570750F7-5BE3-45AF-87EB-2555CB119990}] => (Allow) D:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{AF1C3B16-064F-49C9-BD89-AD7D405F54A9}] => (Allow) D:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [TCP Query User{DBCB27F6-656A-4A9B-92FD-FB7D4B3532B9}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{79CCF69D-C1ED-40C8-94F3-473300A0D7C9}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [{9C59BFBC-2156-48FC-AFA9-C8A9DBA1553B}] => (Block) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [{98CFF088-402B-4A47-B5A8-53701C148394}] => (Block) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [TCP Query User{E3953655-2E5B-4E30-B577-1F536D3F19E5}D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{EF0B1F19-8656-4F77-97B7-157409FA4C91}D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{6E7CCB08-459D-4D31-AF20-DB5B77C658D0}] => (Block) D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{B584AF69-37B0-4A06-87B9-5E9577BC7E54}] => (Block) D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{2123D890-E4DD-40CB-8A82-0BDB3B8283EC}] => (Allow) D:\Steam\steamapps\common\VRChat\VRChat.exe
FirewallRules: [{0D7E446F-8205-4FB0-8394-38C0523D246E}] => (Allow) D:\Steam\steamapps\common\VRChat\VRChat.exe

==================== Wiederherstellungspunkte =========================

31-05-2018 17:18:55 Windows Update
02-06-2018 22:07:53 Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008
07-06-2018 21:34:08 Windows Update
13-06-2018 11:33:08 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: LogMeIn Hamachi Virtual Ethernet Adapter
Description: LogMeIn Hamachi Virtual Ethernet Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: LogMeIn Inc.
Service: Hamachi
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/13/2018 11:35:19 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\LittleFighter\lf2.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/13/2018 11:26:27 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\LittleFighter\lf2.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/13/2018 11:26:27 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\LittleFighter\lf2.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/12/2018 07:56:26 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\LittleFighter\lf2.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/12/2018 07:56:26 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\LittleFighter\lf2.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/12/2018 11:07:41 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\LittleFighter\lf2.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/12/2018 11:07:41 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\LittleFighter\lf2.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/12/2018 10:50:41 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\LittleFighter\lf2.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


Systemfehler:
=============
Error: (06/13/2018 11:38:19 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-2S8841D)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-2S8841D\Manuel" (SID: S-1-5-21-2308679335-320472801-2704187970-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/13/2018 11:38:11 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-2S8841D)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-2S8841D\Manuel" (SID: S-1-5-21-2308679335-320472801-2704187970-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/13/2018 11:37:39 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-2S8841D)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-2S8841D\Manuel" (SID: S-1-5-21-2308679335-320472801-2704187970-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/13/2018 11:37:30 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-2S8841D)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-2S8841D\Manuel" (SID: S-1-5-21-2308679335-320472801-2704187970-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/13/2018 11:35:19 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-2S8841D)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-2S8841D\Manuel" (SID: S-1-5-21-2308679335-320472801-2704187970-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/13/2018 11:28:40 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Start" für die COM-Serveranwendung mit der CLSID 
Windows.SecurityCenter.WscBrokerManager
 und der APPID 
Nicht verfügbar
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/13/2018 11:27:00 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-2S8841D)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-2S8841D\Manuel" (SID: S-1-5-21-2308679335-320472801-2704187970-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/13/2018 11:26:24 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎13.‎06.‎2018 um 03:24:31 unerwartet heruntergefahren.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 22%
Installierter physikalischer RAM: 16314.65 MB
Verfügbarer physikalischer RAM: 12583.02 MB
Summe virtueller Speicher: 18746.65 MB
Verfügbarer virtueller Speicher: 13479.4 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:232.33 GB) (Free:176.18 GB) NTFS
Drive d: (Lokaler Datenträger) (Fixed) (Total:1862.89 GB) (Free:1072 GB) NTFS
Drive f: () (Fixed) (Total:0.44 GB) (Free:0.04 GB) NTFS

\\?\Volume{56024b34-f93b-44cf-a04e-852b231b863d}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Protective MBR) (Size: 232.9 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________

Alt 13.06.2018, 14:11   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Avira bitte komplett deinstallieren

Von Avira wird hier im TB schon lange abgeraten.
Außerdem will ich für eine Analyse und Bereinigung so wenig Störquellen wie nur möglich. Zum Abschluss gibt es Hinweise zur Absicherung deines Windows-Systems.

Wir deinstallieren dann am besten auch gleich weiteren unnötigen oder veralteten Krempel.

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:


    Avira

    Avira Antivirus

    OpenOffice 4.1.5

    OpenOffice Updater

    Websuche


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Gib Bescheid wenn das weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.06.2018, 15:06   #5
Trinox
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Okay hab alles runter geworfen!


Alt 13.06.2018, 15:13   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Schädlinge suchen mit Kaspersky TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
--> Open Office Update Opfer (http://www1.online/?w=RD2332)

Alt 13.06.2018, 15:29   #7
Trinox
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Die Nachricht ist zu lang um sie hier einfügen zu können.
Was soll ich nun machen?

Alt 13.06.2018, 15:31   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Meinen Beitrag richtig lesen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.06.2018, 15:36   #9
Trinox
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Code:
ATTFilter
16:27:48.0697 0x1994  TDSS rootkit removing tool 3.1.0.17 Apr 20 2018 12:12:17
16:27:48.0697 0x1994  UEFI system
16:27:50.0565 0x1994  ============================================================
16:27:50.0565 0x1994  Current date / time: 2018/06/13 16:27:50.0565
16:27:50.0565 0x1994  SystemInfo:
16:27:50.0565 0x1994  
16:27:50.0565 0x1994  OS Version: 10.0.17134 ServicePack: 0.0
16:27:50.0565 0x1994  Product type: Workstation
16:27:50.0565 0x1994  ComputerName: DESKTOP-2S8841D
16:27:50.0565 0x1994  UserName: Manuel
16:27:50.0565 0x1994  Windows directory: C:\WINDOWS
16:27:50.0565 0x1994  System windows directory: C:\WINDOWS
16:27:50.0565 0x1994  Running under WOW64
16:27:50.0565 0x1994  Processor architecture: Intel x64
16:27:50.0565 0x1994  Number of processors: 8
16:27:50.0565 0x1994  Page size: 0x1000
16:27:50.0565 0x1994  Boot type: Normal boot
16:27:50.0565 0x1994  CodeIntegrityOptions = 0x0000C001
16:27:50.0565 0x1994  ============================================================
16:27:50.0596 0x1994  KLMD registered as C:\WINDOWS\system32\drivers\66138386.sys
16:27:50.0596 0x1994  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 17134.1, osProperties = 0x19
16:27:50.0612 0x1994  System UUID: {999D9495-F9D6-DA82-0766-BADC633FF7C8}
16:27:50.0659 0x1994  Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
16:27:50.0659 0x1994  Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
16:27:50.0659 0x1994  ============================================================
16:27:50.0659 0x1994  \Device\Harddisk0\DR0:
16:27:50.0659 0x1994  GPT partitions:
16:27:50.0659 0x1994  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {A3DDDD27-9AE6-4ABC-9449-81E2ECE0F0D0}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0xE1000
16:27:50.0659 0x1994  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {56024B34-F93B-44CF-A04E-852B231B863D}, Name: EFI system partition, StartLBA 0xE1800, BlocksNum 0x31800
16:27:50.0659 0x1994  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {9CEEF6E5-C45A-44BE-99E8-4401B6E810C1}, Name: Microsoft reserved partition, StartLBA 0x113000, BlocksNum 0x8000
16:27:50.0659 0x1994  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {FDDD2A48-F092-489F-9873-E6126EAB0CEB}, Name: Basic data partition, StartLBA 0x11B000, BlocksNum 0x1D0AA800
16:27:50.0659 0x1994  MBR partitions:
16:27:50.0659 0x1994  \Device\Harddisk1\DR1:
16:27:50.0846 0x1994  GPT partitions:
16:27:50.0846 0x1994  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {DE6E6181-5FF2-4447-A8E9-4473951332AA}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
16:27:50.0846 0x1994  \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {346075D2-FAF3-4889-92D0-EA29ABD3E81F}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0xE8DC8000
16:27:50.0846 0x1994  MBR partitions:
16:27:50.0846 0x1994  ============================================================
16:27:50.0846 0x1994  C: <-> \Device\Harddisk0\DR0\Partition4
16:27:50.0846 0x1994  D: <-> \Device\Harddisk1\DR1\Partition2
16:27:50.0846 0x1994  F: <-> \Device\Harddisk0\DR0\Partition1
16:27:50.0846 0x1994  ============================================================
16:27:50.0846 0x1994  Initialize success
16:27:50.0846 0x1994  ============================================================
16:27:56.0478 0x1258  ============================================================
16:27:56.0478 0x1258  Scan started
16:27:56.0478 0x1258  Mode: Manual; SigCheck; TDLFS; 
16:27:56.0478 0x1258  ============================================================
16:27:56.0478 0x1258  KSN ping started
16:27:56.0603 0x1258  KSN ping finished: true
16:27:56.0852 0x1258  ================ Scan system memory ========================
16:27:56.0852 0x1258  System memory - ok
16:27:56.0852 0x1258  ================ Scan services =============================
16:27:56.0884 0x1258  [ 4B45A2D37CCE3CC0F161B7C7286081A6, DF4EBAA12E083AE45411AABD3EDE916E2CC6963FBA664861AC9B2351B5E042DC ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
16:27:56.0899 0x1258  1394ohci - ok
16:27:56.0899 0x1258  [ F5E5BA493B7C497F1F769942E2EA4CE2, 4AD54DA24142BCE49FB64CFF2CB28764FAA93827E7DB02925090B68F8C73B1FB ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
16:27:56.0915 0x1258  3ware - ok
16:27:56.0931 0x1258  [ CA51BB1B81F97E896E116C839B92D9D8, 09F73D8FB93EA524D3C9A9C264F62340560DC7042589597A318626A0A198F91F ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
16:27:56.0931 0x1258  ACPI - ok
16:27:56.0946 0x1258  [ 75795E4B19BB3ED8D3C25A17CD15DC30, 22A13064E0B472A0A2258D61A889B73EE3F537DA7796CCE39DF973AFA8FA1567 ] AcpiDev         C:\WINDOWS\System32\drivers\AcpiDev.sys
16:27:56.0946 0x1258  AcpiDev - ok
16:27:56.0946 0x1258  [ DDA0FC1400A24988A7D3E746AEDF2C0F, 3A703A204FDE46C67017C274CA1F50F591D909EE182A82697E89442D4A5569CE ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
16:27:56.0962 0x1258  acpiex - ok
16:27:56.0965 0x1258  [ 1F2EC25DA23D1DF3ADA12FE5A26D321C, B165D72949E43F04312C95BF0FF5C25CFE5CA0CDF43415E01AB2B1550D06C737 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
16:27:56.0970 0x1258  acpipagr - ok
16:27:56.0973 0x1258  [ 6AFFD57803BBB6FBCB483F983900A5C4, A3A87984E70C8B47F919D2633E6378F3AACCBF3E74DB3B35BB2E15D036DB36E2 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
16:27:56.0978 0x1258  AcpiPmi - ok
16:27:56.0978 0x1258  [ 0FC8673FAFC7D78C1CDC000F892CAC64, 33FB109ABD18FBF4DA5047BAA9FAF63E88D5BA1826442DB02F9130DAD11D15F2 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
16:27:56.0978 0x1258  acpitime - ok
16:27:56.0994 0x1258  [ A3D4CF2F3A433BE18CD4AD3E6665DC63, 9D62A7E2DDA15B2E75490CCB9C8E10A41030F496A93631EDED5F1003DF368290 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
16:27:57.0009 0x1258  ADP80XX - ok
16:27:57.0025 0x1258  [ 4DCCC3E02A22ED4A4ADB11386F226071, 40BB183049DE3ADCC7A5B1B269620C8534291BB7A956157434C857DE249559EE ] AFD             C:\WINDOWS\system32\drivers\afd.sys
16:27:57.0040 0x1258  AFD - ok
16:27:57.0040 0x1258  [ F267095A11A461BEF39FB180750BE801, CF90798C46892FF5225155D2C7BCC469A4A631E22919CBEDA2F4FEEF4F05E301 ] afunix          C:\WINDOWS\system32\drivers\afunix.sys
16:27:57.0040 0x1258  afunix - ok
16:27:57.0056 0x1258  [ 0CD0F0C62414217DE9EA7EC8D425277E, FD211157B85B841D0C94B36776572FADC7425F1B0B49EACC910D3E175208A7EC ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
16:27:57.0056 0x1258  ahcache - ok
16:27:57.0072 0x1258  [ 2BF4DA8EC5F1A0D88D2DDE1E6821076B, B9F4D499DB4CB91576ACE4847B96F2FC770B9BCC223B5E2261B2DEC22D7651E7 ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
16:27:57.0072 0x1258  AJRouter - ok
16:27:57.0072 0x1258  [ 9E9D78D1C179EB2E3E2282A1DC409D93, EA7486B4425A87FDDD60542AAF0812A8DB868F569886B894883702B362A05D2C ] ALG             C:\WINDOWS\System32\alg.exe
16:27:57.0087 0x1258  ALG - ok
16:27:57.0087 0x1258  [ 6DF48AD26E6285FB137F11328B64A376, 76FF9A753C262065E819E862E7950127472C5E6AB7E97B57977C6DCE6180760A ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
16:27:57.0103 0x1258  AmdK8 - ok
16:27:57.0103 0x1258  [ D8804032BCDE4077A6D8D431D12AC6CC, F017A3FEAB2919A9662A9BFEF31AE7B7EC19F1136C9D0DC6C48A415B540A8062 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
16:27:57.0103 0x1258  AmdPPM - ok
16:27:57.0119 0x1258  [ A88F5E24B65228FB25F2051B3408A0E4, C124B486839EA15D6806EB51E91EBF99401CD7D226541320A7A4934A8477DCEF ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
16:27:57.0119 0x1258  amdsata - ok
16:27:57.0119 0x1258  [ AECD39E51DABC2BF045B2857F02FA2BD, 83E2AC3200B6EA1586E4E0204D81CEAF303D7C9EBE7E5D1273A41A4EC1390E56 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
16:27:57.0134 0x1258  amdsbs - ok
16:27:57.0134 0x1258  [ B4CC9943230CAEB05B46CC30C220E141, 013716E6911136EB0916A1D592198DD7953800549DA0C885093D2BA3CC9BA2A7 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
16:27:57.0134 0x1258  amdxata - ok
16:27:57.0134 0x1258  [ E4A18157BF5D8D714C05169A8A8D604C, 45D8CB25A9967D634F8331070BDFB3DF4ACB6295CF1520F9AAE8753D3BF4018A ] AppID           C:\WINDOWS\system32\drivers\appid.sys
16:27:57.0150 0x1258  AppID - ok
16:27:57.0150 0x1258  [ F1A04835C7FA75C8215961C1095D5EBF, 45D153404E601C0CE247058B78F328DD9F7F4F6A9480132F7CE6D9A7092F63CF ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
16:27:57.0165 0x1258  AppIDSvc - ok
16:27:57.0165 0x1258  [ 48EA4B4CCC920D130529A1EF85388B6A, 31F69543682E70DF0A6B2A70FC7553ECEE643C554E7F8FF18A2DD09359360F8E ] Appinfo         C:\WINDOWS\System32\appinfo.dll
16:27:57.0181 0x1258  Appinfo - ok
16:27:57.0183 0x1258  [ 769316CA5884FBBD02D45C28FE105922, 117168BFB2D8DBF1258EBA53DCE09E74000B35B7B7460251B4C46BDB9CEA709A ] applockerfltr   C:\WINDOWS\system32\drivers\applockerfltr.sys
16:27:57.0190 0x1258  applockerfltr - ok
16:27:57.0194 0x1258  [ 78548DB096DA7BA26BAA318FE9B0CEC1, 7B8D29C457B8677E3D4FAF0C070C373CD937E852BE28C1A8313E3E9448621E8D ] AppMgmt         C:\WINDOWS\System32\appmgmts.dll
16:27:57.0203 0x1258  AppMgmt - ok
16:27:57.0212 0x1258  [ 636575088044E7271088BB8CFA382B45, DCD2CAD626E66AF98D31B9339A4A92FD94E99F335B48649529AC327B7AF52B9A ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
16:27:57.0230 0x1258  AppReadiness - ok
16:27:57.0230 0x1258  [ 39C180F07B002F3EE652E259F16547B4, 00A013D75BEFF21E85EFF53E026E68D562501C91ED117D8404D0AE14F6F962CA ] AppVClient      C:\WINDOWS\system32\AppVClient.exe
16:27:57.0245 0x1258  AppVClient - ok
16:27:57.0261 0x1258  [ 5CD58F779237F533D5F30C294DA04C0E, 3CFEF499310AC6444369A06E604B6335D3329E1AB6E4EFBCD09BB7CA8440BB3E ] AppvStrm        C:\WINDOWS\system32\drivers\AppvStrm.sys
16:27:57.0261 0x1258  AppvStrm - ok
16:27:57.0261 0x1258  [ A4354E3EF779E4CDC6C9D705FFBD3652, BBF11800EE6014E77C1BAA8FBFE8F551338420384E72C69579A0E8690B585D46 ] AppvVemgr       C:\WINDOWS\system32\drivers\AppvVemgr.sys
16:27:57.0277 0x1258  AppvVemgr - ok
16:27:57.0277 0x1258  [ 467021D15ED33D9B8CD313C7631A89B6, 18703DBB3EF3192EDFEC4A64B2BA49CBD7197B1B181C991397A2626171E22331 ] AppvVfs         C:\WINDOWS\system32\drivers\AppvVfs.sys
16:27:57.0277 0x1258  AppvVfs - ok
16:27:57.0323 0x1258  [ 4A3F4EC69CBD4433570689ADD13AC260, CC223B142403EB3EDE163B2D058018D2144D8154BF5A2868C786D2B24154A8E5 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
16:27:57.0386 0x1258  AppXSvc - ok
16:27:57.0386 0x1258  [ 013E057DF3D13A4462AD912D7732E7E0, 7C89AD5799091D17EAED682058559DBAE882D0E18C347B5AECE7BCCFD0E2D21C ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
16:27:57.0401 0x1258  arcsas - ok
16:27:57.0417 0x1258  [ BBF8F831C7720DD5135D8C4C8325187A, 2630C68200D7BD49A5772830D6B369C0EC337C2558A9562DD564DF042249ECC0 ] asComSvc        C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
16:27:57.0433 0x1258  asComSvc - ok
16:27:57.0448 0x1258  [ 798DE15F187C1F013095BBBEB6FB6197, 436CCAB6F62FA2D29827916E054ADE7ACAE485B3DE1D3E5C6C62D3DEBF1480E7 ] AsIO            C:\WINDOWS\syswow64\drivers\AsIO.sys
16:27:57.0448 0x1258  AsIO - ok
16:27:57.0448 0x1258  [ 3616CEE8DBBC5677F8E76EFC357AA9D9, F58ED13680B0C4B5F6DC445FDE55D5BFB78AAFC57272933573065081EAD68DF5 ] asmthub3        C:\WINDOWS\System32\drivers\asmthub3.sys
16:27:57.0464 0x1258  asmthub3 - ok
16:27:57.0464 0x1258  [ CB5C6A4562A1F9E96887739704A7AA9B, E58E2BCCAA0979B502418384510F13A83F53E43CDEB82517BFF5378816AF496A ] asmtxhci        C:\WINDOWS\System32\drivers\asmtxhci.sys
16:27:57.0480 0x1258  asmtxhci - ok
16:27:57.0480 0x1258  [ 44EDBC9E6F5823D2F529113C26368A9E, DD8739523C24078B90E9B00C994C1A7793539E4C945A1F728828F48ACE608005 ] AssignedAccessManagerSvc C:\WINDOWS\System32\assignedaccessmanagersvc.dll
16:27:57.0495 0x1258  AssignedAccessManagerSvc - ok
16:27:57.0526 0x1258  [ 37F7DD839A711B5706B1264F4D8D4BDC, C949A7BB236C6C03E197EF7F9A6DF53E34EC35D925034351B5FD5D7DB62A770E ] AsSysCtrlService C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
16:27:57.0542 0x1258  AsSysCtrlService - detected UnsignedFile.Multi.Generic ( 1 )
16:27:57.0573 0x1258  Detect skipped due to KSN trusted
16:27:57.0573 0x1258  AsSysCtrlService - ok
16:27:57.0573 0x1258  [ B25ACCD9BE5F5798E9DD8FFB04D7BE4C, 87577AD2E4A47518B8101C67F1025CB3CD2ABBA678774A5926192FCD56EF1350 ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
16:27:57.0589 0x1258  AsyncMac - ok
16:27:57.0605 0x1258  [ 90AB4ED8EBD72A1C096A40CC35404B91, C343466D439552D154BBD1A5F9D391CDD3FA298A712594EA27C3049E3516D1AF ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
16:27:57.0605 0x1258  atapi - ok
16:27:57.0620 0x1258  [ 556830F88CDDFA418875ED4CFB2461F4, 16E4585EE61516216516F1F0D9A0298B59538236567481EB4B190DDEAEC3E9F2 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
16:27:57.0636 0x1258  AudioEndpointBuilder - ok
16:27:57.0667 0x1258  [ 83D4F9F5428E5C0EAE2ADF504EE06122, 7326593292E681AE7023CE6D311C03E1B756C19CA7D65CF379924F707D0B1576 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
16:27:57.0698 0x1258  Audiosrv - ok
16:27:57.0698 0x1258  [ D7BFD86F7A9ABE39351199869D093110, 90BB2C0A8185D3982FEFAC7C1E18783AF949EBECA3B9E44DCF89E2FD5FD6AA0C ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
16:27:57.0714 0x1258  AxInstSV - ok
16:27:57.0714 0x1258  [ F10E4C9444A9FC6DCBAB2C42F6999FA1, 4238B6DD49CBADFE2C737AC1B211AE045F458DDF1693EE54608455C1ECE1BCCA ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
16:27:57.0730 0x1258  b06bdrv - ok
16:27:57.0730 0x1258  [ 982FAA5686F67BFEF3E6094705C2621F, 02456312B0FD0ABE7B7EEC0FB385268AF34DDB5F13AF934F96FCA7C32EA51447 ] bam             C:\WINDOWS\system32\drivers\bam.sys
16:27:57.0745 0x1258  bam - ok
16:27:57.0745 0x1258  [ FA4973E379E872C61D0CF4E39F807833, 3320FAB0CF16BB1ABBBA222CC31D20B5AC7A4259DE4323B109A8F2FECC28C8A4 ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
16:27:57.0745 0x1258  BasicDisplay - ok
16:27:57.0761 0x1258  [ F024B80EA0076A318598DAB795F9C3D0, 6225A5FCD2B750A0E4FFFCCB1CDF49BAA7809A4B4AD7AB625A585CF4971CDE25 ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
16:27:57.0761 0x1258  BasicRender - ok
16:27:57.0776 0x1258  [ 37394E0332471A79644F7D2F26D7254B, 87C3183DA5B72FF162E962B06CB802DD1D38BDCD0820175F51DB9C2C9A932C07 ] BcastDVRUserService C:\WINDOWS\System32\BcastDVRUserService.dll
16:27:57.0808 0x1258  BcastDVRUserService - ok
16:27:57.0808 0x1258  [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
16:27:57.0823 0x1258  bcmfn2 - ok
16:27:57.0823 0x1258  [ 255D1EA1F4EDA1B7B28A88581F12A1CE, 5B2D7F2EFA7BB539719890CF2E45568C544DD0EECEC44BBA56CCECB792E8BC44 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
16:27:57.0839 0x1258  BDESVC - ok
16:27:57.0839 0x1258  [ 9B068DF7B7B3DDF768D06DFD69B49FD0, DC2CD3A70506AEB1BCEB207A9B06657806E72C5432FA605FF9C6F11516F38132 ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
16:27:57.0854 0x1258  Beep - ok
16:27:57.0933 0x1258  [ 4ACBF7E00249EF75CDF7DFA778FE85F6, 5E16A6234DB93215C1E419F1448664559A1D0B95AC05E88C9E204CCB14F48E5D ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
16:27:58.0009 0x1258  BEService - ok
16:27:58.0025 0x1258  [ 0B9B6D7A2F31FBD63301D19B1B08238E, 7EF63C87FB2B9E0971B633BC86F99B12F8BBE188D53E0B105E44766A0657A67E ] BFE             C:\WINDOWS\System32\bfe.dll
16:27:58.0040 0x1258  BFE - ok
16:27:58.0056 0x1258  [ BC1E5F20251E0AFDB955E7D91093B619, 5642E6B6CA6DBC8585834790A70CFF54252A631A9EA06D28F28EF7430FA42BE5 ] bindflt         C:\WINDOWS\system32\drivers\bindflt.sys
16:27:58.0056 0x1258  bindflt - ok
16:27:58.0072 0x1258  [ 97F4C0B9741E06BAC6AD2D93ABCEAED8, 25FD58F4BA2F8EC99241A580352D1EC49924829C61D89353B30CCEEE2CEBADE7 ] BITS            C:\WINDOWS\System32\qmgr.dll
16:27:58.0103 0x1258  BITS - ok
16:27:58.0119 0x1258  [ 30D75769E23CCFBE13DB41FC54243BB1, 4ED018F1DB103D3F354D8EF7DFE797028DBDF22294D355F6D38DF9C6AF61B69E ] BluetoothUserService C:\WINDOWS\System32\Microsoft.Bluetooth.UserService.dll
16:27:58.0134 0x1258  BluetoothUserService - ok
16:27:58.0134 0x1258  [ 00C33AC3096BB64BACD5554A55025F8F, E13669966AA69A9C18E8932491F722F595666163DA2C6695C8F415AD55836B53 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
16:27:58.0134 0x1258  bowser - ok
16:27:58.0150 0x1258  [ 7DAFBD8F8FA38A8CC2FA841C87E3A734, 27A5143CB56B42A47515062FDF1868952B7F7F5BDB93261078B7DEF2B2E13DDF ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
16:27:58.0165 0x1258  BrokerInfrastructure - ok
16:27:58.0181 0x1258  [ 85F5808D19879E1803E46405090F29C8, E22E73BCE3B76BFBAC712DF1E5D7D38E189B80D1CE6E9A9AB3C94733CF18F04B ] BTAGService     C:\WINDOWS\System32\BTAGService.dll
16:27:58.0197 0x1258  BTAGService - ok
16:27:58.0197 0x1258  [ 063E91CD2CB1C372459FD6FBC02509E7, 29319290F73D8D87323584D938FBC86400AB37455E7E058A543A77F9BBF4579D ] BthAvctpSvc     C:\WINDOWS\System32\BthAvctpSvc.dll
16:27:58.0212 0x1258  BthAvctpSvc - ok
16:27:58.0228 0x1258  [ 02FEC31842DD153D966AC227B6DDF8BB, 90EEEA049212E5FE8EFA2ACED45DFB6ABAFEA6D40FB4E1E2681F65A417237163 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
16:27:58.0228 0x1258  BthHFEnum - ok
16:27:58.0228 0x1258  [ A0EC1D5C937995A2C5F1179538A8A6B4, CBFBDF2D8305BD72FFF64AAAB31EB5D5B8ADE537C35AC63DC3F6ADCBF96B3659 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
16:27:58.0244 0x1258  BTHMODEM - ok
16:27:58.0244 0x1258  [ 1EB49C9E2716D4924460B2FAA295E313, B96D39479BFD2ABCD3A3BB8897EAD7C5A03DFFD7266E82A1FBA0E7FEAF73E4B8 ] bthserv         C:\WINDOWS\system32\bthserv.dll
16:27:58.0259 0x1258  bthserv - ok
16:27:58.0261 0x1258  [ E3786BEBB7E4003DE324A18069DDA081, 4DDA70CCB011D74811BA51686E6ED9A404EBE549AE6B3CE0DDBCB83D09E8AABA ] bttflt          C:\WINDOWS\system32\drivers\bttflt.sys
16:27:58.0261 0x1258  bttflt - ok
16:27:58.0261 0x1258  [ 03C13BB635635B9152DBF49AA07B728C, F6141576EB54EFE5E329762EC548C7D256EFB57C42A46BB3426B779413F0C975 ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
16:27:58.0261 0x1258  buttonconverter - ok
16:27:58.0277 0x1258  [ 9983FF8D9834F2E67787F4BDC42A8E36, 85260F4A657D657ACD394339DFDDE814AD6BCA65712EAD943833BE7AB0937C8D ] CAD             C:\WINDOWS\System32\drivers\CAD.sys
16:27:58.0277 0x1258  CAD - ok
16:27:58.0277 0x1258  [ DDC8AE913407D568A20C3936E63F3141, 457D029B18B29BC0F881FE17A7D95980FD998479ECE1C0139DE32A417A3BB5E2 ] camsvc          C:\WINDOWS\system32\CapabilityAccessManager.dll
16:27:58.0293 0x1258  camsvc - ok
16:27:58.0293 0x1258  [ 407B33DE151A3DFCF564AC4270E44B1D, 8B1419FEDDCEF9F9F239B4C1A629F4F2748FC09CF3E38CA01D8D6D1D32252346 ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
16:27:58.0308 0x1258  CapImg - ok
16:27:58.0308 0x1258  [ 1200CA82E0D59510F69B6839540A76AA, A24E0098D279B04734558032A95EEBED0F20422AF8C62783E46FDEE0DA39F94E ] CaptureService  C:\WINDOWS\System32\CaptureService.dll
16:27:58.0308 0x1258  CaptureService - ok
16:27:58.0324 0x1258  [ D3CBC6DE5955D014407C7BD1FFE80F00, 9D185AED383FCBF16EE63192452DE888D8485D7BD9C0257BF92A68C42120A1B8 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
16:27:58.0324 0x1258  cdfs - ok
16:27:58.0340 0x1258  [ 0942C87ED45B1E227032AD154105F79B, A0A40589B9C399061C1C46247609CA514DCD21DDF1E7FCEE19F0CE75D0FC7996 ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
16:27:58.0355 0x1258  CDPSvc - ok
16:27:58.0355 0x1258  [ 9FBF5849A6F51E3B3F8AF2A4171648DA, 7422BC5C87075F5008E6364C8AFAA794AB17CA2DC238DC00F377B942B6FCDC11 ] CDPUserSvc      C:\WINDOWS\System32\CDPUserSvc.dll
16:27:58.0371 0x1258  CDPUserSvc - ok
16:27:58.0386 0x1258  [ AD4D24434C058AFAFD5AB319B4BF5B66, 362470CF93CC1A7B37AFFF8F41C5E0089EDCE16553DC9EC131E7202B52A745A2 ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
16:27:58.0386 0x1258  cdrom - ok
16:27:58.0386 0x1258  [ 620E4F2FDD04FFB70702676423F1C2AC, 25A19FFA966605C229F5BFBCBBBEE36695FC673C7814CF13E79EE4A9B3D8CBE2 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
16:27:58.0402 0x1258  CertPropSvc - ok
16:27:58.0402 0x1258  [ 4A08B239F92B319AD31E3916D27AD4B9, 948772689F14090E9E096CF7423CE5D994E3F9964775AD5B2F78C37A987EE980 ] cht4iscsi       C:\WINDOWS\system32\drivers\cht4sx64.sys
16:27:58.0418 0x1258  cht4iscsi - ok
16:27:58.0433 0x1258  [ C8EA9376E4D284F9DF24B27AC6E3AB85, DAD3B00A37797E7C80E0C359BA735B65BBBE5DC25480910737D86D2711A6FF8C ] cht4vbd         C:\WINDOWS\System32\drivers\cht4vx64.sys
16:27:58.0464 0x1258  cht4vbd - ok
16:27:58.0480 0x1258  [ 3AA86DA04A561E8162C2DBBF92D12074, 9CB67299BEC25F2B357DDAA5A36B3464193B8BDAB4DCFAE0CD4315911027E409 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
16:27:58.0480 0x1258  circlass - ok
16:27:58.0480 0x1258  [ 5619FC2A3AE4F43D4B20D95472ED948E, A5D530FB6AC493FC01489A1D32C311F7D28F0D7B49C950E71F4ADF4FBA302689 ] CldFlt          C:\WINDOWS\system32\drivers\cldflt.sys
16:27:58.0496 0x1258  CldFlt - ok
16:27:58.0511 0x1258  [ DB26170CF6555B9AFF76CFA067ABCF90, A066E89267783A5E54A36D1CF193916218BE2E1D177F0ACA82E2B86211629806 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
16:27:58.0511 0x1258  CLFS - ok
16:27:58.0527 0x1258  [ 5BD85187D6A6A37D2A4563F33D7A76E4, 6FF434BE93259229E0EA64EC1B6E09B1B814C2A467FC2859B94C79549E2F114C ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
16:27:58.0543 0x1258  ClipSVC - ok
16:27:58.0558 0x1258  [ 66CBF6F8FE6F436B315D7FEAF5D2BB40, 0F6AE6412EF73C74EF0EB1866E8CD85AACE4373D5C24F3D0121F5A7420E5A03B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
16:27:58.0558 0x1258  CmBatt - ok
16:27:58.0574 0x1258  [ 8C309A23F86F5B0E8E6B738754EE448F, B9669C4E1DFEF288E01E8078F72377846C0269963523B1159A610915ECCD754F ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
16:27:58.0589 0x1258  CNG - ok
16:27:58.0589 0x1258  [ 037DCC7A71938729CB12E8174E03031C, 1BA2F74F639BF8D5BB38AA658A6D847BAE8D85CF72C4AD5F13BBA1D53145789F ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
16:27:58.0589 0x1258  cnghwassist - ok
16:27:58.0605 0x1258  [ E40C99A3E0FFF49687F2187BF3E3050D, 30723EC5767C3F6FAA3CF299440B71B5973F890FB54B9737B96FA0359E7D90FA ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_bcb89b3386563bd7\CompositeBus.sys
16:27:58.0605 0x1258  CompositeBus - ok
16:27:58.0621 0x1258  COMSysApp - ok
16:27:58.0621 0x1258  [ 3799A9DFB162D9AAD6AC12CB8185FD19, 942F2777049166EC43F93177F0084EA08B06CE9107AF55337124FE25CCB158C4 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
16:27:58.0621 0x1258  condrv - ok
16:27:58.0636 0x1258  [ 09307C23E72D044B8F3042D75584AA72, 86BDB1DB99FB67B5A9C3688F26C87B3578ED68F19A9B3085221E761DA539BBCB ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
16:27:58.0652 0x1258  CoreMessagingRegistrar - ok
16:27:58.0652 0x1258  [ 6C6073B45D65887A6035F1A8D073274A, F002B25E05D0894CD12BA3D046E11D4AD6F0BCE8796618B0EE54851223A65C15 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
16:27:58.0668 0x1258  CryptSvc - ok
16:27:58.0683 0x1258  [ 87463F1AE447874675F1CBB55CBF7136, 83DB34BD3D9C335541B4A5552E51BB5388654C3B8EB06B28953859225BBF7B1D ] CSC             C:\WINDOWS\system32\drivers\csc.sys
16:27:58.0699 0x1258  CSC - ok
16:27:58.0699 0x1258  [ E20EC7EA6EEF16B5780B459FBA86C521, 52CAAB13F1B1E99097E4996432943260417F519E6F4D232A0CFE0259C8BCAECF ] CscService      C:\WINDOWS\System32\cscsvc.dll
16:27:58.0714 0x1258  CscService - ok
16:27:58.0730 0x1258  [ 8711386E9B04357F8F58166760759F3A, 8912CFD220645002C9D3F9E49717D8B0B98704380B45F53D45D5674537B496FF ] dam             C:\WINDOWS\system32\drivers\dam.sys
16:27:58.0730 0x1258  dam - ok
16:27:58.0746 0x1258  [ 107661923943E9DC06ED2713AC5F7753, 2B311E9BD635F1CEB222EF798C5523447AAF63E2331377804884572D7512F299 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
16:27:58.0777 0x1258  DcomLaunch - ok
16:27:58.0777 0x1258  [ 7ECF8E55CAF04A8F7F7498C55A6EDAC5, F6E033A10338AD8746E1538B12B1B470E8F97210E4564893568D0C7EB165D794 ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
16:27:58.0793 0x1258  defragsvc - ok
16:27:58.0808 0x1258  [ 8DF502E8116C625387DD789936D7A0C2, D42661E068F401199FAEA012C200EEF02C1409A09DACD30E6B08E3FBE4149BFA ] DeviceAssociationService C:\WINDOWS\system32\das.dll
16:27:58.0824 0x1258  DeviceAssociationService - ok
16:27:58.0824 0x1258  [ DBD6E8A5C358AAA3B4900EFD5CF94CC8, C8261CBE358562B3F31ADA0567723E0118A8687DFC8939FABC65E61C38BFE20B ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
16:27:58.0839 0x1258  DeviceInstall - ok
16:27:58.0839 0x1258  [ 38D6ED38A46F815C24C5656E8A5AB083, 730DD6D85771A60E5C089BF5D810E3AEA335BF7DD14FD72924A1A4FCF021A59D ] DevicePickerUserSvc C:\WINDOWS\System32\Windows.Devices.Picker.dll
16:27:58.0855 0x1258  DevicePickerUserSvc - ok
16:27:58.0871 0x1258  [ 372BD821867225F32DE87A6B3FEC8A2E, 20389A1861B5A451EE3383F68FC59B3C9A75D3123B2DF1669CBB5CC37A0128B0 ] DevicesFlowUserSvc C:\WINDOWS\System32\DevicesFlowBroker.dll
16:27:58.0886 0x1258  DevicesFlowUserSvc - ok
16:27:58.0886 0x1258  [ C48C4D6B8D9C53F0399DEDA402A6FAE5, 25FBE2A51DCF7DB95AD2707502F8A9661B94FC61DFC405DA5BF23BED1BA123D2 ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
16:27:58.0902 0x1258  DevQueryBroker - ok
16:27:58.0902 0x1258  [ 9E74A900CCCA3EA6C8533CF94B3F8223, A585A0EBCC604981BB648B709903A263CECC5D589F65411C297D0D68864947AE ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
16:27:58.0902 0x1258  Dfsc - ok
16:27:58.0918 0x1258  [ 51D1F76C6EC94B0773D276C91B06A781, DF3E512D1FFA1E7AA75D4CEDD5D5AB8DAA13BE5C8427B6A4F064FDCF455C9589 ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
16:27:58.0936 0x1258  Dhcp - ok
16:27:58.0939 0x1258  [ FF05980EEE93D2B4AB1284BF21D7F12B, 026C8489CC9232605B87F02E3276B81DB23A6B64BB66C01F0FD6E7D266ECD17C ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
16:27:58.0949 0x1258  diagnosticshub.standardcollector.service - ok
16:27:58.0953 0x1258  [ 6EC6BB6EF31C85FD72D14BE4A1BD1B03, E027124AD492ED22F0D604030CB0E2C3778331879FC73A614644FA8C8606ADD3 ] diagsvc         C:\WINDOWS\system32\DiagSvc.dll
16:27:58.0963 0x1258  diagsvc - ok
16:27:58.0994 0x1258  [ E74FCFD1499A4F816A99D35E297CCE63, 9C6D75200A8D0932CA77F68D78F11B89B0A45441ABB1662BE69567FE13138D19 ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
16:27:59.0056 0x1258  DiagTrack - ok
16:27:59.0056 0x1258  [ A79FCB89805FA9EA9F48B671A4591D4E, 13CA8B9CB35DF9F8EFFF8E6ECC0F65E4F179FA9BEF4B68F3382CA4A6BF14FA54 ] Disk            C:\WINDOWS\system32\drivers\disk.sys
16:27:59.0056 0x1258  Disk - ok
16:27:59.0072 0x1258  [ 89FC056F9CEFB85FC7159AA063904AFF, 6B6F86F87C48EE92F616D4EEE624C9711D0606FD651F3B1D4DD5EF3767B76750 ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
16:27:59.0103 0x1258  DmEnrollmentSvc - ok
16:27:59.0103 0x1258  [ F69D7A5D7EDEE16B85F08040836FB09C, 944730FA6CA6ED0ECA85848A2F00EE1E647F7DD4CC37E557A812ECE8A92B3999 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
16:27:59.0103 0x1258  dmvsc - ok
16:27:59.0103 0x1258  [ 8B3601E34BD1D693598F968D70361C37, 897C5AEB5ED6AC9DAB2E8E638A42FF588AF3A94EE4C731E97DFAB89BD3B658BC ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
16:27:59.0119 0x1258  dmwappushservice - ok
16:27:59.0119 0x1258  [ E65844BC31FE3687A745C2E48C845CBC, 826845A9FC00E4D68CDE5FA5C293DF6D41DB0E8D15B43647A1335F0A79AFD4D6 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
16:27:59.0134 0x1258  Dnscache - ok
16:27:59.0134 0x1258  [ C79E79CD4DE45EC0EC0ECB5C76D6CB11, C1AFCA79A104EDF5C59C3E6A113467C7F73E84AACEDE97A22BCBA5B25563E163 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
16:27:59.0150 0x1258  dot3svc - ok
16:27:59.0150 0x1258  [ 5B1EF28DE7302A6BD5DF8459E2C598EF, F2292B8ED8FBFFA681942D5566BF1932D1E9B4F44C2D13329B60E5A8B9386CC9 ] DPS             C:\WINDOWS\system32\dps.dll
16:27:59.0166 0x1258  DPS - ok
16:27:59.0166 0x1258  [ AD1BEFBF96C0273925EDC9282557D984, E23B1B043E9EE25054DCEFB10C1C69009DCB1E12675DAE60B00A646735B03D99 ] drmkaud         C:\WINDOWS\System32\drivers\drmkaud.sys
16:27:59.0166 0x1258  drmkaud - ok
16:27:59.0181 0x1258  [ 5242DC5849014BCFBB3147B76A899783, 759542B42D9DCC224D9CBD19A0C6B8939417F2F08B547BE07FFA3356918C1ED7 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
16:27:59.0181 0x1258  DsmSvc - ok
16:27:59.0197 0x1258  [ 4323DDFF8CB51FD74B241810CFA6CDBB, D9CDE22055C6D139DC3E21C3D92112704426D60F5EF83E3E338B68D885BD3D30 ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
16:27:59.0197 0x1258  DsSvc - ok
16:27:59.0212 0x1258  [ 974BC06C0EC847EA4DC8D9002D394FEB, 4952FEADD7A3EF541FD537EBBCD56ED573D712755798C42428E78267E50BAB34 ] DusmSvc         C:\WINDOWS\System32\dusmsvc.dll
16:27:59.0212 0x1258  DusmSvc - ok
16:27:59.0259 0x1258  [ E99FACCC3100E15B1520A67EDFF37231, E6DB74A53AC6E07883F37AB80D10CCE2047C3A481EB6E0A587182D3E4C9DDC31 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
16:27:59.0291 0x1258  DXGKrnl - ok
16:27:59.0306 0x1258  [ E063D7568233B6B007A6B18BE3751861, A0352D03B5B73EB219E57B9550D3D7CE41D07A70D8ED43E3AC2BBCE1E6684CE2 ] e1dexpress      C:\WINDOWS\system32\DRIVERS\e1d65x64.sys
16:27:59.0322 0x1258  e1dexpress - ok
16:27:59.0322 0x1258  [ 7E9A1608894297B133AF5EE18E404208, 9E2E4B4F6133375DB8E490337594BEFB86BA964223FB272A23ADD02FA8065253 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
16:27:59.0337 0x1258  Eaphost - ok
16:27:59.0337 0x1258  [ E0FC738172933F6E45DB5F66AFF12378, 39606216C02EE14BB783A1971ECDE255C4B78F23566206AA476292305026177A ] EasyAntiCheat   C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
16:27:59.0353 0x1258  EasyAntiCheat - ok
16:27:59.0400 0x1258  [ 75CA88887850A74DDAAAF92500B6D9B9, 1C413719D0E659E20C66B0762B2FC708E55536961A1D9F21906ADBE9CF431489 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
16:27:59.0447 0x1258  ebdrv - ok
16:27:59.0462 0x1258  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] EFS             C:\WINDOWS\System32\lsass.exe
16:27:59.0462 0x1258  EFS - ok
16:27:59.0462 0x1258  [ 7E838D857FC55535710C316441459C38, C4673014D3ED3E68E02DB5BE6DB53E45B1E4A3CE2B04B15BFD507AF703A60134 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
16:27:59.0462 0x1258  EhStorClass - ok
16:27:59.0478 0x1258  [ 49023DD6F646B8C70AE1C105415F3E2B, 16EC2920A2CB71C17BFA7A0E22EDAE1C0E7004C986BEBCA9435F6FDB5D8E64CF ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
16:27:59.0478 0x1258  EhStorTcgDrv - ok
16:27:59.0478 0x1258  [ 80D5BD4804C587B21A121566549A63FB, 9BDC1DEB8805E06851F2E2A8B8762265FDC6B12B873D391BFCB8300BDF425B36 ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
16:27:59.0494 0x1258  embeddedmode - ok
16:27:59.0494 0x1258  [ 8BDB4EB138A93B9C4242D5ADC068899A, 528C0D16CE5D9A69EA75C43DC53D14F7BD2D8BB0B0B0F32BB1F36AC6659C6A27 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
16:27:59.0509 0x1258  EntAppSvc - ok
16:27:59.0509 0x1258  [ 1DF19D7A941CB06F8EADF89FA0BF59AD, 0A8891AD73AF277B764FA5CF163E6BC29DFFA0E35388A941AE27E001289C0A4A ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
16:27:59.0525 0x1258  ErrDev - ok
16:27:59.0525 0x1258  [ 9B538A1E44E1D61FA80E80EA75A085FA, 6431BBC533895BD466879C407B9BE7EB50345D666FEE69CAB0813283F07DBE82 ] EventSystem     C:\WINDOWS\system32\es.dll
16:27:59.0540 0x1258  EventSystem - ok
16:27:59.0556 0x1258  [ B2858C386B99A68C3E3F0DFAB935C232, D278EA60AED4C3769B827BF2DEE584135FFDCF9E1380B982A7AEFB531848F4A2 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
16:27:59.0556 0x1258  exfat - ok
16:27:59.0572 0x1258  [ CE38CED74D85849BB2C9894DCA712615, 087B9EA66C06F8AA185F78E482DCA128B0554B716A1740033FC624414AA1B237 ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
16:27:59.0572 0x1258  fastfat - ok
16:27:59.0587 0x1258  [ BBD6407DA3DA4FC718710587E253C7BF, 8C9995A86EF9FC1FB47ADA1367A67A9829E0E3CE191D11E0AFB0F85E325D48DC ] Fax             C:\WINDOWS\system32\fxssvc.exe
16:27:59.0603 0x1258  Fax - ok
16:27:59.0603 0x1258  [ 6701B9973DE98578A491721B4BDE0926, 48D07092E6B44CAA529559DF620BDAA4DFCC16430DBA8178B461E556AC526DE1 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
16:27:59.0619 0x1258  fdc - ok
16:27:59.0619 0x1258  [ A2037943CCC079307A383C5543607CEF, 2FAC5F76526A8E4D7D7FAE80F9A0AF31D37DD12FF597769C87912B973C339BF4 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
16:27:59.0619 0x1258  fdPHost - ok
16:27:59.0619 0x1258  [ C11A1A9CF331B7AA2F04974EE262EC07, AA1C79FCCDEC3C7236B7BE73E6888D7DD5642EB16E13B4633C98EE34CB72A644 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
16:27:59.0634 0x1258  FDResPub - ok
16:27:59.0634 0x1258  [ 71CECDA2DCF81E0AD8C30440C77966E2, E26313CD895579A9F3380A648E6FC271EFED0E82C0FCFB287049C5C2D0CC35A9 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
16:27:59.0650 0x1258  fhsvc - ok
16:27:59.0650 0x1258  [ 9BC7FE262AF52B341048234809AA7D91, DF95BBEB59821357C69797AC659380C9F27C11B8A60A599C9A2C5623B7CBB6DB ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
16:27:59.0650 0x1258  FileCrypt - ok
16:27:59.0650 0x1258  [ A0AF205465482EE0FC6261782629566B, E0C0E9EB327F4DEEDF3E32EB5573A74436829078331A8EA1B795438892EE81B8 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
16:27:59.0665 0x1258  FileInfo - ok
16:27:59.0665 0x1258  [ 01D83D284E6B37902DB3C4D4DB0649E0, 4376F872575013DE87CA8173FABAD367FFF907086864C106A4C82933EF9DA308 ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
16:27:59.0665 0x1258  Filetrace - ok
16:27:59.0665 0x1258  [ CE9CB1DB00B5007ABFFF0717E748E919, 314E1FA6B0CD9416894EED93ADF3DCB273FF37F6E56EF64C9E7B55E174EB3226 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
16:27:59.0681 0x1258  flpydisk - ok
16:27:59.0681 0x1258  [ C5374BA2CAE89DE7269EC61A969EF5D5, 520D7A4C50A9FFF308599C6EADDCADD3D9E398718786D82F02F7EE5C30E7D6A2 ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
16:27:59.0697 0x1258  FltMgr - ok
16:27:59.0712 0x1258  [ 8F528FD267C55ABE2A156C5F6EA6B867, 540A852F250783553E042FC31D3F2D695DADA4777FF31F1BA8B60E3407333277 ] FontCache       C:\WINDOWS\system32\FntCache.dll
16:27:59.0759 0x1258  FontCache - ok
16:27:59.0759 0x1258  [ CE9456F925ADA70ED5A4158F103F9A26, 89753CCCB2E8B1553F077B8F13C63FBEC2EABE7093A6B847477542483347C827 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
16:27:59.0775 0x1258  FontCache3.0.0.0 - ok
16:27:59.0775 0x1258  [ B6BC6E6731FB1E02F0B3C73A87E1C35E, D9CA56006C1D995568A557E53DCCD7802D152CADE535BDB5DBBFC66F3F2EE236 ] FrameServer     C:\WINDOWS\system32\FrameServer.dll
16:27:59.0790 0x1258  FrameServer - ok
16:27:59.0806 0x1258  [ 835F9C7193B6F9A796DE76897DC56968, 62D6CF40CD6B798E79FF3274DB156DAB17724EDEEC85F6602F3C0EDCDD2DBA11 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
16:27:59.0806 0x1258  FsDepends - ok
16:27:59.0806 0x1258  [ A01BA0506E07F316483E99D7AD9B6E75, B2CFB3AAE0E49C539C743A7F416CFC0DE2E0CFC2D5AE685F8B1BECBDB95C4308 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
16:27:59.0806 0x1258  Fs_Rec - ok
16:27:59.0822 0x1258  [ 1E734686C51FD6D20E63599742678388, F55450E646F753D85DA2D2224CB9E57C828BD20CE0DA45D4724A9E8166EE7776 ] Futuremark SystemInfo Service C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
16:27:59.0822 0x1258  Futuremark SystemInfo Service - ok
16:27:59.0837 0x1258  [ F00AA662A862BA1B5B0BB9FBDFAE2DFC, 1DBEA358E58370C1BD8D5797382FD22A19E92BA171AB70868359CF921F324CA7 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
16:27:59.0853 0x1258  fvevol - ok
16:27:59.0853 0x1258  [ 71DBED7FB264DB60341BC796EC2E8135, DBD29794A45AEFB16A5765D03962B311CB061D1EB8A281C5F34DABF39C66A3B2 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
16:27:59.0853 0x1258  gencounter - ok
16:27:59.0868 0x1258  [ EA5EE5EF9765A9157B346DF671952F18, FD0A8DBA6EA3E47D454B877CEC74B7B6BEC8B7A98BE37E9E1110D867009D9EA1 ] genericusbfn    C:\WINDOWS\System32\drivers\genericusbfn.sys
16:27:59.0868 0x1258  genericusbfn - ok
16:27:59.0868 0x1258  [ 6BE6550F1A32796A11EBC58BBC72C44D, 99DC4058EC1B3BF316F1470BF1208F0A2FC72A508BCC9E7548D91BB0FF04376A ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
16:27:59.0884 0x1258  GPIOClx0101 - ok
16:27:59.0900 0x1258  [ 3FC2377994D9D63FC128B6C48B22B68F, B47D6BE6FF596A23BBDB7261B1CA9CA67CD138CBF89AEA7A68882E62C0087561 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
16:27:59.0931 0x1258  gpsvc - ok
16:27:59.0931 0x1258  [ 508614CAC7BF8AEE4FB9002A413919B1, F60DE0236B0453FC99473A09A7FAC1140831E581C08F3F5C440F5EFCD30943AB ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
16:27:59.0931 0x1258  GpuEnergyDrv - ok
16:27:59.0931 0x1258  [ 248739BB0F3A1156A2C0AF51F39A9EA2, A94C43658BCCC88C2D229F40F5C03CA5839A2EAFD57CA088E3E85EB9264CCA3E ] GraphicsPerfSvc C:\WINDOWS\System32\GraphicsPerfSvc.dll
16:27:59.0947 0x1258  GraphicsPerfSvc - ok
16:27:59.0947 0x1258  [ 2D8BBF6C7241AAD9EDE7708EBB7B43A4, 51AF8150C6CF738AF14F502E6BDAD1035773DD45980770E06393814B75259EF8 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
16:27:59.0947 0x1258  gupdate - ok
16:27:59.0964 0x1258  [ 2D8BBF6C7241AAD9EDE7708EBB7B43A4, 51AF8150C6CF738AF14F502E6BDAD1035773DD45980770E06393814B75259EF8 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
16:27:59.0969 0x1258  gupdatem - ok
16:27:59.0971 0x1258  [ 7F79205B4EFA98F0767309479C8C01C6, 4B576903A83F33A8CF31D3887144A3D51C56D1187115C83AC99C0E9F6B4BF128 ] Hamachi         C:\WINDOWS\System32\drivers\Hamdrv.sys
16:27:59.0977 0x1258  Hamachi - ok
16:28:00.0071 0x1258  [ F92853C996EE142D8408E9D91FD5C1C1, 3F1AE52EF80D0F996B9C3595B072B8C63C1EAE585946486A85E2B98252BC59D2 ] Hamachi2Svc     D:\Program Files (x86)\Hamachi\x64\hamachi-2.exe
16:28:00.0134 0x1258  Hamachi2Svc - ok
16:28:00.0134 0x1258  [ DED74127C7A2266715C0B8EA2EE75214, 999507BECB4BAAC61317D98311962D446844CAC6271BFFE181F6CD6DFE221465 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
16:28:00.0149 0x1258  HDAudBus - ok
16:28:00.0149 0x1258  [ 95888B85956AF97320D1F5C354632957, C0218271A17897D4682192AB431658523EC87CB13551B2BDA40576BF766BB26C ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
16:28:00.0149 0x1258  HidBatt - ok
16:28:00.0149 0x1258  [ 33346BD26BB0AE4361DF1ED00D2876CF, 1777169606573646F7E7D54E01E421F62479DF57FAE86005B1EEFDC06F4898B7 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
16:28:00.0165 0x1258  HidBth - ok
16:28:00.0165 0x1258  [ 6D767FEB02DF712F783BEEFF09E06431, AB64C61E5729FB27BF9564CA8308D895CFFB992CE8606FDC31EFF01BB1FF8FFE ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
16:28:00.0165 0x1258  hidi2c - ok
16:28:00.0180 0x1258  [ 542AB7A14235C5227A9307ACF1636F0B, E54C4C4511727F4E70CB1C9259C56D4AC62E70BAB2F42E9AB402C1DF4AF3FA25 ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
16:28:00.0180 0x1258  hidinterrupt - ok
16:28:00.0180 0x1258  [ 1553DF41F4EE4F60B4BEEEC62264BE71, 46AE8357E8038D35ADB82A51ED421293D7AB18C926C713F19149B97400D4C65E ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
16:28:00.0180 0x1258  HidIr - ok
16:28:00.0196 0x1258  [ 3030F19C6A73367D6D5EEDD157F5D01A, B1F13C2AE334C8CDF15BD96B70E92A81487308D841196A29AE3D1164CDAF9AA2 ] hidserv         C:\WINDOWS\system32\hidserv.dll
16:28:00.0196 0x1258  hidserv - ok
16:28:00.0196 0x1258  [ 6E3FB2047B8AE72E1B5F1C00A5F3E475, A5F791BECA43925D410751C114BCF2FC4A46D7A44BE80B02CD3259C6E271FF31 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
16:28:00.0212 0x1258  HidUsb - ok
16:28:00.0212 0x1258  [ 621B1FFB2E4E4745484EA01B013BF1D2, 6F6761922EF931DB95D6597A5884DEB3CC127FB9D763A5A27369F7881DE64B8D ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
16:28:00.0212 0x1258  HpSAMD - ok
16:28:00.0227 0x1258  [ 744428491FA6BB37EC8070886C49CB12, 04F47EA973051B93F9FB6673725D728A9F717EB889CB513C2ED259F3392D2D36 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
16:28:00.0243 0x1258  HTTP - ok
16:28:00.0259 0x1258  [ 9E1F3BA540DB9F4942A3F50A92E5754F, 3FF53B60DC52886D6F2EC7F9D8C12009A4BECE5A046D827BC8C941E7401ED000 ] hvcrash         C:\WINDOWS\System32\drivers\hvcrash.sys
16:28:00.0259 0x1258  hvcrash - ok
16:28:00.0259 0x1258  [ 64A94654E5703D2E8830AA2500D8F0A4, A1E3C910DFF1485E412F01076A11B9441161224C0F08A9067082A9FD8A5D8E5B ] HvHost          C:\WINDOWS\System32\hvhostsvc.dll
16:28:00.0259 0x1258  HvHost - ok
16:28:00.0274 0x1258  [ 621042C19113527CF8FA89F3454576BF, AB072C44B9BA8CD3AFE0DA33E42A69210AE87F4314FA3A0DF984DDF12516F063 ] hvservice       C:\WINDOWS\system32\drivers\hvservice.sys
16:28:00.0274 0x1258  hvservice - ok
16:28:00.0274 0x1258  [ B149905CD7451160B6BFA2191A3F6182, A706E4F12963A20F9767D8730973282B5830D97A087ADA8CA9B7D219513C127F ] HwNClx0101      C:\WINDOWS\system32\Drivers\mshwnclx.sys
16:28:00.0274 0x1258  HwNClx0101 - ok
16:28:00.0290 0x1258  [ FE36689912DEC37D45B7A6C6414046FE, 3AE4E52B4ECD50ABEF67DCD1E30E409908F53624D9854BDD472352E8B280F19D ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
16:28:00.0290 0x1258  hwpolicy - ok
16:28:00.0290 0x1258  [ A1133368F47D514D73DD7FB4C4FD2B75, 6019DABCAB9E2941D76EC62F4352FA76DDCD964671C490730BF725CA2234CA3D ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
16:28:00.0290 0x1258  hyperkbd - ok
16:28:00.0305 0x1258  [ B68252C53556FFB52CCE18FF30FACA99, 0463FB8661A9EF338EFBBE43EE76C63DE170510D0E9B612D62009D7D85669365 ] HyperVideo      C:\WINDOWS\System32\drivers\HyperVideo.sys
16:28:00.0305 0x1258  HyperVideo - ok
16:28:00.0305 0x1258  [ DA179667B8CEC22E4ECBBF4210DC0E35, 70CDB592E1775919B9AB1810A7BA18FE4851FBD493E4772741F36FC11A4CA47E ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
16:28:00.0321 0x1258  i8042prt - ok
16:28:00.0321 0x1258  [ B5EC43755E62591197DE5CBBDAA9FEB7, 1B4E0EAB677B09A050925879ECDA311404270DCF020AAD390692427198C73C9F ] iagpio          C:\WINDOWS\System32\drivers\iagpio.sys
16:28:00.0321 0x1258  iagpio - ok
16:28:00.0321 0x1258  [ D8CA23F9C5FEF44296FDE1E005C06EC0, 0D7B03EF9E19B9B2A28C3318560488B3F9573CF364A533A9B4A2CD0A7FFA4F84 ] iai2c           C:\WINDOWS\System32\drivers\iai2c.sys
16:28:00.0337 0x1258  iai2c - ok
16:28:00.0337 0x1258  [ 7B769C9D19C013F94874C4B15D59A005, 53A15F0480AEC43B5A01CFB17360188885B6ECBFFF6E566D27E5B6D4C7737243 ] iaLPSS2i_GPIO2  C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys
16:28:00.0337 0x1258  iaLPSS2i_GPIO2 - ok
16:28:00.0352 0x1258  [ E0F1B3A2A70FABE3BE1C9140BB55E607, 34E5B055619F3A26B7BB6054EA49D40B7D6DAFE234F57F358FE7C8EE83E10618 ] iaLPSS2i_GPIO2_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys
16:28:00.0352 0x1258  iaLPSS2i_GPIO2_BXT_P - ok
16:28:00.0352 0x1258  [ 89A869BCC0588A3009ECB875B09ECD39, 5ECC2C6E661B326511682D8EA1C82F942C63835890687285FEF455C5C9DC2476 ] iaLPSS2i_I2C    C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys
16:28:00.0368 0x1258  iaLPSS2i_I2C - ok
16:28:00.0368 0x1258  [ 2E693DF3C02A0859DB8DE25772751100, 3EFFDA44B247E04258429ADC85E88E23F926FD487A3A85BF879E6E5802197B3F ] iaLPSS2i_I2C_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys
16:28:00.0384 0x1258  iaLPSS2i_I2C_BXT_P - ok
16:28:00.0384 0x1258  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
16:28:00.0384 0x1258  iaLPSSi_GPIO - ok
16:28:00.0384 0x1258  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
16:28:00.0399 0x1258  iaLPSSi_I2C - ok
16:28:00.0415 0x1258  [ 12859E1215AA083A42E7ADCDE5C061D1, 262F9C65C3FA7EB69C4FA7C6547E1C79DB49697A083309909BC78726A116557F ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
16:28:00.0430 0x1258  iaStorA - ok
16:28:00.0446 0x1258  [ 26405FA714257E449581DE5D6E6200E6, 1C3055AF6BB53308B7E6268A11929881263767619FF524674C51C03B7990C0A8 ] iaStorAVC       C:\WINDOWS\system32\drivers\iaStorAVC.sys
16:28:00.0462 0x1258  iaStorAVC - ok
16:28:00.0477 0x1258  [ 11AC0355FE52CC8813EE6864DE7531E4, 4D77C451C230395E03B3DB592B1BDCDB8B2142961906A25F0FD070D3A8B670EB ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
16:28:00.0477 0x1258  iaStorV - ok
16:28:00.0493 0x1258  [ 62CD9FA7394BCDF7784CCEFC9D00C9AA, 2A09A921EBD998EC45470675FC8D803EAE5F9E2E16B9313591987AA574835CFE ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
16:28:00.0493 0x1258  ibbus - ok
16:28:00.0509 0x1258  [ F8CFDD8FED56E1261367A81A731BC1C0, 408187B2E7B403B47AF0D4BF089439D9BA3B3090A430983F77A55DEF2AB381DB ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
16:28:00.0524 0x1258  icssvc - ok
16:28:00.0524 0x1258  [ 25793D173BD83ACF8B248C97ABC3B860, 0133EEB7C08E02F3C732FA89381920E5C4BB0CD2190E49C19619FAB43C68708A ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
16:28:00.0555 0x1258  IKEEXT - ok
16:28:00.0555 0x1258  [ AA38C19A3D65E8228D822EB18037E19D, 54943929E398C67A5A9C72EA65F0FD7A06BB43F03A2291CAEA29443CD10C5169 ] IndirectKmd     C:\WINDOWS\System32\drivers\IndirectKmd.sys
16:28:00.0571 0x1258  IndirectKmd - ok
16:28:00.0587 0x1258  [ 5C3BD8FFD971DC823DF0FA2887C2DF91, D55831283C96B1D620A7591A6A76D8CF00E74818E24FA929D91085080939F226 ] InstallService  C:\WINDOWS\system32\InstallService.dll
16:28:00.0618 0x1258  InstallService - ok
16:28:00.0680 0x1258  [ AB23618C11CDAA1EF5C1482B065ECAC9, 3EC9C264C8C22AB19B0AD0D23E8E8F855E13EE4CAB2C376AC3AADF9D502E101F ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
16:28:00.0743 0x1258  IntcAzAudAddService - ok
16:28:00.0758 0x1258  [ F28C5A79A1698E9F1374569A1C0FB880, 9DD0A9539AFE0DB71C2CDE1E9649D4178C28E3740E99E54E3337E7DD32971D72 ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
16:28:00.0758 0x1258  Intel(R) PROSet Monitoring Service - ok
16:28:00.0774 0x1258  [ F1B552F7ACDF6E3E4DDDB76118CAFDE3, C4047BAAECF6FA3B73EB684F53C7F81A08AA39F42F8DC7C31BF35DFA93B7C647 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
16:28:00.0774 0x1258  intelide - ok
16:28:00.0774 0x1258  [ E6CC7C1E7CEDC81D6B15BF2CF4C99109, 1B181F55CD2E500468FE07C9BA6F20B207FA4B601C4971D1551B80A480D42EBD ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
16:28:00.0790 0x1258  intelpep - ok
16:28:00.0790 0x1258  [ 2CEF9DEB97B2CA327175EE8AD5F195A1, 1D6A3B47A844A235B73F8DC2BF872A943FE980480480843EDD5935307C115B3E ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
16:28:00.0790 0x1258  intelppm - ok
16:28:00.0805 0x1258  [ 917931A6116F03DB3CA56CFCE8634667, 27B661B6143F4AE94BF28DE1133001F95A451C18804F6DFED1D7D1F36B5E5350 ] iorate          C:\WINDOWS\system32\drivers\iorate.sys
16:28:00.0805 0x1258  iorate - ok
16:28:00.0805 0x1258  [ FB72A49FAD5C343C8C38948F92D87BBF, 3947D9393D6F4F104D2D07D5FBA61041A8D6006BE2497F2A6337462F8B04A124 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
16:28:00.0821 0x1258  IpFilterDriver - ok
16:28:00.0821 0x1258  [ 9064A49C03F1CED42EAC2B4636C87192, CF388E05EA782BC0645FD0B42A41C9334C074BE6D7C193FA4F9819905CBCEA9C ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
16:28:00.0852 0x1258  iphlpsvc - ok
16:28:00.0852 0x1258  [ 5C58142E0F1F8AA379748CC123BA7527, 1D6D42F2595DF3C0EE8FEF751F13119951A2D040D2B22A7F0CBD6083B49F8A37 ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
16:28:00.0852 0x1258  IPMIDRV - ok
16:28:00.0868 0x1258  [ 7408B83959A4B8271EF67FD06A6B366B, C22DDB76AC3351A50B889AD7D2756EF8612450AC8EE72C88A1044691A0071BE5 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
16:28:00.0868 0x1258  IPNAT - ok
16:28:00.0868 0x1258  [ 7BEA2228C81FB6E1EADDD54D615B4C7E, 8640865C98F951B1B8D99E841D9A3FDC6E0251AFAC6B02F815DC409627A50112 ] IPT             C:\WINDOWS\System32\drivers\ipt.sys
16:28:00.0883 0x1258  IPT - ok
16:28:00.0883 0x1258  [ AD0574F12AA812340BD39071FD30AD1E, 765F1EDFEDEA1F2728108D7A1187A468F529A883886006F74DB9EAD0BFE7B1B6 ] IpxlatCfgSvc    C:\WINDOWS\System32\IpxlatCfg.dll
16:28:00.0883 0x1258  IpxlatCfgSvc - ok
16:28:00.0899 0x1258  [ 030AE3773151CFA728C67E38416FAD8D, 167E698035F2F07E822B430B31F02FABF3997BAC93039786747053344CE6E6D3 ] irda            C:\WINDOWS\system32\drivers\irda.sys
16:28:00.0899 0x1258  irda - ok
16:28:00.0899 0x1258  [ 79D02DC54AB4F85D2C13A728A0E36193, 3B6BA678ED269195D506D29EBD9E070603F02AC0FAA92364E7C553B8856C3EDB ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
16:28:00.0915 0x1258  IRENUM - ok
16:28:00.0915 0x1258  [ 6ADE9DCAF71DCD888320CA47DB8B05EF, 6FA1EBB3D025546AAD14D968DF7CABD3002598F2F561CCC1D4F07A9B0322DE02 ] irmon           C:\WINDOWS\System32\irmon.dll
16:28:00.0915 0x1258  irmon - ok
16:28:00.0915 0x1258  [ 38A6EC08D0067DECF7B5BA4C871B846C, 0FAB8EACA2BB4A0BF3895B6BB7CA9BCF74447CF640535A57998C6A4A35EAC030 ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
16:28:00.0930 0x1258  isapnp - ok
16:28:00.0930 0x1258  [ 5529131AAB75E07D9295B19E20C54DAE, C2F2C7D33945C13DDC5EF540581772CEF73EFB23F19E6BCDBB6A99D8C96A302B ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
16:28:00.0946 0x1258  iScsiPrt - ok
16:28:00.0946 0x1258  [ C35FD802C800F3CBB4FD426D5A542A22, B2325956DB68222C5FBB43DFA0BF5EEC073470010E13997F2A5635CC89D66872 ] ItSas35i        C:\WINDOWS\system32\drivers\ItSas35i.sys
16:28:00.0946 0x1258  ItSas35i - ok
16:28:00.0946 0x1258  [ 17F3B012B28F27E7B813A7B037A3D790, DADE75BB016438B7E0A11A1CF1FFA596C27246EF7F4E04D96366029C9F65F0C5 ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
16:28:00.0965 0x1258  kbdclass - ok
16:28:00.0968 0x1258  [ 843B4BBD15DD0340C5C293CD419D4A76, F6D17CCE13697669DA4EF1F83E394F5496C437496E0E09307F8B615DE3216CC5 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
16:28:00.0975 0x1258  kbdhid - ok
16:28:00.0978 0x1258  [ 5BBB86F3F1700E0ACE1DF10F0EF7B227, 348FE61522F8C24F407F87D2966F62BD816DF27CD824AC103699CA66EE799640 ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
16:28:00.0978 0x1258  kdnic - ok
16:28:00.0978 0x1258  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] KeyIso          C:\WINDOWS\system32\lsass.exe
16:28:00.0993 0x1258  KeyIso - ok
16:28:00.0993 0x1258  [ D54931F61470509C2DEBF6B99F9C314F, D054A3E8EC01AF0175B7764E98E0C764F5CD446C89E156FE4035D032CC30B026 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
16:28:00.0993 0x1258  KSecDD - ok
16:28:00.0993 0x1258  [ 5A90888D3D1B8E0C5DD0643C1FBBD53F, A3C3A2EF9844693AB745BE3BCF037B1AF09BD71D922AD664BC10F4601730D18E ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
16:28:01.0009 0x1258  KSecPkg - ok
16:28:01.0009 0x1258  [ 10F2EBC1F1C4549C355781715DE47B66, 9D23CBA56245532D88396DF99C62A26E71A7EEEF7CD8BA98FFF9FD2804DDF946 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
16:28:01.0025 0x1258  ksthunk - ok
16:28:01.0031 0x1258  [ C4151271434A490707B4FD4E6AAE9EED, DDB809D002039645CDED08322B9CDCA04C483A119380098FF9EBA998A1A3811D ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
16:28:01.0044 0x1258  KtmRm - ok
16:28:01.0044 0x1258  [ 89C6518926FA2E7C1800964375DB67B5, 2D5F818859A3A86723CD899A8C5B7BC3A2C4CCBBCFEBD7963D1129143AD3891B ] ladfGSS         C:\WINDOWS\system32\drivers\ladfGSS.sys
16:28:01.0044 0x1258  ladfGSS - ok
16:28:01.0044 0x1258  [ 081D030BC669BDEDC68B8FE81A67E6A7, B5C1FA89ACAE1683A524CD14E2D7D6C3C1FAE0ABCD330841D493FC6DB0843798 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
16:28:01.0059 0x1258  LanmanServer - ok
16:28:01.0075 0x1258  [ 514E8BD07F42D95667F54777D57403D0, 3D024A18F7AC70A846FAB3255AA1048F8DD1DC4301F1B70B647B71F5E7A1AA24 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
16:28:01.0075 0x1258  LanmanWorkstation - ok
16:28:01.0090 0x1258  [ C2A49E8EEE7C3D06ECA80847A42F65D5, E1559EF96E6F2146E4AC0BE46CBFF5FA29829812A64A6F09803C00E3E0AAB1F0 ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
16:28:01.0090 0x1258  lfsvc - ok
16:28:01.0090 0x1258  [ A6F294B38F3DFB67D6B6E1D1E60A402A, 11C51B35DB2A3510258F3B722C12326BF068360CFA1E81FF552BA0BD19DE38E8 ] LGBusEnum       C:\WINDOWS\system32\drivers\LGBusEnum.sys
16:28:01.0106 0x1258  LGBusEnum - ok
16:28:01.0106 0x1258  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
16:28:01.0106 0x1258  LGCoreTemp - ok
16:28:01.0106 0x1258  [ 2A9F60E6531F42B31874618743037719, BFD61AD03ADEF69421ECB07820EDB79D425048EC01A65A0D1E8A4527699196DC ] LGJoyXlCore     C:\WINDOWS\system32\drivers\LGJoyXlCore.sys
16:28:01.0106 0x1258  LGJoyXlCore - ok
16:28:01.0122 0x1258  [ 94AF1384A67B9FCF5651E70BC9D4C526, 9C025F7BBB5BBE9DAF3DEF2F6385CE77C8F413912C4D16930814F6D19B62B367 ] LGSHidFilt      C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys
16:28:01.0122 0x1258  LGSHidFilt - ok
16:28:01.0122 0x1258  [ FA59A7421049F5852C1182345A4B8C4F, 6E7DFBF8382187E01CA0AE9CB7A175B563DA6807909A8A7E67779C045F290A06 ] LGVirHid        C:\WINDOWS\system32\drivers\LGVirHid.sys
16:28:01.0122 0x1258  LGVirHid - ok
16:28:01.0122 0x1258  [ DB8F10ED986BFE0A5B663A1D067F2CCC, 88EE540F545C8838E9F855094A2A4AAC096BD24F77103E06464CCD77C3FCFFFD ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
16:28:01.0137 0x1258  LicenseManager - ok
16:28:01.0137 0x1258  [ 3CF979AFF0196DF3DF5E54DFC049EB1F, FEA82EF2AA4222171E80548EB00A4F0FBD27363B84AA9E6B8F82147C568BADEE ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
16:28:01.0137 0x1258  lltdio - ok
16:28:01.0153 0x1258  [ D6DD748EAC3BC540CFE65C73FE20C099, 8A79E1F1834D949D027B4D3471297ADFB539B9282DE5DF5FDBE60AE171F3CFFC ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
16:28:01.0169 0x1258  lltdsvc - ok
16:28:01.0169 0x1258  [ BD35F484DA59014D091736F8F10BFB42, 7004408EEE281BA707248369910483928A15F3304F4A8F594EA2E04D43929926 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
16:28:01.0169 0x1258  lmhosts - ok
16:28:01.0184 0x1258  [ 0F302AD88A2B89C841FB770FF8587FE5, 7970B3EE2A7089ACFC37C7AB99CFCCBB5D9CBC01AE393B0E11057DFDE07714AE ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
16:28:01.0184 0x1258  LogiRegistryService - ok
16:28:01.0184 0x1258  [ 48380096385DB46E43D85CD92B9500DB, D93F4FDAA5A665E09004F7676E821AEAD0ED059F0E006FF73F02BB8FF1C0F9FC ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
16:28:01.0200 0x1258  LSI_SAS - ok
16:28:01.0200 0x1258  [ F708223E5829510DF0D5AF209D11C8B8, DE82ACC6D04092C22BA4E63CF527814467870A10B93D7E9B061DBA23CEF9424B ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
16:28:01.0200 0x1258  LSI_SAS2i - ok
16:28:01.0200 0x1258  [ B91BCC8F670F128A4BB826ACF2C2B9D5, D905232E3E49EA6CACE04CDB241D12CA9E84F106D15340C921B980610C1080FB ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
16:28:01.0215 0x1258  LSI_SAS3i - ok
16:28:01.0215 0x1258  [ FA31CDF977CD31AF9AEAAA422966ACC1, 705761786930A2534CD1B797F5F16F56F58647192175F5D19E13642A89462CAA ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
16:28:01.0215 0x1258  LSI_SSS - ok
16:28:01.0231 0x1258  [ 52B6D805C60127F0456DF019775F5740, 3005C49349072EDD68DBFC6DBF884FC75E060920EA3FA90A60C39F5A83939595 ] LSM             C:\WINDOWS\System32\lsm.dll
16:28:01.0247 0x1258  LSM - ok
16:28:01.0247 0x1258  [ E86400D7B6E095E89CF63667D94D3F50, 4E30374B82FB1D8904B9803109C4557C565023FA94C7AE61BB2ADAAACAE0E179 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
16:28:01.0262 0x1258  luafv - ok
16:28:01.0262 0x1258  [ 07514F5635999D7DDB5F3A62B5C5AEB3, D3717437D14C36873E2D0C1AA65F29EB9A5DB1DE60A7EE86A093FD126B7EBC05 ] LxpSvc          C:\WINDOWS\System32\LanguageOverlayServer.dll
16:28:01.0278 0x1258  LxpSvc - ok
16:28:01.0278 0x1258  [ 1C1FF36E51F73989FB4DD2DBAFAE11EC, B5C0B169BFEF5FD769745F924B3F30C960A555F8B0C0C7315B273435D9F246D5 ] MapsBroker      C:\WINDOWS\System32\moshost.dll
16:28:01.0294 0x1258  MapsBroker - ok
16:28:01.0294 0x1258  [ BD3D311802427608403C5E73A8D6137D, C85DCB557E931E302AF90270731C3F5AA820CDF14D7DBACA95284FD9E4BF5F3D ] mausbhost       C:\WINDOWS\System32\drivers\mausbhost.sys
16:28:01.0309 0x1258  mausbhost - ok
16:28:01.0309 0x1258  [ 61C2D9790943D8E3AD05AE35E4A313EF, 96BBA5333F4AEEE41FAD28124DD448CFECD8111F931758CAB60FCB1DAA05E239 ] mausbip         C:\WINDOWS\System32\drivers\mausbip.sys
16:28:01.0309 0x1258  mausbip - ok
16:28:01.0325 0x1258  [ 61BCE12529E96E6F0335A2A8DEB83C61, BFDD1E52736311CF53AE9C778C664D37B5B711B544BC41BDFB137F7A9789AD2A ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
16:28:01.0325 0x1258  megasas - ok
16:28:01.0325 0x1258  [ CA22763F12783A9C81C512ED747CECDD, 8D2403364D5479D89479FA0C23BB9511A4360F51504F78AA1675220CDCD21398 ] megasas2i       C:\WINDOWS\system32\drivers\MegaSas2i.sys
16:28:01.0340 0x1258  megasas2i - ok
16:28:01.0340 0x1258  [ FDB06D857FC43D654547BBB31D039DB4, 4CBE0F0FBDD88A5DB4F333466BB4E1C886E0742D41B4ED418587B40C4F59B307 ] megasas35i      C:\WINDOWS\system32\drivers\megasas35i.sys
16:28:01.0340 0x1258  megasas35i - ok
16:28:01.0356 0x1258  [ 230361AF74DDB91705284E024A22DF4F, 82F13E3E4A8B3CB6AE65C1C9F878702D16D101B0DCC79B9FF8368F9B87E0F285 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
16:28:01.0356 0x1258  megasr - ok
16:28:01.0372 0x1258  [ 8EC6459491D8508BBA5E3CEC5C930914, E01AEE2E6F569429BC5582AEB63A2CB288499A878B0806D21CC9D78F00E0B284 ] MEIx64          C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys
16:28:01.0372 0x1258  MEIx64 - ok
16:28:01.0372 0x1258  [ 69259AFDF347B5F4AF06E900C4A1F62E, 167FF155F3E1B362A5D5FDB010A5F539F5E13CAD7E64E6F105CC770DA3639EEB ] MessagingService C:\WINDOWS\System32\MessagingService.dll
16:28:01.0387 0x1258  MessagingService - ok
16:28:01.0403 0x1258  [ A8931C3820D5F392D89176E0628E766E, 0F035833B1CBABDF9E5142F3E5EB6413DC7DDBF3A0562170018A8EBA20992CA4 ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
16:28:01.0418 0x1258  mlx4_bus - ok
16:28:01.0418 0x1258  [ EB4D7C9354CB88DE4B085EA3EEA5BC76, DD842967ED5A9232AF34E68548C98F9760487D5626C9628A44598A97B28F24D3 ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
16:28:01.0418 0x1258  MMCSS - ok
16:28:01.0434 0x1258  [ CA25F2D78FDD0D36E3F3071B4B317BD4, 21B5902EF802FAFA7DC6FD737CE9888C74526983FDCE31CDFAB11630E1476FD1 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
16:28:01.0434 0x1258  Modem - ok
16:28:01.0434 0x1258  [ 13142B3B30F633F407D5256B2FFCCEF0, 0A8DD229FD752E8B7E1D11E1A066BCF8B3E2023068AD731FF23ACBF4D182D23D ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
16:28:01.0450 0x1258  monitor - ok
16:28:01.0450 0x1258  [ 66C9CCC6A100ACF7A4514BD3091CE566, 1423EC39D4203D717B79BF2E5F4A89A0541CCEA2162351A670EA46AA69A0859D ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
16:28:01.0450 0x1258  mouclass - ok
16:28:01.0450 0x1258  [ 6BE61DAF4CDC0E13940096EAC4A9F490, 954DA0C9FE3881030EC0B9A428C2C2BBC86353EC9421009AC48FDC047315160F ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
16:28:01.0465 0x1258  mouhid - ok
16:28:01.0465 0x1258  [ 2CFB54C638F75E39FBB22723401A8A56, 5E4B1107534AF4ADCD031FC4931B6819B8371720A3D68B5C9788C2AB34DA2C21 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
16:28:01.0465 0x1258  mountmgr - ok
16:28:01.0465 0x1258  [ 11B4962A359DCE5F80C4D5F9E492EE93, C7FB9C5604624D6A54B184C48F57BACC7660B5A7FF14B2E2C2DC5FC249C11DA6 ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
16:28:01.0481 0x1258  mpsdrv - ok
16:28:01.0497 0x1258  [ A69A8D833AB4C94710E00604EAC09BA7, DDE0563780CE6F43ADB0D8DD7993C3576ED49EC1AF35AE7BE3F644CD4C2B545C ] mpssvc          C:\WINDOWS\system32\mpssvc.dll
16:28:01.0512 0x1258  mpssvc - ok
16:28:01.0606 0x1258  [ 8B08A17150900D16508B71F866C61D30, C07025FC09BA541FA7FD2F1A84BEA26083B9D72C4507094CB0CC2ABE44E06568 ] mracdrv         C:\WINDOWS\System32\drivers\mracdrv.sys
16:28:01.0700 0x1258  mracdrv - ok
16:28:01.0793 0x1258  [ B15B2482FB22A2F49D2330E7B1DE9D6D, 56B789F1A4CDDDFE382C9EDE5F2C749AE1C68C783945699600E01E9688720BB3 ] mracsvc         C:\WINDOWS\System32\mracsvc.exe
16:28:01.0887 0x1258  mracsvc - ok
16:28:01.0903 0x1258  [ C12373EC998C6F17C0FE2D6C3CBB9C04, 5F41757D6774B2DCADB340430B26C2C1BA93D7A47948DA92023622B66BB7B482 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
16:28:01.0903 0x1258  MRxDAV - ok
16:28:01.0918 0x1258  [ 3C0FA2ED75875481D00F3D77B1A3E336, 031E1A6F826CEDB44D9FAAA1615872087B822F7A4E0731D3023AEF1CFCD10A2F ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
16:28:01.0918 0x1258  mrxsmb - ok
16:28:01.0934 0x1258  [ 42FE3D84EFE835443151DC2A50D05643, 3582EA0CAA2A02AA9A6FDECF9DE0F962BF10FB1C2E7E804A3F0D62C4A4C365B1 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
16:28:01.0934 0x1258  mrxsmb20 - ok
16:28:01.0934 0x1258  [ F14DE177087F9E990EDE95ACE1F94662, E0B8C7DAF8C13CAD08B974D681981038E33ED8871717C550477EDCFD05A3B96D ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
16:28:01.0950 0x1258  MsBridge - ok
16:28:01.0950 0x1258  [ 9A94F32C1DC90A7E5A35D0F820A8FB1D, 4CAFCE804D9135BE9CBF80307D570F24E4A102890DAB504E3DEFF3B335C9B80E ] MSDTC           C:\WINDOWS\System32\msdtc.exe
16:28:01.0966 0x1258  MSDTC - ok
16:28:01.0970 0x1258  [ 128E1D8C23F690DF1DD7AFDB214DB6ED, 9A04B77E91956B76B2FA2FE5F192C794E0C1DA708AE99B64B3B3D39902452E39 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
16:28:01.0977 0x1258  Msfs - ok
16:28:01.0977 0x1258  [ 5A5ABA987943317300A4E55A5C5EB8C4, 9AC863F537BBB2D776C3F240B510DEE94BD84A7675C695D1270770609E77F65B ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
16:28:01.0977 0x1258  msgpiowin32 - ok
16:28:01.0977 0x1258  [ D727DEA75E316C80793C7098225D3F56, F6E7F01DDDED03E29BE64796873875A4CC7215B3C8152192A465EE2E76FFC8A1 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
16:28:01.0993 0x1258  mshidkmdf - ok
16:28:01.0993 0x1258  [ E12A703CE10B068727499276340D5296, 67F513A83D896DBF014D7446D66F1A1F9F0D03ADB23B57FD1A3CCC880ED50299 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
16:28:01.0993 0x1258  mshidumdf - ok
16:28:01.0993 0x1258  [ 8E42D6B92CB4567467E29F58F2E31715, F1EEB6811526C079EF8C3702A535B23FA14C5A33CA2B14C9A65BAE136568B724 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
16:28:02.0009 0x1258  msisadrv - ok
16:28:02.0009 0x1258  [ C9930B9F2ABF42C732202813951A9A26, FFCE4E4FEC9F8393C75828C1D5CC380A666D4606891789D3A6923CE6701D5D99 ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
16:28:02.0009 0x1258  MSiSCSI - ok
16:28:02.0009 0x1258  msiserver - ok
16:28:02.0024 0x1258  [ 2F3B9A23F8DEE9C3AD58CB3D966D83DD, C030A6376B392AA2D9CB8FF16196A4F71F4E7A3E32124B4B30D714D75B6583B2 ] MSKSSRV         C:\WINDOWS\System32\drivers\MSKSSRV.sys
16:28:02.0024 0x1258  MSKSSRV - ok
16:28:02.0024 0x1258  [ AECFFBE104D428E8A74BCABF5B3B9912, EA94A7FA1F9BE357311E411293F4D3CC8F80ED1523BFE362DA56A3C2AC65DF58 ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
16:28:02.0040 0x1258  MsLldp - ok
16:28:02.0040 0x1258  [ 83364A92271339D8042C9DD5FD938A84, 23B9A90411DEF1ABA0A9EBFA6CC39F7EA2BFABD578F3783AD398551816AFEC2A ] MSPCLOCK        C:\WINDOWS\System32\drivers\MSPCLOCK.sys
16:28:02.0040 0x1258  MSPCLOCK - ok
16:28:02.0040 0x1258  [ AE5A4B89CDFF544B6481970BFD48A056, 6BE9ABE33305387AA61B29AB075C2C72CCFC01A7E86C573B6BE9B4A0FFA9D3EC ] MSPQM           C:\WINDOWS\System32\drivers\MSPQM.sys
16:28:02.0060 0x1258  MSPQM - ok
16:28:02.0067 0x1258  [ 999433544A4136A9B879C98049821EE6, 757B1EEE1BE010E06140D3F99F755F482782940D829BD7E00877775D9263C534 ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
16:28:02.0071 0x1258  MsRPC - ok
16:28:02.0071 0x1258  [ 234715501CF129ECD718D70FDA074C57, C2FB3ACE1CA3EB6BAB907B2452422C9C79C0BDDD6F4AF093E9F5144AE639AB83 ] MsSecFlt        C:\WINDOWS\system32\drivers\mssecflt.sys
16:28:02.0086 0x1258  MsSecFlt - ok
16:28:02.0086 0x1258  [ 4566CB65F176CE5CD8FCA487D2E3A64B, C058E431ED6D3F83A6C923648A79664A61A25F8797DA83C4AE25B491CC195F30 ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
16:28:02.0086 0x1258  mssmbios - ok
16:28:02.0086 0x1258  [ 8A11E03B32840C0B73C14D16794F1A8A, A003C44F5234522454E285D388E506B7880CCE5FCE5622618F97C2DFFC6EA9DB ] MSTEE           C:\WINDOWS\System32\drivers\MSTEE.sys
16:28:02.0102 0x1258  MSTEE - ok
16:28:02.0102 0x1258  [ 794285C4F166B8108292E63FEA3C41E3, 69BB7DDB7D6F3D21395432384FB06E114B2C343664CD62A5DE1A95FBC0F5AEDD ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
16:28:02.0102 0x1258  MTConfig - ok
16:28:02.0117 0x1258  [ EEB9D3E90B83546864211D63C1A0A74A, E67118F7B91A192B50C9C2DC159B4276BBD8BF9CC935ABADA459E4DF4191066A ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
16:28:02.0117 0x1258  Mup - ok
16:28:02.0117 0x1258  [ 69CECA6726FAD321F5643B16A1FF3934, 8F43BEC668DD0A1D65D3B545B78AF4324AE36DCC3524B7CF3385FE2B19CB6B07 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
16:28:02.0117 0x1258  mvumis - ok
16:28:02.0133 0x1258  [ B66E5DDF484DE03D61B83118E45D5E11, ECADFC9178CC957498F54F22758F4944C23CE692653DA1862061C9382AE8FD23 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
16:28:02.0149 0x1258  NativeWifiP - ok
16:28:02.0164 0x1258  [ B281FAC1C60FE21ED3F635ECF673A981, 6641CCBD38AEF3FA5D9EDD24F01AAB6509AD6D3927371CD7938C04B3BBC92FD1 ] NaturalAuthentication C:\WINDOWS\System32\NaturalAuth.dll
16:28:02.0180 0x1258  NaturalAuthentication - ok
16:28:02.0180 0x1258  [ 6FEC83EDC4A3D1E99039CA1D96AD720D, F6DB011FBED10EAF8CCDC9EDDCB47F728B6B17A6A3CA5D6DB5DE50EEFE7DDD4D ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
16:28:02.0196 0x1258  NcaSvc - ok
16:28:02.0196 0x1258  [ C3D3E2DFBD52C48EA787604F49060A5C, 0F5E3C9E63F6421398154EF942182FE67CCCCE6DE25B1EE2A30A8E6E3C17145A ] NcbService      C:\WINDOWS\System32\ncbservice.dll
16:28:02.0211 0x1258  NcbService - ok
16:28:02.0211 0x1258  [ 9AB04C4C14B32D127DB6E7D3DF79FF26, DAC84CBDF605C43657CDA1B95A86DC0D55E236A75BFDA3041472C5D6222EB025 ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
16:28:02.0227 0x1258  NcdAutoSetup - ok
16:28:02.0227 0x1258  [ AB9EB3CADF4D415B598487397476A23A, EA48BC5CCD9814F6CA50485818BA150A1066D462306764C197935A926DF0565E ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
16:28:02.0242 0x1258  ndfltr - ok
16:28:02.0258 0x1258  [ 5269DDC879DF5FEA2B7DB91AA4726CCA, 14B0A7A03A1A49D7018F8E82A8B95BEDCBF444535B4FF4A38157FC4FD61FA72B ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
16:28:02.0274 0x1258  NDIS - ok
16:28:02.0274 0x1258  [ AF73B18F3096B165A6F4417C5ED36B01, B0FA9E52D7208F756103E2E853F1D17F594C9FDD2E76304743C581613E612449 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
16:28:02.0291 0x1258  NdisCap - ok
16:28:02.0295 0x1258  [ 1A9B1F5B8B131CE461A01C9424E149D7, 66E3F49308DF111B5D5DBF57F11A05E0B9492530587E37C6729C46AED17647D3 ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
16:28:02.0303 0x1258  NdisImPlatform - ok
16:28:02.0305 0x1258  [ 4C8BBD7EE829CE9BFB8E21134AC477E0, ED8E0D603AFFA4BD7C7057B7B10FEB811B89CB8C6D66EC8212AC24062D58CEDB ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
16:28:02.0311 0x1258  NdisTapi - ok
16:28:02.0311 0x1258  [ 76DB7B344F90A29A16CB6B7C67B87CF6, 921E6AF5B22CF3A9E153F6A6F5E3FFE64BE49959AD705F865D2734B0F8A07517 ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
16:28:02.0311 0x1258  Ndisuio - ok
16:28:02.0311 0x1258  [ A76D79B71300EB3FEDD3D12D4C6F1D76, 9B20C3716DDD9EECCDDFA2C4F1A9ACA512B612A8CDFC8C22B2F867280AE51A3B ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
16:28:02.0327 0x1258  NdisVirtualBus - ok
16:28:02.0327 0x1258  [ DA9896F6ED9EAFDAC19177ADF99DD932, A89EA83567059A59058C0330951B292C1FD98A829276618703570293C73E2FFE ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
16:28:02.0343 0x1258  NdisWan - ok
16:28:02.0343 0x1258  [ DA9896F6ED9EAFDAC19177ADF99DD932, A89EA83567059A59058C0330951B292C1FD98A829276618703570293C73E2FFE ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
16:28:02.0358 0x1258  ndiswanlegacy - ok
16:28:02.0358 0x1258  [ 934E4A5CFD9CB891CD338052FA3467C6, 0D7C1709E6C818E2DA969220C888BF3A28D0952E73322EDDFF66AFEEB03A3103 ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
16:28:02.0358 0x1258  ndproxy - ok
16:28:02.0374 0x1258  [ 0E3B0F3645D1BAE79397C66FE8AF6402, 6568FD9646FE7C7D61D280C26097583EFA2FB9F59D43340A7283BEAD3A5CC206 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
16:28:02.0374 0x1258  Ndu - ok
16:28:02.0374 0x1258  [ A704515CF3038668E9E2CA66E31A0700, 0F5A75AC5FF8E021D15D89ACE4C4D215825D931097E1BB633F46177E36F40157 ] NetAdapterCx    C:\WINDOWS\system32\drivers\NetAdapterCx.sys
16:28:02.0389 0x1258  NetAdapterCx - ok
16:28:02.0389 0x1258  [ DD09E3115DF2CDB36FED21E67149EB91, F2FAD5091F456E593FB25843026C5F2440D3605E5355F5FEFBFEF5E9E70DDED6 ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
16:28:02.0405 0x1258  NetBIOS - ok
16:28:02.0405 0x1258  [ 045A018E0BA5F9B75C5928A31C0E822C, 4285B752D5D1BC601B43537064DCE385F52A46D13E7988088B3BF2E2ADF3E2F2 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
16:28:02.0421 0x1258  NetBT - ok
16:28:02.0421 0x1258  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] Netlogon        C:\WINDOWS\system32\lsass.exe
16:28:02.0421 0x1258  Netlogon - ok
16:28:02.0436 0x1258  [ C3D07481FDD607F9B66B2CF1D8E26EF0, 5B20EAE39884B103F83A36E9AA55BA8932432344C7BADB11D8B827C07C7999E4 ] Netman          C:\WINDOWS\System32\netman.dll
16:28:02.0436 0x1258  Netman - ok
         

Alt 13.06.2018, 15:37   #10
Trinox
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Code:
ATTFilter
16:28:02.0452 0x1258  [ E9931F57F05696CBF53A086449D97BF6, 986C99033AA10A258F0CC42727B14C5812BC76AB535CDF54FCA1B038C4BF9546 ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
16:28:02.0468 0x1258  netprofm - ok
16:28:02.0468 0x1258  [ C8B1AF912319FEF251288BDD27E9576D, 0A8C2CDE353C23F076F6ED8609F3074116179B3C8BF7700324250689FDB2331C ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
16:28:02.0483 0x1258  NetSetupSvc - ok
16:28:02.0499 0x1258  [ 7EC8B56348F9298BCCA7A745C7F70E2C, F677CBD94ABE25AECF08ECFBBDA063A9C032C678327A0D105CB6B3E587C44C19 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
16:28:02.0499 0x1258  NetTcpPortSharing - ok
16:28:02.0499 0x1258  [ DA8548D75434CE421BF921BAAC0916D9, 3A7E1D5EC02D6D4FD3321A1B8ADB20E99DD556E2D5FE1C98633F06EE6A023A23 ] netvsc          C:\WINDOWS\System32\drivers\netvsc.sys
16:28:02.0514 0x1258  netvsc - ok
16:28:02.0530 0x1258  [ 162A571ABAF9546339EE0BB482FF6AE7, E6E590B628AA65D161D7A87C9CF360D905FCC858E73EE1C4723FE217E8A91EA2 ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
16:28:02.0546 0x1258  NgcCtnrSvc - ok
16:28:02.0546 0x1258  [ DB3589FF79F06EC1967EBA56C7249E3C, C3F1B4687F2AAE869C8566B38DCFE507F8E7201A2241BD5342AAC22A2370D5E4 ] NgcSvc          C:\WINDOWS\system32\ngcsvc.dll
16:28:02.0577 0x1258  NgcSvc - ok
16:28:02.0577 0x1258  [ BF69FF80C3975B1D1E9428A689A16CB1, 670016D59D2169B44E2EF4CBDE281A34C4E868D2465362B09FA2DBFA393A2804 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
16:28:02.0593 0x1258  NlaSvc - ok
16:28:02.0593 0x1258  [ 7190932DB00BE83B57C01B5EAC4D746B, A3C7C87874620E042EFCDF64332450ACEDD4FAB7F6C1B2DE97A1C6EDA2DA3055 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
16:28:02.0608 0x1258  Npfs - ok
16:28:02.0608 0x1258  [ 218DB396170D77BB94F69B526CC51B8F, 6AACC3C38E22061A210918771D3B087903CB7024AFBD013827864C02CD75A3F9 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
16:28:02.0608 0x1258  npsvctrig - ok
16:28:02.0624 0x1258  [ 457DAC0D0978F5391E0742ADCB4C2E28, AD53F2FC597E90AFF0795655A36192BA803AD1E737C86FD216CD39E2EC4F9C36 ] nsi             C:\WINDOWS\system32\nsisvc.dll
16:28:02.0624 0x1258  nsi - ok
16:28:02.0624 0x1258  [ A4952889D7C5804F17ABB9F454A371C2, 0FCE2AD4F705805D95993337915607F74CE2AA9EC92919DDE3D2569D6B9B5C13 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
16:28:02.0639 0x1258  nsiproxy - ok
16:28:02.0671 0x1258  [ 60B42947B51D1C6D2DD7250295DF4161, 5349923C5669F3B4B9BEBC3EC42F29089E129118A61BA8254A5578BFE2EFF38C ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
16:28:02.0702 0x1258  Ntfs - ok
16:28:02.0718 0x1258  [ C029E5408EEE26C3B4E5BA5D29738DB8, 8463A19A690304DC757E7698FCB59902B6305A0E9C48BF2FB2DF24C1EFA4A6EC ] Null            C:\WINDOWS\system32\drivers\Null.sys
16:28:02.0718 0x1258  Null - ok
16:28:02.0718 0x1258  [ 189E5FCB96ABFEA84239A16062256EE4, F3233B1B14363CD4CD032F43368FD10A42C0BE665F4B13A7E253C327C2B832DB ] nvdimm          C:\WINDOWS\System32\drivers\nvdimm.sys
16:28:02.0733 0x1258  nvdimm - ok
16:28:02.0742 0x1258  [ 8DE05D2A2C15D1A42F7BA85A819DEE0C, 2364C83770D4341C0CB70DF70520212568C3461E3BA90C77AE3CF1090B37D139 ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
16:28:02.0742 0x1258  NVHDA - ok
16:28:02.0978 0x1258  [ AD43497946938DB4C9462AE257F0E96A, 1962FA3335C20307329766EF3B9613BCA8425E898755701EDC2E8751A45BE66D ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c791f781cd94491f\nvlddmkm.sys
16:28:03.0181 0x1258  nvlddmkm - ok
16:28:03.0197 0x1258  [ 1F50ED95984009BF3634D6BD1A16FA5B, 650A25B2419331D95B1E4C26DE253AC3500374EDEFC5DB55CD5D5884A26783F0 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
16:28:03.0213 0x1258  nvraid - ok
16:28:03.0213 0x1258  [ D6C14906B78F235461EEF96A886830D4, 5D0EDE46EB9965C494B994F7071696C91C0C01352D1B000501E7B55F54F11952 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
16:28:03.0213 0x1258  nvstor - ok
16:28:03.0213 0x1258  [ 23423E859CA253382D80D0321522A171, 79C914C0A421E0BE566B5FCD5868B1248D4F397C24F8C5E70A8EA6E260617845 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
16:28:03.0228 0x1258  NvStreamKms - ok
16:28:03.0228 0x1258  [ 9DF8BBA81D0A44AA9D14B7ADE47D2200, 3F50BE14892D168032DA9AF22259A986F024E6AD43DAEEC3C1E777BFA9E5A157 ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
16:28:03.0244 0x1258  NvTelemetryContainer - ok
16:28:03.0244 0x1258  [ E502016A185B5BB9DC341873F82CD49C, A1F7D3E4FA5B4C81966F0E1DE8039CDD0374A9FF86AB252483FC9D98360089A1 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
16:28:03.0244 0x1258  nvvad_WaveExtensible - ok
16:28:03.0244 0x1258  [ 10B663AD8B52D46C72B2BC80B5498803, 5BC2D563289810446449A791CE0762BD0E7DD69D1615B3E5846C67C8F9F8B9AD ] nvvhci          C:\WINDOWS\System32\drivers\nvvhci.sys
16:28:03.0244 0x1258  nvvhci - ok
16:28:03.0262 0x1258  [ 9DBC464AB85AA48C9760C6C2E591E2D3, C9D718F8BE838E13F7488F1E8DAA79809340235A5BA5BF206C1C3DBF0A5DDB48 ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
16:28:03.0262 0x1258  OneSyncSvc - ok
16:28:03.0309 0x1258  [ 464F66A6BFDBB59FBFC9F2083A0D3C7A, 674475B4B586F55C52E216166AEEC728DA3CB0F8B68D60E59716FFCDAE2DD632 ] Origin Client Service D:\Origin\OriginClientService.exe
16:28:03.0340 0x1258  Origin Client Service - ok
16:28:03.0402 0x1258  [ E56D220036AEB2D552E60146659048B8, DF7EFC1C422028155F76E8A417B893523A5EC6A09228E46D4B7BD96E50D4FD5A ] Origin Web Helper Service D:\Origin\OriginWebHelperService.exe
16:28:03.0434 0x1258  Origin Web Helper Service - ok
16:28:03.0449 0x1258  [ CD5ECD6470B6B235B73569A091150299, FAAE20B0F2F15ADA5B3F5F2BBBFEA000A95EC8A64B37C9364145CE04EE204352 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
16:28:03.0465 0x1258  p2pimsvc - ok
16:28:03.0465 0x1258  [ CCD10679BA0D9EF549F80C458C2AD1C4, 7B433FEE4BEA69C28A98F4BFBE5FA603DB2CE1DFCF229EBB4D9B7A0FD159FF04 ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
16:28:03.0480 0x1258  p2psvc - ok
16:28:03.0480 0x1258  [ 13B175715A4391E4E5D2AB2EBC8CDBB5, 12BA91A586C5A31FBECEB2D4842E52F79EDD3E2AD4DB169C902B9A120AEC0201 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
16:28:03.0496 0x1258  Parport - ok
16:28:03.0496 0x1258  [ 428B9FAFB0EE6EF66EAAB7B49A96487A, 90892AC924B529B86B42D011B2B2F0556E204650C890FDACABD8051AD6EDB631 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
16:28:03.0496 0x1258  partmgr - ok
16:28:03.0512 0x1258  [ 0CF87FC2DA60940031D553F8FDF5066B, 95F8A15210D6F431B84C6E18643F93C9D16F53D3FF4873F9A327A77924B4B9F8 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
16:28:03.0527 0x1258  PcaSvc - ok
16:28:03.0527 0x1258  [ 7B6C0AFE5029A791F23B03EB13194797, E175EF1248ABD178A3C54D2CA910D2F3B7B1AB07A79CB88A383307EC1876C7A0 ] pci             C:\WINDOWS\system32\drivers\pci.sys
16:28:03.0543 0x1258  pci - ok
16:28:03.0543 0x1258  [ C447CDA030A3415711E4E940D2E9B399, 292888AE9D44013D8B12BB1D8803988EFF64957DE682B64FDC82E100646390DA ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
16:28:03.0543 0x1258  pciide - ok
16:28:03.0543 0x1258  [ 753174DF234EA8BBF732986D5F78FCE7, 6BE93B24DA2161DAE5ECBE393729BD4661F04CD0CDEBEBF6D92E9E212FA89D71 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
16:28:03.0558 0x1258  pcmcia - ok
16:28:03.0558 0x1258  [ 1D05B6DE437515281CD91A16C16529E6, 0FC581E40AF55D916CF428ECF4387C1E909C3361426F1D9F723F9497C9B025D8 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
16:28:03.0558 0x1258  pcw - ok
16:28:03.0558 0x1258  [ F5F1A092463D6E46E71CC709A65403D1, 9EEB499D54842667B4ECF1036E28926C8AD20515333373D2965C57BC2C7EAD4C ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
16:28:03.0574 0x1258  pdc - ok
16:28:03.0574 0x1258  [ 42B12A76D3C98AE69C97727E3BEC7D8A, C878A05A9817F62514432685FAA795737F628EF7258EC5C7846045E1CAB2DF6E ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
16:28:03.0605 0x1258  PEAUTH - ok
16:28:03.0621 0x1258  [ 05A0A1AC00A8653B49F94381872D47E7, 75B7E616D08D6D8BD964953B5CC342E72E35D8C660E2F97BD36ADA59130169F6 ] PeerDistSvc     C:\WINDOWS\system32\peerdistsvc.dll
16:28:03.0668 0x1258  PeerDistSvc - ok
16:28:03.0668 0x1258  [ CD9BA1C279BE0E92E971C2B45A7F3D9B, EC6546868718771EE45D07E9E856E5F33DD4339C1115E4479D7DEF4394D141D0 ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
16:28:03.0683 0x1258  percsas2i - ok
16:28:03.0683 0x1258  [ 6D5EA79E82A48B181E18C2C39416E8C8, 4F5EF24FFFABB82B1E9D98DE3275508D458589F729C4976FDB3C2EC51549D414 ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
16:28:03.0683 0x1258  percsas3i - ok
16:28:03.0699 0x1258  [ 185100798FBD23C849DC1C00ED43D99D, 10895ADE339744BBABDFB50BE6025217C02C76B1911C2C8740A57912385B38DE ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
16:28:03.0715 0x1258  PerfHost - ok
16:28:03.0730 0x1258  [ 1206779B445417A29B33FCC7230CD28C, FCC61CF4F27F0585F267D37324CBCDE2DE20C3EB34E87256F59997F0984C8EDE ] PhoneSvc        C:\WINDOWS\System32\PhoneService.dll
16:28:03.0746 0x1258  PhoneSvc - ok
16:28:03.0746 0x1258  [ 807ED476A62E79935315342BD3FAA046, FF56FC79C6B6043A10C123CF85A8DDA0B8564E03D49AD5811DDCBB99823C4836 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
16:28:03.0762 0x1258  PimIndexMaintenanceSvc - ok
16:28:03.0777 0x1258  [ 4E614DBE28B5857F70DEBCC804629E67, B93C42FB96BBA0577CB892274905352AE4A6DE257F676D6A23CE0297F945D7E7 ] pla             C:\WINDOWS\system32\pla.dll
16:28:03.0808 0x1258  pla - ok
16:28:03.0808 0x1258  [ DBD6E8A5C358AAA3B4900EFD5CF94CC8, C8261CBE358562B3F31ADA0567723E0118A8687DFC8939FABC65E61C38BFE20B ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
16:28:03.0824 0x1258  PlugPlay - ok
16:28:03.0824 0x1258  [ E8BE4041A69023B6A4D1096EE8436347, 133BAA21852D077EA600F0A09C112F6511ACB792757472891E71185E94135D5B ] pmem            C:\WINDOWS\System32\drivers\pmem.sys
16:28:03.0840 0x1258  pmem - ok
16:28:03.0840 0x1258  PnkBstrA - ok
16:28:03.0840 0x1258  [ 99ECEDA6B2E1FDB6892FBD5AED1E5D99, C970DDDBDB4AF8C6A1AA92D780B82920B4922304649509075CF14A2AB86C3CCF ] PNPMEM          C:\WINDOWS\System32\drivers\pnpmem.sys
16:28:03.0840 0x1258  PNPMEM - ok
16:28:03.0840 0x1258  [ 75690F495CEDBEF3D5989828AEEAE832, 3257E7261DF8F39CA4988BBED3060B9E8A5988978F66A4B1409E08F65B262FED ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
16:28:03.0855 0x1258  PNRPAutoReg - ok
16:28:03.0855 0x1258  [ CD5ECD6470B6B235B73569A091150299, FAAE20B0F2F15ADA5B3F5F2BBBFEA000A95EC8A64B37C9364145CE04EE204352 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
16:28:03.0871 0x1258  PNRPsvc - ok
16:28:03.0871 0x1258  [ 9744ADAF8DD679D64A33D828FABA39E1, AE820E529697A2F308E6A24127B3D4A7F02C406DA46A6CB65243EC3F6B400950 ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
16:28:03.0887 0x1258  PolicyAgent - ok
16:28:03.0902 0x1258  [ F39D3876C731BB01BFE8F574188837C8, 51CB5E89397D6A150A05BDD53CC9B90B419A040BE1828C2E7BBD6684FE371588 ] Power           C:\WINDOWS\system32\umpo.dll
16:28:03.0902 0x1258  Power - ok
16:28:03.0902 0x1258  [ 1FB09FD846D5030B82EB345E9970A105, 871D38DD966EDD919B2E0C51125E1834A15A0222E2452605988BFD7E7B37C5C1 ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
16:28:03.0918 0x1258  PptpMiniport - ok
16:28:03.0970 0x1258  [ AD62FCEC1CB8ECD7C0E3DFD2FA79FDE4, 6372FC5E78A2DDB8AE6EB73BEB5C0D4056FB6BE9F231A36BAC37AE970F5EB247 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
16:28:04.0025 0x1258  PrintNotify - ok
16:28:04.0040 0x1258  [ A60202AE474E2173ED91118DD73ADAAD, 6AE315E1DD9E3B03E48B8848FCB0CDD506080F0012DE478BA99D102F91E968E6 ] PrintWorkflowUserSvc C:\WINDOWS\System32\PrintWorkflowService.dll
16:28:04.0040 0x1258  PrintWorkflowUserSvc - ok
16:28:04.0056 0x1258  [ E0E55CDA29C80A9520FCFC78D7F8A73D, 9DE15A73643D71183E568F8F4DD8776D935786BE46F15BFE2DFD607378FC9E58 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
16:28:04.0056 0x1258  Processor - ok
16:28:04.0072 0x1258  [ C974AC54A9D34AF4899E98ECC1784E03, C71B76743AAF1E8490204F7B8204C4B98BD2BFDEE159EEA42A28A23300D3B87C ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
16:28:04.0087 0x1258  ProfSvc - ok
16:28:04.0087 0x1258  [ E4BF8BE7B3711BCBBC95EE983C0236F4, A71C09D83034C96F7ED4DB58F7388F8A13C7FD1A3F41FE8EEC553C42B65DFFC6 ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
16:28:04.0087 0x1258  Psched - ok
16:28:04.0103 0x1258  [ 29F12CD3F77B65C7E37F8517395B13D2, 690517756A21B3DE4CF4A027AA712FC62DB6F5F2E89B4D2DE220A29C4A36878B ] PushToInstall   C:\WINDOWS\system32\PushToInstall.dll
16:28:04.0103 0x1258  PushToInstall - ok
16:28:04.0118 0x1258  [ 8AB5F41584C98047ABEF490FC1E31F7E, F8480F9D9C1A60901975C529CC0911ED592834AB1068FADD88B15E6497A59221 ] QWAVE           C:\WINDOWS\system32\qwave.dll
16:28:04.0118 0x1258  QWAVE - ok
16:28:04.0134 0x1258  [ 00F72861538B6C4E925A21BAE397A49D, 6847E2332CC8573850428CC7E3A73B2DA0274977F53BDDF7DBA68D223A501CC4 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
16:28:04.0134 0x1258  QWAVEdrv - ok
16:28:04.0134 0x1258  [ 0FFABEB2D06CD74DDE0BCA510EEAEEBC, 8598F39D312754C92A3776104D596F0C0312712D934B9994B2711F95FA6FE0AE ] Ramdisk         C:\WINDOWS\system32\DRIVERS\ramdisk.sys
16:28:04.0134 0x1258  Ramdisk - ok
16:28:04.0150 0x1258  [ B834761352403111D0113284D8736025, 444D05D5F4CED956AFE48CA29CD59420BDB2B14336D19BE2A28612A851EACF4E ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
16:28:04.0150 0x1258  RasAcd - ok
16:28:04.0150 0x1258  [ FA99CE309B66586A0AA6EF9CFF7BC467, 4684EB05828C2153FE94468E7A9A75D8C81F90E700B437C5990BC9451AD39AC7 ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
16:28:04.0165 0x1258  RasAgileVpn - ok
16:28:04.0165 0x1258  [ C7CCE345D0010B3B9AC5067578436BFE, 4473E7D0492B7F0214576861A6AD90363D7F826B5E0DE15A56E93DA94BBF19E7 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
16:28:04.0165 0x1258  RasAuto - ok
16:28:04.0181 0x1258  [ 775ED7E51B58CF9EB415A1DBA540DACF, A3035A8A299D35B7A24A347FB8A2DB6B5892FD2A181D90F64CCD4806EA154395 ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
16:28:04.0181 0x1258  Rasl2tp - ok
16:28:04.0196 0x1258  [ 032D13E37743DA2559E586D5BBDCB895, 16ED38F376826363B0122EF0F6AC33921E3C4F0F3C2DB30BB6211078078C7196 ] RasMan          C:\WINDOWS\System32\rasmans.dll
16:28:04.0212 0x1258  RasMan - ok
16:28:04.0228 0x1258  [ E2433A620ABF4083157944E4692C500D, 126CA9F9D38FB4FA312A82FEA24C13D0693407384B1BCD55A0CBEFA8E52E1D8A ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
16:28:04.0228 0x1258  RasPppoe - ok
16:28:04.0228 0x1258  [ EE5D1D51FA74ECCE57CF2DB8F6A417D8, CC295366C60CAECA7CC32903E3A983635B55A5F5FD6E6BC4FEFE997B8154345C ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
16:28:04.0243 0x1258  RasSstp - ok
16:28:04.0243 0x1258  [ FFE99C3066FCBC23AA957BD23EC39839, 7FE3F8A0EC0C3C0AB85143C1D325978B99533A2535965DFB989C0A41E6DC2677 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
16:28:04.0259 0x1258  rdbss - ok
16:28:04.0259 0x1258  [ 206AB796793FDBD518B82E2F308A7176, ED0DBDE7106970F217F4FB1FB184B6795A16356C879C17E0910840F64F292809 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
16:28:04.0275 0x1258  rdpbus - ok
16:28:04.0275 0x1258  [ 52A6CC99F5934CFAE88353C47B6193E7, 37F6991FA526036866E8CFC938A16750644AD764FA52BB102B11B5D594DB7E96 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
16:28:04.0275 0x1258  RDPDR - ok
16:28:04.0290 0x1258  [ 0600DF60EF88FD10663EC84709E5E245, 48572DC0C644E13BD1713E29E522763EB4E00337ACA64D1392960D17EAF8923A ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
16:28:04.0290 0x1258  RdpVideoMiniport - ok
16:28:04.0290 0x1258  [ 65652EFAAF4A8A59E60A2D7BE15317E8, 83A9A8506EF4769625EF0EF43B93906A6FBD9133E52C12B17A68B89DAC68D026 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
16:28:04.0306 0x1258  rdyboost - ok
16:28:04.0321 0x1258  [ FA757EB9DEFEDB2F13FE2FC99834C58B, 26320033AA292B76DC5E7DC435B1E889AD8C171953FFA948D358DC7B62078B60 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
16:28:04.0353 0x1258  ReFS - ok
16:28:04.0368 0x1258  [ 9779FAC96B0337F257CA843FD2ADFBFF, BF80118676D3C8C69FA03CB61454C740214A8278D7ACFE1602F171CFBD386E46 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
16:28:04.0384 0x1258  ReFSv1 - ok
16:28:04.0400 0x1258  [ 980F60634FAF9C58FC468AF9AA609D68, 7BA03FE851F78D5DC9062ACEADF194ACB4F8F56C9D496B17D846CE1E4373B404 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
16:28:04.0415 0x1258  RemoteAccess - ok
16:28:04.0415 0x1258  [ 106E630F1B2A8BF2BBD4508D9B166406, FAFBE21EC61B97B4B825285EBA0F661382A95119E1740EE4FB9A1F6FB3C0F5F7 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
16:28:04.0431 0x1258  RemoteRegistry - ok
16:28:04.0431 0x1258  [ 53BE6D9C36A9CB95A1568C24D44A8A34, DD8245F87B9D4203F56595D6ABF9F1E74EA071D4B7BB0469A293CA9E20BDA246 ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
16:28:04.0462 0x1258  RetailDemo - ok
16:28:04.0462 0x1258  [ 3D4F4CCE0364CD3F1B539D2630686F24, 620EFC53D6F5279AEF4748FAE22F7239E7855D1F5C79B85F6CB54EF51C516408 ] rhproxy         C:\WINDOWS\System32\drivers\rhproxy.sys
16:28:04.0462 0x1258  rhproxy - ok
16:28:04.0478 0x1258  [ ADA13EBD9C23C51876A5B2EADF7F2E29, D08E6A907DE5DC6F51CA71CBF7886FE7D8C6FB09154B633D86CDBE9C311361A0 ] RmSvc           C:\WINDOWS\System32\RMapi.dll
16:28:04.0478 0x1258  RmSvc - ok
16:28:04.0478 0x1258  [ 3CD63AE6A9A1DE4CD5831AE15221C861, CB8B5FDA48D9D4E5A9F26F67859105E2769AF82B2CA1B0B35D9BFBA611445CC0 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
16:28:04.0493 0x1258  RpcEptMapper - ok
16:28:04.0493 0x1258  [ 19EC4D05E01FE350B3494CEA122D64EB, 09FF60A8F22D66796257E33F4CFD6059D4A11A3173A7691718E9FE841E15ABA2 ] RpcLocator      C:\WINDOWS\system32\locator.exe
16:28:04.0509 0x1258  RpcLocator - ok
16:28:04.0526 0x1258  [ 107661923943E9DC06ED2713AC5F7753, 2B311E9BD635F1CEB222EF798C5523447AAF63E2331377804884572D7512F299 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
16:28:04.0541 0x1258  RpcSs - ok
16:28:04.0541 0x1258  [ FFFB16EF6E0B8B5F7F19B425923E7D12, 27C2882AC7B27BAC5A4051C2C9326A6D289F297158DE7A3A93E8B09378DC91AA ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
16:28:04.0557 0x1258  rspndr - ok
16:28:04.0557 0x1258  [ A2939E69027B97105014434BFBFF7195, 9DC09BE94415564D0E80431223BDA1C59E3555AB5267DD3F64E71D4A18C8553A ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
16:28:04.0557 0x1258  s3cap - ok
16:28:04.0573 0x1258  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] SamSs           C:\WINDOWS\system32\lsass.exe
16:28:04.0573 0x1258  SamSs - ok
16:28:04.0573 0x1258  [ 04C51BBD8C9F54E5F2C5D831B03B11E3, 15AD9F224CBBCAFB117574F03C6F1C02639928A95BC4533453EBAFB20F7AE671 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
16:28:04.0588 0x1258  sbp2port - ok
16:28:04.0592 0x1258  [ D48F36EA4B4E8237B24E33B18D76EB2A, 128E754F15FDB00D218FB23431BF0FBDC65D64EEF294D72535B0C07EB5472136 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
16:28:04.0608 0x1258  SCardSvr - ok
16:28:04.0608 0x1258  [ 1B1FB3D8403E621F2B9201EF414E21D9, 5EFBEA5DC09CD5F151EF224BE2FF2C985D19301B17E5C16F5D00CB2852DAF8BF ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
16:28:04.0623 0x1258  ScDeviceEnum - ok
16:28:04.0623 0x1258  [ 0070C2DC6563C48EDA63A282748F3FCD, 12C8505DDD05994641B2B19666D7A54E12A21F6894913342A9BA5D148F193BE0 ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
16:28:04.0623 0x1258  scfilter - ok
16:28:04.0639 0x1258  [ 9D13410D7B4D76AA2EA73EC8CA0E0190, 7C46D202683F34F1C07D9D297E9A239376800DC8C84FE1585FE7FC723B6EBBA0 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
16:28:04.0670 0x1258  Schedule - ok
16:28:04.0670 0x1258  [ 6538E939E55B589AA4F5BC22D35A6B36, 262BB2C6499B1B033E07CD0B8CB9C41122EE9DE52B34F664999B667E1C7CDB0D ] scmbus          C:\WINDOWS\system32\drivers\scmbus.sys
16:28:04.0670 0x1258  scmbus - ok
16:28:04.0686 0x1258  [ 620E4F2FDD04FFB70702676423F1C2AC, 25A19FFA966605C229F5BFBCBBBEE36695FC673C7814CF13E79EE4A9B3D8CBE2 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
16:28:04.0686 0x1258  SCPolicySvc - ok
16:28:04.0701 0x1258  [ 495273177E87B0C34D7E431E9254FA23, 61116DA77622F5A0E931F5033C1B870A22AD3438C056FD1F320F857908E4124B ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
16:28:04.0701 0x1258  sdbus - ok
16:28:04.0717 0x1258  [ 9EF09DE84CE20B787C02395394AC2A7E, 17019B74506D26707EBC342365008A9BB5AACA381FB60ABA85F34D153FB0682C ] SDFRd           C:\WINDOWS\System32\drivers\SDFRd.sys
16:28:04.0717 0x1258  SDFRd - ok
16:28:04.0717 0x1258  [ 01607A2FAB0068450A06C90AF755D57E, 9615261063475045CBC99F17BD3A4919198D0F77CA9E4EC7B13826E514BC8543 ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
16:28:04.0733 0x1258  SDRSVC - ok
16:28:04.0733 0x1258  [ F80D6C03FEA2F7DEE14023B7229DA8C2, B62AFCFCDE9C1BA0A5D80BAAC3D3D95546DB2E532C04C765FF85B27D1CBD5B8D ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
16:28:04.0742 0x1258  sdstor - ok
16:28:04.0742 0x1258  [ 44B1F4F200B4D3AE8B53290101148AFC, 34F18FEDE525BB398371329CA9F93BD3D88C30E23FCA576978D94EC67513228C ] seclogon        C:\WINDOWS\system32\seclogon.dll
16:28:04.0742 0x1258  seclogon - ok
16:28:04.0757 0x1258  [ 1E8CC4964FEECEE44D720A5130075F79, 75656541633FE90045183C68F4A81F1AA305E4A03CFBF7C50F226F18000924D5 ] SecurityHealthService C:\WINDOWS\system32\SecurityHealthService.exe
16:28:04.0773 0x1258  SecurityHealthService - ok
16:28:04.0789 0x1258  [ 7D7ED932B6417D8687D1D972989B310B, A5DF3B6CEE97DD110FD1BC542CC5A5313B2F447E5FCC40DF6EFB9D7D49CD792C ] SEMgrSvc        C:\WINDOWS\system32\SEMgrSvc.dll
16:28:04.0820 0x1258  SEMgrSvc - ok
16:28:04.0820 0x1258  [ CA614C9FBC8307AB1DC937F3393899E2, 4833CC631FA30E4D4B45BBC2CE41DE72B332B6A1FFD23B7DBFD6EDD6BC1A2ED8 ] SENS            C:\WINDOWS\System32\sens.dll
16:28:04.0836 0x1258  SENS - ok
16:28:04.0836 0x1258  Sense - ok
16:28:04.0851 0x1258  [ 46AEFFC68BEAF89805B95CC6F9529C2E, 7A6A38A329E82F684191561479604142BBB35121822A5CDD828819C606F2A60A ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
16:28:04.0882 0x1258  SensorDataService - ok
16:28:04.0898 0x1258  [ 2B81117E9C3E20BBAA2CB5467D000F77, AC0DF8E635908026EE43EE0444DEF61481E211737A85A473D64EC8BB214D1135 ] SensorService   C:\WINDOWS\system32\SensorService.dll
16:28:04.0914 0x1258  SensorService - ok
16:28:04.0914 0x1258  [ DF94FAAEC4CDAA3886A0169E660C984B, 54BB09459D59B5DDA24D72821840FA7A71A194EA464E09DFDE021B24CB27FCAD ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
16:28:04.0929 0x1258  SensrSvc - ok
16:28:04.0929 0x1258  [ C5CF2941AA9E417B3A224601255C002E, 31E2988E13D9BB3630980E8B71AE5FB244EFB15970623C1FE76B7ACA25A4A2F2 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
16:28:04.0929 0x1258  SerCx - ok
16:28:04.0929 0x1258  [ B9C113BD9FCA4F3E23F03708A7DA07CC, 0A070BDDA956B1869D58A173B56ABA011E1F7A3C5D258343D0AEDC1EC87F4B53 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
16:28:04.0945 0x1258  SerCx2 - ok
16:28:04.0945 0x1258  [ 1845736FA47A1DFBBB642FE21095B4E0, 057E8750E8695F6B72A33BBF1C5CFCCD6BFC992E6B99A487A07F5A4921004791 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
16:28:04.0945 0x1258  Serenum - ok
16:28:04.0962 0x1258  [ F1BABF50469041797ED9928C31318832, 1A8C75F4696D4D2AA47EA33BC96069A394466953EBC3CFB2B3D6B961B8B5875A ] Serial          C:\WINDOWS\System32\drivers\serial.sys
16:28:04.0969 0x1258  Serial - ok
16:28:04.0971 0x1258  [ 340116988930B07629A2D0C2B380A365, EBAAC3DF2E8DABFB477340E79FC8E3A8B74340C389D73E51D64A97A332664113 ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
16:28:04.0978 0x1258  sermouse - ok
16:28:04.0978 0x1258  [ 87340BC77470B34F11A9E558B591DB08, FD91561FE5951B4F59FEE23707E1ACE31293E508EF734A5CDB0F34D332EFDDF7 ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
16:28:04.0993 0x1258  SessionEnv - ok
16:28:04.0993 0x1258  [ 77FF0A5BA023D8E8C82EACCD54EA5C78, A4A88A550419C347E369DDD29D4EB5C1BC4D980FBA9C655DF787A166FCA2497D ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
16:28:05.0009 0x1258  sfloppy - ok
16:28:05.0009 0x1258  [ 1941F5CA54C469E16957587FD56ED842, D356547A9702A50AEB5F7765AC44668EEA913563A422ABBD0427EC22833A5B78 ] SgrmAgent       C:\WINDOWS\system32\drivers\SgrmAgent.sys
16:28:05.0009 0x1258  SgrmAgent - ok
16:28:05.0009 0x1258  [ D3170A3F3A9626597EEE1888686E3EA6, 9321991C441B095DF15D24C8AE58F87EE5A3242532E8C023D0F78B2F96FEE6B7 ] SgrmBroker      C:\WINDOWS\system32\SgrmBroker.exe
16:28:05.0025 0x1258  SgrmBroker - ok
16:28:05.0025 0x1258  [ AC1D97F89F2EC7E334A406603A686973, D230059C1CB400CCA62438603356F058B40E17DE4C7BD4DADDBB981E4F5E4C9C ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
16:28:05.0042 0x1258  SharedAccess - ok
16:28:05.0057 0x1258  [ 0BE15FDA358837ABD88DC72AA75C75CD, 3990FA051E7C280B446C8A749FCEE04E384230CC5E286B4E7080B1737E5730DD ] SharedRealitySvc C:\WINDOWS\System32\SharedRealitySvc.dll
16:28:05.0073 0x1258  SharedRealitySvc - ok
16:28:05.0089 0x1258  [ 63B104867F70F0D81125C37989146960, 468431098DD9B91F1C58551CEB4DBE6E1C456FFE845E302571B970EF05AE03A8 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
16:28:05.0104 0x1258  ShellHWDetection - ok
16:28:05.0120 0x1258  [ F6D90D09D2BCFA2B5E492BFECA40EDE4, 7B427335943C1EFDE482D59F3A23149FCD45BB014643BEF620A708720383C4A8 ] shpamsvc        C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
16:28:05.0120 0x1258  shpamsvc - ok
16:28:05.0120 0x1258  [ 1443CF919C2A3207CE7724E0A31686A2, 3F0ECC565F67638A57A23BF69C399AD638DA9F81F1660CF3E027DC057E990EA4 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
16:28:05.0136 0x1258  SiSRaid2 - ok
16:28:05.0136 0x1258  [ C0B1EAD6CC127CAE4E84EBF54105B3B8, 86F5C937D9DC61F262FF00B45249162F4087B6A1CA0FC24EF7950E4E77FEF26B ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
16:28:05.0136 0x1258  SiSRaid4 - ok
16:28:05.0136 0x1258  [ B7C6144293CFAD2DEDCD022C44735DC2, 75F26A8F43EED45764D50B2CCE44C453BFBBD0FA56B6AF1F2B4B8B3665C3961E ] smphost         C:\WINDOWS\System32\smphost.dll
16:28:05.0151 0x1258  smphost - ok
16:28:05.0151 0x1258  [ A3BEF2736E902B9DCA68554F4E10E08C, 5C7590D8F2D637B6D4A5F68945D8350B1C3D48EBE1B2C36658361900C9425611 ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
16:28:05.0182 0x1258  SmsRouter - ok
16:28:05.0182 0x1258  [ 577EC13EB5215325E9B9FC51FB56A974, 1D7A0245A3C474BCD4EC69704040FB50C0E086DB1711C5B7FC4D9C4A7909DAB9 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
16:28:05.0182 0x1258  SNMPTRAP - ok
16:28:05.0198 0x1258  [ 3F11BAB1C9963BFD648A80C0BE71AAAC, C39CA1CE9C16C119C7C8AC677E1608B013146039FBC9E34F88406444B7C2B5BE ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
16:28:05.0219 0x1258  spaceport - ok
16:28:05.0221 0x1258  [ FE1776E587227120DC04EAEC45473245, 9DEBD997D275065481EEEDD2310479F2021D53B64AA6D5CEEA70E9BB8C9856C7 ] SpatialGraphFilter C:\WINDOWS\system32\drivers\SpatialGraphFilter.sys
16:28:05.0221 0x1258  SpatialGraphFilter - ok
16:28:05.0221 0x1258  [ D05EB2BB52EC6B665D1631EC33241B80, 29598FC180020515254A9FAE7BE8077549C656EDB425059691007EEC0F9346F9 ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
16:28:05.0221 0x1258  SpbCx - ok
16:28:05.0236 0x1258  [ 52A4B8C04C345434C974B9A949521BAE, 5FAA7E1BECD6FA28E4BA53E9B3301328B6E8516867BD7D76202A73B8CD530BC5 ] spectrum        C:\WINDOWS\system32\spectrum.exe
16:28:05.0268 0x1258  spectrum - ok
16:28:05.0283 0x1258  [ C05A19A38D7D203B738771FD1854656F, 3A832F3CBA33682EAA18ABB721BF2D5A6FE9AC853038C684C264700DEB52AA65 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
16:28:05.0299 0x1258  Spooler - ok
16:28:05.0346 0x1258  [ 95EBCA251177AD13238FF0DC15C3202C, A7AAB09BAA42562D3638664FEE899B47BF93AEFC94EC112E9E433A3F093909A8 ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
16:28:05.0424 0x1258  sppsvc - ok
16:28:05.0424 0x1258  [ 3EB4023AC700182D84CB6761D3727394, 6993C127F4AD8B899E6A285EDB849807F522D9B0A0018E5436114F527EC8B1F1 ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
16:28:05.0455 0x1258  srv2 - ok
16:28:05.0455 0x1258  [ 71E9A27EE90D45174AECE1F37BAC6EAA, 175FCCD76AD5C138E1CA808BBD09AC8430E21607F332B9DEAC0C4AF560C05435 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
16:28:05.0471 0x1258  srvnet - ok
16:28:05.0471 0x1258  [ 1AEA66706573E8CCD6038369FE37F237, A62CAFE205D5B4C9F8528EDDA4E20BA4E2D1E231F2B183FE70EFE6458B2D5460 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
16:28:05.0486 0x1258  SSDPSRV - ok
16:28:05.0486 0x1258  [ 5EE518DFADC18573E681BB78833E93FA, E98CCD3E2ADA265D6E3CF48CDBFE5C3067E0546F179F23B77C267F65CEB978EE ] ssh-agent       C:\WINDOWS\System32\OpenSSH\ssh-agent.exe
16:28:05.0502 0x1258  ssh-agent - ok
16:28:05.0502 0x1258  [ C7DF51E24DD853E7E2D3C0BCDCE57D6C, D1BFDC89F00C5B8388EB233290B6D540C246D0267B1C192C51645004A8CD8C62 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
16:28:05.0518 0x1258  SstpSvc - ok
16:28:05.0580 0x1258  [ B9E4174DFBDCA9979A92D17C2E67890E, 1717A6B7CADDDFCA8879B293C29617E194437E049308BCEDF3D07007C41FE39F ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
16:28:05.0658 0x1258  StateRepository - ok
16:28:05.0674 0x1258  [ 0608A6DB82B8E6845BCC624051F31130, 9FF2993FFDC273AE8EB9F4E870620B6287024E013F778154F1A022A9370A1A34 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
16:28:05.0705 0x1258  Steam Client Service - ok
16:28:05.0705 0x1258  [ DA82903F26AE12034CC5229F61098948, E7B5CA27C864BE95EC109D0692F44BE9F5F56AB6173AB1811F4E83A3EB5F26CA ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
16:28:05.0705 0x1258  stexstor - ok
16:28:05.0721 0x1258  [ EB2C25A3700309F3F67D9334CF33A36C, 9262778566EEEA810AD32CD660DEA841797BD9F874252CC5445D917FF159280B ] stisvc          C:\WINDOWS\System32\wiaservc.dll
16:28:05.0736 0x1258  stisvc - ok
16:28:05.0736 0x1258  [ F2D1983C7BEF5E3AB8978A7796C59A75, 39B2005F7CCEC95D2F67AE5F69C3768FEFA04AABC0723BAD8A986A036AF0629B ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
16:28:05.0736 0x1258  storahci - ok
16:28:05.0752 0x1258  [ 76C9E2AA3400C22FC7091AD2F2999F95, 0015CF42CBA603448DFD85909D5047D5F9BE9153972C3832B1CF4B92A6BF0D01 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
16:28:05.0752 0x1258  storflt - ok
16:28:05.0752 0x1258  [ 701078F20919BD635EA25F691880F651, 6D56027007EF92A72C20B9B8024FDD96E03E2B8746F39D57BD1F7CAD2FC80DB2 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
16:28:05.0767 0x1258  stornvme - ok
16:28:05.0767 0x1258  [ 47CE4211A40C2C023A8138E18757F3D2, D684D2A7DECC23418A685358EA9B4F6EB3A68C690D5ED8E82F4B4639DF022775 ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
16:28:05.0767 0x1258  storqosflt - ok
16:28:05.0783 0x1258  [ DEA7BB6D3724F2FD9E61ED085E69DFA7, 5047F184894E79C31739D3C9632E43E8D2ABD70AA674DE82D6D2D0FDA137BF3F ] StorSvc         C:\WINDOWS\system32\storsvc.dll
16:28:05.0799 0x1258  StorSvc - ok
16:28:05.0814 0x1258  [ 99DE14B208B6F3EE07E8B7FB16940D50, 313B8BDBB050D4A2E4B901FA0F84D4E4D8BADC161762D559D6A7F85CC096B3E0 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
16:28:05.0814 0x1258  storufs - ok
16:28:05.0814 0x1258  [ 1FC7B7BE58A29DF27F5E6F6C2F061FA3, D8CD6D1BD0ACA4B851DBC85F898CB5DA8715C5AB3D62D7B0D6BBFEADC0382A8E ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
16:28:05.0814 0x1258  storvsc - ok
16:28:05.0830 0x1258  [ 0B154B033AD7F9215DED11E0CFC80A25, 383D7BF361D75A3B78E4C8E3F616E487FA6172F860AE364B1AC73F75BE38944F ] svsvc           C:\WINDOWS\system32\svsvc.dll
16:28:05.0830 0x1258  svsvc - ok
16:28:05.0842 0x1258  [ 54255DF324C621A97220EBFA832237D2, 27BAB2018BE66C67D6C2BBAA8E849E89B4150B8C81E7350DB0A1D14BEEB965D9 ] swenum          C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_ea7b19c04e7a8136\swenum.sys
16:28:05.0842 0x1258  swenum - ok
16:28:05.0858 0x1258  [ B3C113C9B784A4D296C7A7BA515F74BF, 0D20281B8AA9ED6C89E10122F3A153C2E21464686E5A3D2F907224584E6B5BCF ] swprv           C:\WINDOWS\System32\swprv.dll
16:28:05.0874 0x1258  swprv - ok
16:28:05.0874 0x1258  [ A2A42A570524C975259E3B81C4D80DCA, 4B2A6295E46DD2042B3C741D9519A0376687B30711F2DA8B9B81A039E46229F9 ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
16:28:05.0889 0x1258  Synth3dVsc - ok
16:28:05.0889 0x1258  [ 62492FAAC26223E8A21E79A2331A3F10, 164C2650EAD344B6DFF95B8275436231E7994B7F06ACB3DA19054849BED61FD2 ] SysMain         C:\WINDOWS\system32\sysmain.dll
16:28:05.0920 0x1258  SysMain - ok
16:28:05.0920 0x1258  [ 607143646829B70F7C60F4CF499AD41D, 00746AA3D0ECE27BC04FCAB4955A199C5E040F850D0129865EC8F03DD202EF7A ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
16:28:05.0936 0x1258  SystemEventsBroker - ok
16:28:05.0936 0x1258  [ CE9975A9E0DFBEFECECE218D2674C1CD, 20ABA9B78FF40C89A757ED2B4AE2F8BE5F4C6C257AA00A324849D68ACA59A264 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
16:28:05.0952 0x1258  TabletInputService - ok
16:28:05.0969 0x1258  [ E38C7C4D57B1438F70A1B913870E8665, EEBE640E31F3D9126FD2F58EB93051FE4EEA591223DFAB9E918DEBE879718B95 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
16:28:05.0983 0x1258  TapiSrv - ok
16:28:06.0008 0x1258  [ BFCBA5F57D278720718B8CB39C50A8EC, CC09339FC116299D14C66EB83D4A78108A411ED42376AC8112A9AD0FB2513D0A ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
16:28:06.0055 0x1258  Tcpip - ok
16:28:06.0086 0x1258  [ BFCBA5F57D278720718B8CB39C50A8EC, CC09339FC116299D14C66EB83D4A78108A411ED42376AC8112A9AD0FB2513D0A ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
16:28:06.0118 0x1258  Tcpip6 - ok
16:28:06.0133 0x1258  [ 085F8A5F09E64CC27309AF160EF4F9BA, DB3DFD3059836A9FB26FE924E9F2B960E454F4B20D8862266DFDA3168D610FD8 ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
16:28:06.0133 0x1258  tcpipreg - ok
16:28:06.0149 0x1258  [ 16071C42E21CE3378FA449322FB9AB1D, 44CA7FD91275546492EEF0A59261E2B1C924613515D45EFD2EF0442023B2CBE5 ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
16:28:06.0149 0x1258  tdx - ok
16:28:06.0149 0x1258  [ B2C4D7CB291293CAC636748E695D111E, 5E0AA8147EFDA5D21CEE8AE254F74A974B0ADAF298F569CAA73AC4E3B758438A ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
16:28:06.0149 0x1258  terminpt - ok
16:28:06.0164 0x1258  [ 10ADC3589E50B1ED8452C86E0CBE8248, BE82341A12EA83D9EFADC9AC35CF16D327F8499C99107DCDE88DD0F5DF84523C ] TermService     C:\WINDOWS\System32\termsrv.dll
16:28:06.0196 0x1258  TermService - ok
16:28:06.0196 0x1258  [ 1A0A0F6A139148AFDC4622046D4B3CBD, 8FC2FB99B70A3A5B2F1D757A2F0E3085B1D242B792A35070E1DB3871A275329E ] Themes          C:\WINDOWS\system32\themeservice.dll
16:28:06.0211 0x1258  Themes - ok
16:28:06.0211 0x1258  [ 811910E891A6DB4A864AE119EB71218C, 2CBB6159E2ACAE4BA73892A4F7F8A3981C159083C29F1A1D548C59FB713B9D74 ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe
16:28:06.0227 0x1258  TieringEngineService - ok
16:28:06.0227 0x1258  [ 8BF5E2FD72E939CF68D617E273034793, EE27D070E1C4EFE902BE173C5561F5601499F835762278CC1E5987886BD8A4D1 ] TimeBrokerSvc   C:\WINDOWS\System32\TimeBrokerServer.dll
16:28:06.0242 0x1258  TimeBrokerSvc - ok
16:28:06.0258 0x1258  [ 9D380FB0FE000DF1C22C2E31C4DA3163, 2E1C4ED49513E495403918062B760C51EE5C9A16063AE2D148B4326A4BC373F4 ] TokenBroker     C:\WINDOWS\System32\TokenBroker.dll
16:28:06.0289 0x1258  TokenBroker - ok
16:28:06.0305 0x1258  [ BF705C64C1522646BF00E72393DC5D6F, 9D60CB5DFBD400C59C33C5221040FBBFE1A18870E75E176A6BC7D352783B56A7 ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
16:28:06.0305 0x1258  TPM - ok
16:28:06.0305 0x1258  [ A5C0F857C38278A90E953A24E1701196, 1A646E47013946CCE41C798A494C6D266AEFC8A8D6EB65CD8848E72106687E38 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
16:28:06.0321 0x1258  TrkWks - ok
16:28:06.0321 0x1258  [ 4578046C54A954C917BB393B70BA0AEB, 2DFE9DE656B415CF7D81F583F33A20A74CD54C07DB8C3196AA2102431F42F74F ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
16:28:06.0321 0x1258  TrustedInstaller - ok
16:28:06.0336 0x1258  [ 0D721F40C179EC5737C15E551F22C69B, BBA04E11C3D9150C60F74D8B1A3F444BDE0C19857BB7C45D58448F641082DE1A ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
16:28:06.0336 0x1258  TsUsbFlt - ok
16:28:06.0336 0x1258  [ DE1296871208D1F13B7AC57C4B1FA46C, D18709F65E372A47AE114ECFD6A45E6736089B4A8E719E2FB5D831D9415E995D ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
16:28:06.0352 0x1258  TsUsbGD - ok
16:28:06.0352 0x1258  [ 3A84A09CBC42148A0C7D00B3E82517F1, 75E609AC991C96E31F55E723925EAF9A363DC5B3324FFD4CFCB701189369D701 ] tsusbhub        C:\WINDOWS\system32\drivers\tsusbhub.sys
16:28:06.0352 0x1258  tsusbhub - ok
16:28:06.0367 0x1258  [ BC938ABBF586272BD4063CA51F09149F, 06EB662948D212ACDF930C3CD01C6381A6FB152AC0F1628C86764F0973ABA1CB ] tunnel          C:\WINDOWS\system32\drivers\tunnel.sys
16:28:06.0367 0x1258  tunnel - ok
16:28:06.0367 0x1258  [ E94996BB8F323AF02860196C1400AD30, DE605439FC5B59C1064DF05F63C94D7C275482C1C66BEC74FA4A83F61C2051FC ] tzautoupdate    C:\WINDOWS\system32\tzautoupdate.dll
16:28:06.0383 0x1258  tzautoupdate - ok
16:28:06.0383 0x1258  [ BDFACE024EFF2398214797143AD76C87, EF9B6CB1F6EAE4786BBDE1E0946BECC5BD2AA493FC32A8F779A757BA57238EC9 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
16:28:06.0383 0x1258  UASPStor - ok
16:28:06.0399 0x1258  [ 00C4396DE1CD3502884BB2E2B6D6861C, 39F6BF25096ACE29CAF964DCA15078F47986F645DF49FB502A2CDF2C05C89AAB ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
16:28:06.0399 0x1258  UcmCx0101 - ok
16:28:06.0399 0x1258  [ ED9CBD1541C8AFDAA9B8255A384E2B53, D970F5E976CEBE0BCDF07B9E155EDB5B3C225812991779748CD04A9C4852DF3D ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
16:28:06.0414 0x1258  UcmTcpciCx0101 - ok
16:28:06.0414 0x1258  [ F58F1BC6A6972437CE18516F8ACCEB9F, 2C619D1E2E80662FA463EE48E3D41C8437A81B0F68EE67A0839A93DEDCD2E0B2 ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
16:28:06.0430 0x1258  UcmUcsi - ok
16:28:06.0430 0x1258  [ EE62D07172014C8BBE7C80A3AAF56E8F, C93DFEB0179129AE95968BA1E1E68D71504D1288FE1A1106EB9A2EAA04AEE8E1 ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
16:28:06.0446 0x1258  Ucx01000 - ok
16:28:06.0446 0x1258  [ 12E2B6B642360E66396502B62B048694, C9AC86BF767ED4ACE0F58BA3720369A2758BA154AFFE10CAAD5A2C4C259BA50A ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
16:28:06.0446 0x1258  UdeCx - ok
16:28:06.0446 0x1258  [ 6A442723D4D05D9F15D24C9942CDA00D, 4A60D6CF7214A3891877AC6E5A49AE49D056567162D6355C0D893510F0241DA7 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
16:28:06.0461 0x1258  udfs - ok
16:28:06.0461 0x1258  [ D30AF38971B6670C222250AC2CBB6227, 52C1C7AC29D06C701DA0E2772294CED0C1790EC7FCBD5074238B54BEB951E9D0 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
16:28:06.0477 0x1258  UEFI - ok
16:28:06.0477 0x1258  [ AD58EA78772B8163CFDE9BF671B6F8F1, E8304179B6B52B143846AEF80C7B2D577125742EA2DFF09F8AC5F37F4E28793E ] UevAgentDriver  C:\WINDOWS\system32\drivers\UevAgentDriver.sys
16:28:06.0477 0x1258  UevAgentDriver - ok
16:28:06.0492 0x1258  [ F7E36C20DB953DFF4FDDB817904C0E48, 2C5EDE0807D8A5EC4B6E0FE0C308B37DBBDE12714FD9ADC4CE3EF4E0A5692207 ] UevAgentService C:\WINDOWS\system32\AgentService.exe
16:28:06.0524 0x1258  UevAgentService - ok
16:28:06.0524 0x1258  [ 588B9212DEE84F5192C09A147AA5C316, 80C70FD489D72015FCF8AFBE649F6C77F40B613882A1F031A2DAE088B9B4F67B ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
16:28:06.0539 0x1258  Ufx01000 - ok
16:28:06.0539 0x1258  [ 78B5C069C9AA1463ACC833FD7E2A3BD5, A44BAB6AB5E071537BD37A26DAF6D0D69BBFFFF686C183BFAAB04286DD3B81BB ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
16:28:06.0539 0x1258  UfxChipidea - ok
16:28:06.0555 0x1258  [ 533BF4F456A1C6E7581E8C0A4EC59300, E5AE7EB4A8E6CE410F465C48F102797806172B5881C2CF570A9851CCDFE656FD ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
16:28:06.0555 0x1258  ufxsynopsys - ok
16:28:06.0555 0x1258  [ 360FEE6F687D98EFFE46A5433FE6182E, 1A35569DC29F45F78D705BCEDE850CAF86FD27D6253977497EB3B000CAAE0B27 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
16:28:06.0571 0x1258  umbus - ok
16:28:06.0571 0x1258  [ F6F1A9D91F684AA02951B96EE8127DAE, 351139331041BC123C9FEE3A5CE4965AFC4CDCA488080338D98C5EB85D5843D4 ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
16:28:06.0571 0x1258  UmPass - ok
16:28:06.0586 0x1258  [ 0D806415E1F86E7C1C192261C247EF0D, 640CB73D9ACC3B6E0F2A2A5A4587375F05A7519081BEC510B926A8A4A496C3B9 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
16:28:06.0586 0x1258  UmRdpService - ok
16:28:06.0602 0x1258  [ EAEC69961D9D8B39FEA44D56F7FB259D, 43FEB15A32B353B6F3C8E5F1072FF9507F2FA7799A414F30FEA0B8C47999D969 ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
16:28:06.0633 0x1258  UnistoreSvc - ok
16:28:06.0649 0x1258  [ 2362D5C18120FAB9CE5BD1F73EE33758, D9AB5D5BEAF95F62A204CE8A3B8B3B6C9C1E85FB5425CA2AADCBB4770EDCDF30 ] upnphost        C:\WINDOWS\System32\upnphost.dll
16:28:06.0664 0x1258  upnphost - ok
16:28:06.0664 0x1258  [ 49A5E1B43C59DC0E363AD9C2D7D10BE4, B903C1C24DAF316AF9D8C1770687DE0A24ACDA4EFE47845E13BE99985609B7CE ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
16:28:06.0664 0x1258  UrsChipidea - ok
16:28:06.0680 0x1258  [ 53F1DA2D92D1D8CE4BB9D33E58D7DF01, CD3F4B92EDA042FE696C59D67BEB711C7AF0EB5979AD5F4110297C47454EBBFA ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
16:28:06.0680 0x1258  UrsCx01000 - ok
16:28:06.0680 0x1258  [ 09518A324B95BBC0B472BD5A472CB916, B3C6BF8C84268C02CC43E5C6B37648F9691B6038D275F4BEBA7B5E9ECA046181 ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
16:28:06.0680 0x1258  UrsSynopsys - ok
16:28:06.0696 0x1258  [ C7AD46F101A681B0F4D7F15534A5FF04, 20380A613A3E476A6282BC642534328AC35E24A03D34D6A2DF1C5468912C72D7 ] usbaudio        C:\WINDOWS\system32\drivers\usbaudio.sys
16:28:06.0696 0x1258  usbaudio - ok
16:28:06.0696 0x1258  [ B7211393225AB05324C52BA47B31FEB4, 3FFB7F1C1CA5001B95026D30ECD1991747DDAFFBE3B4929CAEDFA90E169A28AE ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
16:28:06.0711 0x1258  usbccgp - ok
16:28:06.0711 0x1258  [ 250D21958EE5F45CD13FE6BE3788EE70, C0EF097EE2ED91950BD3A6881AB08698E85C4ABABC4F7520F7E92E70CA454D4E ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
16:28:06.0711 0x1258  usbcir - ok
16:28:06.0727 0x1258  [ 4269DE1EB8029D55B3BB3A8A330FCF90, 5D9081A07F91AF704D27EEE60516D6E1E0A106D1656CEF0C5C50E51C23E17F61 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
16:28:06.0727 0x1258  usbehci - ok
16:28:06.0742 0x1258  [ D67AABAE0C9EBAC9BBA2E20E0AF52EF1, FE51895BB81E5320F66C433378469092D39F325D310543AFE28A5603FA9B4F08 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
16:28:06.0742 0x1258  usbhub - ok
16:28:06.0758 0x1258  [ D1F6348F41DFCE25AA918E38F02E80FD, 1ED0F3358D0C245C7160F3E9B5A5C5927488BE69468C51E5F329801EE844A476 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
16:28:06.0774 0x1258  USBHUB3 - ok
16:28:06.0774 0x1258  [ A547E7B1B3FB2228259AA85AC7E82698, AB18BBE30A2D149A0E10621DC8497A72DFB841B09F4E4B47FED21843C0F88D92 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
16:28:06.0774 0x1258  usbohci - ok
16:28:06.0774 0x1258  [ 692C0BA4109C8F78392A299369F51129, A675E11CD4794693D0B65A06E85F264199506A4C6EDBB68503163EED389B8D1F ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
16:28:06.0789 0x1258  usbprint - ok
16:28:06.0789 0x1258  [ 45A9E57185B79420EFEA5A4AED655809, 91D4BDBBAF1D06C404AC926357C3F20D780CF5C858B223930D69CFB17D81F3D3 ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
16:28:06.0789 0x1258  usbser - ok
16:28:06.0805 0x1258  [ CEF7527514EC49EBE0C760D784643EF0, 2A4E49C5C906339C31F0A646E53773297F4B4CEAFD94CE653C37556AE243E104 ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
16:28:06.0805 0x1258  USBSTOR - ok
16:28:06.0805 0x1258  [ A4124036C4FD2B94C6157C4588EEB4E3, 595C8BFB5E63AEA2F7DF2745F7C7CE45938B091470C921E3064E766A0E12851F ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
16:28:06.0820 0x1258  usbuhci - ok
16:28:06.0820 0x1258  [ 9F4CCFCD4B4C6008C940510E43D54AEC, CD6082E95EBA618490A2A97E258875440B3440E721B21E81608804B90DEF0D20 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
16:28:06.0836 0x1258  USBXHCI - ok
16:28:06.0852 0x1258  [ CE0E3BA8FC974BEE5BE20E4F43A1C583, E19DE81559FD92D1F7B0ADB4297926E6971F7FCB642E11758D361FC2A22C33BB ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
16:28:06.0883 0x1258  UserDataSvc - ok
16:28:06.0899 0x1258  [ B8D1D74FEF1F190BA4DA7E7A72D5D9CE, F467F39EE09DDC7750BF42C3FF317E0DC324897589268B4C7B63F8E176445820 ] UserManager     C:\WINDOWS\System32\usermgr.dll
16:28:06.0930 0x1258  UserManager - ok
16:28:06.0945 0x1258  [ 4D5E6604CE4794E3CAFC6A8C59E502B0, DDA8409AEA00DA82A2BBF32562C3E7E3A6ABF5C78DB78FFE0AE6108BC26A9028 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
16:28:06.0978 0x1258  UsoSvc - ok
16:28:06.0994 0x1258  [ 3E283D06357616CD4117CC15BDB7C4C3, ACE50702EE61C9F93855720037898F19E509D45982F9173643EDA455F54FB9E7 ] VacSvc          C:\WINDOWS\System32\vac.dll
16:28:06.0994 0x1258  VacSvc - ok
16:28:06.0994 0x1258  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
16:28:07.0009 0x1258  VaultSvc - ok
16:28:07.0009 0x1258  [ 8DCB7E5A9497C030484E5AD9E541B85C, 1170E5C190E2B6F2966076EFF11B8476CC03D924F43144C2936E11314A89ACA6 ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
16:28:07.0009 0x1258  vdrvroot - ok
16:28:07.0025 0x1258  [ 4940B49502323905B66039D0D1AB4613, 963BFD563B5A79F0AE81EB9708E85901A545545D4F25FCF37A17295EE9EDA514 ] vds             C:\WINDOWS\System32\vds.exe
16:28:07.0041 0x1258  vds - ok
16:28:07.0041 0x1258  [ 5C25C1A89650C95D15F7988D71487B08, EC42E586309B46CF51EC5DC00362ABA82A503545292CACE7B3D23BB0F5E687B9 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
16:28:07.0056 0x1258  VerifierExt - ok
16:28:07.0072 0x1258  [ E8E5F722A699EF037891D735CB588F8D, 66D0C76C668DBD5BCE2B30B1936486EC21455BE293203C41B8E3B031ED012A22 ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
16:28:07.0088 0x1258  vhdmp - ok
16:28:07.0088 0x1258  [ 209A34F4BE17B0A56328C86F8CCC5577, 58F8A57233FC7DD220A6EF64FD48C2A5756B21AB30644FF6919847D13FF44F16 ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
16:28:07.0088 0x1258  vhf - ok
16:28:07.0088 0x1258  [ 44F4ED5D8FC0CFA7C3755D44C575D994, CB52418888916D185C74992BDD7A26E13A1C60F83E5FF664A3DE00424C1C4BC6 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
16:28:07.0103 0x1258  vmbus - ok
16:28:07.0103 0x1258  [ E2D57FB1A62F0BB7F70570806A09CE2B, DCF1699488D913C9E94E2C74CD8606BDAFF69B995B2E3B7DE7F2E9C4D2E6ECF2 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
16:28:07.0103 0x1258  VMBusHID - ok
16:28:07.0103 0x1258  [ C9F69EBA06A703CE726CC6FC0AEFB5E9, 53E441D9D6017CC4BB75F41C6CB9DA79DE500CACBDDE58104D1857A2B749C373 ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
16:28:07.0119 0x1258  vmgid - ok
16:28:07.0119 0x1258  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll
16:28:07.0134 0x1258  vmicguestinterface - ok
16:28:07.0134 0x1258  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicheartbeat   C:\WINDOWS\System32\icsvc.dll
16:28:07.0150 0x1258  vmicheartbeat - ok
16:28:07.0150 0x1258  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll
16:28:07.0166 0x1258  vmickvpexchange - ok
16:28:07.0166 0x1258  [ DB7FB1DA7E1564EACBADD436191309C5, B567DFB5828D64A2A199C16538F3557696C3381B858420F23EABC757FDC341C2 ] vmicrdv         C:\WINDOWS\System32\icsvcext.dll
16:28:07.0181 0x1258  vmicrdv - ok
16:28:07.0181 0x1258  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicshutdown    C:\WINDOWS\System32\icsvc.dll
16:28:07.0197 0x1258  vmicshutdown - ok
16:28:07.0197 0x1258  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmictimesync    C:\WINDOWS\System32\icsvc.dll
16:28:07.0212 0x1258  vmictimesync - ok
16:28:07.0212 0x1258  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicvmsession   C:\WINDOWS\System32\icsvc.dll
16:28:07.0228 0x1258  vmicvmsession - ok
16:28:07.0228 0x1258  [ DB7FB1DA7E1564EACBADD436191309C5, B567DFB5828D64A2A199C16538F3557696C3381B858420F23EABC757FDC341C2 ] vmicvss         C:\WINDOWS\System32\icsvcext.dll
16:28:07.0244 0x1258  vmicvss - ok
16:28:07.0244 0x1258  [ 229CD4485458C9D11E35E1F00F21857D, C939BD79471A1D6EC617BAD840ED678D1EE508AFC19187BC7CD0FB4223EF7A91 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
16:28:07.0244 0x1258  volmgr - ok
16:28:07.0259 0x1258  [ 1514506CA7462A64DC38C48108DDBB45, DEE5D7B79962D9EB6D92FCF870CA1B06FE68CE6AE25F82A5B449445C99E76D2A ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
16:28:07.0259 0x1258  volmgrx - ok
16:28:07.0275 0x1258  [ F0EE4E6028CCA58BEA9A04E7BEAB7DB4, 628D0E3D60256B914E46C26BCE8F512DFE0409C34EA603EB0A20C80EB469A4D2 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
16:28:07.0275 0x1258  volsnap - ok
16:28:07.0291 0x1258  [ 77FD1607F2C371ABD241EC7699C58884, A6FE00D76C615DC641A667EB9B6824C992ED752A31A89AE3FE43BAE5462F3EB7 ] volume          C:\WINDOWS\system32\drivers\volume.sys
16:28:07.0291 0x1258  volume - ok
16:28:07.0291 0x1258  [ CB90DACF9194DD9D60A2C1DBFBC1E0D1, BE454495C79857FD8DF4ABAF5BDB7D076467BBC27B31E87FA9D920F2001B670D ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
16:28:07.0291 0x1258  vpci - ok
16:28:07.0306 0x1258  [ ED0B3436E1DE601C6C8EB86789AC8BAB, 0CD186B09903A1D3748A3258D8B84557F3674DA04FEB8EFA24AE81FFE376265C ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
16:28:07.0306 0x1258  vsmraid - ok
16:28:07.0322 0x1258  [ C7053D974A35EAB81F153FF33C883613, 9D89DC644971F93931D0E59D42ADE0A4AB49A5490709B46FCBBC309041C5432D ] VSS             C:\WINDOWS\system32\vssvc.exe
16:28:07.0369 0x1258  VSS - ok
16:28:07.0369 0x1258  [ 3D706FBED35DF3B17809C6714F31F9B0, BBC337479DEB628721E651FC165EA01D986E31950189F1A81534922667101487 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
16:28:07.0384 0x1258  VSTXRAID - ok
16:28:07.0384 0x1258  [ 0B11DBB8173AD374D67893D54EBEE9F3, AB8B6FC81244729157E59D062FCC234FD7E818804D94AA6B7BF81E01B7922395 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
16:28:07.0384 0x1258  vwifibus - ok
16:28:07.0384 0x1258  [ 95540F74893235C189409C98643D7A77, 4F041301C95F55C8448C3CC5825ED9E631E770BA35BEC8498A0ABB3563584AAE ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
16:28:07.0400 0x1258  vwififlt - ok
16:28:07.0400 0x1258  [ 4F904ADE8BECDFB48CBA3F44FC0676A1, 2C3D619E9AD0D0DAEC0D170795FD6E5B7FE3FC667C947660320A9BC671B55736 ] W32Time         C:\WINDOWS\system32\w32time.dll
16:28:07.0431 0x1258  W32Time - ok
16:28:07.0431 0x1258  [ 1C8447EFBC2B36B1CFE889E519F46A6E, 2601185B01909682FB921400C26BE6391AC93F72E84E70E2F49B4059987E191E ] WaaSMedicSvc    C:\WINDOWS\System32\WaaSMedicSvc.dll
16:28:07.0447 0x1258  WaaSMedicSvc - ok
16:28:07.0447 0x1258  [ 87A01F65BD16C9FCCDD1B65F56CB93B0, E84B46DB67F2FCB22DB7130570FE7211FC96A806AC9D1D69D187899C93785CB2 ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
16:28:07.0447 0x1258  WacomPen - ok
16:28:07.0462 0x1258  [ 25FAB8A2CFFA21FDB472AB3AE6C17A57, C97E651111643F32FD5B94BEDA31D62E6FF83CA0644FFE8BA98463EC9EA6EF9B ] WalletService   C:\WINDOWS\system32\WalletService.dll
16:28:07.0478 0x1258  WalletService - ok
16:28:07.0478 0x1258  [ 85E187443F68F285DB78BD2279AE3701, FAC03A162CF07FCC6BDB4E45F5EDF16D48BE10D95F73A74E9BADA62EC7F24B53 ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
16:28:07.0494 0x1258  wanarp - ok
16:28:07.0494 0x1258  [ 85E187443F68F285DB78BD2279AE3701, FAC03A162CF07FCC6BDB4E45F5EDF16D48BE10D95F73A74E9BADA62EC7F24B53 ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
16:28:07.0494 0x1258  wanarpv6 - ok
16:28:07.0494 0x1258  [ 395447583F42FD840520EE87AE439D74, 984AE1EE8BA3B8926C6FC94BC22DE9061C90C15135EA56D0F16C1D3C4EF8DAF8 ] WarpJITSvc      C:\WINDOWS\System32\Windows.WARP.JITService.dll
16:28:07.0509 0x1258  WarpJITSvc - ok
16:28:07.0525 0x1258  [ 6E235F75DF84C387388D23D697D6540B, 7113DD02243E9368EF3265CF5A7F991F9B4D69CAB70B1A446062F8DD714AFC8E ] wbengine        C:\WINDOWS\system32\wbengine.exe
16:28:07.0556 0x1258  wbengine - ok
16:28:07.0572 0x1258  [ 4A9F35F16FDC5FEED34E10F02697CA1F, 71FF0EE5CB33A2B65BC56DC4381D4C6834685C8DB2B9FEB741B149DD5029F0F3 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
16:28:07.0603 0x1258  WbioSrvc - ok
16:28:07.0603 0x1258  [ 8A304D6CDC067922448CBA1EBB9FFCA8, DE40DD3A32DFF22C477F38B5E2224D55B8CCF2499EFFE0A8E9923728295BAEC1 ] wcifs           C:\WINDOWS\system32\drivers\wcifs.sys
16:28:07.0619 0x1258  wcifs - ok
16:28:07.0619 0x1258  [ 2BCA9BABB5CEC329E604AE9C1DBA9D5B, 315C72B80A5E6278A725E7BD2DE0C8A2751C2A3F9B4D82F7A034B1ADDE687507 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
16:28:07.0650 0x1258  Wcmsvc - ok
16:28:07.0650 0x1258  [ B797B163EDCA46B5244F4E083BE7A7E7, 18D977A8015380A87EC9962273B90806145186A69F3455B3445A0FE1FE431219 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
16:28:07.0666 0x1258  wcncsvc - ok
16:28:07.0681 0x1258  [ FCA1B5465213EF4DE373A1F7E76D260E, 2548A9D11027871AD0290FDADF1E42E828E6120ECE925B12BAB3F09E25172489 ] wcnfs           C:\WINDOWS\system32\drivers\wcnfs.sys
16:28:07.0681 0x1258  wcnfs - ok
16:28:07.0681 0x1258  [ 042ABE47A7BA6722AA5B61E267B28DFC, 07CE195F12B5234F4FA10A08E18CB51CDAF179CC1C32581872C28F57835CE1BE ] WdBoot          C:\WINDOWS\system32\drivers\wd\WdBoot.sys
16:28:07.0681 0x1258  WdBoot - ok
16:28:07.0697 0x1258  [ 152926023B401D1F5F8852929572F5C3, 61D0FDB0E3A4D16FFA6852174B3824F6294502E331BB0831BCF99F049B09C328 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
16:28:07.0712 0x1258  Wdf01000 - ok
16:28:07.0728 0x1258  [ C8C75E56CDDBCDF597055343B641C910, A26556923165B84DC481B9924FF6AE57C7022E07AF1FC2E1FC1B14F12EF85CCF ] WdFilter        C:\WINDOWS\system32\drivers\wd\WdFilter.sys
16:28:07.0728 0x1258  WdFilter - ok
16:28:07.0742 0x1258  [ 067D1A81B4708CA97523709FDF57B728, CA331223250B37E7D2D8B04640EDF279F7FD7336017181ECF2D3E4F82E370F97 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
16:28:07.0744 0x1258  WdiServiceHost - ok
16:28:07.0744 0x1258  [ 067D1A81B4708CA97523709FDF57B728, CA331223250B37E7D2D8B04640EDF279F7FD7336017181ECF2D3E4F82E370F97 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
16:28:07.0759 0x1258  WdiSystemHost - ok
16:28:07.0775 0x1258  [ 5DDA2C4B9AAED51E73DD6D580406F07A, 5C103E442ED4A9CC3C4E81D6C4E6BEE2FD14E4DBE57EC46DA0EF4C539D42756B ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
16:28:07.0791 0x1258  wdiwifi - ok
16:28:07.0791 0x1258  [ EAF4FB729E94561EE31BDE5BEF869C65, 73290250B565E0A3F453BC45E69FF16A1D964E372A15401A2D3E2CDEB4670B38 ] WdmCompanionFilter C:\WINDOWS\system32\drivers\WdmCompanionFilter.sys
16:28:07.0791 0x1258  WdmCompanionFilter - ok
16:28:07.0791 0x1258  [ 318AE771614EE4919ED68830C13EA2AE, BFC40724B94623348EFF185BD415893E7F521F58D8F5139913D469D66D9C6CF3 ] WdNisDrv        C:\WINDOWS\system32\drivers\wd\WdNisDrv.sys
16:28:07.0806 0x1258  WdNisDrv - ok
16:28:07.0853 0x1258  [ F41413EEE16B618FB03EAB487A7DC0B7, E59FFC2EE80DB61564EAE0B35759BF6E750FD909104C12DD085112A7A5853319 ] WdNisSvc        C:\ProgramData\Microsoft\Windows Defender\platform\4.16.17656.18052-0\NisSrv.exe
16:28:07.0916 0x1258  WdNisSvc - ok
16:28:07.0931 0x1258  [ BDCC510E85F7AF152E2DFF030A526EA2, 67830B42DE20EBB30DD33093F30FBA166B27D3C1F25B52DABE1BC436671A1882 ] WebClient       C:\WINDOWS\System32\webclnt.dll
16:28:07.0931 0x1258  WebClient - ok
16:28:07.0947 0x1258  [ 506F0A1CCABF4428733CF854BCBB6832, 859A7E21ABB93A0AD538AAF93D32E31B961EA6012C24567B4C76A9ED8FD4AD46 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
16:28:07.0947 0x1258  Wecsvc - ok
16:28:07.0963 0x1258  [ D8D727E8311C86B2A993A9006A453BAC, AD6C93F5ED51C621841DF68A25D5932578FADB83689FB668D056F316A8AA749D ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
16:28:07.0971 0x1258  WEPHOSTSVC - ok
16:28:07.0974 0x1258  [ 30B4568D058E17500E7BF88AECEDF3F1, 612597DFAF63E55ACB80789483CBCF0E5AC5FF7607C478C61E5A86D77B169E9E ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
16:28:07.0978 0x1258  wercplsupport - ok
16:28:07.0978 0x1258  [ 5DDB06B07A60E7AEA69837931373C159, 4E0A3260058B19F414B5053701C4723C27735818212AB3D297F896BF4C39E536 ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
16:28:07.0993 0x1258  WerSvc - ok
16:28:08.0009 0x1258  [ 0427A785512BB39BEA530DC5367A9A03, 8ED29AE0FDB65D4E1D8CD3FA1783D74EF7B01AB30DD1090C917A74AC88FD4C3E ] WFDSConMgrSvc   C:\WINDOWS\System32\wfdsconmgrsvc.dll
16:28:08.0029 0x1258  WFDSConMgrSvc - ok
16:28:08.0034 0x1258  [ EB0B154F12F78DE232F38EF61BCDEEA2, D4BC28969C94F9A3906339B42FC3638E8BFF575C28C709461D48A84821A89A21 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
16:28:08.0040 0x1258  WFPLWFS - ok
16:28:08.0044 0x1258  [ 752F5931696914DF2EC0B27275C38458, 83415E7BE50D9548785FBF6550FA679E425B5990F303E2D74513275A5E1DC828 ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
16:28:08.0044 0x1258  WiaRpc - ok
16:28:08.0044 0x1258  [ 3AE28A996C9EB8A6F2AC12BC55035126, E54227B97F42800D445241EA638EFE86A7FEC664E96A0FA38BC48DDF7DA182AD ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
16:28:08.0059 0x1258  WIMMount - ok
16:28:08.0059 0x1258  [ DD005C7745BE7F0CDB8B17E9CA1FB796, 29C429BC839CE6B88365DADEEC01B7F0629AFF4FE7E555C18692CCE5858D74D8 ] WinDefend       C:\ProgramData\Microsoft\Windows Defender\platform\4.16.17656.18052-0\MsMpEng.exe
16:28:08.0059 0x1258  WinDefend - ok
16:28:08.0059 0x1258  [ EC7C1A7397988EFAF37BF685CA25525D, 50DA7D63CDE618D6426649AED250CEBE229CBBAC718C4E3CD882D816839B4CE9 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
16:28:08.0075 0x1258  WindowsTrustedRT - ok
16:28:08.0075 0x1258  [ 5F0EDDA201630E132C2251BC9DA85023, 842B5CBA8C33616345EDC2F91B560416AAEAAB15A8CE1F36978B251CE4CBDA16 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
16:28:08.0075 0x1258  WindowsTrustedRTProxy - ok
16:28:08.0090 0x1258  [ A35C57466BF5E869B5C04BEA55B966D4, 10A04A99106E3C3AB6193874A62D6D950693EBD190C344436D62703F7202DFE3 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
16:28:08.0106 0x1258  WinHttpAutoProxySvc - ok
16:28:08.0106 0x1258  [ 762D8D839C44C5A0BE0449AA84034522, E6602D0FDB501081DF165CE904DA0FEC75F3FE29C3B07B44DED6268612742F9C ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
16:28:08.0122 0x1258  WinMad - ok
16:28:08.0122 0x1258  [ 72D83880FEF0C788C5F305F330744208, 3126C2907170BBA47421D61CD6ED04DA3A3FCC66B4DBFCB4E3B56001B3BF6045 ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
16:28:08.0137 0x1258  Winmgmt - ok
16:28:08.0137 0x1258  [ 48194110C410B335AC985D9194275A1C, 1CE64B9DD2DB4CCB3916AA4F4C5F8C71C647ABF7845D284019725761138B8A8B ] WinNat          C:\WINDOWS\system32\drivers\winnat.sys
16:28:08.0153 0x1258  WinNat - ok
16:28:08.0184 0x1258  [ C57185CC62AA13E4F5A989D904CC9A16, 993F27F710148335C4244AB74D4B1D232DEDB0E3D82E39093A1E422C72283D31 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
16:28:08.0231 0x1258  WinRM - ok
16:28:08.0247 0x1258  [ 6FA3D810FE082001B16ADE19829F1E8E, 64B420FC14AB3194D4D2907EA5BE741456928E7E3CB9CBA50FEB8677A43B1971 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
16:28:08.0247 0x1258  WINUSB - ok
16:28:08.0264 0x1258  [ D2D6DB37E06608A5AF5B68D8E677B219, C7AAFEE7AAF76A4DCFF4FD2EE7232501832A57E3EE92CE20FA4A5D22F03FBE45 ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
16:28:08.0264 0x1258  WinVerbs - ok
16:28:08.0280 0x1258  [ 08BEB7851B4B8AA07325C23A657233F1, 6D7A4D194D342A5BC3EE9738765B2F5D6B75165954CA6B0D9CD4B40B262C300E ] wisvc           C:\WINDOWS\system32\flightsettings.dll
16:28:08.0296 0x1258  wisvc - ok
16:28:08.0327 0x1258  [ 4058FD1372AF428F4A0C6F9DA90375DB, 0D2F55E87EADE0E49EF5A1337147863707F57E2A7265780C9AE7F2DA82E38739 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
16:28:08.0374 0x1258  WlanSvc - ok
16:28:08.0405 0x1258  [ 28A32E1F7A46A833DE104EF43E389F5F, 5A88C409DD9CC74ED6CEBEB5DFC8DDADFAB9D1CBDFD4EB78D7CBB6D55749C235 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
16:28:08.0452 0x1258  wlidsvc - ok
16:28:08.0483 0x1258  [ 59F6A50CD336D0ADD22E3F1FC0D73957, A62469B30325965735FE76AE7D83E5D829AE09D7F0996CC0B42604E68426B088 ] wlpasvc         C:\WINDOWS\System32\lpasvc.dll
16:28:08.0499 0x1258  wlpasvc - ok
16:28:08.0514 0x1258  [ EAEF2A087812BB7110C744446AB731D5, F5571D3C47564DFB6182DC43CC28124892323B60C3F389599DFEC94D227B4A86 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
16:28:08.0514 0x1258  WmiAcpi - ok
16:28:08.0514 0x1258  [ ABAC310F5E01CBA9B33AE694F99D0977, 700CDC85479CDBF765FB1A6A389DC991FC4D2A77851A81FF80BEED921250DBF6 ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
16:28:08.0530 0x1258  wmiApSrv - ok
16:28:08.0530 0x1258  WMPNetworkSvc - ok
16:28:08.0543 0x1258  [ E122AD60BF4D7E4B28CCBABF33B28C1F, 1ABABE62FCC1B1A837540EE66F3EB0CE062962F05247002D61CFDE6ABB8E7E87 ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
16:28:08.0543 0x1258  Wof - ok
16:28:08.0574 0x1258  [ 0D3303BDBC591ECF113601D7853A1AA7, 437CF89541696E0B1A8056F4A5189642FC76D762113ED4F71458AF4D72FC3E9A ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
16:28:08.0606 0x1258  workfolderssvc - ok
16:28:08.0629 0x1258  [ 58DA02D34C964C00AF9140C07CCFF8F0, 6A02F326251A790F76E59737E20CB6C38190F671766E56CE6C7FB33D1A4588B9 ] WpcMonSvc       C:\WINDOWS\System32\WpcDesktopMonSvc.dll
16:28:08.0661 0x1258  WpcMonSvc - ok
16:28:08.0661 0x1258  [ 25180559693250D7B7FF16A6BE7AC9BE, 1872BC298C3ED6A204B3BA2AB13D08EB9DAE5B30B7F83CA7A67BFDECA8D043AD ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
16:28:08.0676 0x1258  WPDBusEnum - ok
16:28:08.0676 0x1258  [ 15C1131EA0216F799C86B03EDAE0BE45, 39F50C084407BC3B498714B74DDA5D63E0539681F324A18ABBED3CD0DE5D52AA ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
16:28:08.0676 0x1258  WpdUpFltr - ok
16:28:08.0692 0x1258  [ 096969606BB5C4822AB020081EA07FC5, 522F372834B0497215F45ACBC417DA10DCE45C6D3C7099E47BBA18700C294B22 ] WpnService      C:\WINDOWS\system32\WpnService.dll
16:28:08.0692 0x1258  WpnService - ok
16:28:08.0707 0x1258  [ 8B694BC50D2D2B98311283CFE5B40EE6, 734F8985CAD99E8635ACF09309D958D2B7FB05C6FF54DBE3623DC071BECE3413 ] WpnUserService  C:\WINDOWS\System32\WpnUserService.dll
16:28:08.0707 0x1258  WpnUserService - ok
16:28:08.0723 0x1258  [ C1C2E769FCD3B00A59FF876FB2AD4336, B4D9065268A8B3C509E9160E6F30C20F80D14876C9F6C1057245F09CEB6B0F36 ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
16:28:08.0723 0x1258  ws2ifsl - ok
16:28:08.0723 0x1258  [ DCB549367EB94CD8AFAA28E3F77F6493, 9FD2C6E03F398E76403502CFC94EB8EBD2F90ED5E95ABA5E86C1B7F63601C43C ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
16:28:08.0739 0x1258  wscsvc - ok
16:28:08.0739 0x1258  WSearch - ok
16:28:08.0785 0x1258  [ 80BAC4F76D7BB6ED46A687B3C7B4109D, 61A2361A828F7B695133ADADFB5BEE4DBC20D8F581DB46D61E831CCEC2FDBBFE ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
16:28:08.0832 0x1258  wuauserv - ok
16:28:08.0848 0x1258  [ 813DC18CC654CFB1875074139B0FEFD3, 87901841AFD9224BFEC06A712BE3C2371E16D3571210D4792F91034A2B926A06 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
16:28:08.0848 0x1258  WudfPf - ok
16:28:08.0864 0x1258  [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFRd          C:\WINDOWS\system32\drivers\WudfRd.sys
16:28:08.0864 0x1258  WUDFRd - ok
16:28:08.0895 0x1258  [ FAFE3B08208AA28C82BC42731B4EEBE8, 333D9CBE6B3492BC30A7B64C1F83494B38AD2CE7C832C1D68FEBD2EB8029230D ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
16:28:08.0926 0x1258  WwanSvc - ok
16:28:08.0926 0x1258  [ 51D3A1E2285E2E931A553281BBA10E81, 8B371AF5E7717C53780A5C2F68400412C4DB0F01AC6551476FF062B83A7D0AC8 ] xbgm            C:\WINDOWS\system32\xbgmsvc.exe
16:28:08.0942 0x1258  xbgm - ok
16:28:08.0957 0x1258  [ DB952AD196A9548CF5235A71E5197F3F, 6C51EB14B2808665FCB999F376A97018F6B0A91EE6E63A25C044EA59A5713EE1 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
16:28:08.0987 0x1258  XblAuthManager - ok
16:28:08.0993 0x1258  [ 8C0DD7BFFF5A81AEC26AD720057F5451, 4503D4DD540DB9977BBFF3BF7E92BE9778578B769972CF8A54AF0F1FF5C79BF5 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
16:28:09.0024 0x1258  XblGameSave - ok
16:28:09.0040 0x1258  [ 0AA38B54EB292CB3EB13FFF948473DBA, C5256ABC0A4A2117EC6F1C88B5BFDBECAE673AD47639A274BFFF92A46452E9B0 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
16:28:09.0040 0x1258  xboxgip - ok
16:28:09.0058 0x1258  [ C7FEC5C0377E5598BA919B29731CA45F, C153C62742B6F981905AEF7C464761E5894260F26EE164968B21D93979376378 ] XboxGipSvc      C:\WINDOWS\System32\XboxGipSvc.dll
16:28:09.0066 0x1258  XboxGipSvc - ok
16:28:09.0071 0x1258  [ 3A94BD93CD2D9C34725D924230B502A5, 87AF2061D348FFFA190D0E50E6860903BED46968CF64B7765D8D80127C702E6A ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
16:28:09.0102 0x1258  XboxNetApiSvc - ok
16:28:09.0102 0x1258  [ CE1F78B5C1F14F74242008B2B3153FA2, 682D1F32DD1BBEB031D5129CE40D9C77D3C6CF4FB5979F1918B2482AF617B5BE ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
16:28:09.0117 0x1258  xinputhid - ok
16:28:09.0117 0x1258  [ 27578F40FD3C5EFD43563A266476F466, D678B84E96A06440BEC7F3012D1DFABC56BC710F657B52F4056B46B96146F322 ] YSDrv           C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys
16:28:09.0133 0x1258  YSDrv - ok
16:28:09.0133 0x1258  ================ Scan global ===============================
16:28:09.0133 0x1258  [ 44D259E3B8F950D123CBE21893CEF1AB, 94FEA350B54D1581FF07D078D25A27FE3C9F815E24D299A0504FB1153E68A903 ] C:\WINDOWS\system32\basesrv.dll
16:28:09.0133 0x1258  [ 1C346B5D7E5336246604A9FCFCB092BC, BD0C56C943A8F23CA9CD1CE1FE4F9D2183F752B469A72D14B713301A867AE776 ] C:\WINDOWS\system32\winsrv.dll
16:28:09.0133 0x1258  [ FE8D1AB6D6711BE791A01C17EDEBD0D6, EECE3A16DFA0BE1BB1E7B882D33FB926C90A1DCA89805DD3514FABF7C9F05253 ] C:\WINDOWS\system32\sxssrv.dll
16:28:09.0149 0x1258  [ E2F4C75AFA20E742DE1B70372F15DCD7, 6AF120D627E26274D001A01E5CB9B165318B14B9FA8F1C8C59BF069DA1114618 ] C:\WINDOWS\system32\services.exe
16:28:09.0149 0x1258  [ Global ] - ok
16:28:09.0149 0x1258  ================ Scan MBR ==================================
16:28:09.0149 0x1258  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
16:28:09.0164 0x1258  \Device\Harddisk0\DR0 - ok
16:28:09.0164 0x1258  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
16:28:09.0227 0x1258  \Device\Harddisk1\DR1 - ok
16:28:09.0227 0x1258  ================ Scan VBR ==================================
16:28:09.0242 0x1258  [ 81F4ADA38459127FD313DC0BB4603BF8 ] \Device\Harddisk0\DR0\Partition1
16:28:09.0242 0x1258  \Device\Harddisk0\DR0\Partition1 - ok
16:28:09.0242 0x1258  [ 125040501FE255D836931415A53B7B7F ] \Device\Harddisk0\DR0\Partition2
16:28:09.0242 0x1258  \Device\Harddisk0\DR0\Partition2 - ok
16:28:09.0258 0x1258  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
16:28:09.0258 0x1258  \Device\Harddisk0\DR0\Partition3 - ok
16:28:09.0258 0x1258  [ 1BBC15636AD468BABA0A7A2754D28E11 ] \Device\Harddisk0\DR0\Partition4
16:28:09.0258 0x1258  \Device\Harddisk0\DR0\Partition4 - ok
16:28:09.0258 0x1258  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk1\DR1\Partition1
16:28:09.0258 0x1258  \Device\Harddisk1\DR1\Partition1 - ok
16:28:09.0274 0x1258  [ D03229E3A4305631AC2D26C5B4B1E666 ] \Device\Harddisk1\DR1\Partition2
16:28:09.0274 0x1258  \Device\Harddisk1\DR1\Partition2 - ok
16:28:09.0274 0x1258  ================ Scan generic autorun ======================
16:28:09.0274 0x1258  SecurityHealth - ok
16:28:09.0430 0x1258  [ 30880D59F9895948233E0E8828D19A39, 6D5A569A0F522269A4B1F579AFA5ABB987082F104E97CA932FA055DC1F190FC8 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
16:28:09.0524 0x1258  RTHDVCPL - ok
16:28:09.0820 0x1258  [ 00455A64B9D7B9E73C2E4DDB3C9940F7, 15F681E771D0A9533A3460F222926239A863FBC592A6E6AEFDFD84CD74EC1B8D ] C:\Program Files\Logitech Gaming Software\LCore.exe
16:28:10.0024 0x1258  Launch LCore - ok
16:28:10.0149 0x1258  [ 4DF3250415C21628171E5174F14DFB3F, 9044C47D3CEF805E40DFBE6A1024DB30109387E94991A6FACC4DB9276F40DF57 ] D:\Program Files (x86)\Hamachi\hamachi-2-ui.exe
16:28:10.0227 0x1258  LogMeIn Hamachi Ui - ok
16:28:10.0486 0x1258  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
16:28:10.0736 0x1258  OneDriveSetup - ok
16:28:10.0751 0x1258  [ FC7536F076D2F1660AC072E54A86B2F1, B36F3E9976F59EC137F8618C7EDF4ED0B35AC65497CA27D69835048E6E277040 ] C:\Program Files (x86)\Windows Mail\wab.exe
16:28:10.0767 0x1258  WAB Migrate - ok
16:28:11.0041 0x1258  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
16:28:11.0275 0x1258  OneDriveSetup - ok
16:28:11.0291 0x1258  [ FC7536F076D2F1660AC072E54A86B2F1, B36F3E9976F59EC137F8618C7EDF4ED0B35AC65497CA27D69835048E6E277040 ] C:\Program Files (x86)\Windows Mail\wab.exe
16:28:11.0307 0x1258  WAB Migrate - ok
16:28:11.0541 0x1258  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
16:28:11.0775 0x1258  OneDriveSetup - ok
16:28:11.0791 0x1258  [ FC7536F076D2F1660AC072E54A86B2F1, B36F3E9976F59EC137F8618C7EDF4ED0B35AC65497CA27D69835048E6E277040 ] C:\Program Files (x86)\Windows Mail\wab.exe
16:28:11.0807 0x1258  WAB Migrate - ok
16:28:11.0838 0x1258  [ A9620DF3B8AE68B0DD2881BF1805B86B, 1895C0A5B049CC2C9C9AC92AF103E1703379AD84766352E83F98A088B5A6612E ] C:\Users\Manuel\AppData\Local\Microsoft\OneDrive\OneDrive.exe
16:28:11.0853 0x1258  OneDrive - ok
16:28:11.0853 0x1258  vidnotifier.exe - ok
16:28:11.0853 0x1258  Waiting for KSN requests completion. In queue: 272
16:28:12.0897 0x1258  AV detected via SS2: Windows Defender, windowsdefender:// (  ), 0x61100 ( enabled : updated )
16:28:12.0912 0x1258  Win FW state via NFP2: enabled ( trusted )
16:28:12.0994 0x1258  ============================================================
16:28:12.0994 0x1258  Scan finished
16:28:12.0994 0x1258  ============================================================
16:28:13.0009 0x2be4  Detected object count: 0
16:28:13.0009 0x2be4  Actual detected object count: 0
         

Alt 13.06.2018, 21:58   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!




adwCleaner v7.x

Downloade Dir bitte AdwCleaner auf deinen Desktop (Bebilderte Anleitung).
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Einstellungen, scrolle nach unten und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Tracing Schlüssel löschen
    • Prefetch-Dateien löschen
    • Proxy wiederherstellen
    • IE-Policies wiederherstellen
    • Chrome-Policies wiederherstellen
    • Winsock wiederherstellen
  • Klicke nun auf Dashboard, dann auf Jetzt scannen und warte bis der Suchlauf abgeschlossen ist.
  • Klicke nun auf Bereinigen & Reparieren und bestätige mit Jetzt bereinigen.
  • WICHTIG:
    Sollte AdwCleaner nichts finden, klicke auf Grundlegende Reparatur ausführen und anschließend auf Jetzt bereinigen.
  • Nach dem Neustart öffnet sich AdwCleaner automatisch. Klicke auf Log-Datei ansehen.
  • Poste mir deren Inhalt der Log-Datei mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt. (xx = fortlaufende Nummer).
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.06.2018, 22:07   #12
Trinox
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Okay hab es erledigt

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.0.0
# -------------------------------
# Build:    06-05-2018
# Database: 2018-06-12.1
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    06-13-2018
# Duration: 00:00:00
# OS:       Windows 10 Pro
# Cleaned:  3
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

Deleted       C:\Users\Manuel\AppData\Local\Temp\OpenOffice-Update_de.exe

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Microsoft\Internet Explorer\Main|Start Page
Deleted       HKLM\Software\Websuche

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1420 octets] - [13/06/2018 23:05:38]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
         

Alt 13.06.2018, 22:20   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



adwcleaner bitte zwecks Kontrolle wiederholen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.06.2018, 22:24   #14
Trinox
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.0.0
# -------------------------------
# Build:    06-05-2018
# Database: 2018-06-12.1
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    06-13-2018
# Duration: 00:00:00
# OS:       Windows 10 Pro
# Cleaned:  0
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1420 octets] - [13/06/2018 23:05:38]
AdwCleaner[C00].txt - [1643 octets] - [13/06/2018 23:05:53]
AdwCleaner[S01].txt - [1363 octets] - [13/06/2018 23:21:36]
AdwCleaner[S02].txt - [1424 octets] - [13/06/2018 23:22:19]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########
         

Alt 13.06.2018, 22:25   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Open Office Update Opfer (http://www1.online/?w=RD2332) - Standard

Open Office Update Opfer (http://www1.online/?w=RD2332)



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Open Office Update Opfer (http://www1.online/?w=RD2332)
administrator, adobe, antivirus, asus, avdevprot, avira, defender, explorer, geforce, google, homepage, internet, mozilla, node.js, nvidia, open office update, opera, problem, prozesse, realtek, router, scan, services.exe, software, svchost.exe, system, windows, windowsapps, winlogon.exe




Ähnliche Themen: Open Office Update Opfer (http://www1.online/?w=RD2332)


  1. Win10: Chrome mit Startseite www1.online/?w=RD2332 sowie OpenOfficeUpdater (PUP) - nach Logfile könnte auch schlimmer sein
    Log-Analyse und Auswertung - 13.06.2018 (23)
  2. Google Chrome: www1.online/?w=RD2332
    Plagegeister aller Art und deren Bekämpfung - 13.06.2018 (22)
  3. Google Chrome: www1.online/?w=RD2332 auch bei mir
    Plagegeister aller Art und deren Bekämpfung - 12.06.2018 (21)
  4. Fake Open office update
    Plagegeister aller Art und deren Bekämpfung - 09.06.2018 (16)
  5. www1.online/?w=RD2332
    Plagegeister aller Art und deren Bekämpfung - 06.06.2018 (3)
  6. "www1.online/?w=RD2121" in Browserzeile nach Open Office Update
    Plagegeister aller Art und deren Bekämpfung - 08.12.2017 (18)
  7. Bei Start von Firefox http://www1.online/?w=RD2121
    Plagegeister aller Art und deren Bekämpfung - 05.12.2017 (23)
  8. Win10/Google Chrome hat neue Startseite http://www1.online/?w=RD2121
    Log-Analyse und Auswertung - 04.12.2017 (14)
  9. ein weiteres OpenOffice Update Opfer (www1.online/?w=RD2121)
    Log-Analyse und Auswertung - 28.11.2017 (17)
  10. Windows 10, falsches OpenOffice Update,Internetbrowsers geht auf www1.online/?w=RD2121
    Plagegeister aller Art und deren Bekämpfung - 25.11.2017 (12)
  11. http://www1.online/?w=RD9898
    Plagegeister aller Art und deren Bekämpfung - 06.07.2017 (13)
  12. http://www1.online/?w=RD9898 -> about blank
    Log-Analyse und Auswertung - 12.05.2017 (4)
  13. Windows 10 Pro: Google Chrome -> http://www1.online/?w=RD9898 -> about blank
    Log-Analyse und Auswertung - 07.05.2017 (16)
  14. Win10/Chrome: Umleitung auf http://www1.online/?w=RD1213
    Plagegeister aller Art und deren Bekämpfung - 03.08.2016 (10)
  15. http://www1.mpnrs.com/tracker/...........
    Plagegeister aller Art und deren Bekämpfung - 19.01.2011 (38)
  16. Open-Source-Projektbörse BerliOS fällt Angriff zum Opfer
    Nachrichten - 12.01.2010 (0)
  17. Open Office besser Als Office von Microsoft?
    Alles rund um Windows - 06.11.2007 (1)

Zum Thema Open Office Update Opfer (http://www1.online/?w=RD2332) - Sehr Geehrte Damen und Herren, Mein Problem lässt sich wie folgt beschreiben: Heute Morgen wurde ich dazu aufgefordert bei Open Office ein Update durchzuführen. Nun ist es so dass sobald - Open Office Update Opfer (http://www1.online/?w=RD2332)...
Archiv
Du betrachtest: Open Office Update Opfer (http://www1.online/?w=RD2332) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.