Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Firefox suchen werden auf Quip Party umgeleitet ?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 20.08.2018, 21:38   #1
MilesHD
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Hallo Liebes Trojaner Board Team,

Seit heute habe ich ein Problem mit Firefox bzw deren suche über google, immer wenn ich über Firefox etwas suchen möchte öffnet sich die Seite https://qip.party/results.php?wd=test

test war in diesem Fall der Suchbegriff, Habe auch auch schon den ADW Cleaner drüber laufen lassen der sagt mir 0 Bedrohungen gefunden.

In den Internet Optionen der Systemsteuerung finde ich unter Proxy keinen eintrag.

Habe jetzt mal den FRST 64 bit ausgeführt und folgende logfiles erhalten.
Könnt ihr sehen was mit meinem Rechner nicht stimmt ?

Danke und lieben Gruß
MilesHD


Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 19.08.2018 02
durchgeführt von MilesHD (Administrator) auf DESKTOP-VA1KO0O (20-08-2018 22:28:08)
Gestartet von C:\Users\MilesHD\Downloads
Geladene Profile: MilesHD (Verfügbare Profile: MilesHD)
Platform: Windows 10 Pro Version 1803 17134.228 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
() C:\Program Files\Everything\Everything.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Intel Corporation) C:\Windows\SysWOW64\ITBMSvc.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MysticLight\MysticLight2_Service.exe
(HTC) C:\Program Files\HTC Account\Htc.Identity.Service.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Wondershare) C:\Program Files (x86)\Wondershare\WAF\2.4.3.236\WsAppService.exe
(MSI) C:\Program Files (x86)\MSI\APP Manager\AppManager_Service.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(ALCPU) C:\Program Files\Core Temp\Core Temp.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Toast Server\MSIToastServer.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MysticLight\LEDKeeper.exe
() C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(MSI) C:\Windows\SysWOW64\muachost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Intel Corporation) C:\Program Files (x86)\Intel Corporation\Intel(R) Turbo Boost Max Technology 3.0\ITBM.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18071.11811.0_x64__8wekyb3d8bbwe\Video.UI.exe
(FinalWire Ltd.) C:\Program Files (x86)\FinalWire\AIDA64 Extreme\aida64.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech, Inc.) C:\Program Files\Logitech Gaming Software\LAClient\laclient.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(HTC) C:\Program Files (x86)\VIVE\PCClient\ViveportDesktopHelper.exe
(HTC) C:\Program Files (x86)\VIVE\PCClient\ViveportDesktopHelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\ArxApplets\Discord\logitechg_discord.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(HTC) C:\Program Files (x86)\VIVE\PCClient\Vive.exe
(Samsung Electronics Co. Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe
(HTC) C:\Program Files (x86)\VIVE\PCClient\ViveportDesktopService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NZXT) C:\Program Files (x86)\NZXT\CAM\Launcher\CAM.exe
(NZXT) C:\Program Files (x86)\NZXT\CAM\Launcher\CAM.exe
() C:\Program Files (x86)\NZXT\CAM\CAM.Desktop.exe
(HTC Corp.) C:\Program Files (x86)\VIVE\Updater\App\ViveProSettings\ViveProSettings.exe
(Micro-Star INT'L CO.,LTD.) C:\Program Files (x86)\MSI\Fast Boot\FastBoot.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(NZXT) C:\Program Files (x86)\NZXT\CAM\Launcher\CAM.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\backgroundTaskHost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [242904 2018-06-22] (AVAST Software)
HKLM\...\Run: [Everything] => C:\Program Files\Everything\Everything.exe [2199656 2018-02-09] ()
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9268680 2018-02-28] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [18630280 2018-05-07] (Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [VIVEPORT Desktop Helper] => C:\Program Files (x86)\VIVE\PCClient\ViveportDesktopHelper.exe [122432 2018-07-27] (HTC)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [316392 2018-05-11] (Adobe Systems, Incorporated)
HKLM-x32\...\Run: [Fast Boot] => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [759120 2015-04-22] ()
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1028280 2017-11-10] (MSI)
HKLM-x32\...\Run: [APP Manager] => C:\Program Files (x86)\MSI\APP Manager\AppManager.exe [3701944 2018-07-04] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [1870928 2017-02-17] (Adobe Systems Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-07-07] (Oracle Corporation)
HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3206432 2018-08-09] (Valve Corporation)
HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\Run: [ViveportDesktop] => C:\Program Files (x86)\VIVE\PCClient\Vive.exe [3518528 2018-07-27] (HTC)
HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\Run: [CAM] => C:\Program Files (x86)\NZXT\CAM\Launcher\CAM.exe [67662448 2018-08-16] (NZXT)
HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\RunOnce: [Application Restart #3] => C:\Windows\SysWOW64\muachost.exe [1692840 2015-08-18] (MSI)
HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\MountPoints2: {4cc8ee1d-7156-11e8-bb27-aced5cb78bde} - "E:\setup.exe" /AUTORUN
HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\MountPoints2: {d3646d8d-6235-11e8-bb1d-aced5cb78bde} - "F:\HiSuiteDownLoader.exe" 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Vive Pro Settings.lnk [2018-08-12]
ShortcutTarget: Vive Pro Settings.lnk -> C:\Program Files (x86)\VIVE\Updater\App\ViveProSettings\ViveProSettings.exe (HTC Corp.)
Startup: C:\Users\MilesHD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sidebar333.lnk [2018-08-20]
ShortcutTarget: Sidebar333.lnk -> C:\Program Files\Windows Sidebar\sidebar.exe (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{59cbccc1-296d-4ac8-af32-78d3b1d2c7c7}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-08-20] (Microsoft Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2017-02-17] (Adobe Systems Incorporated)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2018-07-29] (Microsoft Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2017-02-17] (Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2018-07-07] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\ssv.dll [2018-08-15] (Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2017-02-17] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\jp2ssv.dll [2018-08-15] (Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2017-02-17] (Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2017-02-17] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2017-02-17] (Adobe Systems Incorporated)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-08-20] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-08-20] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-08-20] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-08-20] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: ujkyu41z.default-1529402127815
FF ProfilePath: C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815 [2018-08-20]
FF Homepage: Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815 -> about:home
FF NewTab: Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815 -> about:newtab
FF NetworkProxy: Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815 -> type", 0
FF NewTabOverride: Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815 -> Enabled: pavel.sherbakov@gmail.com
FF NewTabOverride: Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815 -> Enabled: @youtube_downloader
FF NewTabOverride: Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815 -> Disabled: @youtube_downloader
FF Extension: (Youtube Downloader mp3) - C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815\Extensions\@youtube_downloader.xpi [2018-08-18]
FF Extension: (Ghostery – datenschutzorientierter Werbeblocker) - C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815\Extensions\firefox@ghostery.com.xpi [2018-08-08]
FF Extension: (New Tab Page) - C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815\Extensions\pavel.sherbakov@gmail.com.xpi [2018-07-12]
FF Extension: (Avast Online Security) - C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815\Extensions\wrc@avast.com.xpi [2018-06-22]
FF Extension: (YouTube High Definition) - C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815\Extensions\{7b1bf0b6-a1b9-42b0-b75d-252036438bdc}.xpi [2018-06-19]
FF Extension: (Ui) - C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815\Extensions\{b317fa11-c23d-45b9-9fd8-9df41a094525}.xpi [2018-08-20]
FF Extension: (Native Dark) - C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815\Extensions\{cdb8acd8-90c1-456d-add2-608ceeeb15bc}.xpi [2018-06-19]
FF SearchPlugin: C:\Users\MilesHD\AppData\Roaming\Mozilla\Firefox\Profiles\ujkyu41z.default-1529402127815\searchplugins\google-avast.xml [2018-07-31]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.15@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat DC - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn [2018-08-20] [Legacy]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_30_0_0_154.dll [2018-08-14] ()
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-01-23] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_30_0_0_154.dll [2018-08-14] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.181.2 -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\dtplugin\npDeployJava1.dll [2018-08-15] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.181.2 -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\plugin2\npjp2.dll [2018-08-15] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2018-07-07] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-07-07] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-07-30] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-07-30] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2018-05-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2018-05-15] (Google Inc.)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2017-02-17] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-01-23] (Adobe Systems)

Chrome: 
=======
CHR Profile: C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default [2018-08-20]
CHR Extension: (Präsentationen) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-05-15]
CHR Extension: (Docs) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-05-15]
CHR Extension: (Google Drive) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-05-15]
CHR Extension: (YouTube) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-05-15]
CHR Extension: (Tabellen) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-05-15]
CHR Extension: (Google Docs Offline) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-05-15]
CHR Extension: (Avast Online Security) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-05-15]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-05-15]
CHR Extension: (Google Mail) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-05-15]
CHR Extension: (Chrome Media Router) - C:\Users\MilesHD\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-05-15]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2321384 2018-05-11] (Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2128872 2018-05-11] (Adobe Systems, Incorporated)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7780400 2018-06-22] (AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [322464 2018-06-22] (AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [7211968 2018-07-30] ()
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8853984 2018-08-09] (Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2018-07-30] (EasyAntiCheat Ltd)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
R2 Everything; C:\Program Files\Everything\Everything.exe [2199656 2018-02-09] ()
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2018-05-22] (Futuremark)
R2 HTC Account Service; C:\Program Files\HTC Account\Htc.Identity.Service.exe [75328 2018-07-19] (HTC)
R2 ibtsiva; C:\Windows\system32\ibtsiva.exe [542872 2018-02-15] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [742704 2017-09-21] (Intel(R) Corporation)
R2 Intel(R) PROSet Monitoring Service; C:\Windows\system32\IProsetMonitor.exe [506368 2017-10-26] (Intel Corporation) [Datei ist nicht signiert]
S2 Intel(R) TPM Provisioning Service; C:\Program Files\Intel\iCLS Client\TPMProvisioningService.exe [668472 2017-09-21] (Intel(R) Corporation)
R2 ITBMService; C:\Windows\SysWOW64\ITBMSvc.exe [48656 2018-01-05] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [197264 2017-09-25] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [206472 2018-05-07] (Logitech Inc.)
R2 MSI_AppManager_Service; C:\Program Files (x86)\MSI\APP Manager\AppManager_Service.exe [2054840 2017-12-27] (MSI)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [113336 2017-12-21] (MSI)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [183992 2017-12-26] (MSI)
R2 MysticLight2_Service; C:\Program Files (x86)\MSI\MysticLight\MysticLight2_Service.exe [31928 2018-03-13] (Micro-Star Int'l Co., Ltd.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [764456 2018-07-19] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [764456 2018-07-19] (NVIDIA Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4737448 2018-07-15] (Microsoft Corporation)
S4 ssh-agent; C:\Windows\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11293936 2018-04-03] (TeamViewer GmbH)
R3 ViveportDesktopService; C:\Program Files (x86)\VIVE\PCClient\ViveportDesktopService.exe [76864 2018-07-27] (HTC)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [106904 2018-08-03] (Microsoft Corporation)
R2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.4.3.236\WsAppService.exe [495840 2018-01-26] (Wondershare)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe [18264 2017-09-27] (Intel(R) Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
S2 WsDrvInst; C:\Program Files (x86)\Wondershare\drfone\Library\DriverInstaller\DriverInstall.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AIDA64Driver; C:\Program Files (x86)\FinalWire\AIDA64 Extreme\kerneld.x64 [45696 2018-03-27] ()
R3 ALSysIO; C:\Users\MilesHD\AppData\Local\Temp\ALSysIO64.sys [46384 2018-08-20] (Arthur Liberman) <==== ACHTUNG
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [197160 2018-06-22] (AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdrivera.sys [229392 2018-06-22] (AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsha.sys [201328 2018-06-22] (AVAST Software)
R0 aswblog; C:\Windows\System32\drivers\aswbloga.sys [346664 2018-06-22] (AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniva.sys [59592 2018-06-22] (AVAST Software)
S3 aswElam; C:\Windows\System32\drivers\aswElam.sys [15360 2018-06-22] (AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [239680 2018-06-22] (AVAST Software)
S3 aswHwid; C:\Windows\System32\drivers\aswHwid.sys [46976 2018-06-22] (AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [159640 2018-06-22] (AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [111872 2018-06-22] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [85968 2018-06-22] (AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [1027728 2018-06-22] (AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [467064 2018-07-23] (AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [211160 2018-06-22] (AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [381584 2018-06-22] (AVAST Software)
S3 BTWUSB; C:\Windows\System32\Drivers\btwusb.sys [75560 2018-08-12] (Broadcom Corporation.)
R3 cpuz146; C:\Windows\temp\cpuz146\cpuz146_x64.sys [52824 2018-08-20] (CPUID)
R1 dokan1; C:\Windows\System32\DRIVERS\dokan1.sys [108608 2016-09-24] (Dokan Project)
S3 EasyAntiCheatSys; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.sys [845000 2018-08-20] (EasyAntiCheat Oy)
S3 ew_usbccgpfilter; C:\Windows\System32\drivers\ew_usbccgpfilter.sys [18944 2017-07-26] (Huawei Technologies Co., Ltd.)
S3 HWHandSet; C:\Windows\system32\DRIVERS\hw_quusbmdm.sys [226560 2017-07-26] (Huawei Technologies Co., Ltd.)
S3 hwusb_cdcacm; C:\Windows\system32\DRIVERS\hw_cdcacm.sys [127360 2017-07-26] (Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2017-07-26] (Huawei Technologies Co., Ltd.)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [136680 2018-02-15] (Intel Corporation)
R3 IntelTurboBoostMax; C:\Windows\system32\DRIVERS\IntelNit.sys [133984 2018-01-05] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [38424 2017-09-15] (Intel Corporation)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [67736 2018-05-07] (Logitech Inc.)
R3 Microsoft_Bluetooth_AvrcpTransport; C:\Windows\system32\DRIVERS\Microsoft.Bluetooth.AvrcpTransport.sys [46592 2018-04-12] (Microsoft Corporation)
R3 Netwtw04; C:\Windows\System32\drivers\Netwtw04.sys [7689728 2018-04-12] (Intel Corporation)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [14288 2017-03-29] (MSI)
R3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\MysticLight\Lib\NTIOLib_X64.sys [14288 2017-07-10] (MSI)
S3 NTIOLib_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [14288 2017-03-15] (MSI)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_52ac7eb8f32780d5\nvlddmkm.sys [17211376 2018-08-01] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30656 2018-07-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [69544 2018-06-08] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [65792 2018-04-24] (NVIDIA Corporation)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [14024 2017-08-27] ()
R0 secnvme; C:\Windows\System32\drivers\secnvme.sys [134120 2018-02-13] (Samsung Electronics Co., Ltd)
S3 smbdirect; C:\Windows\System32\DRIVERS\smbdirect.sys [152064 2018-04-12] (Microsoft Corporation)
R2 SSGDIO; C:\Windows\SysWOW64\DRIVERS\ssgdio64.sys [14608 2018-05-15] (ATI Technologies Inc.)
S3 usbrndis6; C:\Windows\System32\drivers\usb80236.sys [22016 2018-04-12] (Microsoft Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
R3 WinRing0_1_2_0; C:\Program Files (x86)\NZXT\CAM\OpenHardwareMonitorLib.sys [14544 2018-08-20] (OpenLibSys.org)
S3 cpuz143; \??\C:\Windows\temp\cpuz143\cpuz143_x64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-08-20 22:28 - 2018-08-20 22:28 - 000030721 _____ C:\Users\MilesHD\Downloads\FRST.txt
2018-08-20 22:27 - 2018-08-20 22:28 - 000000000 ____D C:\FRST
2018-08-20 22:27 - 2018-08-20 22:27 - 002413056 _____ (Farbar) C:\Users\MilesHD\Downloads\FRST64.exe
2018-08-20 22:03 - 2018-08-20 22:03 - 000003340 _____ C:\Windows\System32\Tasks\Intel(R) Turbo Boost Max 3.0 Technology Application Launcher
2018-08-20 22:01 - 2018-08-20 22:01 - 001786460 _____ C:\Windows\Minidump\082018-16203-01.dmp
2018-08-20 21:59 - 2018-08-20 21:59 - 001443020 _____ C:\Windows\Minidump\082018-6937-01.dmp
2018-08-20 21:19 - 2018-08-20 22:01 - 1197856460 _____ C:\Windows\MEMORY.DMP
2018-08-20 21:19 - 2018-08-20 21:19 - 004610196 _____ C:\Windows\Minidump\082018-12609-01.dmp
2018-08-20 11:01 - 2018-08-20 11:03 - 000000000 ____D C:\Users\MilesHD\Desktop\Jens & Yvonne
2018-08-20 05:30 - 2018-08-20 05:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2018-08-16 19:22 - 2018-08-15 17:34 - 002359350 _____ C:\Users\MilesHD\Desktop\BiosVcore7960x.bmp
2018-08-16 16:26 - 2018-08-20 21:46 - 000002730 _____ C:\Windows\System32\Tasks\AdobeGCInvoker-1.0-DESKTOP-VA1KO0O-MilesHD
2018-08-16 15:55 - 2018-08-20 21:46 - 000002480 _____ C:\Windows\System32\Tasks\CAM.Desktop
2018-08-16 15:55 - 2018-08-16 15:55 - 000001184 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CAM.lnk
2018-08-16 15:55 - 2018-08-16 15:55 - 000001172 _____ C:\Users\Public\Desktop\CAM.lnk
2018-08-16 15:55 - 2018-08-16 15:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CAM
2018-08-15 19:36 - 2018-08-15 19:36 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\HTC
2018-08-15 19:13 - 2018-08-15 19:14 - 000000030 _____ C:\Users\MilesHD\AppData\Roaming\alsoft.ini
2018-08-15 19:12 - 2018-08-15 19:12 - 000098680 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2018-08-15 19:12 - 2018-08-15 19:12 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Sun
2018-08-15 19:12 - 2018-08-15 19:12 - 000000000 ____D C:\Users\MilesHD\AppData\LocalLow\Sun
2018-08-15 19:12 - 2018-08-15 19:12 - 000000000 ____D C:\ProgramData\Oracle
2018-08-15 19:12 - 2018-08-15 19:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-08-15 19:12 - 2018-08-15 19:12 - 000000000 ____D C:\Program Files (x86)\Java
2018-08-15 19:11 - 2018-08-15 19:11 - 005180814 _____ C:\Users\MilesHD\Downloads\vivecraft-1.12.2-jrbudda-7-r4-installer.exe
2018-08-15 19:11 - 2018-08-15 19:11 - 001902968 _____ (Oracle Corporation) C:\Users\MilesHD\Downloads\JavaSetup8u181.exe
2018-08-15 18:44 - 2018-08-18 15:52 - 000000000 ____D C:\Users\MilesHD\Documents\bluScreenshots
2018-08-15 14:52 - 2018-08-15 14:52 - 000000222 _____ C:\Users\MilesHD\Desktop\Hunt Showdown.url
2018-08-15 10:19 - 2018-08-15 10:19 - 000001155 _____ C:\Users\MilesHD\Desktop\MSI Afterburner.lnk
2018-08-15 10:19 - 2018-08-15 10:19 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2018-08-15 10:18 - 2018-08-15 10:19 - 039514610 _____ C:\Users\MilesHD\Downloads\MSIAfterburnerSetup.zip
2018-08-15 01:15 - 2018-08-15 01:15 - 051872688 _____ (EVGA Corporation ) C:\Users\MilesHD\Downloads\EVGA_PrecisionX_OC_Setup_v6.2.7.exe
2018-08-15 01:15 - 2018-08-15 01:15 - 000000000 ____D C:\Program Files (x86)\EVGA
2018-08-15 00:57 - 2018-08-15 01:05 - 1063004405 _____ C:\Users\MilesHD\Downloads\DOOM.VFR.part1.rar
2018-08-15 00:49 - 2018-08-15 00:49 - 760217615 _____ C:\Users\MilesHD\Downloads\Arizona.Sunshine.v1.3.7887.Locomotion.VR.part07.rar
2018-08-15 00:46 - 2018-08-15 00:46 - 1038090240 _____ C:\Users\MilesHD\Downloads\Arizona.Sunshine.v1.3.7887.Locomotion.VR.part06.rar
2018-08-14 21:03 - 2018-08-03 10:39 - 021389368 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2018-08-14 21:03 - 2018-08-03 10:39 - 000790304 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2018-08-14 21:03 - 2018-08-03 10:25 - 000178176 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2018-08-14 21:03 - 2018-08-03 10:25 - 000123392 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2018-08-14 21:03 - 2018-08-03 10:24 - 000099328 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2018-08-14 21:03 - 2018-08-03 10:24 - 000066048 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2018-08-14 21:03 - 2018-08-03 10:24 - 000046592 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2018-08-14 21:03 - 2018-08-03 10:22 - 001127936 _____ (Microsoft Corporation) C:\Windows\system32\nettrace.dll
2018-08-14 21:03 - 2018-08-03 10:21 - 001364992 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvruserservice.dll
2018-08-14 21:03 - 2018-08-03 10:21 - 001121792 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2018-08-14 21:03 - 2018-08-03 10:21 - 000765440 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2018-08-14 21:03 - 2018-08-03 10:21 - 000561152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2018-08-14 21:03 - 2018-08-03 10:21 - 000391680 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-08-14 21:03 - 2018-08-03 10:20 - 004049408 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2018-08-14 21:03 - 2018-08-03 10:20 - 003652608 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2018-08-14 21:03 - 2018-08-03 10:20 - 000134144 _____ (Microsoft Corporation) C:\Windows\system32\sppc.dll
2018-08-14 21:03 - 2018-08-03 10:19 - 001661440 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2018-08-14 21:03 - 2018-08-03 09:45 - 000663128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2018-08-14 21:03 - 2018-08-03 09:43 - 020383720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2018-08-14 21:03 - 2018-08-03 09:33 - 000138752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2018-08-14 21:03 - 2018-08-03 09:33 - 000098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2018-08-14 21:03 - 2018-08-03 09:32 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2018-08-14 21:03 - 2018-08-03 09:30 - 000099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2018-08-14 21:03 - 2018-08-03 09:29 - 000621568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2018-08-14 21:03 - 2018-08-03 09:29 - 000343552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-08-14 21:03 - 2018-08-03 09:28 - 002895360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2018-08-14 21:03 - 2018-08-03 09:27 - 004050432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2018-08-14 21:03 - 2018-08-03 09:27 - 001469952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2018-08-14 21:03 - 2018-08-03 07:41 - 001008640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.MixedRealityCapture.dll
2018-08-14 21:03 - 2018-08-03 06:49 - 000868864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-08-14 21:03 - 2018-08-03 05:47 - 001034624 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2018-08-14 21:03 - 2018-08-03 05:47 - 000128920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scmbus.sys
2018-08-14 21:03 - 2018-08-03 05:46 - 000272296 _____ (Microsoft Corporation) C:\Windows\system32\SgrmEnclave.dll
2018-08-14 21:03 - 2018-08-03 05:46 - 000269248 _____ (Microsoft Corporation) C:\Windows\system32\SgrmEnclave_secure.dll
2018-08-14 21:03 - 2018-08-03 05:41 - 000568600 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2018-08-14 21:03 - 2018-08-03 05:41 - 000077608 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
2018-08-14 21:03 - 2018-08-03 05:41 - 000061736 _____ (Microsoft Corporation) C:\Windows\system32\hvhostsvc.dll
2018-08-14 21:03 - 2018-08-03 05:40 - 001221048 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2018-08-14 21:03 - 2018-08-03 05:40 - 001064744 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2018-08-14 21:03 - 2018-08-03 05:40 - 001030952 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2018-08-14 21:03 - 2018-08-03 05:40 - 000566568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2018-08-14 21:03 - 2018-08-03 05:40 - 000228136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Ucx01000.sys
2018-08-14 21:03 - 2018-08-03 05:40 - 000136488 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2018-08-14 21:03 - 2018-08-03 05:40 - 000072800 _____ (Microsoft Corporation) C:\Windows\system32\wldp.dll
2018-08-14 21:03 - 2018-08-03 05:39 - 009091480 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-08-14 21:03 - 2018-08-03 05:39 - 007519992 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2018-08-14 21:03 - 2018-08-03 05:39 - 007436120 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2018-08-14 21:03 - 2018-08-03 05:39 - 002829216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2018-08-14 21:03 - 2018-08-03 05:39 - 001457136 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-08-14 21:03 - 2018-08-03 05:39 - 000709824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2018-08-14 21:03 - 2018-08-03 05:39 - 000692240 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2018-08-14 21:03 - 2018-08-03 05:39 - 000170936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2018-08-14 21:03 - 2018-08-03 05:39 - 000114080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbus.sys
2018-08-14 21:03 - 2018-08-03 05:39 - 000075160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpci.sys
2018-08-14 21:03 - 2018-08-03 05:39 - 000031648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhv.sys
2018-08-14 21:03 - 2018-08-03 05:38 - 002765440 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-08-14 21:03 - 2018-08-03 05:38 - 001945792 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2018-08-14 21:03 - 2018-08-03 05:38 - 001285536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2018-08-14 21:03 - 2018-08-03 05:38 - 001258288 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2018-08-14 21:03 - 2018-08-03 05:38 - 001140576 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2018-08-14 21:03 - 2018-08-03 05:38 - 001097648 _____ (Microsoft Corporation) C:\Windows\system32\msvproc.dll
2018-08-14 21:03 - 2018-08-03 05:38 - 000983016 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2018-08-14 21:03 - 2018-08-03 05:38 - 000885856 _____ (Microsoft Corporation) C:\Windows\system32\CoreMessaging.dll
2018-08-14 21:03 - 2018-08-03 05:38 - 000713368 _____ (Microsoft Corporation) C:\Windows\system32\MSVideoDSP.dll
2018-08-14 21:03 - 2018-08-03 05:38 - 000604576 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2018-08-14 21:03 - 2018-08-03 05:38 - 000158720 _____ (Microsoft Corporation) C:\Windows\system32\vertdll.dll
2018-08-14 21:03 - 2018-08-03 05:38 - 000115640 _____ (Microsoft Corporation) C:\Windows\system32\kdnet.dll
2018-08-14 21:03 - 2018-08-03 05:27 - 000061032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wldp.dll
2018-08-14 21:03 - 2018-08-03 05:26 - 006043600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2018-08-14 21:03 - 2018-08-03 05:25 - 006568784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-08-14 21:03 - 2018-08-03 05:25 - 002255008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-08-14 21:03 - 2018-08-03 05:25 - 001622296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-08-14 21:03 - 2018-08-03 05:25 - 001131064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvproc.dll
2018-08-14 21:03 - 2018-08-03 05:25 - 000583120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVideoDSP.dll
2018-08-14 21:03 - 2018-08-03 05:25 - 000568568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2018-08-14 21:03 - 2018-08-03 05:25 - 000539168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2018-08-14 21:03 - 2018-08-03 05:23 - 025846784 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2018-08-14 21:03 - 2018-08-03 05:18 - 022714880 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-08-14 21:03 - 2018-08-03 05:18 - 022007808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2018-08-14 21:03 - 2018-08-03 05:17 - 004380160 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2018-08-14 21:03 - 2018-08-03 05:17 - 000010240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmgid.sys
2018-08-14 21:03 - 2018-08-03 05:16 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2018-08-14 21:03 - 2018-08-03 05:16 - 000018432 _____ (Microsoft Corporation) C:\Windows\system32\winshfhc.dll
2018-08-14 21:03 - 2018-08-03 05:15 - 008188928 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2018-08-14 21:03 - 2018-08-03 05:15 - 000068096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhvr.sys
2018-08-14 21:03 - 2018-08-03 05:14 - 004867584 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-08-14 21:03 - 2018-08-03 05:14 - 000514560 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2018-08-14 21:03 - 2018-08-03 05:14 - 000209408 _____ (Microsoft Corporation) C:\Windows\system32\AppXApplicabilityBlob.dll
2018-08-14 21:03 - 2018-08-03 05:14 - 000113664 _____ (Microsoft Corporation) C:\Windows\system32\WaaSAssessment.dll
2018-08-14 21:03 - 2018-08-03 05:13 - 019404288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-08-14 21:03 - 2018-08-03 05:13 - 006661632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2018-08-14 21:03 - 2018-08-03 05:13 - 003395072 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2018-08-14 21:03 - 2018-08-03 05:13 - 000395776 _____ (Microsoft Corporation) C:\Windows\system32\Search.ProtocolHandler.MAPI2.dll
2018-08-14 21:03 - 2018-08-03 05:13 - 000154112 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2018-08-14 21:03 - 2018-08-03 05:12 - 003392000 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2018-08-14 21:03 - 2018-08-03 05:12 - 002738688 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2018-08-14 21:03 - 2018-08-03 05:12 - 000894464 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2018-08-14 21:03 - 2018-08-03 05:12 - 000761344 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2018-08-14 21:03 - 2018-08-03 05:12 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-08-14 21:03 - 2018-08-03 05:12 - 000311296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2018-08-14 21:03 - 2018-08-03 05:11 - 007577088 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2018-08-14 21:03 - 2018-08-03 05:11 - 003712000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-08-14 21:03 - 2018-08-03 05:11 - 002700288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2018-08-14 21:03 - 2018-08-03 05:11 - 002172928 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2018-08-14 21:03 - 2018-08-03 05:11 - 001708544 _____ (Microsoft Corporation) C:\Windows\system32\MSPhotography.dll
2018-08-14 21:03 - 2018-08-03 05:11 - 000983040 _____ (Microsoft Corporation) C:\Windows\system32\wbiosrvc.dll
2018-08-14 21:03 - 2018-08-03 05:11 - 000898560 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2018-08-14 21:03 - 2018-08-03 05:11 - 000808448 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2018-08-14 21:03 - 2018-08-03 05:10 - 001535488 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2018-08-14 21:03 - 2018-08-03 05:10 - 000015872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winshfhc.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 005776896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 004615680 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 001932288 _____ (Microsoft Corporation) C:\Windows\system32\edgeangle.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 001854976 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 001550848 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 001395200 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 001361408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSPhotography.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 001057792 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2018-08-14 21:03 - 2018-08-03 05:09 - 000916480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 002258944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 002236928 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2018-08-14 21:03 - 2018-08-03 05:08 - 000796672 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 000776192 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 000608768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 000602112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 000561152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 000542208 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 000406528 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2018-08-14 21:03 - 2018-08-03 05:08 - 000331264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2018-08-14 21:03 - 2018-08-03 05:08 - 000288768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2018-08-14 21:03 - 2018-08-03 05:07 - 000578560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2018-08-14 21:03 - 2018-08-03 05:07 - 000505344 _____ (Microsoft Corporation) C:\Windows\system32\edgeIso.dll
2018-08-14 21:03 - 2018-08-03 05:07 - 000176640 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2018-08-14 21:03 - 2018-08-03 05:07 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2018-08-14 21:03 - 2018-08-03 05:06 - 004191232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-08-14 21:03 - 2018-08-03 05:06 - 001000448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2018-08-14 21:03 - 2018-08-03 05:06 - 000856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2018-08-14 21:03 - 2018-08-03 05:06 - 000678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-08-14 21:03 - 2018-08-03 05:06 - 000619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2018-08-14 21:03 - 2018-08-03 05:06 - 000251904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
2018-08-14 21:03 - 2018-08-03 05:05 - 000735744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2018-08-14 21:03 - 2018-08-03 05:05 - 000669696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-08-14 21:03 - 2018-08-03 05:05 - 000534016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-08-14 21:03 - 2018-08-03 05:04 - 000345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2018-08-14 21:03 - 2018-08-03 03:54 - 000001312 _____ C:\Windows\system32\tcbres.wim
2018-08-14 21:03 - 2018-07-15 03:01 - 002266528 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2018-08-14 21:03 - 2018-07-15 03:00 - 000183736 _____ (Microsoft Corporation) C:\Windows\system32\mavinject.exe
2018-08-14 21:03 - 2018-07-15 02:58 - 000094112 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2018-08-14 21:03 - 2018-07-15 02:56 - 001523240 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2018-08-14 21:03 - 2018-07-15 02:44 - 006587392 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2018-08-14 21:03 - 2018-07-15 02:44 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\iemigplugin.dll
2018-08-14 21:03 - 2018-07-15 02:43 - 012710400 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-08-14 21:03 - 2018-07-15 02:42 - 008624128 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2018-08-14 21:03 - 2018-07-15 02:42 - 004708864 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2018-08-14 21:03 - 2018-07-15 02:41 - 000169984 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.XamlHost.dll
2018-08-14 21:03 - 2018-07-15 02:41 - 000075264 _____ (Microsoft Corporation) C:\Windows\system32\ProvSysprep.dll
2018-08-14 21:03 - 2018-07-15 02:39 - 001787392 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2018-08-14 21:03 - 2018-07-15 02:39 - 001605632 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2018-08-14 21:03 - 2018-07-15 02:38 - 002051584 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2018-08-14 21:03 - 2018-07-15 02:38 - 001180160 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2018-08-14 21:03 - 2018-07-15 02:38 - 001004032 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2018-08-14 21:03 - 2018-07-15 02:38 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2018-08-14 21:03 - 2018-07-15 02:38 - 000327168 _____ (Microsoft Corporation) C:\Windows\system32\rdpinit.exe
2018-08-14 21:03 - 2018-07-15 02:37 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\rdpshell.exe
2018-08-14 21:03 - 2018-07-15 02:36 - 000091136 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2018-08-14 21:03 - 2018-07-15 01:31 - 001538968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2018-08-14 21:03 - 2018-07-15 01:31 - 000148888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mavinject.exe
2018-08-14 21:03 - 2018-07-15 01:28 - 001327424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2018-08-14 21:03 - 2018-07-15 01:18 - 005657600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2018-08-14 21:03 - 2018-07-15 01:17 - 011901440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-08-14 21:03 - 2018-07-15 01:15 - 007987712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2018-08-14 21:03 - 2018-07-15 01:14 - 000133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.XamlHost.dll
2018-08-14 21:03 - 2018-07-15 01:13 - 001452544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2018-08-14 21:03 - 2018-07-15 01:13 - 001308160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2018-08-14 21:03 - 2018-07-15 01:13 - 000775168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2018-08-14 21:03 - 2018-07-15 01:13 - 000485376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2018-08-14 21:03 - 2018-07-15 01:11 - 000080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mcbuilder.exe
2018-08-14 21:03 - 2018-07-14 08:46 - 023862784 _____ (Microsoft Corporation) C:\Windows\system32\Hydrogen.dll
2018-08-14 21:03 - 2018-07-14 08:42 - 019525632 _____ (Microsoft Corporation) C:\Windows\system32\HologramCompositor.dll
2018-08-14 21:03 - 2018-07-14 06:37 - 000375712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2018-08-14 21:03 - 2018-07-14 06:37 - 000230304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tpm.sys
2018-08-14 21:03 - 2018-07-14 06:23 - 000760888 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthService.exe
2018-08-14 21:03 - 2018-07-14 06:22 - 006813744 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2018-08-14 21:03 - 2018-07-14 06:22 - 001144664 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2018-08-14 21:03 - 2018-07-14 06:22 - 000510392 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
2018-08-14 21:03 - 2018-07-14 06:22 - 000203560 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2018-08-14 21:03 - 2018-07-14 06:21 - 000722824 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2018-08-14 21:03 - 2018-07-14 06:21 - 000192920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-08-14 21:03 - 2018-07-14 06:20 - 000184472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2018-08-14 21:03 - 2018-07-14 06:19 - 002535032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2018-08-14 21:03 - 2018-07-14 06:19 - 001946752 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2018-08-14 21:03 - 2018-07-14 06:19 - 000981920 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2018-08-14 21:03 - 2018-07-14 06:19 - 000636944 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2018-08-14 21:03 - 2018-07-14 06:19 - 000483024 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase_enclave.dll
2018-08-14 21:03 - 2018-07-14 06:18 - 002563984 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2018-08-14 21:03 - 2018-07-14 06:18 - 002371416 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2018-08-14 21:03 - 2018-07-14 06:18 - 001017584 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2018-08-14 21:03 - 2018-07-14 06:18 - 000930712 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2018-08-14 21:03 - 2018-07-14 06:18 - 000613176 _____ (Microsoft Corporation) C:\Windows\system32\TextInputFramework.dll
2018-08-14 21:03 - 2018-07-14 06:18 - 000443216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
2018-08-14 21:03 - 2018-07-14 06:18 - 000376216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2018-08-14 21:03 - 2018-07-14 06:17 - 006527056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2018-08-14 21:03 - 2018-07-14 06:17 - 002420632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2018-08-14 21:03 - 2018-07-14 06:17 - 000743320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2018-08-14 21:03 - 2018-07-14 06:16 - 002331576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2018-08-14 21:03 - 2018-07-14 06:16 - 001143096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2018-08-14 21:03 - 2018-07-14 06:16 - 000506728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TextInputFramework.dll
2018-08-14 21:03 - 2018-07-14 06:15 - 001559368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2018-08-14 21:03 - 2018-07-14 06:15 - 001174552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2018-08-14 21:03 - 2018-07-14 06:15 - 000829856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2018-08-14 21:03 - 2018-07-14 06:01 - 006647296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2018-08-14 21:03 - 2018-07-14 05:59 - 009084928 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll
2018-08-14 21:03 - 2018-07-14 05:59 - 005883392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mos.dll
2018-08-14 21:03 - 2018-07-14 05:59 - 003553280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputService.dll
2018-08-14 21:03 - 2018-07-14 05:58 - 000172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\enrollmentapi.dll
2018-08-14 21:03 - 2018-07-14 05:58 - 000094720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2018-08-14 21:03 - 2018-07-14 05:58 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2018-08-14 21:03 - 2018-07-14 05:57 - 007057920 _____ (Microsoft Corporation) C:\Windows\system32\mos.dll
2018-08-14 21:03 - 2018-07-14 05:57 - 004331008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2018-08-14 21:03 - 2018-07-14 05:57 - 001295360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVPXENC.dll
2018-08-14 21:03 - 2018-07-14 05:57 - 000391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 004559872 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 002900992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 002697216 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Controls.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 002449408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapRouter.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 001986560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapGeocoder.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 001703936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Controls.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 001558016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpserverbase.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 000392704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapConfiguration.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 000365568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 000257536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WiFiDisplay.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 000118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\raschap.dll
2018-08-14 21:03 - 2018-07-14 05:56 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\WFDSConMgr.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 001627136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 001124352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdprt.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000993792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.Vpn.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000582144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000458752 _____ (Microsoft Corporation) C:\Windows\system32\cloudAP.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000414720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cldflt.sys
2018-08-14 21:03 - 2018-07-14 05:55 - 000344576 _____ (Microsoft Corporation) C:\Windows\system32\RasMediaManager.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000317440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000282624 _____ (Microsoft Corporation) C:\Windows\system32\provops.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000227840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winnat.sys
2018-08-14 21:03 - 2018-07-14 05:55 - 000208384 _____ (Microsoft Corporation) C:\Windows\system32\provisioningcsp.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000205312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreCommonProxyStub.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000204288 _____ (Microsoft Corporation) C:\Windows\system32\enrollmentapi.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000185856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mdmregistration.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000147456 _____ (Microsoft Corporation) C:\Windows\system32\datamarketsvc.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000119296 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2018-08-14 21:03 - 2018-07-14 05:55 - 000062976 _____ (Microsoft Corporation) C:\Windows\system32\EASPolicyManagerBrokerHost.exe
2018-08-14 21:03 - 2018-07-14 05:55 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 003319808 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 002825728 _____ (Microsoft Corporation) C:\Windows\system32\MapGeocoder.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 001627136 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 001537024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActiveSyncProvider.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 001307648 _____ (Microsoft Corporation) C:\Windows\system32\MSVPXENC.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000898560 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000729088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NMAA.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PCPKsp.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000530432 _____ (Microsoft Corporation) C:\Windows\system32\MapConfiguration.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000444416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmenrollengine.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000409088 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000392192 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000358400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2018-08-14 21:03 - 2018-07-14 05:54 - 000352768 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\PushToInstall.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000137728 _____ (Microsoft Corporation) C:\Windows\system32\raschap.dll
2018-08-14 21:03 - 2018-07-14 05:54 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\EasPolicyManagerBrokerPS.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 004770816 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 003381248 _____ (Microsoft Corporation) C:\Windows\system32\MapRouter.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 002368512 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 001825792 _____ (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 001668096 _____ (Microsoft Corporation) C:\Windows\system32\cdprt.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 000713216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingOnlineServices.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 000705024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlCore.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 000681984 _____ (Microsoft Corporation) C:\Windows\system32\WFDSConMgrSvc.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 000566272 _____ (Microsoft Corporation) C:\Windows\system32\daxexec.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 000450560 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreCommonProxyStub.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 000396800 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2018-08-14 21:03 - 2018-07-14 05:53 - 000220160 _____ (Microsoft Corporation) C:\Windows\system32\mdmregistration.dll
2018-08-14 21:03 - 2018-07-14 05:52 - 000972800 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2018-08-14 21:03 - 2018-07-14 05:52 - 000790528 _____ (Microsoft Corporation) C:\Windows\system32\PCPKsp.dll
2018-08-14 21:03 - 2018-07-14 05:52 - 000755712 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2018-08-14 21:03 - 2018-07-14 05:52 - 000506880 _____ (Microsoft Corporation) C:\Windows\system32\netprofmsvc.dll
2018-08-14 21:03 - 2018-07-14 05:52 - 000311296 _____ (Microsoft Corporation) C:\Windows\system32\WiFiDisplay.dll
2018-08-14 21:03 - 2018-07-14 05:51 - 003376640 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2018-08-14 21:03 - 2018-07-14 05:51 - 002904576 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2018-08-14 21:03 - 2018-07-14 05:51 - 001804288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-08-14 21:03 - 2018-07-14 05:51 - 001747968 _____ (Microsoft Corporation) C:\Windows\system32\rdpserverbase.dll
2018-08-14 21:03 - 2018-07-14 05:51 - 001304064 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.Vpn.dll
2018-08-14 21:03 - 2018-07-14 05:51 - 000491520 _____ (Microsoft Corporation) C:\Windows\system32\defragsvc.dll
2018-08-14 21:03 - 2018-07-14 05:51 - 000466432 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 001773056 _____ (Microsoft Corporation) C:\Windows\system32\ActiveSyncProvider.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 001457664 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\lpasvc.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 001225216 _____ (Microsoft Corporation) C:\Windows\system32\MapsStore.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 000949760 _____ (Microsoft Corporation) C:\Windows\system32\wcmsvc.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 000943616 _____ (Microsoft Corporation) C:\Windows\system32\BingOnlineServices.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 000932352 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 000884224 _____ (Microsoft Corporation) C:\Windows\system32\NMAA.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 000522752 _____ (Microsoft Corporation) C:\Windows\system32\dmenrollengine.dll
2018-08-14 21:03 - 2018-07-14 05:50 - 000401920 _____ (Microsoft Corporation) C:\Windows\system32\rascustom.dll
2018-08-14 21:03 - 2018-07-14 05:49 - 001069568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2018-08-14 21:03 - 2018-07-14 05:49 - 000884736 _____ (Microsoft Corporation) C:\Windows\system32\MapControlCore.dll
2018-08-14 21:03 - 2018-07-13 06:30 - 002718624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2018-08-14 18:49 - 2016-03-22 11:58 - 000000000 ____D C:\Users\MilesHD\Desktop\future trance 90er
2018-08-14 18:48 - 2018-08-14 18:48 - 561786090 _____ C:\Users\MilesHD\Downloads\F4JHN=56T4U=8JTR8T.rar
2018-08-14 18:46 - 2018-08-02 17:30 - 000000000 ____D C:\Users\MilesHD\Desktop\VA-Club_Sounds_Vol.86-3CD-2018-VOiCE
2018-08-14 18:45 - 2018-08-14 18:46 - 409875007 _____ C:\Users\MilesHD\Downloads\va-cs86.rar
2018-08-14 18:43 - 2018-05-23 08:43 - 000000000 ____D C:\Users\MilesHD\Desktop\Fuuture Trance Vol 84
2018-08-14 18:42 - 2018-08-14 18:43 - 568167183 _____ C:\Users\MilesHD\Downloads\msm-ft-84.rar
2018-08-14 06:51 - 2018-08-14 06:51 - 1038090240 _____ C:\Users\MilesHD\Downloads\Arizona.Sunshine.v1.3.7887.Locomotion.VR.part04.rar
2018-08-14 06:33 - 2018-08-14 06:33 - 1038090240 _____ C:\Users\MilesHD\Downloads\Arizona.Sunshine.v1.3.7887.Locomotion.VR.part05.rar
2018-08-14 05:24 - 2018-08-14 05:24 - 000835186 _____ C:\Users\MilesHD\Downloads\thphn140.zip
2018-08-14 04:58 - 2018-08-14 04:58 - 004860504 _____ (Samsung Electronics Co., Ltd) C:\Users\MilesHD\Downloads\Samsung_NVM_Express_Driver_3.0.exe
2018-08-13 03:58 - 2018-08-13 03:58 - 003105385 _____ C:\Users\MilesHD\Desktop\Kontoauszug3.pdf
2018-08-13 03:55 - 2018-08-13 03:55 - 000036681 _____ C:\Users\MilesHD\Downloads\Konto_40201113-Auszug_2018_008_pdf(2).PDF
2018-08-13 03:53 - 2018-08-13 03:53 - 000027981 _____ C:\Users\MilesHD\Downloads\20180813-40201113-umsMT940.TXT
2018-08-13 03:52 - 2018-08-13 03:52 - 000027329 _____ C:\Users\MilesHD\Downloads\20180813-40201113-umsatz.CSV
2018-08-13 03:52 - 2018-08-13 03:52 - 000025184 _____ C:\Users\MilesHD\Downloads\20180813-40201113-umsatz(1).CSV
2018-08-13 03:50 - 2018-08-13 03:50 - 000036678 _____ C:\Users\MilesHD\Downloads\Konto_40201113-Auszug_2018_008_pdf(1).PDF
2018-08-13 03:49 - 2018-08-13 03:49 - 000036678 _____ C:\Users\MilesHD\Downloads\Konto_40201113-Auszug_2018_008_pdf.PDF
2018-08-13 03:49 - 2018-08-13 03:49 - 000035647 _____ C:\Users\MilesHD\Downloads\Konto_40201113-Auszug_2018_007_pdf.PDF
2018-08-13 03:49 - 2018-08-13 03:49 - 000028425 _____ C:\Users\MilesHD\Downloads\Konto_40201113-Auszug_2018_006_pdf.PDF
2018-08-13 03:48 - 2018-08-13 03:49 - 000004337 _____ C:\Users\MilesHD\Downloads\Konto_40201113-Auszug_2018_005_csv.CSV
2018-08-13 03:47 - 2018-08-13 03:47 - 000033639 _____ C:\Users\MilesHD\Downloads\Konto_40201113-Auszug_2018_005_pdf.PDF
2018-08-13 03:43 - 2018-08-13 03:43 - 000000000 ____D C:\Users\MilesHD\Documents\Benutzerdefinierte Office-Vorlagen
2018-08-13 03:43 - 2018-08-13 03:43 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\SolidDocuments
2018-08-13 03:34 - 2018-08-13 03:34 - 000986728 _____ C:\Users\MilesHD\Downloads\pdfelement6-pro_setup_full3010.exe
2018-08-13 02:58 - 2018-08-13 02:59 - 000000000 ____D C:\Users\MilesHD\AppData\LocalLow\Adobe
2018-08-13 02:56 - 2018-08-20 21:46 - 000003482 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2018-08-13 02:55 - 2018-08-16 15:57 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2018-08-13 02:55 - 2018-08-16 15:57 - 000002114 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller DC.lnk
2018-08-13 02:55 - 2018-08-13 02:59 - 000000000 ____D C:\ProgramData\Adobe
2018-08-13 02:55 - 2018-08-13 02:55 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2018-08-13 02:55 - 2018-08-13 02:55 - 000000000 ____D C:\Program Files (x86)\Adobe
2018-08-12 18:04 - 2018-08-12 18:04 - 000000222 _____ C:\Users\MilesHD\Desktop\SteamVR.url
2018-08-12 17:36 - 2018-08-12 17:37 - 1038090240 _____ C:\Users\MilesHD\Downloads\Arizona.Sunshine.v1.3.7887.Locomotion.VR.part03.rar
2018-08-12 17:31 - 2018-08-12 17:34 - 1038090240 _____ C:\Users\MilesHD\Downloads\Arizona.Sunshine.v1.3.7887.Locomotion.VR.part02.rar
2018-08-12 17:26 - 2018-08-12 17:28 - 1038090240 _____ C:\Users\MilesHD\Downloads\Arizona.Sunshine.v1.3.7887.Locomotion.VR.part01.rar
2018-08-12 16:50 - 2018-08-12 16:50 - 000000000 ____D C:\Users\MilesHD\AppData\Local\SteamVR
2018-08-12 16:45 - 2018-08-12 16:45 - 000001131 _____ C:\Users\Public\Desktop\VIVEPORT.lnk
2018-08-12 16:45 - 2018-08-12 16:45 - 000000000 ____D C:\Program Files\Common Files\HTC
2018-08-12 16:45 - 2016-09-24 17:24 - 000108608 _____ (Dokan Project) C:\Windows\system32\Drivers\dokan1.sys
2018-08-12 16:43 - 2018-08-12 16:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VIVE Software
2018-08-12 16:43 - 2018-08-12 16:45 - 000000000 ____D C:\Program Files (x86)\VIVE
2018-08-12 16:43 - 2018-08-12 16:43 - 000000000 ____D C:\Program Files\HTC Account
2018-08-12 16:42 - 2018-08-12 16:43 - 002823360 _____ (HTC Corp.) C:\Users\MilesHD\Downloads\ViveProHmdSetup.exe
2018-08-12 16:28 - 2018-08-20 22:14 - 000000000 ____D C:\Program Files (x86)\Steam
2018-08-12 16:28 - 2018-08-12 16:28 - 000001032 _____ C:\Users\Public\Desktop\Steam.lnk
2018-08-12 16:28 - 2018-08-12 16:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2018-08-12 16:25 - 2018-08-12 16:25 - 000113964 _____ C:\Users\MilesHD\Downloads\unlocker1.9.0-portable.zip
2018-08-12 16:16 - 2018-08-12 16:16 - 007417040 _____ (Malwarebytes) C:\Users\MilesHD\Downloads\adwcleaner_7.2.2.exe
2018-08-12 16:13 - 2018-08-12 16:13 - 001573568 _____ C:\Users\MilesHD\Downloads\SteamSetup.exe
2018-08-12 16:10 - 2018-08-12 16:10 - 000000000 ____D C:\Program Files (x86)\NZXT
2018-08-12 16:00 - 2018-08-15 10:04 - 000000000 ____D C:\Windows\system32\appmgmt
2018-08-12 15:59 - 2018-08-12 15:59 - 100353232 _____ (NZXT) C:\Users\MilesHD\Downloads\CAM_Installer V3.6.6.exe
2018-08-12 15:48 - 2018-08-13 02:58 - 000000000 ____D C:\Users\MilesHD\Desktop\Alles Mögliche Wichtig !
2018-08-12 15:42 - 2018-08-12 15:42 - 000000000 ____D C:\Users\MilesHD\AppData\Local\2018
2018-08-12 14:44 - 2018-08-12 14:56 - 864115106 _____ C:\Users\MilesHD\Downloads\SUPERHOT VR.rar
2018-08-12 14:28 - 2018-08-12 14:36 - 1255458560 _____ C:\Users\MilesHD\Downloads\Gun.Club.VR.7z
2018-08-12 14:23 - 2018-08-12 14:36 - 1937895011 _____ C:\Users\MilesHD\Downloads\ProjectM.Day.Dream.VR.7z
2018-08-11 15:02 - 2018-08-11 15:02 - 000000000 ____D C:\Users\MilesHD\Downloads\IGG-theBlu
2018-08-11 15:02 - 2018-08-11 15:02 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\SmartSteamEmu
2018-08-11 15:00 - 2018-08-11 15:01 - 418395015 _____ C:\Users\MilesHD\Downloads\IGG-theBlu.part2.rar
2018-08-11 14:58 - 2018-08-11 15:00 - 1038090240 _____ C:\Users\MilesHD\Downloads\IGG-theBlu.part1.rar
2018-08-11 13:54 - 2018-07-30 19:50 - 000132488 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2018-08-11 13:53 - 2018-08-01 11:50 - 004352880 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 003769016 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 002002448 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6439882.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 001467920 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6439882.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 001420576 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 001218528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 001094128 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 000749936 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 000628920 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 000608544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2018-08-11 13:53 - 2018-08-01 11:50 - 000518488 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 040346808 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 035250008 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 031250184 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 025966552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 013728728 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 011273816 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 001159120 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 000906808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 000654760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2018-08-11 13:53 - 2018-08-01 11:49 - 000635968 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2018-08-11 13:53 - 2018-08-01 11:48 - 017756224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2018-08-11 13:53 - 2018-08-01 11:48 - 015170808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2018-08-11 13:53 - 2018-08-01 11:48 - 001358720 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFThevc.dll
2018-08-11 13:53 - 2018-08-01 11:48 - 001349384 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2018-08-11 13:53 - 2018-08-01 11:48 - 001071568 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2018-08-11 13:53 - 2018-08-01 11:48 - 001065688 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2018-08-11 12:47 - 2018-08-11 12:49 - 000000000 ____D C:\Users\MilesHD\Documents\Tilt Brush
2018-08-11 12:47 - 2018-08-11 12:47 - 190531374 _____ C:\Users\MilesHD\Downloads\Tilt.Brush.v16.0.rar
2018-08-11 12:47 - 2018-08-11 12:47 - 000000000 ____D C:\Users\MilesHD\AppData\LocalLow\Google
2018-08-11 02:14 - 2018-08-11 02:14 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Wondershare
2018-08-11 01:48 - 2018-08-13 03:41 - 006513950 _____ C:\Users\MilesHD\Desktop\kontoauszug.pdf
2018-08-10 17:09 - 2018-08-10 17:09 - 000000000 ____D C:\Users\MilesHD\AppData\LocalLow\Valve Software
2018-08-09 23:37 - 2018-08-12 15:22 - 000000000 ____D C:\Users\MilesHD\AppData\LocalLow\Valve
2018-08-09 22:26 - 2018-08-09 22:26 - 000000000 ____D C:\Users\MilesHD\AppData\Local\ViveDashboard
2018-08-09 22:06 - 2018-08-09 22:06 - 000000000 ____D C:\Users\MilesHD\Documents\steamvr
2018-08-09 22:06 - 2018-08-09 22:06 - 000000000 ____D C:\Users\MilesHD\AppData\Local\openvr
2018-08-09 22:01 - 2018-08-12 18:27 - 000083352 _____ (Broadcom Corporation.) C:\Windows\system32\Drivers\btwsecfl.sys
2018-08-09 22:01 - 2018-08-12 18:27 - 000075560 _____ (Broadcom Corporation.) C:\Windows\system32\Drivers\btwusb.sys
2018-08-09 22:01 - 2018-08-09 22:01 - 000122112 _____ (Broadcom Corporation.) C:\Windows\system32\btw_ci.dll
2018-08-09 22:01 - 2018-08-09 22:01 - 000109252 _____ C:\Windows\system32\Drivers\BCM20703A1_001.001.005.0214.0481.hex
2018-08-09 21:59 - 2018-08-15 19:36 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Htc
2018-08-09 21:58 - 2018-08-15 19:36 - 000000000 ____D C:\ProgramData\HTC
2018-08-08 10:34 - 2018-08-08 10:34 - 063939133 _____ C:\Users\MilesHD\Downloads\VirtualRealPorn.com_-_Moving_house_-_Trailer.mp4
2018-08-06 09:41 - 2018-08-06 09:41 - 000074626 _____ C:\Users\MilesHD\Documents\img20180806_09412794.pdf
2018-08-06 09:40 - 2018-08-06 09:40 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\EPSON
2018-08-06 09:29 - 2018-08-06 09:29 - 000001003 _____ C:\Users\Public\Desktop\EPSON Scan.lnk
2018-08-06 09:29 - 2018-08-06 09:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2018-08-06 09:29 - 2018-08-06 09:29 - 000000000 ____D C:\Program Files (x86)\epson
2018-08-06 09:29 - 2014-02-25 00:00 - 000466944 _____ (Seiko Epson Corporation) C:\Windows\system32\esxw2ud.dll
2018-08-06 09:29 - 2012-05-17 00:00 - 000144560 _____ (Seiko Epson Corporation) C:\Windows\system32\escsvc64.exe
2018-08-06 09:29 - 2010-11-22 13:27 - 000147472 _____ (TWAIN Working Group) C:\Windows\SysWOW64\twaindsm.dll
2018-08-03 15:14 - 2018-08-03 21:03 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2018-08-03 15:14 - 2018-08-03 15:14 - 000000000 ____D C:\Program Files\Rockstar Games
2018-08-03 15:13 - 2018-08-03 21:01 - 000001015 _____ C:\Users\Public\Desktop\Grand Theft Auto V.lnk
2018-08-03 15:13 - 2018-08-03 15:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2018-08-03 15:01 - 2018-08-03 15:14 - 000000000 ____D C:\Users\MilesHD\Documents\Rockstar Games
2018-08-03 15:01 - 2018-08-03 15:01 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Rockstar Games
2018-07-30 18:45 - 2018-07-30 18:45 - 000000234 _____ C:\Users\MilesHD\Desktop\Tom Clancy's Ghost Recon® Wildlands.url
2018-07-30 18:45 - 2018-07-30 18:45 - 000000234 _____ C:\Users\MilesHD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tom Clancy's Ghost Recon® Wildlands.url
2018-07-24 23:30 - 2018-08-20 22:13 - 000000000 _____ C:\Windows\system32\Drivers\lvuvc.hs
2018-07-24 23:30 - 2018-07-24 23:30 - 000000000 ____D C:\Program Files\Common Files\logishrd
2018-07-24 00:59 - 2018-07-24 00:59 - 000000000 ____D C:\Users\MilesHD\AppData\Local\TslGame
2018-07-22 23:15 - 2018-07-22 23:15 - 000000314 _____ C:\Users\MilesHD\Desktop\Fortnite.url

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-08-20 22:24 - 2018-05-13 22:51 - 000000000 ____D C:\Users\MilesHD\AppData\LocalLow\Mozilla
2018-08-20 22:23 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-08-20 22:19 - 2018-05-13 22:46 - 001718588 _____ C:\Windows\system32\PerfStringBackup.INI
2018-08-20 22:19 - 2018-04-12 18:14 - 000741854 _____ C:\Windows\system32\perfh007.dat
2018-08-20 22:19 - 2018-04-12 18:14 - 000149526 _____ C:\Windows\system32\perfc007.dat
2018-08-20 22:19 - 2018-04-12 01:36 - 000000000 ____D C:\Windows\INF
2018-08-20 22:15 - 2018-05-13 23:02 - 000000000 ____D C:\ProgramData\NVIDIA
2018-08-20 22:14 - 2018-07-19 11:14 - 000308736 _____ C:\Windows\SysWOW64\NVAPIHelper.dll
2018-08-20 22:14 - 2018-07-19 11:14 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\CAM
2018-08-20 22:14 - 2018-05-14 06:19 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Sidebar7
2018-08-20 22:14 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\Registration
2018-08-20 22:13 - 2018-05-22 09:19 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2018-08-20 22:13 - 2018-05-13 22:41 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-08-20 22:13 - 2018-04-11 23:04 - 000524288 _____ C:\Windows\system32\config\BBI
2018-08-20 22:12 - 2018-05-13 23:20 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Everything
2018-08-20 22:03 - 2018-05-22 21:57 - 000003314 _____ C:\Windows\System32\Tasks\AIDA64 AutoStart
2018-08-20 22:01 - 2018-05-21 19:05 - 000000000 ____D C:\Windows\Minidump
2018-08-20 22:01 - 2018-05-13 22:44 - 000000000 ____D C:\Users\MilesHD
2018-08-20 22:01 - 2018-05-13 22:41 - 000000000 ____D C:\Windows\system32\SleepStudy
2018-08-20 21:59 - 2018-05-21 07:28 - 000000000 ____D C:\Users\MilesHD\AppData\Local\CrashDumps
2018-08-20 21:46 - 2018-06-10 17:15 - 000003816 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2018-08-20 21:46 - 2018-06-08 18:25 - 000003152 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-06-08 18:25 - 000003016 _____ C:\Windows\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-06-08 18:25 - 000003016 _____ C:\Windows\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-06-08 18:25 - 000003016 _____ C:\Windows\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-06-08 18:25 - 000002914 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-05-22 11:07 - 000002532 _____ C:\Windows\System32\Tasks\SamsungMagician
2018-08-20 21:46 - 2018-05-22 10:15 - 000002432 _____ C:\Windows\System32\Tasks\MSIAfterburner
2018-08-20 21:46 - 2018-05-20 17:21 - 000002206 _____ C:\Windows\System32\Tasks\MSILEDKeeper_Host
2018-08-20 21:46 - 2018-05-20 17:21 - 000002148 _____ C:\Windows\System32\Tasks\MSISW_Host
2018-08-20 21:46 - 2018-05-20 17:20 - 000002406 _____ C:\Windows\System32\Tasks\MSI_Toast_Server
2018-08-20 21:46 - 2018-05-19 13:43 - 000003804 _____ C:\Windows\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-08-20 21:46 - 2018-05-19 13:43 - 000003500 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2018-08-20 21:46 - 2018-05-15 06:52 - 000003556 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2018-08-20 21:46 - 2018-05-15 06:52 - 000003332 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2018-08-20 21:46 - 2018-05-14 06:33 - 000002216 _____ C:\Windows\System32\Tasks\Core Temp Autostart MilesHD
2018-08-20 21:46 - 2018-05-13 23:33 - 000003118 _____ C:\Windows\System32\Tasks\Intel PTT EK Recertification
2018-08-20 21:46 - 2018-05-13 23:04 - 000003398 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-05-13 23:04 - 000003196 _____ C:\Windows\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-05-13 23:04 - 000002984 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-05-13 23:04 - 000002956 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-05-13 23:04 - 000002838 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-05-13 23:04 - 000002744 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-08-20 21:46 - 2018-05-13 22:49 - 000000000 ____D C:\Windows\System32\Tasks\Avast Software
2018-08-20 21:46 - 2018-05-13 22:47 - 000002856 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1414628580-290669424-4158443676-1001
2018-08-20 21:40 - 2018-07-02 15:18 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\slobs-client
2018-08-20 21:08 - 2018-07-03 19:20 - 000002233 _____ C:\Users\Public\Desktop\Streamlabs Chatbot.lnk
2018-08-20 21:05 - 2018-07-02 15:17 - 000001976 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Streamlabs OBS.lnk
2018-08-20 21:05 - 2018-07-02 15:17 - 000001964 _____ C:\Users\Public\Desktop\Streamlabs OBS.lnk
2018-08-20 21:05 - 2018-07-02 15:17 - 000000000 ____D C:\Program Files\Streamlabs OBS
2018-08-20 21:05 - 2018-05-15 06:43 - 000000000 ____D C:\Users\Public\Logi
2018-08-20 20:44 - 2018-05-20 15:25 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Mirillis
2018-08-20 18:45 - 2018-05-13 23:28 - 000000000 ____D C:\Users\MilesHD\AppData\Local\JDownloader v2.0
2018-08-20 11:00 - 2018-05-13 22:49 - 000004264 _____ C:\Windows\System32\Tasks\Avast Emergency Update
2018-08-20 05:30 - 2018-07-06 21:39 - 000002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2018-08-20 05:30 - 2018-07-06 21:39 - 000002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2018-08-20 05:30 - 2018-07-06 21:39 - 000002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2018-08-20 05:30 - 2018-07-06 21:39 - 000002536 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2018-08-20 05:30 - 2018-07-06 21:39 - 000002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2018-08-20 05:30 - 2018-07-06 21:39 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2018-08-20 05:30 - 2018-07-06 21:39 - 000002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2018-08-20 05:30 - 2018-07-06 21:39 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2018-08-20 05:30 - 2018-07-06 21:37 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-08-18 16:00 - 2018-05-13 23:35 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Everything
2018-08-18 05:29 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-08-18 05:29 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\AppReadiness
2018-08-15 19:17 - 2018-05-22 15:37 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\.minecraft
2018-08-15 19:15 - 2018-05-22 15:37 - 000000000 ____D C:\Program Files (x86)\Minecraft
2018-08-15 19:13 - 2018-05-22 15:32 - 000000000 _____ C:\Windows\SysWOW64\last.dump
2018-08-15 11:27 - 2018-05-22 10:13 - 000000000 ____D C:\Program Files (x86)\MSI Afterburner
2018-08-15 10:19 - 2018-05-22 10:13 - 000000000 ____D C:\Windows\SysWOW64\directx
2018-08-15 10:19 - 2018-05-22 10:13 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2018-08-15 10:15 - 2018-05-13 23:06 - 000000000 ____D C:\Users\MilesHD\AppData\Local\D3DSCache
2018-08-15 10:05 - 2018-05-13 22:41 - 000425200 _____ C:\Windows\system32\FNTCACHE.DAT
2018-08-15 07:19 - 2018-06-07 07:30 - 000000000 ____D C:\Users\MilesHD\Desktop\Nicky
2018-08-15 01:24 - 2018-05-15 06:27 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Ubisoft Game Launcher
2018-08-14 23:46 - 2018-05-13 22:45 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-08-14 23:46 - 2018-05-13 22:45 - 000000000 ___RD C:\Users\MilesHD\3D Objects
2018-08-14 21:19 - 2018-04-12 18:19 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\zu-ZA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\yo-NG
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\xh-ZA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\wo-SN
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\uz-Latn-UZ
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\tn-ZA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\ti-ET
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\tg-Cyrl-TJ
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\sr-Cyrl-RS
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\sr-Cyrl-BA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\sd-Arab-PK
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\rw-RW
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\quc-Latn-GT
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\pa-Arab-PK
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\nso-ZA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\ku-Arab-IQ
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\ig-NG
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\ha-Latn-NG
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\chr-CHER-US
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\ca-ES-valencia
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\bs-Latn-BA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\SysWOW64\az-Latn-AZ
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\zu-ZA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\yo-NG
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\xh-ZA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\wo-SN
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\uz-Latn-UZ
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\tn-ZA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\ti-ET
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\tg-Cyrl-TJ
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\sr-Cyrl-RS
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\sr-Cyrl-BA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\sd-Arab-PK
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\rw-RW
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\quc-Latn-GT
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\pa-Arab-PK
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\nso-ZA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\ku-Arab-IQ
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\ig-NG
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\ha-Latn-NG
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\chr-CHER-US
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\ca-ES-valencia
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\bs-Latn-BA
2018-08-14 21:19 - 2018-04-12 18:18 - 000000000 ____D C:\Windows\system32\az-Latn-AZ
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ___SD C:\Windows\SysWOW64\F12
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ___SD C:\Windows\system32\UNP
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ___SD C:\Windows\system32\F12
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ___RD C:\Windows\PrintDialog
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ___RD C:\Program Files\Windows Defender
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\TextInput
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\system32\ShellExperiences
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\ShellExperiences
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\bcastdvr
2018-08-14 21:19 - 2018-04-12 01:38 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2018-08-14 21:04 - 2018-04-12 01:30 - 000000000 ____D C:\Windows\CbsTemp
2018-08-14 21:03 - 2018-05-14 05:59 - 000000000 ____D C:\Windows\system32\MRT
2018-08-14 21:02 - 2018-05-14 05:59 - 137343192 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2018-08-14 18:34 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\LiveKernelReports
2018-08-14 17:11 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2018-08-14 17:11 - 2018-04-12 01:38 - 000000000 ____D C:\Windows\system32\Macromed
2018-08-14 04:58 - 2018-05-22 11:08 - 000000000 ____D C:\Program Files\Samsung
2018-08-13 19:57 - 2018-05-13 22:47 - 000000000 ___RD C:\Users\MilesHD\OneDrive
2018-08-13 19:57 - 2018-05-13 22:44 - 000002389 _____ C:\Users\MilesHD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-08-13 15:43 - 2018-06-21 12:53 - 000000000 ____D C:\Temp
2018-08-13 11:05 - 2018-05-19 13:43 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Adobe
2018-08-13 03:42 - 2018-05-30 00:39 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Wondershare
2018-08-13 03:42 - 2018-05-29 23:41 - 000000000 ____D C:\Program Files (x86)\Wondershare
2018-08-13 03:34 - 2018-05-29 23:41 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2018-08-13 03:09 - 2018-05-13 22:45 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Adobe
2018-08-13 02:46 - 2018-05-13 23:18 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-08-13 02:46 - 2018-05-13 23:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-08-13 02:46 - 2018-05-13 23:18 - 000000000 ____D C:\Program Files\WinRAR
2018-08-12 18:10 - 2018-05-13 23:02 - 000000000 ____D C:\ProgramData\Package Cache
2018-08-12 18:04 - 2018-06-26 13:50 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2018-08-12 15:26 - 2018-05-13 23:04 - 000000000 ____D C:\Users\MilesHD\AppData\Local\NVIDIA
2018-08-11 14:11 - 2018-05-13 23:02 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-08-11 13:54 - 2018-06-19 10:30 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2018-08-11 13:54 - 2018-05-13 23:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-08-11 13:54 - 2018-05-13 23:01 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-08-11 13:47 - 2018-05-13 23:01 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-08-11 13:27 - 2018-05-15 16:10 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\WhatsApp
2018-08-11 13:21 - 2018-06-10 13:42 - 000000000 ____D C:\Users\MilesHD\AppData\Local\Spotify
2018-08-11 11:55 - 2018-06-10 13:42 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Spotify
2018-08-11 02:25 - 2018-05-29 23:41 - 000000000 ____D C:\ProgramData\Wondershare
2018-08-10 21:34 - 2018-05-13 22:51 - 000000000 ____D C:\Program Files\Mozilla Firefox
2018-08-10 21:34 - 2018-05-13 22:51 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-08-09 20:46 - 2018-05-13 22:51 - 000000981 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-08-08 10:28 - 2018-06-16 13:25 - 000000000 ____D C:\SSD Games
2018-08-08 02:51 - 2018-05-16 16:49 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\TS3Client
2018-08-06 17:19 - 2018-04-12 01:41 - 000836480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2018-08-06 17:19 - 2018-04-12 01:41 - 000181120 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-08-05 21:03 - 2018-05-15 20:28 - 000000000 ____D C:\Users\MilesHD\AppData\Local\ElevatedDiagnostics
2018-08-03 15:13 - 2018-05-13 23:34 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-08-01 11:50 - 2018-05-13 23:01 - 001565048 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2018-08-01 11:49 - 2018-06-27 11:56 - 000816392 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2018-08-01 11:47 - 2018-05-13 23:01 - 004858224 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2018-08-01 11:47 - 2018-05-13 23:01 - 004128280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2018-07-31 22:33 - 2018-05-20 17:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2018-07-31 22:33 - 2018-05-20 17:20 - 000000000 ____D C:\Program Files (x86)\MSI
2018-07-31 22:33 - 2018-05-20 17:20 - 000000000 ____D C:\MSI
2018-07-31 22:27 - 2018-07-10 12:05 - 000000000 ____D C:\ProgramData\Packages
2018-07-31 00:41 - 2018-05-13 22:51 - 000000981 _____ C:\Users\Public\Desktop\Firefox.lnk
2018-07-30 21:14 - 2018-05-13 23:01 - 000044271 _____ C:\Windows\system32\nvinfo.pb
2018-07-30 20:20 - 2018-05-20 18:03 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\EasyAntiCheat
2018-07-30 20:20 - 2018-05-19 14:38 - 000000000 ____D C:\Users\MilesHD\Documents\My Games
2018-07-30 19:41 - 2018-05-13 23:03 - 005947600 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2018-07-30 19:41 - 2018-05-13 23:03 - 002612264 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2018-07-30 19:41 - 2018-05-13 23:03 - 001767632 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2018-07-30 19:41 - 2018-05-13 23:03 - 000634352 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2018-07-30 19:41 - 2018-05-13 23:03 - 000450768 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2018-07-30 19:41 - 2018-05-13 23:03 - 000124216 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2018-07-30 19:41 - 2018-05-13 23:03 - 000082800 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2018-07-30 15:42 - 2018-05-15 16:10 - 000002269 _____ C:\Users\MilesHD\Desktop\WhatsApp.lnk
2018-07-30 15:42 - 2018-05-15 16:10 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2018-07-30 15:42 - 2018-05-15 16:10 - 000000000 ____D C:\Users\MilesHD\AppData\Local\WhatsApp
2018-07-30 15:42 - 2018-05-15 16:10 - 000000000 ____D C:\Users\MilesHD\AppData\Local\SquirrelTemp
2018-07-25 23:04 - 2018-07-02 15:18 - 000000000 ____D C:\Users\MilesHD\AppData\Roaming\Streamlabs OBS
2018-07-24 11:03 - 2018-05-13 23:03 - 008253772 _____ C:\Windows\system32\nvcoproc.bin
2018-07-24 00:59 - 2018-06-29 19:03 - 000000000 ____D C:\Users\MilesHD\AppData\Local\BattlEye
2018-07-24 00:59 - 2018-05-20 17:45 - 000000000 ____D C:\Users\MilesHD\AppData\Local\UnrealEngine
2018-07-23 18:09 - 2018-05-13 22:49 - 000467064 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2018-08-15 19:13 - 2018-08-15 19:14 - 000000030 _____ () C:\Users\MilesHD\AppData\Roaming\alsoft.ini
2018-07-04 09:36 - 2018-07-04 09:37 - 000000282 _____ () C:\Users\MilesHD\AppData\Roaming\GPU MeterV2_Settings.ini
2018-07-04 08:48 - 2018-07-04 08:49 - 001065984 _____ () C:\Users\MilesHD\AppData\Local\file__0.localstorage

Einige Dateien in TEMP:
====================
2018-08-15 19:15 - 2018-08-15 19:15 - 000019968 ____N (Red Hat®, Inc.) C:\Users\MilesHD\AppData\Local\Temp\jansi-64-2662725854109580066.dll
2018-08-20 18:25 - 2018-08-20 18:25 - 000040448 _____ () C:\Users\MilesHD\AppData\Local\Temp\proxy_vole4489078545077411625.dll

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-05-13 22:41

==================== Ende von FRST.txt ============================
         
Additions Logfile zu lang daher im anhang.

Geändert von MilesHD (20.08.2018 um 21:47 Uhr)

Alt 21.08.2018, 07:16   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 21.08.2018, 08:00   #3
MilesHD
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 19.08.2018 02
durchgeführt von MilesHD (20-08-2018 22:28:31)
Gestartet von C:\Users\MilesHD\Downloads
Windows 10 Pro Version 1803 17134.228 (X64) (2018-05-13 20:43:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1414628580-290669424-4158443676-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1414628580-290669424-4158443676-503 - Limited - Disabled)
Gast (S-1-5-21-1414628580-290669424-4158443676-501 - Limited - Disabled)
MilesHD (S-1-5-21-1414628580-290669424-4158443676-1001 - Administrator - Enabled) => C:\Users\MilesHD
WDAGUtilityAccount (S-1-5-21-1414628580-290669424-4158443676-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM\...\{1F3F2DD9-EE3C-4803-A287-49C9FFB0E7EB}) (Version: 2.5.5029.0 - UL) Hidden
3DMark (HKLM-x32\...\{21e80113-175b-4eb9-8f9e-49fdc5e68235}) (Version: 2.5.5029.0 - UL)
8GadgetPack (HKLM-x32\...\{A6ED7695-0EDF-47C6-BD79-669FA92C6E78}) (Version: 26.0.0 - 8GadgetPack.net)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 15.023.20070 - Adobe Systems Incorporated)
Adobe Flash Player 30 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 30.0.0.154 - Adobe Systems Incorporated)
Adobe Flash Player 30 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 30.0.0.154 - Adobe Systems Incorporated)
AIDA64 Extreme v5.97 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 5.97 - FinalWire Ltd.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
ASTRO Command Center (HKLM-x32\...\{C1C65C00-BE3F-414E-B321-06309B308474}) (Version: 1.0.170 - Astro Gaming)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 18.5.2342 - AVAST Software)
CAM (HKLM-x32\...\{B38B9D5F-D99F-4A44-A631-23A8B93B069A}) (Version: 3.6.8 - NZXT)
Core Temp 1.12 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.12 - ALCPU)
CPUID CPU-Z 1.85 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.85 - CPUID, Inc.)
CPUID CPU-Z MSI 1.84 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.84 - CPUID, Inc.)
CrystalDiskMark 6.0.0 Shizuku Edition (HKLM\...\CrystalDiskMark6_is1) (Version: 6.0.0 - Crystal Dew World)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 398.82 - NVIDIA Corporation) Hidden
Dokan Driver (x64) (HKLM\...\{C550A790-4D58-4918-824A-192461614F6B}) (Version: 1.1.0.2 - HTC Corp.) Hidden
Epic Games Launcher (HKLM-x32\...\{AF7881ED-41D7-4ECA-8C7C-AE10DFA0E489}) (Version: 1.1.151.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Everything 1.4.1.895 (x64) (HKLM\...\Everything) (Version: 1.4.1.895 - David Carpenter)
FL Studio 20 (HKLM-x32\...\FL Studio 20) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
Futuremark SystemInfo (HKLM-x32\...\{66E02F22-FA88-453D-9DE7-60F54E951FAF}) (Version: 5.10.676.0 - Futuremark)
GIMP 2.10.4 (HKLM\...\GIMP-2_is1) (Version: 2.10.4 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 66.0.3359.170 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: "1.0.0.10" - Rockstar Games)
HTC Account (HKLM\...\{ACF137B6-1C68-47AA-9A71-EE553EA2F361}) (Version: 1.6.1.1 - HTC Corp.) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1043 - Intel Corporation)
Intel(R) Network Connections 22.9.16.0 (HKLM\...\PROSetDX) (Version: 22.9.16.0 - Intel)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.715.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{2b32b7d0-4f9f-47c8-adb7-807e6cb2fb75}) (Version: 1.47.715.0 - Intel Corporation) Hidden
Intel(R) Turbo Boost Max Technology 3.0 (HKLM\...\IntelNit) (Version: 1.0.0.1035 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Java 8 Update 181 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kingdom Come Deliverance MULTi9 - ElAmigos Version 1.5.0 (HKLM-x32\...\{CB1BD06D-ED6C-497F-B993-D2B8416388F2}_is1) (Version: 1.5.0 - Warhorse Studios)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LED Sync (HKLM-x32\...\{3EF99290-BC31-4E90-89E2-B0E44D85C11C}) (Version: 1.0.9 - EVGA)
LEGO Jurassic World MULTi10 - ElAmigos Version 1.0 u1 (HKLM-x32\...\{9F378A75-86FD-49AB-9924-DFE85CBE9CB7}_is1) (Version: 1.0 u1 - Warner Bros)
Logitech Gaming Software 9.00 (HKLM\...\Logitech Gaming Software) (Version: 9.00.42 - Logitech Inc.)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.10325.20118 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\OneDriveSetup.exe) (Version: 18.131.0701.0007 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Minimal ADB and Fastboot version 1.4 (HKLM-x32\...\{C5564379-582D-457A-9E68-A9E7C1F1C4EC}_is1) (Version: 1.4 - Sam Rodberg)
Mozilla Firefox 61.0.2 (x64 de) (HKLM\...\Mozilla Firefox 61.0.2 (x64 de)) (Version: 61.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 60.0 - Mozilla)
MSI Afterburner 4.5.0 (HKLM-x32\...\Afterburner) (Version: 4.5.0 - MSI Co., LTD)
MSI APP Manager (HKLM-x32\...\{00F47104-12BA-4E58-A7E6-F456C1BA338E}}_is1) (Version: 1.0.0.21 - MSI)
MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.13 - MSI)
MSI MysticLight (HKLM-x32\...\{93874B70-6C5E-446A-AF4D-E5AC776A0386}}_is1) (Version: 2.0.0.64 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.24 - MSI)
NVIDIA 3D Vision Controller-Treiber 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 398.82 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 398.82 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.14.1.48 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.14.1.48 - NVIDIA Corporation)
NVIDIA Grafiktreiber 398.82 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 398.82 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.37.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.37.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 21.1.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.10325.20118 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.10325.20118 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.10325.20118 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.10325.20118 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8382 - Realtek Semiconductor Corp.)
RivaTuner Statistics Server 7.1.0 (HKLM-x32\...\RTSS) (Version: 7.1.0 - Unwinder)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.4.0 - Rockstar Games)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.2.0.1610 - Samsung Electronics)
Samsung NVM Express Driver (HKLM-x32\...\{bfb0503a-76b9-415a-b0a3-dd55d2a01ebe}) (Version: 3.0.0.1802 - Samsung Electronics)
Samsung NVM Express Driver 3.0.0.1802 (HKLM\...\{03FE2BA9-9538-4195-83E3-09B43901141E}) (Version: 3.0.0.1802 - Samsung Electronics Co., Ltd) Hidden
Snaz Version 1.12.6.0 (HKLM-x32\...\{70A76031-FDC6-4F9B-BB5C-33776703F45A}_is1) (Version: 1.12.6.0 - JimsApps)
Splash PRO (HKLM-x32\...\Mirillis Splash PRO) (Version: 1.13.2 - Mirillis)
Spotify (HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\Spotify) (Version: 1.0.85.259.g4ab01679 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Streamlabs Chatbot version 1.0.2.51 (HKLM-x32\...\{08D3C5BB-C492-4916-B111-725081845380}_is1) (Version: 1.0.2.51 - Streamlabs)
Streamlabs OBS 0.9.8 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 0.9.8 - General Workings, Inc.)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.9 - TeamSpeak Systems GmbH)
TeamViewer 13 (HKLM-x32\...\TeamViewer) (Version: 13.1.3629 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Tom Clancy's Ghost Recon Wildlands (HKLM-x32\...\Uplay Install 1771) (Version:  - Ubisoft)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Uplay Install 635) (Version:  - Ubisoft Montreal)
Unigine Valley Benchmark version 1.0 (HKLM-x32\...\Unigine Valley Benchmark_is1) (Version: 1.0 - Unigine Corp.)
Uplay (HKLM-x32\...\Uplay) (Version: 57.0 - Ubisoft)
VEGAS Pro 14.0 (64-bit) (HKLM\...\{4D5A9B21-79F9-11E6-AAC4-BB95F5A309BD}) (Version: 14.0.161 - VEGAS)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.5.0.0 - Elaborate Bytes)
VIVE Software (HKLM-x32\...\VIVE Software) (Version: 1.0.8.161 - HTC)
ViveDriver (HKLM-x32\...\{8ff389b7-122a-494c-9d04-cb3165b8738d}) (Version: 1.1.0.8 - HTC Corp.)
VIVEPORT Desktop (HKLM-x32\...\{aea8f79b-d571-415a-9212-1a6dea3a4f76}) (Version: 1.2.5.35 - HTC Corp.) Hidden
VIVEPORT Desktop (x86) (HKLM-x32\...\{5ECAD6C7-BE92-48D0-BFE4-8898E16E1FE9}) (Version: 1.2.5.35 - HTC Corp.) Hidden
VIVEPORT Diagnosis (HKLM-x32\...\{d9604992-2a21-49d5-88a8-413d1780159f}) (Version: 1.2.0.58 - HTC Corp.)
VIVEPORT Diagnosis (x86) (HKLM-x32\...\{63959125-A429-43F8-A782-05D94ED5BEA6}) (Version: 1.2.0.58 - HTC Corp.) Hidden
VIVEPORT DirectX 9.0 (HKLM-x32\...\{4b01ac5b-340e-4644-828b-0882c8255a4e}) (Version: 1.2.0.3 - HTC Corp.) Hidden
VIVEPORT DirectX 9.0 (x86/x64) (HKLM-x32\...\{9D42F21E-7CFA-4C87-99FD-C81CFFCB12E5}) (Version: 1.2.0.3 - HTC Corp.) Hidden
WhatsApp (HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\WhatsApp) (Version: 0.3.225 - WhatsApp)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
WinRAR 5.60 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.60.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1414628580-290669424-4158443676-1001_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1414628580-290669424-4158443676-1001_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\MilesHD\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-1414628580-290669424-4158443676-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\MilesHD\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-1414628580-290669424-4158443676-1001_Classes\CLSID\{5b55a44a-d008-49aa-9234-86fb7709bc0a}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-06-22] (AVAST Software)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-06-22] (AVAST Software)
ContextMenuHandlers1: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers2: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-06-22] (AVAST Software)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2018-07-30] (NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-06-22] (AVAST Software)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-06-24] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-06-24] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {057B401F-51FD-4970-99CA-AB012E32D391} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2017-09-21] (Intel(R) Corporation)
Task: {069EBBE0-E997-4951-8553-EC692E75D232} - System32\Tasks\AdobeGCInvoker-1.0-DESKTOP-VA1KO0O-MilesHD => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2018-05-11] (Adobe Systems, Incorporated)
Task: {09DA15EE-6D36-4013-B231-4A6E0791DC96} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-07-19] (NVIDIA Corporation)
Task: {21E08075-B367-46F2-B711-B200AE627A3B} - System32\Tasks\Core Temp Autostart MilesHD => C:\Program Files\Core Temp\Core Temp.exe [2018-05-19] (ALCPU)
Task: {2A14D155-14DD-4C80-A9EB-81185066496F} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_30_0_0_154_Plugin.exe [2018-08-14] (Adobe Systems Incorporated)
Task: {2C3DFF80-61A7-410D-9158-507C565B50F2} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-07-19] (NVIDIA Corporation)
Task: {2E1218EC-2577-42B7-ACF0-A0997B4A1F49} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [2018-01-08] (Samsung Electronics Co. Ltd.)
Task: {3EA3EB79-A932-42D3-A436-AF67E3CC32B8} - System32\Tasks\MSI_Toast_Server => C:\Program Files (x86)\MSI\MSI Toast Server\MSIToastServer.exe [2017-07-10] (Micro-Star INT'L CO., LTD.)
Task: {42895DCE-16C9-4A44-8040-115C33DDC16D} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {436AA2E3-2898-46B4-A393-CA0D284F49C2} - System32\Tasks\AIDA64 AutoStart => C:\Program Files (x86)\FinalWire\AIDA64 Extreme\aida64.exe [2018-03-27] (FinalWire Ltd.)
Task: {47B9A2DD-7294-42BB-B966-01EA417BB6AC} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-08-20] (Microsoft Corporation)
Task: {4E044F32-DAA3-4DCC-94D8-54B263A4A8AB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-05-15] (Google Inc.)
Task: {5692F838-A34D-4B64-AD31-45245F928B7A} - System32\Tasks\CAM.Desktop => C:\Program Files (x86)\NZXT\CAM\CAM.Desktop.exe [2018-08-16] ()
Task: {59F700D2-773D-4E6B-8ECC-8E200EB5FDD0} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-03-21] (Adobe Systems Incorporated)
Task: {5EAA8C86-396F-4584-81C9-84CA40FC23E5} - System32\Tasks\Intel(R) Turbo Boost Max 3.0 Technology Application Launcher => C:\Program Files (x86)\Intel Corporation\Intel(R) Turbo Boost Max Technology 3.0\ITBM.EXE [2018-01-05] (Intel Corporation)
Task: {5F0F9762-FC1D-4C6C-A1A5-DC2CDE3859AC} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-07-19] (NVIDIA Corporation)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\Windows\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {6894E482-55FA-4CB2-8264-8A71AB8D3A37} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {6D5D04FC-7D40-4361-AA72-FEC94869FF9A} - System32\Tasks\MSILEDKeeper_Host => C:\Program Files (x86)\MSI\MysticLight\LEDKeeper.exe [2018-07-04] (Micro-Star Int'l Co., Ltd.)
Task: {6F3CD5E5-2569-4BAE-870C-D08C4A3F204C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-07-19] (NVIDIA Corporation)
Task: {700635C5-ECE8-4274-9DC6-58608C5DC6C6} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-08-09] (Microsoft Corporation)
Task: {77435AD5-5053-4C00-8C2F-DD430AE6D48C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-05-15] (Google Inc.)
Task: {8180B090-1752-4BAC-9098-2D2CEEC9B690} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2018-04-23] ()
Task: {867A82FB-7A1A-43DA-B42F-CF543FA1FEE5} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-08-20] (Microsoft Corporation)
Task: {8C277EBB-14CE-40A4-894C-4BEADBEFC3BD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-08-20] (Microsoft Corporation)
Task: {97210149-5186-48DA-9CD4-85BFFE233429} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [2018-08-18] (AVAST Software)
Task: {B8B70EE0-9292-4E05-9DCD-B5DB8FDCAEC3} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-07-19] (NVIDIA Corporation)
Task: {BEBFB6A1-3972-4E4D-B8A6-563DEF368B2C} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-07-19] (NVIDIA Corporation)
Task: {BFF9154E-EE8E-4A0E-AF71-3752B0DC8BED} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-08-14] (Adobe Systems Incorporated)
Task: {CDAF99FD-F394-4725-BC57-32CAE48CF358} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-08-20] (Microsoft Corporation)
Task: {D01209F6-0B89-4B9E-89D3-2BD10C531364} - System32\Tasks\Microsoft\Office\OfficeOsfInstaller => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\osfinstaller.exe [2018-08-20] (Microsoft Corporation)
Task: {DD7AD6F3-5266-4F87-A9DE-01B94403007B} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-07-19] (NVIDIA Corporation)
Task: {DE3B3C4E-7615-451F-9774-2EE3EF4A2E80} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_30_0_0_154_pepper.exe [2018-08-14] (Adobe Systems Incorporated)
Task: {E3214FFE-AAF1-4AA0-A2D7-C3238423760A} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2018-06-22] (AVAST Software)
Task: {E53129A6-D83F-4DBB-A1DE-BC2E81A1B390} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)
Task: {F27BDB63-2ED6-42D5-98F5-D395B647D2FF} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-08-09] (Microsoft Corporation)
Task: {F3E81AA9-DBE8-4B01-A73C-CB0036974064} - System32\Tasks\MSISW_Host => C:\Windows\SysWOW64\muachost.exe [2015-08-18] (MSI)
Task: {FF72A434-8F51-4F93-B1A5-6D8212B29793} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-07-19] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2018-05-13 23:20 - 2018-02-09 06:11 - 002199656 _____ () C:\Program Files\Everything\Everything.exe
2018-06-08 18:25 - 2018-07-19 22:20 - 001314856 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 000491744 _____ () C:\Windows\System32\InputHost.dll
2018-04-23 17:16 - 2018-04-23 17:16 - 000739624 _____ () C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
2018-07-06 21:39 - 2018-07-29 01:38 - 008999600 _____ () C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\1031\GrooveIntlResource.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-06-08 18:25 - 2018-07-19 22:19 - 095437352 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2018-08-14 21:03 - 2018-08-03 05:09 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-06-08 18:25 - 2018-07-19 22:19 - 003029032 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\swiftshader\libglesv2.dll
2018-06-08 18:25 - 2018-07-19 22:19 - 000149544 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\swiftshader\libegl.dll
2018-08-10 21:50 - 2018-08-10 21:50 - 035124224 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18071.11811.0_x64__8wekyb3d8bbwe\Video.UI.exe
2018-08-10 21:50 - 2018-08-10 21:50 - 000290816 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18071.11811.0_x64__8wekyb3d8bbwe\SharedUI.dll
2018-08-10 21:50 - 2018-08-10 21:50 - 006417408 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18071.11811.0_x64__8wekyb3d8bbwe\EntCommon.dll
2018-04-12 18:22 - 2018-04-12 18:22 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18071.11811.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-08-10 21:50 - 2018-08-10 21:50 - 009010176 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18071.11811.0_x64__8wekyb3d8bbwe\EntPlat.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2018-05-07 09:33 - 2018-05-07 09:33 - 001096840 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2018-05-07 09:33 - 2018-05-07 09:33 - 000241800 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2018-05-07 09:03 - 2018-05-07 09:03 - 000077824 _____ () C:\Program Files\Logitech Gaming Software\LAClient\zlib.dll
2018-05-07 09:03 - 2018-05-07 09:03 - 000144896 _____ () C:\Program Files\Logitech Gaming Software\LAClient\libssh2.dll
2018-02-09 17:22 - 2018-02-09 17:22 - 001574120 _____ () C:\Program Files (x86)\VIVE\PCClient\x64\vita_update_requester_api64.dll
2017-08-28 20:54 - 2017-08-28 20:54 - 001377000 _____ () C:\Program Files (x86)\VIVE\PCClient\x64\vita_service_api64.dll
2017-08-28 20:54 - 2017-08-28 20:54 - 005756648 _____ () C:\Program Files (x86)\VIVE\PCClient\x64\vita_store_api64.dll
2017-08-28 20:54 - 2017-08-28 20:54 - 004298472 _____ () C:\Program Files (x86)\VIVE\PCClient\x64\vita_wkstore_api64.dll
2017-08-28 20:54 - 2017-08-28 20:54 - 001320680 _____ () C:\Program Files (x86)\VIVE\PCClient\x64\vita_msg_proxy64.dll
2018-07-12 09:47 - 2018-07-12 09:47 - 001955328 _____ () C:\Program Files (x86)\NZXT\CAM\Launcher\ffmpeg.dll
2018-07-12 09:44 - 2018-07-12 09:44 - 003687936 _____ () C:\Program Files (x86)\NZXT\CAM\Launcher\libglesv2.dll
2018-07-12 09:44 - 2018-07-12 09:44 - 000017920 _____ () C:\Program Files (x86)\NZXT\CAM\Launcher\libegl.dll
2018-08-16 20:59 - 2018-08-16 20:59 - 000323184 _____ () C:\Program Files (x86)\NZXT\CAM\CAM.Desktop.exe
2018-05-14 06:19 - 2018-03-25 13:38 - 000015872 _____ () C:\Users\MilesHD\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\AccentColor.64.dll
2018-05-14 06:32 - 2018-05-14 06:32 - 000006656 _____ () C:\Users\MilesHD\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.8.gadget\CoreTempReader.dll
2018-05-14 06:32 - 2018-05-14 06:32 - 000011264 _____ () C:\Users\MilesHD\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.8.gadget\GetCoreTempInfoNET.dll
2018-05-14 06:32 - 2018-05-14 06:32 - 000007680 _____ () C:\Users\MilesHD\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.8.gadget\SystemInfo.dll
2018-05-15 06:52 - 2018-05-10 00:05 - 004443992 _____ () C:\Program Files (x86)\Google\Chrome\Application\66.0.3359.170\libglesv2.dll
2018-05-15 06:52 - 2018-05-10 00:05 - 000099672 _____ () C:\Program Files (x86)\Google\Chrome\Application\66.0.3359.170\libegl.dll
2018-07-31 22:33 - 2005-07-18 13:43 - 000160256 _____ () C:\Program Files (x86)\MSI\APP Manager\unrar.dll
2018-07-20 13:39 - 2017-08-02 14:48 - 000237568 _____ () C:\Program Files (x86)\MSI\MysticLight\LEDControl.dll
2018-04-23 17:13 - 2018-04-23 17:13 - 000232448 _____ () C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2018-04-23 17:13 - 2018-04-23 17:13 - 000072704 _____ () C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2018-04-23 17:13 - 2018-04-23 17:13 - 000057344 _____ () C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2018-04-23 17:13 - 2018-04-23 17:13 - 000567808 _____ () C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2018-04-23 17:13 - 2018-04-23 17:13 - 000357888 _____ () C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2018-05-13 23:04 - 2018-07-19 22:19 - 001032744 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-05-13 22:49 - 2018-05-13 22:49 - 067126928 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2018-06-22 22:09 - 2018-06-22 22:09 - 000483544 _____ () C:\Program Files\AVAST Software\Avast\streamback.dll
2018-06-22 22:09 - 2018-06-22 22:09 - 000282840 _____ () C:\Program Files\AVAST Software\Avast\gaming_mode_ui.dll
2018-08-12 16:28 - 2018-07-21 23:07 - 000854304 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2018-08-12 16:28 - 2016-09-01 03:02 - 004969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2018-08-12 16:28 - 2018-08-09 00:43 - 002644768 _____ () C:\Program Files (x86)\Steam\video.dll
2018-08-12 16:28 - 2016-09-01 03:02 - 001563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2018-08-12 16:28 - 2016-09-01 03:02 - 001195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2018-08-12 16:28 - 2017-12-20 03:43 - 005137696 _____ () C:\Program Files (x86)\Steam\libavcodec-57.dll
2018-08-12 16:28 - 2017-12-20 03:43 - 000695584 _____ () C:\Program Files (x86)\Steam\libavformat-57.dll
2018-08-12 16:28 - 2017-12-20 03:43 - 000351520 _____ () C:\Program Files (x86)\Steam\libavresample-3.dll
2018-08-12 16:28 - 2017-12-20 03:43 - 000847136 _____ () C:\Program Files (x86)\Steam\libavutil-55.dll
2018-08-12 16:28 - 2017-12-20 03:43 - 000783648 _____ () C:\Program Files (x86)\Steam\libswscale-4.dll
2018-08-12 16:28 - 2018-08-09 00:43 - 001015072 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2018-08-12 16:28 - 2016-07-05 00:17 - 000266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2018-08-12 16:28 - 2018-07-21 23:07 - 000854304 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\SDL2.dll
2018-08-12 16:28 - 2018-07-21 00:24 - 083524896 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2018-08-12 16:28 - 2018-07-21 00:24 - 003732256 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libglesv2.dll
2018-08-12 16:28 - 2018-07-21 00:24 - 000086304 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libegl.dll
2017-04-18 05:45 - 2017-04-18 05:45 - 001227264 _____ () C:\Program Files (x86)\VIVE\PCClient\CefSharp.Core.dll
2017-04-09 23:49 - 2017-04-09 23:49 - 067109376 _____ () C:\Program Files (x86)\VIVE\PCClient\libcef.dll
2018-04-25 12:13 - 2018-04-25 12:13 - 000252184 _____ () C:\Program Files (x86)\NZXT\CAM\libuv.DLL
2018-08-12 16:28 - 2018-07-03 23:58 - 000137504 _____ () C:\Program Files (x86)\Steam\winh264.dll
2017-09-25 13:28 - 2017-09-25 13:28 - 001244304 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2018-08-14 04:56 - 2018-08-14 04:56 - 038432256 _____ () C:\Program Files\WindowsApps\XINGAG.XING_3.111.7.0_x86__xpfg3f7e9an52\Xing.UWP.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\AppData:CSM [468]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [470]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-04-12 01:38 - 2018-04-12 01:36 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1414628580-290669424-4158443676-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\MilesHD\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\QMuikDg.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run: => "Everything"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "APP Manager"
HKLM\...\StartupApproved\Run32: => "VirtualCloneDrive"
HKLM\...\StartupApproved\Run32: => "Super Charger"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKU\S-1-5-21-1414628580-290669424-4158443676-1001\...\StartupApproved\Run: => "Spotify Web Helper"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{1663EBEE-A7D8-4CEC-BAC9-E35B9667829B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{F4500399-4135-4D6B-853C-BC3672D7EE6A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{A582058D-8AAC-4AB5-878A-F3595B37F37B}] => (Allow) LPort=9143
FirewallRules: [{590246B3-BEF5-470F-AD3F-1094D66A9B81}] => (Allow) LPort=2333
FirewallRules: [TCP Query User{887F3B98-0036-4357-A6B6-BAB90EF39B60}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{E5D4BEDA-95E2-487F-ACCF-2B526743A341}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{209B1205-BB57-4B77-ABFA-DFA2EE3CD15E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{F2CAFE4F-4720-4A4F-87D2-BD8A30E2A663}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [{A3B3D39F-AE42-4B80-AD28-A1BCCEFA6CED}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [{209849A8-8CFD-4AEF-87A8-F2A3F6889D03}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{052919CF-BBF1-4D44-A6CB-DB3DC5DEF76A}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [TCP Query User{2F171492-2F66-4B8A-8CD6-38447E593663}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{75DD6755-95FA-41C5-81A0-175F28ABC27C}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{ED301BC4-EA3C-49BA-B918-FA5864C6F0DC}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{B74FFE91-A766-4EFF-9909-CA93C96E5C56}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [TCP Query User{60E4D829-2D37-45BD-A085-CD69618695FB}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{D3573567-4347-4F40-9703-4F965FAB4FF0}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{D0088409-CE16-4AA9-828C-4F7995D688FD}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{81D08B3B-F4E1-4766-8F02-D64FF6A0290A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{981527E6-D265-466B-8385-0F2206BBB19A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{3550F495-C2D9-4A55-8A41-B7910090BFEF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{2E76569D-C82A-4663-8F46-881F42B0E99D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{01822F44-C46A-4780-B87C-CEFE9A6D7E1C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{B8066EEB-244A-448E-ABAD-89D6A5A59F98}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9737BC1D-9135-4FB9-8124-E9D00796CADA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [TCP Query User{05832D29-6253-4B9B-AE06-E023135D75CB}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{308685F9-44CC-4BF2-BBA3-46483024114E}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{BC6E6BB8-184A-4E4E-958C-6DEF38BCB3C9}C:\users\mileshd\desktop\phonerlite\phonerliteportable.exe] => (Allow) C:\users\mileshd\desktop\phonerlite\phonerliteportable.exe
FirewallRules: [UDP Query User{B3DB90EC-CA35-4854-93A6-E7468D0CFD8E}C:\users\mileshd\desktop\phonerlite\phonerliteportable.exe] => (Allow) C:\users\mileshd\desktop\phonerlite\phonerliteportable.exe
FirewallRules: [{4DE6A77C-19DF-482B-B27F-EE626DD27BDD}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{D62D356B-186B-442F-A406-F164576EB6BC}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{10B835B7-CD9C-42EE-92F7-958CF90C3315}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{280FDF0D-296E-482F-8308-C97568B57EBA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [TCP Query User{C7EC1551-834B-4C1D-99DA-4D0CDF52AA21}C:\users\mileshd\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mileshd\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{770C80A7-DECC-474C-8BCF-26806BAAEF9D}C:\users\mileshd\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\mileshd\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{15F31A2D-F4B0-4A13-A7D7-20302FCD6E3B}C:\ssd games\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Allow) C:\ssd games\kingdom come deliverance\bin\win64\kingdomcome.exe
FirewallRules: [UDP Query User{BD367AAB-610A-4DC8-896C-38147FD19C27}C:\ssd games\kingdom come deliverance\bin\win64\kingdomcome.exe] => (Allow) C:\ssd games\kingdom come deliverance\bin\win64\kingdomcome.exe
FirewallRules: [{7862CC03-3134-4D6B-A3F0-C1F2A1FB76E5}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{B481972C-73A3-4CEE-A804-910C3FA95035}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{D349C81F-1229-48C4-93B8-395433FA9DD4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Planet Coaster\PlanetCoaster.exe
FirewallRules: [{69BD613B-91DC-4363-A423-233FC9BBA744}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Planet Coaster\PlanetCoaster.exe
FirewallRules: [{7EBCCD9A-1A6C-4BA3-B695-AC641CAD0E88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hunt Showdown\hunt.exe
FirewallRules: [{FD1531C0-00D6-4A19-9867-FB8E259183CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hunt Showdown\hunt.exe
FirewallRules: [{EDCC56F4-9C0F-40CB-B9AE-47A7B40124BB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hunt Showdown (Test Server)\hunt.exe
FirewallRules: [{EDB0327F-7D19-4AA0-932E-DB68ADB1B79F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hunt Showdown (Test Server)\hunt.exe
FirewallRules: [TCP Query User{E80D3DE4-2D94-4940-AD54-1BFCDED01CB2}C:\program files (x86)\steam\steamapps\common\hunt showdown\bin\win_x64\huntgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\hunt showdown\bin\win_x64\huntgame.exe
FirewallRules: [UDP Query User{CA77FC75-1455-45EC-A58B-21C1350819B8}C:\program files (x86)\steam\steamapps\common\hunt showdown\bin\win_x64\huntgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\hunt showdown\bin\win_x64\huntgame.exe
FirewallRules: [{43E6C748-E81A-4333-8D85-C1D3DFB93E17}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{EAE6F563-3BFC-4C54-813F-0CFA2278ADEC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [TCP Query User{5CC28C07-16C2-48B9-92FB-0683F07AE8C5}C:\program files\streamlabs obs\streamlabs obs.exe] => (Allow) C:\program files\streamlabs obs\streamlabs obs.exe
FirewallRules: [UDP Query User{930275BD-F4B7-4D7A-9548-97CCDC9C7499}C:\program files\streamlabs obs\streamlabs obs.exe] => (Allow) C:\program files\streamlabs obs\streamlabs obs.exe
FirewallRules: [{3B0E9CE7-6EED-41CA-8B01-89F3EC597CF0}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{56932D73-E5BF-43F5-9C9E-E049059D47EB}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{A4D65E33-31D2-487B-8386-C7A9A842C382}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{87BF0CC3-79D2-4DD4-95DB-C6E2A52D4B5A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EVGA PrecisionX\PrecisionX_x64.exe
FirewallRules: [{E25BB4ED-2039-4D3C-89E7-3995CE81C844}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EVGA PrecisionX\PrecisionX_x64.exe
FirewallRules: [{C47450FE-8A44-442E-9918-63764A0A324B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EVGA PrecisionX\Skins\UxfTool.exe
FirewallRules: [{B907A679-3817-4F8B-AAD3-B334DE155177}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EVGA PrecisionX\Skins\UxfTool.exe
FirewallRules: [{A020B705-2485-4CCB-BF8A-B0BC0285639E}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{6B1EA4D3-D20F-4590-ABF2-8FC2012549DA}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [TCP Query User{60144FBB-1257-4E0A-AB0E-79042D4BB9A2}C:\program files (x86)\steam\steamapps\common\hunt showdown (test server)\bin\win_x64\huntgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\hunt showdown (test server)\bin\win_x64\huntgame.exe
FirewallRules: [UDP Query User{68BCB423-013A-4E5F-AF84-79784444CB09}C:\program files (x86)\steam\steamapps\common\hunt showdown (test server)\bin\win_x64\huntgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\hunt showdown (test server)\bin\win_x64\huntgame.exe
FirewallRules: [{B9C803ED-8391-4D12-8D4E-B842FE94DB2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Half-Life\hl.exe
FirewallRules: [{227E64E6-B4FF-4FCE-B7EB-A272504E96A0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Half-Life\hl.exe
FirewallRules: [{098E4761-ECFB-4D26-A728-6CB1610FAB82}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{52007C45-E169-4FBB-AB89-20343804901F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [TCP Query User{C2C5D78B-7945-4A21-88BB-6A58260D1794}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{A5958709-BBDC-4318-9184-9466E227FFC8}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [{FFBAE477-7020-43FF-AA9D-B4DFA2852FB8}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{48E558D3-61D3-4145-9491-51FFF75AD791}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{3AC38EE9-DDE9-43F7-A672-D464F2F0137F}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Ghost Recon Wildlands\GRW.exe
FirewallRules: [TCP Query User{EA354E7C-43D0-42AF-B4EE-9CC5B0C15D88}D:\games\rockstar games\grand theft auto v\gta5.exe] => (Allow) D:\games\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{FC30B9D0-945F-4EE5-876E-3DD555096D2B}D:\games\rockstar games\grand theft auto v\gta5.exe] => (Allow) D:\games\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{E0D8C884-4A70-47C1-88D5-A444DA84898F}C:\program files (x86)\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe
FirewallRules: [UDP Query User{3CEBF610-658A-4E51-8AF7-89CFFA0266BD}C:\program files (x86)\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe
FirewallRules: [TCP Query User{C2177416-956F-4077-8394-FD470AB15A96}C:\users\mileshd\downloads\tilt.brush.v16.0\tilt.brush.v16.0\tiltbrush.exe] => (Allow) C:\users\mileshd\downloads\tilt.brush.v16.0\tilt.brush.v16.0\tiltbrush.exe
FirewallRules: [UDP Query User{242F5392-43CF-45A8-9A49-43F76FCD5EEF}C:\users\mileshd\downloads\tilt.brush.v16.0\tilt.brush.v16.0\tiltbrush.exe] => (Allow) C:\users\mileshd\downloads\tilt.brush.v16.0\tilt.brush.v16.0\tiltbrush.exe
FirewallRules: [TCP Query User{EE066CB7-B43C-407B-8901-1C554C8BB1C6}D:\games\tilt.brush.v16.0\tilt.brush.v16.0\tiltbrush.exe] => (Block) D:\games\tilt.brush.v16.0\tilt.brush.v16.0\tiltbrush.exe
FirewallRules: [UDP Query User{6A56F2FE-27DE-4418-BF01-39E5BFAA6143}D:\games\tilt.brush.v16.0\tilt.brush.v16.0\tiltbrush.exe] => (Block) D:\games\tilt.brush.v16.0\tilt.brush.v16.0\tiltbrush.exe
FirewallRules: [{3D23F75A-BAD4-4FDD-A3D7-197EA6531A3A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{0594379D-4B90-4C31-B1E0-AFE43E3525BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{834EA24C-43C2-451D-982C-5064EB5CAB68}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{619FFCA0-731E-4504-8403-710E6C56FFB5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{A05C9ECE-1D58-4C09-950F-0B6902855C78}C:\program files (x86)\steam\steamapps\common\steamvr\bin\win64\vrserver.exe] => (Block) C:\program files (x86)\steam\steamapps\common\steamvr\bin\win64\vrserver.exe
FirewallRules: [UDP Query User{58073D66-9CA7-4041-B2AB-A2D63A6A40E6}C:\program files (x86)\steam\steamapps\common\steamvr\bin\win64\vrserver.exe] => (Block) C:\program files (x86)\steam\steamapps\common\steamvr\bin\win64\vrserver.exe
FirewallRules: [TCP Query User{CFAA66B4-3F76-433A-A4F2-EFBE6E1C87CA}C:\users\mileshd\downloads\igg-theblu\igg-theblu\theblu.exe] => (Block) C:\users\mileshd\downloads\igg-theblu\igg-theblu\theblu.exe
FirewallRules: [UDP Query User{F7774799-FF3B-448C-94C7-73D0A3C59BA6}C:\users\mileshd\downloads\igg-theblu\igg-theblu\theblu.exe] => (Block) C:\users\mileshd\downloads\igg-theblu\igg-theblu\theblu.exe
FirewallRules: [TCP Query User{2D458C89-33E9-4102-95EB-0E4A5C7F3B75}C:\program files (x86)\steam\steamapps\common\steamvr\bin\win64\vrmonitor.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\steamvr\bin\win64\vrmonitor.exe
FirewallRules: [UDP Query User{3632E8FA-5688-458E-BACA-07009A486D94}C:\program files (x86)\steam\steamapps\common\steamvr\bin\win64\vrmonitor.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\steamvr\bin\win64\vrmonitor.exe
FirewallRules: [{61E9DA5A-5AD6-4222-A255-B607ED2EDD26}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Lab\TheLab\win64\TheLab.exe
FirewallRules: [{42C89EF5-BE74-488C-90CA-AAC5655A62AD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Lab\TheLab\win64\TheLab.exe
FirewallRules: [{385A6E5A-957A-4655-9A95-8BA4A6FC49F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe
FirewallRules: [{A3DE41C7-AA69-4393-9C5D-A4ECB0A5AE4D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe
FirewallRules: [{E9F092E9-1B0D-4E19-8D1F-6CD1629D0C6A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe
FirewallRules: [{E392CB9A-22B4-4DE3-81B8-D85B7FDDB94F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe
FirewallRules: [{1A8B73CC-D462-4D6F-9208-7E07F79942CB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe
FirewallRules: [{A3437963-DF4D-4B05-8233-2ABCE1184DEB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe
FirewallRules: [{AD62B011-E086-422E-BE89-0074F9A24E6E}] => (Allow) LPort=38518
FirewallRules: [{70DFEED1-0E5B-4642-89B5-A078CCF6006E}] => (Allow) LPort=9142
FirewallRules: [{FE3428D0-BA9E-4AB4-8C43-E6C8E6CEEAC4}] => (Allow) C:\Users\MilesHD\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe
FirewallRules: [{9CBC830A-153D-456A-9D0A-359D06BF8636}] => (Allow) C:\Users\MilesHD\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe
FirewallRules: [{0383CB28-FB8E-4CE6-B081-4C3F020AE1FE}] => (Allow) C:\Users\MilesHD\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe
FirewallRules: [{286A4CED-9C86-4BDA-B71A-430A66299181}] => (Allow) C:\Users\MilesHD\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe
FirewallRules: [{EDBA26FA-DD13-4E70-944C-71513A69D611}] => (Allow) C:\Users\MilesHD\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe
FirewallRules: [{D0BA3909-8F35-4B0F-9291-870A2ED22419}] => (Allow) C:\Users\MilesHD\AppData\Roaming\Streamlabs\Streamlabs Chatbot\Streamlabs Chatbot.exe
FirewallRules: [{652999B9-F956-4FA9-8FA4-76EEFD5172BB}] => (Allow) LPort=26820
FirewallRules: [{9CD21FF1-1AC4-4782-8A6D-0B534DF59628}] => (Allow) LPort=26822

==================== Wiederherstellungspunkte =========================

12-08-2018 15:30:50 VIVEPORT Desktop
13-08-2018 15:41:54 VIVEPORT Desktop
14-08-2018 17:16:20 Installed CAM
16-08-2018 15:54:41 Installed CAM
20-08-2018 21:08:19 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Description: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Standard-USB-Hostcontroller)
Service: 
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/20/2018 10:13:52 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (08/20/2018 10:13:51 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (08/20/2018 10:03:47 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (08/20/2018 10:03:47 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (08/20/2018 10:01:17 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (08/20/2018 10:01:17 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (08/20/2018 09:40:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: cef-bootstrap.exe, Version: 0.0.0.0, Zeitstempel: 0x5b29425e
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.17134.165, Zeitstempel: 0xb0bb231d
Ausnahmecode: 0xe0000008
Fehleroffset: 0x000000000003a388
ID des fehlerhaften Prozesses: 0x12d8
Startzeit der fehlerhaften Anwendung: 0x01d438bb48345897
Pfad der fehlerhaften Anwendung: C:\Program Files\Streamlabs OBS\resources\app.asar.unpacked\node_modules\obs-studio-node\libobs\obs-plugins\64bit\cef-bootstrap.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 2ff14be6-1bc6-4651-807d-ccb6425474e7
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/20/2018 09:35:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Streamlabs OBS.exe, Version: 0.9.8.0, Zeitstempel: 0x5b60fddd
Name des fehlerhaften Moduls: ucrtbase.dll, Version: 10.0.17134.191, Zeitstempel: 0x5db729cd
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000006e77e
ID des fehlerhaften Prozesses: 0x3dec
Startzeit der fehlerhaften Anwendung: 0x01d438bb4305c8d9
Pfad der fehlerhaften Anwendung: C:\Program Files\Streamlabs OBS\Streamlabs OBS.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\ucrtbase.dll
Berichtskennung: b1c60305-8861-4c60-bd0c-fe98e158131f
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (08/20/2018 10:24:34 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VA1KO0O)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-VA1KO0O\MilesHD" (SID: S-1-5-21-1414628580-290669424-4158443676-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/20/2018 10:20:00 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VA1KO0O)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-VA1KO0O\MilesHD" (SID: S-1-5-21-1414628580-290669424-4158443676-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/20/2018 10:17:37 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VA1KO0O)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-VA1KO0O\MilesHD" (SID: S-1-5-21-1414628580-290669424-4158443676-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/20/2018 10:14:01 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VA1KO0O)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-VA1KO0O\MilesHD" (SID: S-1-5-21-1414628580-290669424-4158443676-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/20/2018 10:13:41 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/20/2018 10:13:41 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (08/20/2018 10:13:40 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "WsDrvInst" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (08/20/2018 10:12:56 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "VIVEPORT Desktop Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================

Date: 2018-08-15 10:03:30.559
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\EVGA\Precision XOC\PrecisionXServerHooks.dll that did not meet the Microsoft signing level requirements.

Date: 2018-08-15 10:03:25.556
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\EVGA\Precision XOC\PrecisionXServerHooks.dll that did not meet the Microsoft signing level requirements.

Date: 2018-08-15 10:03:20.559
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\EVGA\Precision XOC\PrecisionXServerHooks.dll that did not meet the Microsoft signing level requirements.

Date: 2018-08-15 10:03:15.554
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\EVGA\Precision XOC\PrecisionXServerHooks.dll that did not meet the Microsoft signing level requirements.

Date: 2018-08-15 10:03:10.562
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\EVGA\Precision XOC\PrecisionXServerHooks.dll that did not meet the Microsoft signing level requirements.

Date: 2018-08-15 10:03:05.564
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\EVGA\Precision XOC\PrecisionXServerHooks.dll that did not meet the Microsoft signing level requirements.

Date: 2018-08-15 10:03:00.586
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\EVGA\Precision XOC\PrecisionXServerHooks.dll that did not meet the Microsoft signing level requirements.

Date: 2018-08-15 10:02:55.560
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe) attempted to load \Device\HarddiskVolume6\Program Files (x86)\EVGA\Precision XOC\PrecisionXServerHooks.dll that did not meet the Microsoft signing level requirements.

==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i9-7960X CPU @ 2.80GHz
Prozentuale Nutzung des RAM: 16%
Installierter physikalischer RAM: 32449.33 MB
Verfügbarer physikalischer RAM: 27191.75 MB
Summe virtueller Speicher: 38849.33 MB
Verfügbarer virtueller Speicher: 31228.56 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:465.16 GB) (Free:27.17 GB) NTFS
Drive d: (Seagate 8TB) (Fixed) (Total:7451.91 GB) (Free:5041.57 GB) NTFS

\\?\Volume{ae3c2287-1d97-473e-8612-86736cc66e46}\ (Wiederherstellung) (Fixed) (Total:0.49 GB) (Free:0.11 GB) NTFS
\\?\Volume{3d352186-b981-4958-93f7-3ffc6633bc31}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ==================

==================== Ende von Addition.txt ============================
         
__________________

Alt 21.08.2018, 08:26   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Code:
ATTFilter
Microsoft Office Professional Plus 2016 
VEGAS Pro 14.0 (64-bit)
         
Gewerblich genutzter Rechner? Für reines Privatvergnügen bisschen teuer.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.08.2018, 08:31   #5
MilesHD
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Nein Rein Privat, zu Teuer ist ansichtssache CPU hat auch 1700 gekostet Vive 1400 usw ;-)


Geändert von MilesHD (21.08.2018 um 08:37 Uhr)

Alt 21.08.2018, 08:40   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Rein privat braucht man aber nicht dermaßen teure Software. Da reichen auch die Home Editionen aus.

Ich bin deswegen nicht ganz davon überzeugt, dass das rein privat ist und weise daher auf diesen Artikel hin --> https://www.trojaner-board.de/108422...-anfragen.html

Gelesen und verstanden? Im Nachhinein werden nämlich KEINE Logs gelöscht.
__________________
--> Firefox suchen werden auf Quip Party umgeleitet ?

Alt 21.08.2018, 08:43   #7
MilesHD
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Ja habe ich gelesen aber Rechner ist wirklich rein Privat.

Privat würde auch die Vive Reichen aber musste Die Vive Pro haben.

Alt 21.08.2018, 08:49   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Avast bitte komplett deinstallieren

Von Avast raten wir schon lange ab, außerdem will ich für eine Analyse und Bereinigung so wenig Störquellen wie nur möglich. Zum Abschluss gibt es Hinweise zur Absicherung deines Windows-Systems.

Wir deinstallieren dann am besten auch gleich weiteren unnötigen oder veralteten Krempel.

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:


    Adobe Acrobat DC

    Adobe Flash Player 30 NPAPI

    Adobe Flash Player 30 PPAPI

    Avast Free Antivirus

    CrystalDiskMark 6.0.0 Shizuku Edition


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Gib Bescheid wenn das weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.08.2018, 20:50   #9
MilesHD
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Danke mache ich nach der Arbeit heute Abend melde mich dann wenn ich deine Schritte ausgeführt habe.

so habe ich alles gemacht !

Alt 21.08.2018, 20:58   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Schädlinge suchen mit Kaspersky TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.08.2018, 21:12   #11
MilesHD
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Code:
ATTFilter
22:02:23.0782 0x440c  TDSS rootkit removing tool 3.1.0.17 Apr 20 2018 12:12:17
22:02:23.0782 0x440c  UEFI system
22:03:17.0148 0x440c  ============================================================
22:03:17.0148 0x440c  Current date / time: 2018/08/21 22:03:17.0148
22:03:17.0148 0x440c  SystemInfo:
22:03:17.0148 0x440c  
22:03:17.0149 0x440c  OS Version: 10.0.17134 ServicePack: 0.0
22:03:17.0149 0x440c  Product type: Workstation
22:03:17.0149 0x440c  ComputerName: DESKTOP-VA1KO0O
22:03:17.0149 0x440c  UserName: MilesHD
22:03:17.0149 0x440c  Windows directory: C:\Windows
22:03:17.0149 0x440c  System windows directory: C:\Windows
22:03:17.0149 0x440c  Running under WOW64
22:03:17.0149 0x440c  Processor architecture: Intel x64
22:03:17.0149 0x440c  Number of processors: 32
22:03:17.0149 0x440c  Page size: 0x1000
22:03:17.0149 0x440c  Boot type: Normal boot
22:03:17.0149 0x440c  CodeIntegrityOptions = 0x00000001
22:03:17.0149 0x440c  ============================================================
22:03:17.0191 0x440c  KLMD registered as C:\Windows\system32\drivers\83447413.sys
22:03:17.0191 0x440c  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 17134.1, osProperties = 0x19
22:03:17.0209 0x440c  System UUID: {5C89ED48-1389-D9AC-CDB4-5FFF20C91C7D}
22:03:17.0266 0x440c  Drive \Device\Harddisk0\DR0 - Size: 0x74702556000 ( 7452.04 Gb ), SectorSize: 0x200, Cylinders: 0xED801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:03:17.0266 0x440c  Drive \Device\Harddisk1\DR1 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:03:17.0269 0x440c  Drive \Device\Harddisk2\DR2 - Size: 0x1E1400000 ( 7.52 Gb ), SectorSize: 0x200, Cylinders: 0x3D5, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
22:03:17.0271 0x440c  ============================================================
22:03:17.0271 0x440c  \Device\Harddisk0\DR0:
22:03:17.0271 0x440c  GPT partitions:
22:03:17.0271 0x440c  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {07418650-92BC-4BA3-87DC-361FA4344EED}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
22:03:17.0272 0x440c  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {94F8E878-3154-436C-8BF9-B1AE56D57E9A}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0xA37D2000
22:03:17.0272 0x440c  MBR partitions:
22:03:17.0272 0x440c  \Device\Harddisk1\DR1:
22:03:17.0272 0x440c  GPT partitions:
22:03:17.0272 0x440c  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {AE3C2287-1D97-473E-8612-86736CC66E46}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0xF9800
22:03:17.0272 0x440c  \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {3D352186-B981-4958-93F7-3FFC6633BC31}, Name: EFI system partition, StartLBA 0xFA000, BlocksNum 0x32000
22:03:17.0272 0x440c  \Device\Harddisk1\DR1\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {BFA2C566-1987-42AC-A1B2-18656C549F61}, Name: Microsoft reserved partition, StartLBA 0x12C000, BlocksNum 0x8000
22:03:17.0272 0x440c  \Device\Harddisk1\DR1\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {A88AF15E-D88F-400E-B449-F69BE704C216}, Name: Basic data partition, StartLBA 0x134000, BlocksNum 0x3A252000
22:03:17.0272 0x440c  MBR partitions:
22:03:17.0272 0x440c  \Device\Harddisk2\DR2:
22:03:17.0273 0x440c  MBR partitions:
22:03:17.0273 0x440c  \Device\Harddisk2\DR2\Partition1: MBR, Type 0xC, StartLBA 0x800, BlocksNum 0xF09800
22:03:17.0273 0x440c  ============================================================
22:03:17.0274 0x440c  C: <-> \Device\Harddisk1\DR1\Partition4
22:03:17.0276 0x440c  D: <-> \Device\Harddisk0\DR0\Partition2
22:03:17.0276 0x440c  ============================================================
22:03:17.0276 0x440c  Initialize success
22:03:17.0276 0x440c  ============================================================
22:10:33.0146 0x2a00  ============================================================
22:10:33.0146 0x2a00  Scan started
22:10:33.0146 0x2a00  Mode: Manual; 
22:10:33.0146 0x2a00  ============================================================
22:10:33.0146 0x2a00  KSN ping started
22:10:33.0194 0x2a00  KSN ping finished: true
22:10:34.0035 0x2a00  ================ Scan system memory ========================
22:10:34.0035 0x2a00  System memory - ok
22:10:34.0035 0x2a00  ================ Scan services =============================
22:10:34.0087 0x2a00  [ 4B45A2D37CCE3CC0F161B7C7286081A6, DF4EBAA12E083AE45411AABD3EDE916E2CC6963FBA664861AC9B2351B5E042DC ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
22:10:34.0090 0x2a00  1394ohci - ok
22:10:34.0097 0x2a00  [ F5E5BA493B7C497F1F769942E2EA4CE2, 4AD54DA24142BCE49FB64CFF2CB28764FAA93827E7DB02925090B68F8C73B1FB ] 3ware           C:\Windows\system32\drivers\3ware.sys
22:10:34.0099 0x2a00  3ware - ok
22:10:34.0108 0x2a00  [ CA51BB1B81F97E896E116C839B92D9D8, 09F73D8FB93EA524D3C9A9C264F62340560DC7042589597A318626A0A198F91F ] ACPI            C:\Windows\system32\drivers\ACPI.sys
22:10:34.0115 0x2a00  ACPI - ok
22:10:34.0118 0x2a00  [ 75795E4B19BB3ED8D3C25A17CD15DC30, 22A13064E0B472A0A2258D61A889B73EE3F537DA7796CCE39DF973AFA8FA1567 ] AcpiDev         C:\Windows\System32\drivers\AcpiDev.sys
22:10:34.0119 0x2a00  AcpiDev - ok
22:10:34.0122 0x2a00  [ DDA0FC1400A24988A7D3E746AEDF2C0F, 3A703A204FDE46C67017C274CA1F50F591D909EE182A82697E89442D4A5569CE ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
22:10:34.0124 0x2a00  acpiex - ok
22:10:34.0126 0x2a00  [ 1F2EC25DA23D1DF3ADA12FE5A26D321C, B165D72949E43F04312C95BF0FF5C25CFE5CA0CDF43415E01AB2B1550D06C737 ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
22:10:34.0126 0x2a00  acpipagr - ok
22:10:34.0128 0x2a00  [ 6AFFD57803BBB6FBCB483F983900A5C4, A3A87984E70C8B47F919D2633E6378F3AACCBF3E74DB3B35BB2E15D036DB36E2 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
22:10:34.0129 0x2a00  AcpiPmi - ok
22:10:34.0131 0x2a00  [ 0FC8673FAFC7D78C1CDC000F892CAC64, 33FB109ABD18FBF4DA5047BAA9FAF63E88D5BA1826442DB02F9130DAD11D15F2 ] acpitime        C:\Windows\System32\drivers\acpitime.sys
22:10:34.0131 0x2a00  acpitime - ok
22:10:34.0137 0x2a00  [ AE86FE2A70C377C0F1AD5B20E66F4C2F, EE5BABAA9AFF720DE6599A4F33A44A01D291F642F1FFBD428E273CB06CEABE50 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
22:10:34.0137 0x2a00  AdobeARMservice - ok
22:10:34.0159 0x2a00  AdobeFlashPlayerUpdateSvc - ok
22:10:34.0174 0x2a00  [ A3D4CF2F3A433BE18CD4AD3E6665DC63, 9D62A7E2DDA15B2E75490CCB9C8E10A41030F496A93631EDED5F1003DF368290 ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
22:10:34.0185 0x2a00  ADP80XX - ok
22:10:34.0196 0x2a00  [ 4DCCC3E02A22ED4A4ADB11386F226071, 40BB183049DE3ADCC7A5B1B269620C8534291BB7A956157434C857DE249559EE ] AFD             C:\Windows\system32\drivers\afd.sys
22:10:34.0202 0x2a00  AFD - ok
22:10:34.0205 0x2a00  [ F267095A11A461BEF39FB180750BE801, CF90798C46892FF5225155D2C7BCC469A4A631E22919CBEDA2F4FEEF4F05E301 ] afunix          C:\Windows\system32\drivers\afunix.sys
22:10:34.0206 0x2a00  afunix - ok
22:10:34.0233 0x2a00  [ 3D1BB871A893182B0058A4898D5AFE29, 77AAD5ADD3C0F6AE2056CD4891644CE7F12946B05A4BDBCC711A1BD3B2C650C2 ] AGMService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
22:10:34.0253 0x2a00  AGMService - ok
22:10:34.0280 0x2a00  [ C20CA26CDE768CA950C622B866292FC2, 007B142A02B3676F320F9BBB92AAAE1589938FD19D20701655114CE84588526B ] AGSService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
22:10:34.0299 0x2a00  AGSService - ok
22:10:34.0305 0x2a00  [ 0CD0F0C62414217DE9EA7EC8D425277E, FD211157B85B841D0C94B36776572FADC7425F1B0B49EACC910D3E175208A7EC ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
22:10:34.0308 0x2a00  ahcache - ok
22:10:34.0312 0x2a00  [ 282C6CB19EF9AF9D87C6594579A99B96, D2D5CD83AD0DCEBA7114190B0EB20CFD45D1FA341E39C8742A2C41ADB8E486A2 ] AIDA64Driver    C:\Program Files (x86)\FinalWire\AIDA64 Extreme\kerneld.x64
22:10:34.0314 0x2a00  AIDA64Driver - ok
22:10:34.0316 0x2a00  [ 2BF4DA8EC5F1A0D88D2DDE1E6821076B, B9F4D499DB4CB91576ACE4847B96F2FC770B9BCC223B5E2261B2DEC22D7651E7 ] AJRouter        C:\Windows\System32\AJRouter.dll
22:10:34.0317 0x2a00  AJRouter - ok
22:10:34.0320 0x2a00  [ 9E9D78D1C179EB2E3E2282A1DC409D93, EA7486B4425A87FDDD60542AAF0812A8DB868F569886B894883702B362A05D2C ] ALG             C:\Windows\System32\alg.exe
22:10:34.0321 0x2a00  ALG - ok
22:10:34.0338 0x2a00  [ B926771796171AA734D1365EAE2212FE, 10E5738E58B16095212D94B31728EEEFFF23DED4EA1FB5BA94565F923A60B784 ] ALSysIO         C:\Users\MilesHD\AppData\Local\Temp\ALSysIO64.sys
22:10:34.0356 0x2a00  ALSysIO - ok
22:10:34.0361 0x2a00  [ 6DF48AD26E6285FB137F11328B64A376, 76FF9A753C262065E819E862E7950127472C5E6AB7E97B57977C6DCE6180760A ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
22:10:34.0363 0x2a00  AmdK8 - ok
22:10:34.0368 0x2a00  [ D8804032BCDE4077A6D8D431D12AC6CC, F017A3FEAB2919A9662A9BFEF31AE7B7EC19F1136C9D0DC6C48A415B540A8062 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
22:10:34.0370 0x2a00  AmdPPM - ok
22:10:34.0373 0x2a00  [ A88F5E24B65228FB25F2051B3408A0E4, C124B486839EA15D6806EB51E91EBF99401CD7D226541320A7A4934A8477DCEF ] amdsata         C:\Windows\system32\drivers\amdsata.sys
22:10:34.0374 0x2a00  amdsata - ok
22:10:34.0378 0x2a00  [ AECD39E51DABC2BF045B2857F02FA2BD, 83E2AC3200B6EA1586E4E0204D81CEAF303D7C9EBE7E5D1273A41A4EC1390E56 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
22:10:34.0381 0x2a00  amdsbs - ok
22:10:34.0384 0x2a00  [ B4CC9943230CAEB05B46CC30C220E141, 013716E6911136EB0916A1D592198DD7953800549DA0C885093D2BA3CC9BA2A7 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
22:10:34.0385 0x2a00  amdxata - ok
22:10:34.0388 0x2a00  [ C3ECF8840E4EAF09A4F2AE0174D6F36A, F810A2158FAA4C6B086259125691E163696C67698BD447FE403E740131815F0B ] AppID           C:\Windows\system32\drivers\appid.sys
22:10:34.0390 0x2a00  AppID - ok
22:10:34.0393 0x2a00  [ F1A04835C7FA75C8215961C1095D5EBF, 45D153404E601C0CE247058B78F328DD9F7F4F6A9480132F7CE6D9A7092F63CF ] AppIDSvc        C:\Windows\System32\appidsvc.dll
22:10:34.0394 0x2a00  AppIDSvc - ok
22:10:34.0397 0x2a00  [ 48EA4B4CCC920D130529A1EF85388B6A, 31F69543682E70DF0A6B2A70FC7553ECEE643C554E7F8FF18A2DD09359360F8E ] Appinfo         C:\Windows\System32\appinfo.dll
22:10:34.0399 0x2a00  Appinfo - ok
22:10:34.0401 0x2a00  [ 769316CA5884FBBD02D45C28FE105922, 117168BFB2D8DBF1258EBA53DCE09E74000B35B7B7460251B4C46BDB9CEA709A ] applockerfltr   C:\Windows\system32\drivers\applockerfltr.sys
22:10:34.0408 0x2a00  applockerfltr - ok
22:10:34.0412 0x2a00  [ 78548DB096DA7BA26BAA318FE9B0CEC1, 7B8D29C457B8677E3D4FAF0C070C373CD937E852BE28C1A8313E3E9448621E8D ] AppMgmt         C:\Windows\System32\appmgmts.dll
22:10:34.0415 0x2a00  AppMgmt - ok
22:10:34.0424 0x2a00  [ 636575088044E7271088BB8CFA382B45, DCD2CAD626E66AF98D31B9339A4A92FD94E99F335B48649529AC327B7AF52B9A ] AppReadiness    C:\Windows\system32\AppReadiness.dll
22:10:34.0431 0x2a00  AppReadiness - ok
22:10:34.0444 0x2a00  [ 39C180F07B002F3EE652E259F16547B4, 00A013D75BEFF21E85EFF53E026E68D562501C91ED117D8404D0AE14F6F962CA ] AppVClient      C:\Windows\system32\AppVClient.exe
22:10:34.0452 0x2a00  AppVClient - ok
22:10:34.0456 0x2a00  [ 5CD58F779237F533D5F30C294DA04C0E, 3CFEF499310AC6444369A06E604B6335D3329E1AB6E4EFBCD09BB7CA8440BB3E ] AppvStrm        C:\Windows\system32\drivers\AppvStrm.sys
22:10:34.0457 0x2a00  AppvStrm - ok
22:10:34.0461 0x2a00  [ A4354E3EF779E4CDC6C9D705FFBD3652, BBF11800EE6014E77C1BAA8FBFE8F551338420384E72C69579A0E8690B585D46 ] AppvVemgr       C:\Windows\system32\drivers\AppvVemgr.sys
22:10:34.0462 0x2a00  AppvVemgr - ok
22:10:34.0466 0x2a00  [ 467021D15ED33D9B8CD313C7631A89B6, 18703DBB3EF3192EDFEC4A64B2BA49CBD7197B1B181C991397A2626171E22331 ] AppvVfs         C:\Windows\system32\drivers\AppvVfs.sys
22:10:34.0468 0x2a00  AppvVfs - ok
22:10:34.0509 0x2a00  [ D0103AED7E772B792D46BB9A2BFDE555, ECCBB5F2D6352A033B2B0768874275BEFAD4FC5C68BB5F7CC5BD9727FEBAE12F ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
22:10:34.0542 0x2a00  AppXSvc - ok
22:10:34.0549 0x2a00  [ 013E057DF3D13A4462AD912D7732E7E0, 7C89AD5799091D17EAED682058559DBAE882D0E18C347B5AECE7BCCFD0E2D21C ] arcsas          C:\Windows\system32\drivers\arcsas.sys
22:10:34.0551 0x2a00  arcsas - ok
22:10:34.0560 0x2a00  [ 44EDBC9E6F5823D2F529113C26368A9E, DD8739523C24078B90E9B00C994C1A7793539E4C945A1F728828F48ACE608005 ] AssignedAccessManagerSvc C:\Windows\System32\assignedaccessmanagersvc.dll
22:10:34.0567 0x2a00  AssignedAccessManagerSvc - ok
22:10:34.0569 0x2a00  [ B25ACCD9BE5F5798E9DD8FFB04D7BE4C, 87577AD2E4A47518B8101C67F1025CB3CD2ABBA678774A5926192FCD56EF1350 ] AsyncMac        C:\Windows\System32\drivers\asyncmac.sys
22:10:34.0570 0x2a00  AsyncMac - ok
22:10:34.0572 0x2a00  [ 90AB4ED8EBD72A1C096A40CC35404B91, C343466D439552D154BBD1A5F9D391CDD3FA298A712594EA27C3049E3516D1AF ] atapi           C:\Windows\system32\drivers\atapi.sys
22:10:34.0572 0x2a00  atapi - ok
22:10:34.0585 0x2a00  [ 49C40F52EB06F9E9C8A14436F97AAEB8, F98E04CD9674C99BA1D1C63177AA81C628D505AED1DE4110500FC33A5C494864 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
22:10:34.0592 0x2a00  AudioEndpointBuilder - ok
22:10:34.0614 0x2a00  [ 50DE2E82D65B6006360660D085E80B8B, C279E90A975D71E193048BA324C99685CFF977A0D3B171B6BDFBDEF7FF7A084B ] Audiosrv        C:\Windows\System32\Audiosrv.dll
22:10:34.0632 0x2a00  Audiosrv - ok
22:10:34.0636 0x2a00  [ D7BFD86F7A9ABE39351199869D093110, 90BB2C0A8185D3982FEFAC7C1E18783AF949EBECA3B9E44DCF89E2FD5FD6AA0C ] AxInstSV        C:\Windows\System32\AxInstSV.dll
22:10:34.0637 0x2a00  AxInstSV - ok
22:10:34.0645 0x2a00  [ F10E4C9444A9FC6DCBAB2C42F6999FA1, 4238B6DD49CBADFE2C737AC1B211AE045F458DDF1693EE54608455C1ECE1BCCA ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
22:10:34.0651 0x2a00  b06bdrv - ok
22:10:34.0654 0x2a00  [ 982FAA5686F67BFEF3E6094705C2621F, 02456312B0FD0ABE7B7EEC0FB385268AF34DDB5F13AF934F96FCA7C32EA51447 ] bam             C:\Windows\system32\drivers\bam.sys
22:10:34.0655 0x2a00  bam - ok
22:10:34.0658 0x2a00  [ FA4973E379E872C61D0CF4E39F807833, 3320FAB0CF16BB1ABBBA222CC31D20B5AC7A4259DE4323B109A8F2FECC28C8A4 ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
22:10:34.0659 0x2a00  BasicDisplay - ok
22:10:34.0662 0x2a00  [ F024B80EA0076A318598DAB795F9C3D0, 6225A5FCD2B750A0E4FFFCCB1CDF49BAA7809A4B4AD7AB625A585CF4971CDE25 ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
22:10:34.0663 0x2a00  BasicRender - ok
22:10:34.0679 0x2a00  [ 79C15322EC1CD5B6AE130D0518BF63C9, C1F365772C1BFBF35E8243548D744D77653ED9E61A8CB8ED02698E5A32AABE22 ] BcastDVRUserService C:\Windows\System32\BcastDVRUserService.dll
22:10:34.0693 0x2a00  BcastDVRUserService - ok
22:10:34.0697 0x2a00  [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
22:10:34.0698 0x2a00  bcmfn2 - ok
22:10:34.0704 0x2a00  [ 255D1EA1F4EDA1B7B28A88581F12A1CE, 5B2D7F2EFA7BB539719890CF2E45568C544DD0EECEC44BBA56CCECB792E8BC44 ] BDESVC          C:\Windows\System32\bdesvc.dll
22:10:34.0709 0x2a00  BDESVC - ok
22:10:34.0711 0x2a00  [ 9B068DF7B7B3DDF768D06DFD69B49FD0, DC2CD3A70506AEB1BCEB207A9B06657806E72C5432FA605FF9C6F11516F38132 ] Beep            C:\Windows\system32\drivers\Beep.sys
22:10:34.0711 0x2a00  Beep - ok
22:10:34.0792 0x2a00  [ C30C47170DDEE783A99D6AC773B8E3A4, 61C685DCB546EB3F7AD661A40C095E97207686F8C7225BA3BAE895B6312DD8C0 ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
22:10:34.0862 0x2a00  BEService - ok
22:10:34.0879 0x2a00  [ 0B9B6D7A2F31FBD63301D19B1B08238E, 7EF63C87FB2B9E0971B633BC86F99B12F8BBE188D53E0B105E44766A0657A67E ] BFE             C:\Windows\System32\bfe.dll
22:10:34.0887 0x2a00  BFE - ok
22:10:34.0890 0x2a00  [ BC1E5F20251E0AFDB955E7D91093B619, 5642E6B6CA6DBC8585834790A70CFF54252A631A9EA06D28F28EF7430FA42BE5 ] bindflt         C:\Windows\system32\drivers\bindflt.sys
22:10:34.0892 0x2a00  bindflt - ok
22:10:34.0907 0x2a00  [ 97F4C0B9741E06BAC6AD2D93ABCEAED8, 25FD58F4BA2F8EC99241A580352D1EC49924829C61D89353B30CCEEE2CEBADE7 ] BITS            C:\Windows\System32\qmgr.dll
22:10:34.0922 0x2a00  BITS - ok
22:10:34.0930 0x2a00  [ 30D75769E23CCFBE13DB41FC54243BB1, 4ED018F1DB103D3F354D8EF7DFE797028DBDF22294D355F6D38DF9C6AF61B69E ] BluetoothUserService C:\Windows\System32\Microsoft.Bluetooth.UserService.dll
22:10:34.0936 0x2a00  BluetoothUserService - ok
22:10:34.0940 0x2a00  [ 00C33AC3096BB64BACD5554A55025F8F, E13669966AA69A9C18E8932491F722F595666163DA2C6695C8F415AD55836B53 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
22:10:34.0941 0x2a00  bowser - ok
22:10:34.0951 0x2a00  [ 0E1A0E81EF4B33FFDE8EDA46EE38F0D4, F92E7FC14264F58EF79A10025D8375B7455A339B556AEE72A32FFE29278FAF23 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
22:10:34.0960 0x2a00  BrokerInfrastructure - ok
22:10:34.0969 0x2a00  [ 85F5808D19879E1803E46405090F29C8, E22E73BCE3B76BFBAC712DF1E5D7D38E189B80D1CE6E9A9AB3C94733CF18F04B ] BTAGService     C:\Windows\System32\BTAGService.dll
22:10:34.0975 0x2a00  BTAGService - ok
22:10:34.0979 0x2a00  [ 2B5EB1BB42AEE7A77B1E9C794DFCEF3D, E94040AAE365CFCAEEC75F38EBDDB2C7F13B41F41D96C33FE3F25078BA21DA13 ] BthA2DP         C:\Windows\system32\drivers\BthA2DP.sys
22:10:34.0992 0x2a00  BthA2DP - ok
22:10:34.0997 0x2a00  [ 063E91CD2CB1C372459FD6FBC02509E7, 29319290F73D8D87323584D938FBC86400AB37455E7E058A543A77F9BBF4579D ] BthAvctpSvc     C:\Windows\System32\BthAvctpSvc.dll
22:10:35.0003 0x2a00  BthAvctpSvc - ok
22:10:35.0006 0x2a00  [ E0121734C2492406034FA23E3D394EBD, E855EB12DD35CC47F68C5C6B1622560599C7074E274E510528196D47BDA56960 ] BthEnum         C:\Windows\System32\drivers\BthEnum.sys
22:10:35.0014 0x2a00  BthEnum - ok
22:10:35.0017 0x2a00  [ 02FEC31842DD153D966AC227B6DDF8BB, 90EEEA049212E5FE8EFA2ACED45DFB6ABAFEA6D40FB4E1E2681F65A417237163 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
22:10:35.0019 0x2a00  BthHFEnum - ok
22:10:35.0022 0x2a00  [ 8EE632BFE4BABD4E7A299AF54476F9A5, 836675F295A033C0239DCF86D90985443A60D5A1F38B668CA82A30BDFD983352 ] BthLEEnum       C:\Windows\system32\DRIVERS\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
22:10:35.0023 0x2a00  BthLEEnum - ok
22:10:35.0026 0x2a00  [ A0EC1D5C937995A2C5F1179538A8A6B4, CBFBDF2D8305BD72FFF64AAAB31EB5D5B8ADE537C35AC63DC3F6ADCBF96B3659 ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
22:10:35.0027 0x2a00  BTHMODEM - ok
22:10:35.0031 0x2a00  [ B10E0CC936462BBA7BC659C0927617A0, B4F2A318384D176D0ACF26372756CE097F34EED59FBB023E7DB8F95D8F73F69A ] BthPan          C:\Windows\System32\drivers\bthpan.sys
22:10:35.0032 0x2a00  BthPan - ok
22:10:35.0045 0x2a00  [ 13886C871293423C2DBADA5082C72977, 15B5B1994BDE83C43C02F77B34A921F6C492DFBE653C7189B63B3786796BEE6B ] BTHPORT         C:\Windows\System32\drivers\BTHport.sys
22:10:35.0062 0x2a00  BTHPORT - ok
22:10:35.0067 0x2a00  [ 1EB49C9E2716D4924460B2FAA295E313, B96D39479BFD2ABCD3A3BB8897EAD7C5A03DFFD7266E82A1FBA0E7FEAF73E4B8 ] bthserv         C:\Windows\system32\bthserv.dll
22:10:35.0068 0x2a00  bthserv - ok
22:10:35.0071 0x2a00  [ 0D5ECDF2601312025811F6AC413F851A, B7E99CF02C6B511BD643E7F8BB59E983D8B65073D9B55ED44457EDC2BBBBC419 ] BTHUSB          C:\Windows\System32\drivers\BTHUSB.sys
22:10:35.0079 0x2a00  BTHUSB - ok
22:10:35.0081 0x2a00  [ E3786BEBB7E4003DE324A18069DDA081, 4DDA70CCB011D74811BA51686E6ED9A404EBE549AE6B3CE0DDBCB83D09E8AABA ] bttflt          C:\Windows\system32\drivers\bttflt.sys
22:10:35.0082 0x2a00  bttflt - ok
22:10:35.0086 0x2a00  [ D337058632DD67D4E2A49A6A2C57CE7A, EAD83D5A11A368EDFF36DE150FDB0F6CDEC735D65E40BC5E2793E2703752CC81 ] btwsecfl        C:\Windows\system32\drivers\btwsecfl.sys
22:10:35.0087 0x2a00  btwsecfl - ok
22:10:35.0090 0x2a00  [ 14DE457195130B0FBA03EEE1CCAF0FE5, BE5A04B353AB0179EACAC22BDF01A3AD63B923491D7EC459F34A9914841F1F19 ] BTWUSB          C:\Windows\System32\Drivers\btwusb.sys
22:10:35.0106 0x2a00  BTWUSB - ok
22:10:35.0108 0x2a00  [ 03C13BB635635B9152DBF49AA07B728C, F6141576EB54EFE5E329762EC548C7D256EFB57C42A46BB3426B779413F0C975 ] buttonconverter C:\Windows\System32\drivers\buttonconverter.sys
22:10:35.0109 0x2a00  buttonconverter - ok
22:10:35.0112 0x2a00  [ 9983FF8D9834F2E67787F4BDC42A8E36, 85260F4A657D657ACD394339DFDDE814AD6BCA65712EAD943833BE7AB0937C8D ] CAD             C:\Windows\System32\drivers\CAD.sys
22:10:35.0114 0x2a00  CAD - ok
22:10:35.0119 0x2a00  [ B405F59CF690653105600F85C9B576B9, BEB313DF7D343B2A421EF76E908FCDB64C62AB2ABB7A3188F48A6CACA9644D97 ] camsvc          C:\Windows\system32\CapabilityAccessManager.dll
22:10:35.0122 0x2a00  camsvc - ok
22:10:35.0125 0x2a00  [ 407B33DE151A3DFCF564AC4270E44B1D, 8B1419FEDDCEF9F9F239B4C1A629F4F2748FC09CF3E38CA01D8D6D1D32252346 ] CapImg          C:\Windows\System32\drivers\capimg.sys
22:10:35.0127 0x2a00  CapImg - ok
22:10:35.0130 0x2a00  [ 1200CA82E0D59510F69B6839540A76AA, A24E0098D279B04734558032A95EEBED0F20422AF8C62783E46FDEE0DA39F94E ] CaptureService  C:\Windows\System32\CaptureService.dll
22:10:35.0132 0x2a00  CaptureService - ok
22:10:35.0136 0x2a00  [ D3CBC6DE5955D014407C7BD1FFE80F00, 9D185AED383FCBF16EE63192452DE888D8485D7BD9C0257BF92A68C42120A1B8 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
22:10:35.0138 0x2a00  cdfs - ok
22:10:35.0146 0x2a00  [ 0942C87ED45B1E227032AD154105F79B, A0A40589B9C399061C1C46247609CA514DCD21DDF1E7FCEE19F0CE75D0FC7996 ] CDPSvc          C:\Windows\System32\CDPSvc.dll
22:10:35.0153 0x2a00  CDPSvc - ok
22:10:35.0160 0x2a00  [ 9FBF5849A6F51E3B3F8AF2A4171648DA, 7422BC5C87075F5008E6364C8AFAA794AB17CA2DC238DC00F377B942B6FCDC11 ] CDPUserSvc      C:\Windows\System32\CDPUserSvc.dll
22:10:35.0165 0x2a00  CDPUserSvc - ok
22:10:35.0170 0x2a00  [ 6834DBBA2A1DBA5B9B6360D0B9A3CBB5, 637331058347D94FBDEE0D47E56723C98BDBBE8E044A225CCE7B3592AA562021 ] cdrom           C:\Windows\System32\drivers\cdrom.sys
22:10:35.0179 0x2a00  cdrom - ok
22:10:35.0183 0x2a00  [ 620E4F2FDD04FFB70702676423F1C2AC, 25A19FFA966605C229F5BFBCBBBEE36695FC673C7814CF13E79EE4A9B3D8CBE2 ] CertPropSvc     C:\Windows\System32\certprop.dll
22:10:35.0185 0x2a00  CertPropSvc - ok
22:10:35.0191 0x2a00  [ 4A08B239F92B319AD31E3916D27AD4B9, 948772689F14090E9E096CF7423CE5D994E3F9964775AD5B2F78C37A987EE980 ] cht4iscsi       C:\Windows\system32\drivers\cht4sx64.sys
22:10:35.0194 0x2a00  cht4iscsi - ok
22:10:35.0214 0x2a00  [ C8EA9376E4D284F9DF24B27AC6E3AB85, DAD3B00A37797E7C80E0C359BA735B65BBBE5DC25480910737D86D2711A6FF8C ] cht4vbd         C:\Windows\System32\drivers\cht4vx64.sys
22:10:35.0233 0x2a00  cht4vbd - ok
22:10:35.0237 0x2a00  [ 3AA86DA04A561E8162C2DBBF92D12074, 9CB67299BEC25F2B357DDAA5A36B3464193B8BDAB4DCFAE0CD4315911027E409 ] circlass        C:\Windows\System32\drivers\circlass.sys
22:10:35.0238 0x2a00  circlass - ok
22:10:35.0245 0x2a00  [ 4C9CDDE070A9A005CC11CF17483720A4, F2F95125A52B13F34A9DC5473CEF777D6D85C4D810FA0102553EBF72560F6CAA ] CldFlt          C:\Windows\system32\drivers\cldflt.sys
22:10:35.0258 0x2a00  CldFlt - ok
22:10:35.0264 0x2a00  [ DB26170CF6555B9AFF76CFA067ABCF90, A066E89267783A5E54A36D1CF193916218BE2E1D177F0ACA82E2B86211629806 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
22:10:35.0268 0x2a00  CLFS - ok
22:10:35.0366 0x2a00  [ D47D4B492814A7D004389486E08FD3F1, 82E4376D29545F9BE0AE86B8BED393FEEEB1E4EE520E9167EEFEFA5DC09E158C ] ClickToRunSvc   C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
22:10:35.0464 0x2a00  ClickToRunSvc - ok
22:10:35.0484 0x2a00  [ 5BD85187D6A6A37D2A4563F33D7A76E4, 6FF434BE93259229E0EA64EC1B6E09B1B814C2A467FC2859B94C79549E2F114C ] ClipSVC         C:\Windows\System32\ClipSVC.dll
22:10:35.0494 0x2a00  ClipSVC - ok
22:10:35.0500 0x2a00  [ F283885623040F573B5983CDCA1DD004, 00EFAC2A695D89930A219ABFB5777D9273F5BC8394E8F618925B33420809D743 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:10:35.0501 0x2a00  clr_optimization_v2.0.50727_32 - ok
22:10:35.0506 0x2a00  [ 66CBF6F8FE6F436B315D7FEAF5D2BB40, 0F6AE6412EF73C74EF0EB1866E8CD85AACE4373D5C24F3D0121F5A7420E5A03B ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
22:10:35.0506 0x2a00  CmBatt - ok
22:10:35.0516 0x2a00  [ A60E64EB0AC03EB1CBB02C30AC01FA40, E9410F11157C761C8BE8B103112C1E88103ECAC0933C325D750B6CF314345487 ] CNG             C:\Windows\system32\Drivers\cng.sys
22:10:35.0533 0x2a00  CNG - ok
22:10:35.0536 0x2a00  [ 037DCC7A71938729CB12E8174E03031C, 1BA2F74F639BF8D5BB38AA658A6D847BAE8D85CF72C4AD5F13BBA1D53145789F ] cnghwassist     C:\Windows\system32\DRIVERS\cnghwassist.sys
22:10:35.0537 0x2a00  cnghwassist - ok
22:10:35.0557 0x2a00  [ E40C99A3E0FFF49687F2187BF3E3050D, 30723EC5767C3F6FAA3CF299440B71B5973F890FB54B9737B96FA0359E7D90FA ] CompositeBus    C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_bcb89b3386563bd7\CompositeBus.sys
22:10:35.0559 0x2a00  CompositeBus - ok
22:10:35.0561 0x2a00  COMSysApp - ok
22:10:35.0565 0x2a00  [ 3799A9DFB162D9AAD6AC12CB8185FD19, 942F2777049166EC43F93177F0084EA08B06CE9107AF55337124FE25CCB158C4 ] condrv          C:\Windows\system32\drivers\condrv.sys
22:10:35.0566 0x2a00  condrv - ok
22:10:35.0580 0x2a00  [ A38474B61D9EA219FA8708CF33479C58, 1112BADE5CCF7D4D9C7660088A380978DFAC0691301BD48D6516EC398BC72CB5 ] CoreMessagingRegistrar C:\Windows\system32\coremessaging.dll
22:10:35.0590 0x2a00  CoreMessagingRegistrar - ok
22:10:35.0598 0x2a00  cpuz143 - ok
22:10:35.0601 0x2a00  [ CA4F3C8B53BA917B701649B9213FF067, 4E6CA84A78FE5CFE34D5FFA7F4BEA7B4356666E2A258465C0B04B9973D5A341C ] cpuz146         C:\Windows\temp\cpuz146\cpuz146_x64.sys
22:10:35.0602 0x2a00  cpuz146 - ok
22:10:35.0605 0x2a00  [ 8EBF659E02D811303CA057D1FD194621, AC7F091E2FE60228B963132DF9926C4FDE347C7833746FE025E1B3023C4BF930 ] cpuz147         C:\Windows\temp\cpuz147\cpuz147_x64.sys
22:10:35.0606 0x2a00  cpuz147 - ok
22:10:35.0610 0x2a00  [ 6C6073B45D65887A6035F1A8D073274A, F002B25E05D0894CD12BA3D046E11D4AD6F0BCE8796618B0EE54851223A65C15 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
22:10:35.0612 0x2a00  CryptSvc - ok
22:10:35.0619 0x2a00  [ 3D4C5DCB65E56C3F961E1773A5728825, A9AB783E1ACBD75A0DAC11B382AA1EAB19A9F2599968F4FCDA3A21B03A515451 ] CSC             C:\Windows\system32\drivers\csc.sys
22:10:35.0635 0x2a00  CSC - ok
22:10:35.0645 0x2a00  [ E20EC7EA6EEF16B5780B459FBA86C521, 52CAAB13F1B1E99097E4996432943260417F519E6F4D232A0CFE0259C8BCAECF ] CscService      C:\Windows\System32\cscsvc.dll
22:10:35.0654 0x2a00  CscService - ok
22:10:35.0657 0x2a00  [ 8711386E9B04357F8F58166760759F3A, 8912CFD220645002C9D3F9E49717D8B0B98704380B45F53D45D5674537B496FF ] dam             C:\Windows\system32\drivers\dam.sys
22:10:35.0659 0x2a00  dam - ok
22:10:35.0661 0x2a00  [ 7933EA705EC24BCC191BD8CCF27C1842, C8D61D8E2021CB7F1E427AA6A551BBD3CAEF0C0301489362369F4A95FFBE98EF ] dc1-controller  C:\Windows\System32\drivers\dc1-controller.sys
22:10:35.0668 0x2a00  dc1-controller - ok
22:10:35.0683 0x2a00  [ 107661923943E9DC06ED2713AC5F7753, 2B311E9BD635F1CEB222EF798C5523447AAF63E2331377804884572D7512F299 ] DcomLaunch      C:\Windows\system32\rpcss.dll
22:10:35.0696 0x2a00  DcomLaunch - ok
22:10:35.0703 0x2a00  [ 94FC38FADA032862E579044C123C0D58, C4A7DF6EE20BE3F2784FE66AF37AC01D0DBBD8A6C15BF03A6AC78CA9D2403F3D ] defragsvc       C:\Windows\System32\defragsvc.dll
22:10:35.0709 0x2a00  defragsvc - ok
22:10:35.0716 0x2a00  [ 8DF502E8116C625387DD789936D7A0C2, D42661E068F401199FAEA012C200EEF02C1409A09DACD30E6B08E3FBE4149BFA ] DeviceAssociationService C:\Windows\system32\das.dll
22:10:35.0721 0x2a00  DeviceAssociationService - ok
22:10:35.0725 0x2a00  [ DBD6E8A5C358AAA3B4900EFD5CF94CC8, C8261CBE358562B3F31ADA0567723E0118A8687DFC8939FABC65E61C38BFE20B ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
22:10:35.0728 0x2a00  DeviceInstall - ok
22:10:35.0734 0x2a00  [ 38D6ED38A46F815C24C5656E8A5AB083, 730DD6D85771A60E5C089BF5D810E3AEA335BF7DD14FD72924A1A4FCF021A59D ] DevicePickerUserSvc C:\Windows\System32\Windows.Devices.Picker.dll
22:10:35.0740 0x2a00  DevicePickerUserSvc - ok
22:10:35.0751 0x2a00  [ 372BD821867225F32DE87A6B3FEC8A2E, 20389A1861B5A451EE3383F68FC59B3C9A75D3123B2DF1669CBB5CC37A0128B0 ] DevicesFlowUserSvc C:\Windows\System32\DevicesFlowBroker.dll
22:10:35.0759 0x2a00  DevicesFlowUserSvc - ok
22:10:35.0763 0x2a00  [ C48C4D6B8D9C53F0399DEDA402A6FAE5, 25FBE2A51DCF7DB95AD2707502F8A9661B94FC61DFC405DA5BF23BED1BA123D2 ] DevQueryBroker  C:\Windows\system32\DevQueryBroker.dll
22:10:35.0764 0x2a00  DevQueryBroker - ok
22:10:35.0768 0x2a00  [ 8A1C10410FDA4287A76EC5A64371E221, 66CE271DDAD9CD82D2DF220247D91CCB906FA4B5508ABE0DC4A56D1C0C008BCA ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
22:10:35.0778 0x2a00  Dfsc - ok
22:10:35.0782 0x2a00  [ BC319C065335B10A5AA5938A677A60D5, 6F32AF2A440E763DC2ADD06F3422DCF3285BDFA9E69E5C3CD67A10F039B2830F ] dg_ssudbus      C:\Windows\system32\DRIVERS\ssudbus.sys
22:10:35.0783 0x2a00  dg_ssudbus - ok
22:10:35.0789 0x2a00  [ A25AA328816454FA5CCD054343CADAFC, BA2524E443213DF65DF923C58D5C6A99681F102917C1AFD94B31196F4838DB8A ] Dhcp            C:\Windows\system32\dhcpcore.dll
22:10:35.0793 0x2a00  Dhcp - ok
22:10:35.0797 0x2a00  [ 1A468A999C05ACA23C8F5A52C996AEDA, 84A4FF952516CB2F3A40378D530710E00AF9161A736A8F3877E2F66BDDE32BEE ] diagnosticshub.standardcollector.service C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
22:10:35.0798 0x2a00  diagnosticshub.standardcollector.service - ok
22:10:35.0803 0x2a00  [ 6EC6BB6EF31C85FD72D14BE4A1BD1B03, E027124AD492ED22F0D604030CB0E2C3778331879FC73A614644FA8C8606ADD3 ] diagsvc         C:\Windows\system32\DiagSvc.dll
22:10:35.0806 0x2a00  diagsvc - ok
22:10:35.0843 0x2a00  [ E74FCFD1499A4F816A99D35E297CCE63, 9C6D75200A8D0932CA77F68D78F11B89B0A45441ABB1662BE69567FE13138D19 ] DiagTrack       C:\Windows\system32\diagtrack.dll
22:10:35.0873 0x2a00  DiagTrack - ok
22:10:35.0879 0x2a00  [ A79FCB89805FA9EA9F48B671A4591D4E, 13CA8B9CB35DF9F8EFFF8E6ECC0F65E4F179FA9BEF4B68F3382CA4A6BF14FA54 ] Disk            C:\Windows\system32\drivers\disk.sys
22:10:35.0880 0x2a00  Disk - ok
22:10:35.0891 0x2a00  [ EAA267FAABDBE6194985DC6A0AC96664, 604908384B503AD7E14F15776C1B3DC58A278149145C2811B5B5300EA597A50C ] DmEnrollmentSvc C:\Windows\system32\Windows.Internal.Management.dll
22:10:35.0902 0x2a00  DmEnrollmentSvc - ok
22:10:35.0906 0x2a00  [ F69D7A5D7EDEE16B85F08040836FB09C, 944730FA6CA6ED0ECA85848A2F00EE1E647F7DD4CC37E557A812ECE8A92B3999 ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
22:10:35.0907 0x2a00  dmvsc - ok
22:10:35.0909 0x2a00  [ 8B3601E34BD1D693598F968D70361C37, 897C5AEB5ED6AC9DAB2E8E638A42FF588AF3A94EE4C731E97DFAB89BD3B658BC ] dmwappushservice C:\Windows\system32\dmwappushsvc.dll
22:10:35.0911 0x2a00  dmwappushservice - ok
22:10:35.0916 0x2a00  [ E65844BC31FE3687A745C2E48C845CBC, 826845A9FC00E4D68CDE5FA5C293DF6D41DB0E8D15B43647A1335F0A79AFD4D6 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
22:10:35.0920 0x2a00  Dnscache - ok
22:10:35.0923 0x2a00  [ C605B4A758A63010640FA1789E613F33, A02858CAE3AD8716E9671518685FE48AC0757935AC8DDE7DE32EA05DBC19EB8A ] dokan1          C:\Windows\system32\DRIVERS\dokan1.sys
22:10:35.0942 0x2a00  dokan1 - ok
22:10:35.0949 0x2a00  [ C79E79CD4DE45EC0EC0ECB5C76D6CB11, C1AFCA79A104EDF5C59C3E6A113467C7F73E84AACEDE97A22BCBA5B25563E163 ] dot3svc         C:\Windows\System32\dot3svc.dll
22:10:35.0953 0x2a00  dot3svc - ok
22:10:35.0957 0x2a00  [ 5B1EF28DE7302A6BD5DF8459E2C598EF, F2292B8ED8FBFFA681942D5566BF1932D1E9B4F44C2D13329B60E5A8B9386CC9 ] DPS             C:\Windows\system32\dps.dll
22:10:35.0960 0x2a00  DPS - ok
22:10:35.0962 0x2a00  [ AD1BEFBF96C0273925EDC9282557D984, E23B1B043E9EE25054DCEFB10C1C69009DCB1E12675DAE60B00A646735B03D99 ] drmkaud         C:\Windows\System32\drivers\drmkaud.sys
22:10:35.0962 0x2a00  drmkaud - ok
22:10:35.0967 0x2a00  [ E7D1636EEA6F9A941573CA426F214054, 7730C82E808C80BAFB59A6AD140B11C2269A62F2396783CB063E58D8EA624BDD ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
22:10:35.0971 0x2a00  DsmSvc - ok
22:10:35.0974 0x2a00  [ 4323DDFF8CB51FD74B241810CFA6CDBB, D9CDE22055C6D139DC3E21C3D92112704426D60F5EF83E3E338B68D885BD3D30 ] DsSvc           C:\Windows\System32\DsSvc.dll
22:10:35.0977 0x2a00  DsSvc - ok
22:10:35.0982 0x2a00  [ 974BC06C0EC847EA4DC8D9002D394FEB, 4952FEADD7A3EF541FD537EBBCD56ED573D712755798C42428E78267E50BAB34 ] DusmSvc         C:\Windows\System32\dusmsvc.dll
22:10:35.0986 0x2a00  DusmSvc - ok
22:10:36.0020 0x2a00  [ 278F425AA106C85794A3F1196F1C556B, CE30C617785FBF71D8890A630F45E3EA4721207763E918A062A545150FA8B41E ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
22:10:36.0055 0x2a00  DXGKrnl - ok
22:10:36.0066 0x2a00  [ 030F1D69AF958EE4AEAD5CC21794084A, 74DA21C1311FF466D32ABC024448B2DB8B5B465D1F8F6603D4763DA2BE9F13A9 ] e1dexpress      C:\Windows\system32\DRIVERS\e1d65x64.sys
22:10:36.0080 0x2a00  e1dexpress - ok
22:10:36.0088 0x2a00  [ 83E4A14F851341C933C3235BFB882ECA, 152EDEF6B566D010FE519FE4B046050A5281069B48AFF8A2395D7D2BD0519701 ] e1iexpress      C:\Windows\System32\drivers\e1i63x64.sys
22:10:36.0094 0x2a00  e1iexpress - ok
22:10:36.0098 0x2a00  [ 7E9A1608894297B133AF5EE18E404208, 9E2E4B4F6133375DB8E490337594BEFB86BA964223FB272A23ADD02FA8065253 ] Eaphost         C:\Windows\System32\eapsvc.dll
22:10:36.0100 0x2a00  Eaphost - ok
22:10:36.0111 0x2a00  [ 045BF11D92464C22BBC94991EAAE2DD0, FBA8D814D5FD8B782C06CC959FFB275C670351758DED8EDB1E7CA802AF57EEE8 ] EasyAntiCheat   C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
22:10:36.0146 0x2a00  EasyAntiCheat - ok
22:10:36.0157 0x2a00  [ AEBE59DCDE82A19406DE39B1E5FDFCA6, 2365FE5E8D5CA0A9A7459DA7EA592B620131F3D20FAFD241B2B3843951283FE8 ] EasyAntiCheatSys C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.sys
22:10:36.0175 0x2a00  EasyAntiCheatSys - ok
22:10:36.0215 0x2a00  [ 75CA88887850A74DDAAAF92500B6D9B9, 1C413719D0E659E20C66B0762B2FC708E55536961A1D9F21906ADBE9CF431489 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
22:10:36.0248 0x2a00  ebdrv - ok
22:10:36.0253 0x2a00  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] EFS             C:\Windows\System32\lsass.exe
22:10:36.0255 0x2a00  EFS - ok
22:10:36.0258 0x2a00  [ 7E838D857FC55535710C316441459C38, C4673014D3ED3E68E02DB5BE6DB53E45B1E4A3CE2B04B15BFD507AF703A60134 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
22:10:36.0259 0x2a00  EhStorClass - ok
22:10:36.0263 0x2a00  [ 49023DD6F646B8C70AE1C105415F3E2B, 16EC2920A2CB71C17BFA7A0E22EDAE1C0E7004C986BEBCA9435F6FDB5D8E64CF ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
22:10:36.0264 0x2a00  EhStorTcgDrv - ok
22:10:36.0267 0x2a00  [ BDD265EEB37DF5953A547FE412E2472F, 17EB4FD54D62207937F8CA7454837DBF1EEC867AEDAF201FC2E839A3ED357F4F ] ElbyCDIO        C:\Windows\system32\Drivers\ElbyCDIO.sys
22:10:36.0268 0x2a00  ElbyCDIO - ok
22:10:36.0272 0x2a00  [ 80D5BD4804C587B21A121566549A63FB, 9BDC1DEB8805E06851F2E2A8B8762265FDC6B12B873D391BFCB8300BDF425B36 ] embeddedmode    C:\Windows\System32\embeddedmodesvc.dll
22:10:36.0275 0x2a00  embeddedmode - ok
22:10:36.0280 0x2a00  [ 8BDB4EB138A93B9C4242D5ADC068899A, 528C0D16CE5D9A69EA75C43DC53D14F7BD2D8BB0B0B0F32BB1F36AC6659C6A27 ] EntAppSvc       C:\Windows\system32\EnterpriseAppMgmtSvc.dll
22:10:36.0284 0x2a00  EntAppSvc - ok
22:10:36.0288 0x2a00  [ D315FF43E23DF424ECEC2F6C930203E4, 68940EDA34DC4945CDD0D8018D96A0DA8F99F16A930946D14E4FECEE033FCB80 ] EpsonScanSvc    C:\Windows\system32\EscSvc64.exe
22:10:36.0291 0x2a00  EpsonScanSvc - ok
22:10:36.0293 0x2a00  [ 1DF19D7A941CB06F8EADF89FA0BF59AD, 0A8891AD73AF277B764FA5CF163E6BC29DFFA0E35388A941AE27E001289C0A4A ] ErrDev          C:\Windows\System32\drivers\errdev.sys
22:10:36.0294 0x2a00  ErrDev - ok
22:10:36.0304 0x2a00  [ 9B538A1E44E1D61FA80E80EA75A085FA, 6431BBC533895BD466879C407B9BE7EB50345D666FEE69CAB0813283F07DBE82 ] EventSystem     C:\Windows\system32\es.dll
22:10:36.0310 0x2a00  EventSystem - ok
22:10:36.0336 0x2a00  [ 0A02476BD4A0E3F367A7922A3D456626, 4E7F84FEF2DCF5CF8EC328653D0FD08C0A59C4C194D2A1AAFA5B613F3B2C0AA5 ] Everything      C:\Program Files\Everything\Everything.exe
22:10:36.0363 0x2a00  Everything - ok
22:10:36.0367 0x2a00  [ 0BF32186C3EC11315C33CC29EA8DD86C, 82B43762A5BC9C0AB7B5D1F96DC47B34700924B598070A7CCB30C92EB5EE1599 ] ew_usbccgpfilter C:\Windows\System32\drivers\ew_usbccgpfilter.sys
22:10:36.0377 0x2a00  ew_usbccgpfilter - ok
22:10:36.0383 0x2a00  [ D31158A3876110ABAC5E479B49661140, 174147E19D04CF08D2CF8250D0F71702E901263BB3CA62F821E8DCCA5D99CC0F ] exfat           C:\Windows\system32\drivers\exfat.sys
22:10:36.0394 0x2a00  exfat - ok
22:10:36.0400 0x2a00  [ F1FBBADF0D7F4B6D56E3202C987BA525, 408FB3085A905EA22BE535CE9CFA3E218BC4CB489F8CC496A91E17402034E02F ] fastfat         C:\Windows\system32\drivers\fastfat.sys
22:10:36.0403 0x2a00  fastfat - ok
22:10:36.0412 0x2a00  [ BBD6407DA3DA4FC718710587E253C7BF, 8C9995A86EF9FC1FB47ADA1367A67A9829E0E3CE191D11E0AFB0F85E325D48DC ] Fax             C:\Windows\system32\fxssvc.exe
22:10:36.0419 0x2a00  Fax - ok
22:10:36.0421 0x2a00  [ 6701B9973DE98578A491721B4BDE0926, 48D07092E6B44CAA529559DF620BDAA4DFCC16430DBA8178B461E556AC526DE1 ] fdc             C:\Windows\System32\drivers\fdc.sys
22:10:36.0422 0x2a00  fdc - ok
22:10:36.0424 0x2a00  [ A2037943CCC079307A383C5543607CEF, 2FAC5F76526A8E4D7D7FAE80F9A0AF31D37DD12FF597769C87912B973C339BF4 ] fdPHost         C:\Windows\system32\fdPHost.dll
22:10:36.0425 0x2a00  fdPHost - ok
22:10:36.0428 0x2a00  [ C11A1A9CF331B7AA2F04974EE262EC07, AA1C79FCCDEC3C7236B7BE73E6888D7DD5642EB16E13B4633C98EE34CB72A644 ] FDResPub        C:\Windows\system32\fdrespub.dll
22:10:36.0429 0x2a00  FDResPub - ok
22:10:36.0432 0x2a00  [ 71CECDA2DCF81E0AD8C30440C77966E2, E26313CD895579A9F3380A648E6FC271EFED0E82C0FCFB287049C5C2D0CC35A9 ] fhsvc           C:\Windows\system32\fhsvc.dll
22:10:36.0435 0x2a00  fhsvc - ok
22:10:36.0437 0x2a00  [ 9BC7FE262AF52B341048234809AA7D91, DF95BBEB59821357C69797AC659380C9F27C11B8A60A599C9A2C5623B7CBB6DB ] FileCrypt       C:\Windows\system32\drivers\filecrypt.sys
22:10:36.0438 0x2a00  FileCrypt - ok
22:10:36.0441 0x2a00  [ A0AF205465482EE0FC6261782629566B, E0C0E9EB327F4DEEDF3E32EB5573A74436829078331A8EA1B795438892EE81B8 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
22:10:36.0442 0x2a00  FileInfo - ok
22:10:36.0445 0x2a00  [ 01D83D284E6B37902DB3C4D4DB0649E0, 4376F872575013DE87CA8173FABAD367FFF907086864C106A4C82933EF9DA308 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
22:10:36.0446 0x2a00  Filetrace - ok
22:10:36.0448 0x2a00  [ CE9CB1DB00B5007ABFFF0717E748E919, 314E1FA6B0CD9416894EED93ADF3DCB273FF37F6E56EF64C9E7B55E174EB3226 ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
22:10:36.0449 0x2a00  flpydisk - ok
22:10:36.0455 0x2a00  [ C5374BA2CAE89DE7269EC61A969EF5D5, 520D7A4C50A9FFF308599C6EADDCADD3D9E398718786D82F02F7EE5C30E7D6A2 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
22:10:36.0459 0x2a00  FltMgr - ok
22:10:36.0481 0x2a00  [ 8F528FD267C55ABE2A156C5F6EA6B867, 540A852F250783553E042FC31D3F2D695DADA4777FF31F1BA8B60E3407333277 ] FontCache       C:\Windows\system32\FntCache.dll
22:10:36.0500 0x2a00  FontCache - ok
22:10:36.0505 0x2a00  [ CE9456F925ADA70ED5A4158F103F9A26, 89753CCCB2E8B1553F077B8F13C63FBEC2EABE7093A6B847477542483347C827 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
22:10:36.0506 0x2a00  FontCache3.0.0.0 - ok
22:10:36.0515 0x2a00  [ B6BC6E6731FB1E02F0B3C73A87E1C35E, D9CA56006C1D995568A557E53DCCD7802D152CADE535BDB5DBBFC66F3F2EE236 ] FrameServer     C:\Windows\system32\FrameServer.dll
22:10:36.0523 0x2a00  FrameServer - ok
22:10:36.0527 0x2a00  [ 835F9C7193B6F9A796DE76897DC56968, 62D6CF40CD6B798E79FF3274DB156DAB17724EDEEC85F6602F3C0EDCDD2DBA11 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
22:10:36.0528 0x2a00  FsDepends - ok
22:10:36.0530 0x2a00  [ A01BA0506E07F316483E99D7AD9B6E75, B2CFB3AAE0E49C539C743A7F416CFC0DE2E0CFC2D5AE685F8B1BECBDB95C4308 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
22:10:36.0531 0x2a00  Fs_Rec - ok
22:10:36.0536 0x2a00  [ FCD644CA74C29C0E0C46F41BDCABF234, E53D43A029267C5D6570AC65FBDDDA52CE325C257A80C8CBB5E1EC18E9EE77D2 ] Futuremark SystemInfo Service C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
22:10:36.0560 0x2a00  Futuremark SystemInfo Service - ok
22:10:36.0570 0x2a00  [ F00AA662A862BA1B5B0BB9FBDFAE2DFC, 1DBEA358E58370C1BD8D5797382FD22A19E92BA171AB70868359CF921F324CA7 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
22:10:36.0578 0x2a00  fvevol - ok
22:10:36.0581 0x2a00  [ 71DBED7FB264DB60341BC796EC2E8135, DBD29794A45AEFB16A5765D03962B311CB061D1EB8A281C5F34DABF39C66A3B2 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
22:10:36.0582 0x2a00  gencounter - ok
22:10:36.0584 0x2a00  [ EA5EE5EF9765A9157B346DF671952F18, FD0A8DBA6EA3E47D454B877CEC74B7B6BEC8B7A98BE37E9E1110D867009D9EA1 ] genericusbfn    C:\Windows\System32\drivers\genericusbfn.sys
22:10:36.0584 0x2a00  genericusbfn - ok
22:10:36.0588 0x2a00  [ 6BE6550F1A32796A11EBC58BBC72C44D, 99DC4058EC1B3BF316F1470BF1208F0A2FC72A508BCC9E7548D91BB0FF04376A ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
22:10:36.0590 0x2a00  GPIOClx0101 - ok
22:10:36.0606 0x2a00  [ 3FC2377994D9D63FC128B6C48B22B68F, B47D6BE6FF596A23BBDB7261B1CA9CA67CD138CBF89AEA7A68882E62C0087561 ] gpsvc           C:\Windows\System32\gpsvc.dll
22:10:36.0619 0x2a00  gpsvc - ok
22:10:36.0622 0x2a00  [ 508614CAC7BF8AEE4FB9002A413919B1, F60DE0236B0453FC99473A09A7FAC1140831E581C08F3F5C440F5EFCD30943AB ] GpuEnergyDrv    C:\Windows\system32\drivers\gpuenergydrv.sys
22:10:36.0622 0x2a00  GpuEnergyDrv - ok
22:10:36.0624 0x2a00  [ 248739BB0F3A1156A2C0AF51F39A9EA2, A94C43658BCCC88C2D229F40F5C03CA5839A2EAFD57CA088E3E85EB9264CCA3E ] GraphicsPerfSvc C:\Windows\System32\GraphicsPerfSvc.dll
22:10:36.0627 0x2a00  GraphicsPerfSvc - ok
22:10:36.0630 0x2a00  [ 605CCC9CE1839BC5583017DF7CAE27A6, F1F67830FC3531DFBDAF5315F59422438AB9F243D89491AC75D1818E7ED98B5D ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:10:36.0632 0x2a00  gupdate - ok
22:10:36.0635 0x2a00  [ 605CCC9CE1839BC5583017DF7CAE27A6, F1F67830FC3531DFBDAF5315F59422438AB9F243D89491AC75D1818E7ED98B5D ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:10:36.0636 0x2a00  gupdatem - ok
22:10:36.0643 0x2a00  [ 99FB3BA9180CDD9E71A6DDCB07F91140, 28A2DD9B44AD2A20CBAAC7F62F701D9B46B1A89373131AFD2B39B42DB87A407B ] HdAudAddService C:\Windows\System32\drivers\HdAudio.sys
22:10:36.0657 0x2a00  HdAudAddService - ok
22:10:36.0660 0x2a00  [ DED74127C7A2266715C0B8EA2EE75214, 999507BECB4BAAC61317D98311962D446844CAC6271BFFE181F6CD6DFE221465 ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
22:10:36.0661 0x2a00  HDAudBus - ok
22:10:36.0663 0x2a00  [ 95888B85956AF97320D1F5C354632957, C0218271A17897D4682192AB431658523EC87CB13551B2BDA40576BF766BB26C ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
22:10:36.0665 0x2a00  HidBatt - ok
22:10:36.0668 0x2a00  [ 33346BD26BB0AE4361DF1ED00D2876CF, 1777169606573646F7E7D54E01E421F62479DF57FAE86005B1EEFDC06F4898B7 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
22:10:36.0669 0x2a00  HidBth - ok
22:10:36.0673 0x2a00  [ 6D767FEB02DF712F783BEEFF09E06431, AB64C61E5729FB27BF9564CA8308D895CFFB992CE8606FDC31EFF01BB1FF8FFE ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
22:10:36.0674 0x2a00  hidi2c - ok
22:10:36.0676 0x2a00  [ 542AB7A14235C5227A9307ACF1636F0B, E54C4C4511727F4E70CB1C9259C56D4AC62E70BAB2F42E9AB402C1DF4AF3FA25 ] hidinterrupt    C:\Windows\System32\drivers\hidinterrupt.sys
22:10:36.0678 0x2a00  hidinterrupt - ok
22:10:36.0681 0x2a00  [ 1553DF41F4EE4F60B4BEEEC62264BE71, 46AE8357E8038D35ADB82A51ED421293D7AB18C926C713F19149B97400D4C65E ] HidIr           C:\Windows\System32\drivers\hidir.sys
22:10:36.0682 0x2a00  HidIr - ok
22:10:36.0684 0x2a00  [ 3030F19C6A73367D6D5EEDD157F5D01A, B1F13C2AE334C8CDF15BD96B70E92A81487308D841196A29AE3D1164CDAF9AA2 ] hidserv         C:\Windows\system32\hidserv.dll
22:10:36.0685 0x2a00  hidserv - ok
22:10:36.0687 0x2a00  [ 6E3FB2047B8AE72E1B5F1C00A5F3E475, A5F791BECA43925D410751C114BCF2FC4A46D7A44BE80B02CD3259C6E271FF31 ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
22:10:36.0694 0x2a00  HidUsb - ok
22:10:36.0698 0x2a00  [ 621B1FFB2E4E4745484EA01B013BF1D2, 6F6761922EF931DB95D6597A5884DEB3CC127FB9D763A5A27369F7881DE64B8D ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
22:10:36.0699 0x2a00  HpSAMD - ok
22:10:36.0702 0x2a00  [ 8E945A8133EB37C0C1C9F5A1B4712340, 79CE1F333CDF2D572B1E129A89FE4C696723545768BCD25863E34C8CCA00AC17 ] HTC Account Service C:\Program Files\HTC Account\Htc.Identity.Service.exe
22:10:36.0712 0x2a00  HTC Account Service - ok
22:10:36.0726 0x2a00  [ B96A51E96768A56180EF4934A8613E54, A9F2EA25BF3707A0FD47EA49F9CE6F93DF13EE14F2F20D7BA763A706B0CB6328 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
22:10:36.0735 0x2a00  HTTP - ok
22:10:36.0738 0x2a00  [ 9E1F3BA540DB9F4942A3F50A92E5754F, 3FF53B60DC52886D6F2EC7F9D8C12009A4BECE5A046D827BC8C941E7401ED000 ] hvcrash         C:\Windows\System32\drivers\hvcrash.sys
22:10:36.0739 0x2a00  hvcrash - ok
22:10:36.0742 0x2a00  [ EBFCD9B6431859F529CE9BB66E723D37, 2D693E8B44D0A9564CF515A00F6079F4D06B2E2E3C297A048E40B20CFCC0F7B1 ] HvHost          C:\Windows\System32\hvhostsvc.dll
22:10:36.0743 0x2a00  HvHost - ok
22:10:36.0746 0x2a00  [ 98F2DD1B89BC5C2BBF5052FA09650D1A, E2FE81D977E9EF5A6619B0439D0D30266CA85CDF86C55832A7ED93A06F46A671 ] hvservice       C:\Windows\system32\drivers\hvservice.sys
22:10:36.0754 0x2a00  hvservice - ok
22:10:36.0758 0x2a00  [ 8CF9D085951CF0D6DE2AC4105E440DE0, 300198709982026EF999CE5B341EC2BDB23351D8B4BD03C0190EE21F953CBF85 ] HWHandSet       C:\Windows\system32\DRIVERS\hw_quusbmdm.sys
22:10:36.0768 0x2a00  HWHandSet - ok
22:10:36.0771 0x2a00  [ B149905CD7451160B6BFA2191A3F6182, A706E4F12963A20F9767D8730973282B5830D97A087ADA8CA9B7D219513C127F ] HwNClx0101      C:\Windows\system32\Drivers\mshwnclx.sys
22:10:36.0772 0x2a00  HwNClx0101 - ok
22:10:36.0774 0x2a00  [ FE36689912DEC37D45B7A6C6414046FE, 3AE4E52B4ECD50ABEF67DCD1E30E409908F53624D9854BDD472352E8B280F19D ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
22:10:36.0775 0x2a00  hwpolicy - ok
22:10:36.0778 0x2a00  [ C6FCF40CFF3B8380723BD61158AF111E, 5758A0814CA8AA1E7447E1CBDF94352266EDEEE547AB896FCFF97727D8ECDE53 ] hwusb_cdcacm    C:\Windows\system32\DRIVERS\hw_cdcacm.sys
22:10:36.0787 0x2a00  hwusb_cdcacm - ok
22:10:36.0790 0x2a00  [ A1133368F47D514D73DD7FB4C4FD2B75, 6019DABCAB9E2941D76EC62F4352FA76DDCD964671C490730BF725CA2234CA3D ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
22:10:36.0790 0x2a00  hyperkbd - ok
22:10:36.0793 0x2a00  [ B68252C53556FFB52CCE18FF30FACA99, 0463FB8661A9EF338EFBBE43EE76C63DE170510D0E9B612D62009D7D85669365 ] HyperVideo      C:\Windows\System32\drivers\HyperVideo.sys
22:10:36.0793 0x2a00  HyperVideo - ok
22:10:36.0797 0x2a00  [ DA179667B8CEC22E4ECBBF4210DC0E35, 70CDB592E1775919B9AB1810A7BA18FE4851FBD493E4772741F36FC11A4CA47E ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
22:10:36.0799 0x2a00  i8042prt - ok
22:10:36.0801 0x2a00  [ B5EC43755E62591197DE5CBBDAA9FEB7, 1B4E0EAB677B09A050925879ECDA311404270DCF020AAD390692427198C73C9F ] iagpio          C:\Windows\System32\drivers\iagpio.sys
22:10:36.0802 0x2a00  iagpio - ok
22:10:36.0804 0x2a00  [ D8CA23F9C5FEF44296FDE1E005C06EC0, 0D7B03EF9E19B9B2A28C3318560488B3F9573CF364A533A9B4A2CD0A7FFA4F84 ] iai2c           C:\Windows\System32\drivers\iai2c.sys
22:10:36.0806 0x2a00  iai2c - ok
22:10:36.0809 0x2a00  [ 7B769C9D19C013F94874C4B15D59A005, 53A15F0480AEC43B5A01CFB17360188885B6ECBFFF6E566D27E5B6D4C7737243 ] iaLPSS2i_GPIO2  C:\Windows\System32\drivers\iaLPSS2i_GPIO2.sys
22:10:36.0811 0x2a00  iaLPSS2i_GPIO2 - ok
22:10:36.0814 0x2a00  [ E0F1B3A2A70FABE3BE1C9140BB55E607, 34E5B055619F3A26B7BB6054EA49D40B7D6DAFE234F57F358FE7C8EE83E10618 ] iaLPSS2i_GPIO2_BXT_P C:\Windows\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys
22:10:36.0816 0x2a00  iaLPSS2i_GPIO2_BXT_P - ok
22:10:36.0819 0x2a00  [ 89A869BCC0588A3009ECB875B09ECD39, 5ECC2C6E661B326511682D8EA1C82F942C63835890687285FEF455C5C9DC2476 ] iaLPSS2i_I2C    C:\Windows\System32\drivers\iaLPSS2i_I2C.sys
22:10:36.0822 0x2a00  iaLPSS2i_I2C - ok
22:10:36.0827 0x2a00  [ 2E693DF3C02A0859DB8DE25772751100, 3EFFDA44B247E04258429ADC85E88E23F926FD487A3A85BF879E6E5802197B3F ] iaLPSS2i_I2C_BXT_P C:\Windows\System32\drivers\iaLPSS2i_I2C_BXT_P.sys
22:10:36.0830 0x2a00  iaLPSS2i_I2C_BXT_P - ok
22:10:36.0832 0x2a00  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
22:10:36.0833 0x2a00  iaLPSSi_GPIO - ok
22:10:36.0836 0x2a00  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
22:10:36.0838 0x2a00  iaLPSSi_I2C - ok
22:10:36.0850 0x2a00  [ 26405FA714257E449581DE5D6E6200E6, 1C3055AF6BB53308B7E6268A11929881263767619FF524674C51C03B7990C0A8 ] iaStorAVC       C:\Windows\system32\drivers\iaStorAVC.sys
22:10:36.0859 0x2a00  iaStorAVC - ok
22:10:36.0865 0x2a00  [ 11AC0355FE52CC8813EE6864DE7531E4, 4D77C451C230395E03B3DB592B1BDCDB8B2142961906A25F0FD070D3A8B670EB ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
22:10:36.0869 0x2a00  iaStorV - ok
22:10:36.0878 0x2a00  [ 62CD9FA7394BCDF7784CCEFC9D00C9AA, 2A09A921EBD998EC45470675FC8D803EAE5F9E2E16B9313591987AA574835CFE ] ibbus           C:\Windows\System32\drivers\ibbus.sys
22:10:36.0884 0x2a00  ibbus - ok
22:10:36.0886 0x2a00  ibtsiva - ok
22:10:36.0889 0x2a00  [ 42A1C33FDF10509A94F5B545DB61F80A, 000752C14DEBE1FB4064A9ACD0B11E0C17BDB62E6650FDD7039BA55786A5855F ] ibtusb          C:\Windows\system32\DRIVERS\ibtusb.sys
22:10:36.0891 0x2a00  ibtusb - ok
22:10:36.0893 0x2a00  [ 1C3C0E8045D1F5BE43B4B37DCEC230A6, AEF113173BA01293821B1403E57BC2524CCAEA88076F1813A5C33B7AC750E507 ] ICCWDT          C:\Windows\System32\drivers\ICCWDT.sys
22:10:36.0894 0x2a00  ICCWDT - ok
22:10:36.0899 0x2a00  [ F8CFDD8FED56E1261367A81A731BC1C0, 408187B2E7B403B47AF0D4BF089439D9BA3B3090A430983F77A55DEF2AB381DB ] icssvc          C:\Windows\System32\tetheringservice.dll
22:10:36.0903 0x2a00  icssvc - ok
22:10:36.0915 0x2a00  [ 25793D173BD83ACF8B248C97ABC3B860, 0133EEB7C08E02F3C732FA89381920E5C4BB0CD2190E49C19619FAB43C68708A ] IKEEXT          C:\Windows\System32\ikeext.dll
22:10:36.0934 0x2a00  IKEEXT - ok
22:10:36.0937 0x2a00  [ AA38C19A3D65E8228D822EB18037E19D, 54943929E398C67A5A9C72EA65F0FD7A06BB43F03A2291CAEA29443CD10C5169 ] IndirectKmd     C:\Windows\System32\drivers\IndirectKmd.sys
22:10:36.0938 0x2a00  IndirectKmd - ok
22:10:36.0958 0x2a00  [ 310C18A371002983E7BF25BEB0333480, 2A251FDD552F2757059B49441BD6AC683FAEB254D828A792EA382B0D4070F1F8 ] InstallService  C:\Windows\system32\InstallService.dll
22:10:36.0975 0x2a00  InstallService - ok
22:10:37.0047 0x2a00  [ CC38FE5E0DF2F39112C17A7C20EA39F2, 6285009C4F5710175CF9FDFC1A16AB9213A170CEF0059B6AEBE49F9C4192AD8A ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
22:10:37.0105 0x2a00  IntcAzAudAddService - ok
22:10:37.0120 0x2a00  [ C5A61B079C5F1FD8D2D3A08A495444ED, 3A9B70F0929D5F8F90E07D5DEAD6BD7F6BA15E8CE39430AE98FE0AD0C1374AAB ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
22:10:37.0127 0x2a00  Intel(R) Capability Licensing Service TCP IP Interface - ok
22:10:37.0135 0x2a00  [ B939292CF495FF8602FB4B2579A8B4EF, A9FACD44C498E1CB0CAD7556AE532C7A4F511E57C11F48DFE6274443FCBCB91C ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
22:10:37.0163 0x2a00  Intel(R) PROSet Monitoring Service - ok
22:10:37.0173 0x2a00  [ FAA96FAD85BEDDCFBE1600DF710DC051, 2A651F943863FB96B8E5070962EF8B2C89FF1329010220979EB7AB8696F45567 ] Intel(R) TPM Provisioning Service C:\Program Files\Intel\iCLS Client\TPMProvisioningService.exe
22:10:37.0179 0x2a00  Intel(R) TPM Provisioning Service - ok
22:10:37.0181 0x2a00  [ F1B552F7ACDF6E3E4DDDB76118CAFDE3, C4047BAAECF6FA3B73EB684F53C7F81A08AA39F42F8DC7C31BF35DFA93B7C647 ] intelide        C:\Windows\system32\drivers\intelide.sys
22:10:37.0182 0x2a00  intelide - ok
22:10:37.0185 0x2a00  [ E6CC7C1E7CEDC81D6B15BF2CF4C99109, 1B181F55CD2E500468FE07C9BA6F20B207FA4B601C4971D1551B80A480D42EBD ] intelpep        C:\Windows\system32\drivers\intelpep.sys
22:10:37.0188 0x2a00  intelpep - ok
22:10:37.0192 0x2a00  [ 2CEF9DEB97B2CA327175EE8AD5F195A1, 1D6A3B47A844A235B73F8DC2BF872A943FE980480480843EDD5935307C115B3E ] intelppm        C:\Windows\System32\drivers\intelppm.sys
22:10:37.0195 0x2a00  intelppm - ok
22:10:37.0199 0x2a00  [ 19A1A2A4FCE0AAF59223A0B3D13A9F04, 407FD17E7F128D8C4476142DDA84D0E4ADAE627D09A03ABA29472C9771444B2E ] IntelTurboBoostMax C:\Windows\system32\DRIVERS\IntelNit.sys
22:10:37.0216 0x2a00  IntelTurboBoostMax - ok
22:10:37.0219 0x2a00  [ 2F8B21184A16E3B158336FFF33D4E7E6, 4C9811820815D5147B80229FD637533603E3637D79CC68C7C6EE0B81B4358E50 ] iocbios2        C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys
22:10:37.0220 0x2a00  iocbios2 - ok
22:10:37.0223 0x2a00  [ 917931A6116F03DB3CA56CFCE8634667, 27B661B6143F4AE94BF28DE1133001F95A451C18804F6DFED1D7D1F36B5E5350 ] iorate          C:\Windows\system32\drivers\iorate.sys
22:10:37.0224 0x2a00  iorate - ok
22:10:37.0227 0x2a00  [ FB72A49FAD5C343C8C38948F92D87BBF, 3947D9393D6F4F104D2D07D5FBA61041A8D6006BE2497F2A6337462F8B04A124 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
22:10:37.0228 0x2a00  IpFilterDriver - ok
22:10:37.0238 0x2a00  [ 9064A49C03F1CED42EAC2B4636C87192, CF388E05EA782BC0645FD0B42A41C9334C074BE6D7C193FA4F9819905CBCEA9C ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
22:10:37.0246 0x2a00  iphlpsvc - ok
22:10:37.0249 0x2a00  [ 5C58142E0F1F8AA379748CC123BA7527, 1D6D42F2595DF3C0EE8FEF751F13119951A2D040D2B22A7F0CBD6083B49F8A37 ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
22:10:37.0251 0x2a00  IPMIDRV - ok
22:10:37.0255 0x2a00  [ 7408B83959A4B8271EF67FD06A6B366B, C22DDB76AC3351A50B889AD7D2756EF8612450AC8EE72C88A1044691A0071BE5 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
22:10:37.0258 0x2a00  IPNAT - ok
22:10:37.0260 0x2a00  [ 7BEA2228C81FB6E1EADDD54D615B4C7E, 8640865C98F951B1B8D99E841D9A3FDC6E0251AFAC6B02F815DC409627A50112 ] IPT             C:\Windows\System32\drivers\ipt.sys
22:10:37.0261 0x2a00  IPT - ok
22:10:37.0264 0x2a00  [ AD0574F12AA812340BD39071FD30AD1E, 765F1EDFEDEA1F2728108D7A1187A468F529A883886006F74DB9EAD0BFE7B1B6 ] IpxlatCfgSvc    C:\Windows\System32\IpxlatCfg.dll
22:10:37.0266 0x2a00  IpxlatCfgSvc - ok
22:10:37.0269 0x2a00  [ 030AE3773151CFA728C67E38416FAD8D, 167E698035F2F07E822B430B31F02FABF3997BAC93039786747053344CE6E6D3 ] irda            C:\Windows\system32\drivers\irda.sys
22:10:37.0271 0x2a00  irda - ok
22:10:37.0273 0x2a00  [ 79D02DC54AB4F85D2C13A728A0E36193, 3B6BA678ED269195D506D29EBD9E070603F02AC0FAA92364E7C553B8856C3EDB ] IRENUM          C:\Windows\system32\drivers\irenum.sys
22:10:37.0274 0x2a00  IRENUM - ok
22:10:37.0276 0x2a00  [ 6ADE9DCAF71DCD888320CA47DB8B05EF, 6FA1EBB3D025546AAD14D968DF7CABD3002598F2F561CCC1D4F07A9B0322DE02 ] irmon           C:\Windows\System32\irmon.dll
22:10:37.0277 0x2a00  irmon - ok
22:10:37.0279 0x2a00  [ 38A6EC08D0067DECF7B5BA4C871B846C, 0FAB8EACA2BB4A0BF3895B6BB7CA9BCF74447CF640535A57998C6A4A35EAC030 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
22:10:37.0280 0x2a00  isapnp - ok
22:10:37.0285 0x2a00  [ 5529131AAB75E07D9295B19E20C54DAE, C2F2C7D33945C13DDC5EF540581772CEF73EFB23F19E6BCDBB6A99D8C96A302B ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
22:10:37.0289 0x2a00  iScsiPrt - ok
22:10:37.0314 0x2a00  [ 8486B6866BBBDD8EBDB7C3EC63C5A4F5, 5123DEB37C2BE992C268A6CDA5E3095C4611A87C251E0732BE8EEE6FC3C5FB35 ] ITBMService     C:\Windows\SysWOW64\ITBMSvc.exe
22:10:37.0336 0x2a00  ITBMService - ok
22:10:37.0339 0x2a00  [ C35FD802C800F3CBB4FD426D5A542A22, B2325956DB68222C5FBB43DFA0BF5EEC073470010E13997F2A5635CC89D66872 ] ItSas35i        C:\Windows\system32\drivers\ItSas35i.sys
22:10:37.0341 0x2a00  ItSas35i - ok
22:10:37.0345 0x2a00  [ A5EB7164685C463AA270A579C1634C53, 00A66C936990BD0359190FA4E51BA709C607609A79169F26B5BD670E14368306 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
22:10:37.0348 0x2a00  jhi_service - ok
22:10:37.0351 0x2a00  [ 17F3B012B28F27E7B813A7B037A3D790, DADE75BB016438B7E0A11A1CF1FFA596C27246EF7F4E04D96366029C9F65F0C5 ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
22:10:37.0352 0x2a00  kbdclass - ok
22:10:37.0354 0x2a00  [ 843B4BBD15DD0340C5C293CD419D4A76, F6D17CCE13697669DA4EF1F83E394F5496C437496E0E09307F8B615DE3216CC5 ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
22:10:37.0355 0x2a00  kbdhid - ok
22:10:37.0357 0x2a00  [ 5BBB86F3F1700E0ACE1DF10F0EF7B227, 348FE61522F8C24F407F87D2966F62BD816DF27CD824AC103699CA66EE799640 ] kdnic           C:\Windows\System32\drivers\kdnic.sys
22:10:37.0358 0x2a00  kdnic - ok
22:10:37.0361 0x2a00  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] KeyIso          C:\Windows\system32\lsass.exe
22:10:37.0362 0x2a00  KeyIso - ok
22:10:37.0365 0x2a00  [ 65EF1DBF0132AE84A71B555E97445D4E, 5B48E8E469EA81B58DA11AF79006752A689089467320E5CC19E9DAFFFB60A6DD ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
22:10:37.0367 0x2a00  KSecDD - ok
22:10:37.0370 0x2a00  [ 9C1736EABACF698A4FAC68E5E6644602, 90B2125A2B9A429F3AE9E9C80DA230DF97B926A762FEBF7850FEB2C75911ECF8 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
22:10:37.0380 0x2a00  KSecPkg - ok
22:10:37.0383 0x2a00  [ 10F2EBC1F1C4549C355781715DE47B66, 9D23CBA56245532D88396DF99C62A26E71A7EEEF7CD8BA98FFF9FD2804DDF946 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
22:10:37.0383 0x2a00  ksthunk - ok
22:10:37.0390 0x2a00  [ C4151271434A490707B4FD4E6AAE9EED, DDB809D002039645CDED08322B9CDCA04C483A119380098FF9EBA998A1A3811D ] KtmRm           C:\Windows\system32\msdtckrm.dll
22:10:37.0395 0x2a00  KtmRm - ok
22:10:37.0400 0x2a00  [ 081D030BC669BDEDC68B8FE81A67E6A7, B5C1FA89ACAE1683A524CD14E2D7D6C3C1FAE0ABCD330841D493FC6DB0843798 ] LanmanServer    C:\Windows\system32\srvsvc.dll
22:10:37.0405 0x2a00  LanmanServer - ok
22:10:37.0410 0x2a00  [ 514E8BD07F42D95667F54777D57403D0, 3D024A18F7AC70A846FAB3255AA1048F8DD1DC4301F1B70B647B71F5E7A1AA24 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
22:10:37.0415 0x2a00  LanmanWorkstation - ok
22:10:37.0420 0x2a00  [ C2A49E8EEE7C3D06ECA80847A42F65D5, E1559EF96E6F2146E4AC0BE46CBFF5FA29829812A64A6F09803C00E3E0AAB1F0 ] lfsvc           C:\Windows\System32\lfsvc.dll
22:10:37.0421 0x2a00  lfsvc - ok
22:10:37.0424 0x2a00  [ A6F294B38F3DFB67D6B6E1D1E60A402A, 11C51B35DB2A3510258F3B722C12326BF068360CFA1E81FF552BA0BD19DE38E8 ] LGBusEnum       C:\Windows\system32\drivers\LGBusEnum.sys
22:10:37.0425 0x2a00  LGBusEnum - ok
22:10:37.0428 0x2a00  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
22:10:37.0429 0x2a00  LGCoreTemp - ok
22:10:37.0432 0x2a00  [ 2A9F60E6531F42B31874618743037719, BFD61AD03ADEF69421ECB07820EDB79D425048EC01A65A0D1E8A4527699196DC ] LGJoyXlCore     C:\Windows\system32\drivers\LGJoyXlCore.sys
22:10:37.0433 0x2a00  LGJoyXlCore - ok
22:10:37.0435 0x2a00  [ FA59A7421049F5852C1182345A4B8C4F, 6E7DFBF8382187E01CA0AE9CB7A175B563DA6807909A8A7E67779C045F290A06 ] LGVirHid        C:\Windows\system32\drivers\LGVirHid.sys
22:10:37.0436 0x2a00  LGVirHid - ok
22:10:37.0439 0x2a00  [ DB8F10ED986BFE0A5B663A1D067F2CCC, 88EE540F545C8838E9F855094A2A4AAC096BD24F77103E06464CCD77C3FCFFFD ] LicenseManager  C:\Windows\system32\LicenseManagerSvc.dll
22:10:37.0440 0x2a00  LicenseManager - ok
22:10:37.0443 0x2a00  [ 3CF979AFF0196DF3DF5E54DFC049EB1F, FEA82EF2AA4222171E80548EB00A4F0FBD27363B84AA9E6B8F82147C568BADEE ] lltdio          C:\Windows\system32\drivers\lltdio.sys
22:10:37.0444 0x2a00  lltdio - ok
22:10:37.0449 0x2a00  [ D6DD748EAC3BC540CFE65C73FE20C099, 8A79E1F1834D949D027B4D3471297ADFB539B9282DE5DF5FDBE60AE171F3CFFC ] lltdsvc         C:\Windows\System32\lltdsvc.dll
22:10:37.0453 0x2a00  lltdsvc - ok
22:10:37.0456 0x2a00  [ BD35F484DA59014D091736F8F10BFB42, 7004408EEE281BA707248369910483928A15F3304F4A8F594EA2E04D43929926 ] lmhosts         C:\Windows\System32\lmhsvc.dll
22:10:37.0457 0x2a00  lmhosts - ok
22:10:37.0463 0x2a00  [ B43FAD7E1079E0FED51A372EAFFEBC65, 807F7F037F67FCE70A560618B4D760F55DE054CA802B5E525713FA0F12D74649 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
22:10:37.0468 0x2a00  LMS - ok
22:10:37.0472 0x2a00  [ E33D19987E8AAEF9E227D512D4D7B3C5, BD6EAFC5F780393B51D994FE5E33833049A6AEC9FB5F02C0EA42006C670249B6 ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
22:10:37.0474 0x2a00  LogiRegistryService - ok
22:10:37.0479 0x2a00  [ 48380096385DB46E43D85CD92B9500DB, D93F4FDAA5A665E09004F7676E821AEAD0ED059F0E006FF73F02BB8FF1C0F9FC ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
22:10:37.0480 0x2a00  LSI_SAS - ok
22:10:37.0484 0x2a00  [ F708223E5829510DF0D5AF209D11C8B8, DE82ACC6D04092C22BA4E63CF527814467870A10B93D7E9B061DBA23CEF9424B ] LSI_SAS2i       C:\Windows\system32\drivers\lsi_sas2i.sys
22:10:37.0486 0x2a00  LSI_SAS2i - ok
22:10:37.0489 0x2a00  [ B91BCC8F670F128A4BB826ACF2C2B9D5, D905232E3E49EA6CACE04CDB241D12CA9E84F106D15340C921B980610C1080FB ] LSI_SAS3i       C:\Windows\system32\drivers\lsi_sas3i.sys
22:10:37.0491 0x2a00  LSI_SAS3i - ok
22:10:37.0494 0x2a00  [ FA31CDF977CD31AF9AEAAA422966ACC1, 705761786930A2534CD1B797F5F16F56F58647192175F5D19E13642A89462CAA ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
22:10:37.0495 0x2a00  LSI_SSS - ok
22:10:37.0504 0x2a00  [ 52B6D805C60127F0456DF019775F5740, 3005C49349072EDD68DBFC6DBF884FC75E060920EA3FA90A60C39F5A83939595 ] LSM             C:\Windows\System32\lsm.dll
22:10:37.0512 0x2a00  LSM - ok
22:10:37.0516 0x2a00  [ E86400D7B6E095E89CF63667D94D3F50, 4E30374B82FB1D8904B9803109C4557C565023FA94C7AE61BB2ADAAACAE0E179 ] luafv           C:\Windows\system32\drivers\luafv.sys
22:10:37.0518 0x2a00  luafv - ok
22:10:37.0524 0x2a00  [ A0A527569856B9814E8920F52EBB67F5, 4347277C84B47E4CC048850BDEFB258CFB3B476AA99FD503FD71FBB70FFF5ACF ] LVRS64          C:\Windows\system32\DRIVERS\lvrs64.sys
22:10:37.0528 0x2a00  LVRS64 - ok
22:10:37.0582 0x2a00  [ 415E344294D1C0D04627B29146F68481, B4A1A05BDF07E8F226A98E51F62BE18BE2C046A084C495BD8A95CABC79FD0614 ] LVUVC64         C:\Windows\system32\DRIVERS\lvuvc64.sys
22:10:37.0623 0x2a00  LVUVC64 - ok
22:10:37.0631 0x2a00  [ 07514F5635999D7DDB5F3A62B5C5AEB3, D3717437D14C36873E2D0C1AA65F29EB9A5DB1DE60A7EE86A093FD126B7EBC05 ] LxpSvc          C:\Windows\System32\LanguageOverlayServer.dll
22:10:37.0635 0x2a00  LxpSvc - ok
22:10:37.0638 0x2a00  [ 1CA48E995EE9BDAE7EE3601C792D8DA4, DC4EE789810D3993343F7085DBCFBE1E74B10A31B32C60964582E2F27B5D716B ] MapsBroker      C:\Windows\System32\moshost.dll
22:10:37.0641 0x2a00  MapsBroker - ok
22:10:37.0648 0x2a00  [ BD3D311802427608403C5E73A8D6137D, C85DCB557E931E302AF90270731C3F5AA820CDF14D7DBACA95284FD9E4BF5F3D ] mausbhost       C:\Windows\System32\drivers\mausbhost.sys
22:10:37.0655 0x2a00  mausbhost - ok
22:10:37.0657 0x2a00  [ 61C2D9790943D8E3AD05AE35E4A313EF, 96BBA5333F4AEEE41FAD28124DD448CFECD8111F931758CAB60FCB1DAA05E239 ] mausbip         C:\Windows\System32\drivers\mausbip.sys
22:10:37.0659 0x2a00  mausbip - ok
22:10:37.0661 0x2a00  [ 61BCE12529E96E6F0335A2A8DEB83C61, BFDD1E52736311CF53AE9C778C664D37B5B711B544BC41BDFB137F7A9789AD2A ] megasas         C:\Windows\system32\drivers\megasas.sys
22:10:37.0662 0x2a00  megasas - ok
22:10:37.0665 0x2a00  [ CA22763F12783A9C81C512ED747CECDD, 8D2403364D5479D89479FA0C23BB9511A4360F51504F78AA1675220CDCD21398 ] megasas2i       C:\Windows\system32\drivers\MegaSas2i.sys
22:10:37.0666 0x2a00  megasas2i - ok
22:10:37.0669 0x2a00  [ FDB06D857FC43D654547BBB31D039DB4, 4CBE0F0FBDD88A5DB4F333466BB4E1C886E0742D41B4ED418587B40C4F59B307 ] megasas35i      C:\Windows\system32\drivers\megasas35i.sys
22:10:37.0671 0x2a00  megasas35i - ok
22:10:37.0678 0x2a00  [ 230361AF74DDB91705284E024A22DF4F, 82F13E3E4A8B3CB6AE65C1C9F878702D16D101B0DCC79B9FF8368F9B87E0F285 ] megasr          C:\Windows\system32\drivers\megasr.sys
22:10:37.0685 0x2a00  megasr - ok
22:10:37.0689 0x2a00  [ 3484F25E401832D1143CEA73EFFFDF33, F7F305F2527DC427BD48FF0994D70E44FBBC102BAF0DE96CF201C7837977A2E2 ] MEIx64          C:\Windows\System32\drivers\TeeDriverW8x64.sys
22:10:37.0691 0x2a00  MEIx64 - ok
22:10:37.0694 0x2a00  [ 69259AFDF347B5F4AF06E900C4A1F62E, 167FF155F3E1B362A5D5FDB010A5F539F5E13CAD7E64E6F105CC770DA3639EEB ] MessagingService C:\Windows\System32\MessagingService.dll
22:10:37.0696 0x2a00  MessagingService - ok
22:10:37.0699 0x2a00  [ 1ECAB1D7A88F953397D09ECFCF789B91, 42AFE658FABAA6816700886B2F0697A692DE6B5DB0B90B361E099BF79B44E389 ] Microsoft_Bluetooth_AvrcpTransport C:\Windows\system32\DRIVERS\Microsoft.Bluetooth.AvrcpTransport.sys
22:10:37.0708 0x2a00  Microsoft_Bluetooth_AvrcpTransport - ok
22:10:37.0719 0x2a00  [ A8931C3820D5F392D89176E0628E766E, 0F035833B1CBABDF9E5142F3E5EB6413DC7DDBF3A0562170018A8EBA20992CA4 ] mlx4_bus        C:\Windows\System32\drivers\mlx4_bus.sys
22:10:37.0728 0x2a00  mlx4_bus - ok
22:10:37.0731 0x2a00  [ EB4D7C9354CB88DE4B085EA3EEA5BC76, DD842967ED5A9232AF34E68548C98F9760487D5626C9628A44598A97B28F24D3 ] MMCSS           C:\Windows\system32\drivers\mmcss.sys
22:10:37.0732 0x2a00  MMCSS - ok
22:10:37.0735 0x2a00  [ CA25F2D78FDD0D36E3F3071B4B317BD4, 21B5902EF802FAFA7DC6FD737CE9888C74526983FDCE31CDFAB11630E1476FD1 ] Modem           C:\Windows\system32\drivers\modem.sys
22:10:37.0736 0x2a00  Modem - ok
22:10:37.0738 0x2a00  [ 13142B3B30F633F407D5256B2FFCCEF0, 0A8DD229FD752E8B7E1D11E1A066BCF8B3E2023068AD731FF23ACBF4D182D23D ] monitor         C:\Windows\System32\drivers\monitor.sys
22:10:37.0738 0x2a00  monitor - ok
22:10:37.0741 0x2a00  [ 66C9CCC6A100ACF7A4514BD3091CE566, 1423EC39D4203D717B79BF2E5F4A89A0541CCEA2162351A670EA46AA69A0859D ] mouclass        C:\Windows\System32\drivers\mouclass.sys
22:10:37.0742 0x2a00  mouclass - ok
22:10:37.0745 0x2a00  [ 6BE61DAF4CDC0E13940096EAC4A9F490, 954DA0C9FE3881030EC0B9A428C2C2BBC86353EC9421009AC48FDC047315160F ] mouhid          C:\Windows\System32\drivers\mouhid.sys
22:10:37.0745 0x2a00  mouhid - ok
22:10:37.0749 0x2a00  [ 2CFB54C638F75E39FBB22723401A8A56, 5E4B1107534AF4ADCD031FC4931B6819B8371720A3D68B5C9788C2AB34DA2C21 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
22:10:37.0750 0x2a00  mountmgr - ok
22:10:37.0754 0x2a00  [ 6B9E93FF7C9213359E548A494D733D52, 406CE127B6F8B4334B4EADD35788246E50FB505FE1E391B91FF60B1E56348295 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
22:10:37.0756 0x2a00  MozillaMaintenance - ok
22:10:37.0759 0x2a00  [ D78D87D9F0F6A0BB96A712DB3CD47440, 38AF07573224472BAEF036959E2A10AAA12980C22EF1F190285108DE498D10BC ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
22:10:37.0767 0x2a00  mpsdrv - ok
22:10:37.0779 0x2a00  [ 9C7CE5CF0CDB6F41FDB96EF03754D283, A9A8B755EAF20C13FA32240FF71134020F21EF1EB7F033F385AA1F7FDB3CEF14 ] mpssvc          C:\Windows\system32\mpssvc.dll
22:10:37.0789 0x2a00  mpssvc - ok
22:10:37.0794 0x2a00  [ C12373EC998C6F17C0FE2D6C3CBB9C04, 5F41757D6774B2DCADB340430B26C2C1BA93D7A47948DA92023622B66BB7B482 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
22:10:37.0801 0x2a00  MRxDAV - ok
22:10:37.0809 0x2a00  [ 3C0FA2ED75875481D00F3D77B1A3E336, 031E1A6F826CEDB44D9FAAA1615872087B822F7A4E0731D3023AEF1CFCD10A2F ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
22:10:37.0815 0x2a00  mrxsmb - ok
22:10:37.0819 0x2a00  [ 42FE3D84EFE835443151DC2A50D05643, 3582EA0CAA2A02AA9A6FDECF9DE0F962BF10FB1C2E7E804A3F0D62C4A4C365B1 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
22:10:37.0822 0x2a00  mrxsmb20 - ok
22:10:37.0826 0x2a00  [ F14DE177087F9E990EDE95ACE1F94662, E0B8C7DAF8C13CAD08B974D681981038E33ED8871717C550477EDCFD05A3B96D ] MsBridge        C:\Windows\system32\drivers\bridge.sys
22:10:37.0828 0x2a00  MsBridge - ok
22:10:37.0831 0x2a00  [ 9A94F32C1DC90A7E5A35D0F820A8FB1D, 4CAFCE804D9135BE9CBF80307D570F24E4A102890DAB504E3DEFF3B335C9B80E ] MSDTC           C:\Windows\System32\msdtc.exe
22:10:37.0834 0x2a00  MSDTC - ok
22:10:37.0839 0x2a00  [ 128E1D8C23F690DF1DD7AFDB214DB6ED, 9A04B77E91956B76B2FA2FE5F192C794E0C1DA708AE99B64B3B3D39902452E39 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
22:10:37.0840 0x2a00  Msfs - ok
22:10:37.0842 0x2a00  [ 5A5ABA987943317300A4E55A5C5EB8C4, 9AC863F537BBB2D776C3F240B510DEE94BD84A7675C695D1270770609E77F65B ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
22:10:37.0843 0x2a00  msgpiowin32 - ok
22:10:37.0846 0x2a00  [ D727DEA75E316C80793C7098225D3F56, F6E7F01DDDED03E29BE64796873875A4CC7215B3C8152192A465EE2E76FFC8A1 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
22:10:37.0846 0x2a00  mshidkmdf - ok
22:10:37.0848 0x2a00  [ E12A703CE10B068727499276340D5296, 67F513A83D896DBF014D7446D66F1A1F9F0D03ADB23B57FD1A3CCC880ED50299 ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
22:10:37.0849 0x2a00  mshidumdf - ok
22:10:37.0851 0x2a00  [ 8E42D6B92CB4567467E29F58F2E31715, F1EEB6811526C079EF8C3702A535B23FA14C5A33CA2B14C9A65BAE136568B724 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
22:10:37.0852 0x2a00  msisadrv - ok
22:10:37.0856 0x2a00  [ C9930B9F2ABF42C732202813951A9A26, FFCE4E4FEC9F8393C75828C1D5CC380A666D4606891789D3A6923CE6701D5D99 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
22:10:37.0858 0x2a00  MSiSCSI - ok
22:10:37.0861 0x2a00  msiserver - ok
22:10:37.0884 0x2a00  [ BB697893C1B4EECCD130B762944B9729, B1203AA6235B5BB2A692B9E0B56B6287EFFABE8029C7D8BBED2C1DE8436674C8 ] MSI_AppManager_Service C:\Program Files (x86)\MSI\APP Manager\AppManager_Service.exe
22:10:37.0903 0x2a00  MSI_AppManager_Service - ok
22:10:37.0908 0x2a00  [ A6D11D1E304AA3619919EB8E2620D040, E587752AB6EA64EFE5BCFDD74E6263B8C462FE8885230079216BCA426854BD93 ] MSI_FastBoot    C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
22:10:37.0910 0x2a00  MSI_FastBoot - ok
22:10:37.0914 0x2a00  [ 4A0CE808E56C6DD4421E7D821B007A2F, C10EA618F6FED56DBF4BB9140AD535EC619E34FDF0031D6369C94AB11B0C7E5D ] MSI_SuperCharger C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
22:10:37.0916 0x2a00  MSI_SuperCharger - ok
22:10:37.0918 0x2a00  [ 2F3B9A23F8DEE9C3AD58CB3D966D83DD, C030A6376B392AA2D9CB8FF16196A4F71F4E7A3E32124B4B30D714D75B6583B2 ] MSKSSRV         C:\Windows\System32\drivers\MSKSSRV.sys
22:10:37.0927 0x2a00  MSKSSRV - ok
22:10:37.0930 0x2a00  [ AECFFBE104D428E8A74BCABF5B3B9912, EA94A7FA1F9BE357311E411293F4D3CC8F80ED1523BFE362DA56A3C2AC65DF58 ] MsLldp          C:\Windows\system32\drivers\mslldp.sys
22:10:37.0932 0x2a00  MsLldp - ok
22:10:37.0934 0x2a00  [ 83364A92271339D8042C9DD5FD938A84, 23B9A90411DEF1ABA0A9EBFA6CC39F7EA2BFABD578F3783AD398551816AFEC2A ] MSPCLOCK        C:\Windows\System32\drivers\MSPCLOCK.sys
22:10:37.0935 0x2a00  MSPCLOCK - ok
22:10:37.0937 0x2a00  [ AE5A4B89CDFF544B6481970BFD48A056, 6BE9ABE33305387AA61B29AB075C2C72CCFC01A7E86C573B6BE9B4A0FFA9D3EC ] MSPQM           C:\Windows\System32\drivers\MSPQM.sys
22:10:37.0937 0x2a00  MSPQM - ok
22:10:37.0943 0x2a00  [ 999433544A4136A9B879C98049821EE6, 757B1EEE1BE010E06140D3F99F755F482782940D829BD7E00877775D9263C534 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
22:10:37.0947 0x2a00  MsRPC - ok
22:10:37.0953 0x2a00  [ 234715501CF129ECD718D70FDA074C57, C2FB3ACE1CA3EB6BAB907B2452422C9C79C0BDDD6F4AF093E9F5144AE639AB83 ] MsSecFlt        C:\Windows\system32\drivers\mssecflt.sys
22:10:37.0957 0x2a00  MsSecFlt - ok
22:10:37.0960 0x2a00  [ 4566CB65F176CE5CD8FCA487D2E3A64B, C058E431ED6D3F83A6C923648A79664A61A25F8797DA83C4AE25B491CC195F30 ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
22:10:37.0960 0x2a00  mssmbios - ok
22:10:37.0963 0x2a00  [ 8A11E03B32840C0B73C14D16794F1A8A, A003C44F5234522454E285D388E506B7880CCE5FCE5622618F97C2DFFC6EA9DB ] MSTEE           C:\Windows\System32\drivers\MSTEE.sys
22:10:37.0963 0x2a00  MSTEE - ok
22:10:37.0966 0x2a00  [ 794285C4F166B8108292E63FEA3C41E3, 69BB7DDB7D6F3D21395432384FB06E114B2C343664CD62A5DE1A95FBC0F5AEDD ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
22:10:37.0967 0x2a00  MTConfig - ok
22:10:37.0970 0x2a00  [ EEB9D3E90B83546864211D63C1A0A74A, E67118F7B91A192B50C9C2DC159B4276BBD8BF9CC935ABADA459E4DF4191066A ] Mup             C:\Windows\system32\Drivers\mup.sys
22:10:37.0972 0x2a00  Mup - ok
22:10:37.0975 0x2a00  [ 69CECA6726FAD321F5643B16A1FF3934, 8F43BEC668DD0A1D65D3B545B78AF4324AE36DCC3524B7CF3385FE2B19CB6B07 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
22:10:37.0976 0x2a00  mvumis - ok
22:10:37.0979 0x2a00  [ 917EEAD29DF3AD3239C704169DACE297, 3FCD448BDEDBD6A31E9F7A3C112CFD772E315FC67B1EBDC42337E74B29C3D094 ] MysticLight2_Service C:\Program Files (x86)\MSI\MysticLight\MysticLight2_Service.exe
22:10:37.0979 0x2a00  MysticLight2_Service - ok
22:10:37.0982 0x2a00  [ B32497762D916DBA6C827E31205B67DD, 5F6547E9823F94C5B94AF1FB69A967C4902F72B6E0C783804835E6CE27F887B0 ] NAL             C:\Windows\system32\Drivers\iqvw64e.sys
22:10:37.0983 0x2a00  NAL - ok
22:10:37.0990 0x2a00  [ B66E5DDF484DE03D61B83118E45D5E11, ECADFC9178CC957498F54F22758F4944C23CE692653DA1862061C9382AE8FD23 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
22:10:38.0004 0x2a00  NativeWifiP - ok
22:10:38.0015 0x2a00  [ B281FAC1C60FE21ED3F635ECF673A981, 6641CCBD38AEF3FA5D9EDD24F01AAB6509AD6D3927371CD7938C04B3BBC92FD1 ] NaturalAuthentication C:\Windows\System32\NaturalAuth.dll
22:10:38.0024 0x2a00  NaturalAuthentication - ok
22:10:38.0029 0x2a00  [ 6FEC83EDC4A3D1E99039CA1D96AD720D, F6DB011FBED10EAF8CCDC9EDDCB47F728B6B17A6A3CA5D6DB5DE50EEFE7DDD4D ] NcaSvc          C:\Windows\System32\ncasvc.dll
22:10:38.0032 0x2a00  NcaSvc - ok
22:10:38.0038 0x2a00  [ C3D3E2DFBD52C48EA787604F49060A5C, 0F5E3C9E63F6421398154EF942182FE67CCCCE6DE25B1EE2A30A8E6E3C17145A ] NcbService      C:\Windows\System32\ncbservice.dll
22:10:38.0043 0x2a00  NcbService - ok
22:10:38.0046 0x2a00  [ 9AB04C4C14B32D127DB6E7D3DF79FF26, DAC84CBDF605C43657CDA1B95A86DC0D55E236A75BFDA3041472C5D6222EB025 ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
22:10:38.0048 0x2a00  NcdAutoSetup - ok
22:10:38.0051 0x2a00  [ AB9EB3CADF4D415B598487397476A23A, EA48BC5CCD9814F6CA50485818BA150A1066D462306764C197935A926DF0565E ] ndfltr          C:\Windows\System32\drivers\ndfltr.sys
22:10:38.0053 0x2a00  ndfltr - ok
22:10:38.0069 0x2a00  [ B789E690ECC436F61F91BD7160C2115C, A8EE584CEAEF48BA549AC32C5DCB09D459555BCA74FA12C0738B27225EC2BC97 ] NDIS            C:\Windows\system32\drivers\ndis.sys
22:10:38.0092 0x2a00  NDIS - ok
22:10:38.0095 0x2a00  [ AF73B18F3096B165A6F4417C5ED36B01, B0FA9E52D7208F756103E2E853F1D17F594C9FDD2E76304743C581613E612449 ] NdisCap         C:\Windows\system32\drivers\ndiscap.sys
22:10:38.0097 0x2a00  NdisCap - ok
22:10:38.0100 0x2a00  [ 1A9B1F5B8B131CE461A01C9424E149D7, 66E3F49308DF111B5D5DBF57F11A05E0B9492530587E37C6729C46AED17647D3 ] NdisImPlatform  C:\Windows\system32\drivers\NdisImPlatform.sys
22:10:38.0103 0x2a00  NdisImPlatform - ok
22:10:38.0105 0x2a00  [ 4C8BBD7EE829CE9BFB8E21134AC477E0, ED8E0D603AFFA4BD7C7057B7B10FEB811B89CB8C6D66EC8212AC24062D58CEDB ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
22:10:38.0106 0x2a00  NdisTapi - ok
22:10:38.0109 0x2a00  [ 76DB7B344F90A29A16CB6B7C67B87CF6, 921E6AF5B22CF3A9E153F6A6F5E3FFE64BE49959AD705F865D2734B0F8A07517 ] Ndisuio         C:\Windows\system32\drivers\ndisuio.sys
22:10:38.0110 0x2a00  Ndisuio - ok
22:10:38.0112 0x2a00  [ A76D79B71300EB3FEDD3D12D4C6F1D76, 9B20C3716DDD9EECCDDFA2C4F1A9ACA512B612A8CDFC8C22B2F867280AE51A3B ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
22:10:38.0113 0x2a00  NdisVirtualBus - ok
22:10:38.0117 0x2a00  [ DA9896F6ED9EAFDAC19177ADF99DD932, A89EA83567059A59058C0330951B292C1FD98A829276618703570293C73E2FFE ] NdisWan         C:\Windows\System32\drivers\ndiswan.sys
22:10:38.0120 0x2a00  NdisWan - ok
22:10:38.0124 0x2a00  [ DA9896F6ED9EAFDAC19177ADF99DD932, A89EA83567059A59058C0330951B292C1FD98A829276618703570293C73E2FFE ] ndiswanlegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
22:10:38.0126 0x2a00  ndiswanlegacy - ok
22:10:38.0129 0x2a00  [ 934E4A5CFD9CB891CD338052FA3467C6, 0D7C1709E6C818E2DA969220C888BF3A28D0952E73322EDDFF66AFEEB03A3103 ] ndproxy         C:\Windows\system32\DRIVERS\NDProxy.sys
22:10:38.0130 0x2a00  ndproxy - ok
22:10:38.0134 0x2a00  [ 0E3B0F3645D1BAE79397C66FE8AF6402, 6568FD9646FE7C7D61D280C26097583EFA2FB9F59D43340A7283BEAD3A5CC206 ] Ndu             C:\Windows\system32\drivers\Ndu.sys
22:10:38.0137 0x2a00  Ndu - ok
22:10:38.0140 0x2a00  [ A704515CF3038668E9E2CA66E31A0700, 0F5A75AC5FF8E021D15D89ACE4C4D215825D931097E1BB633F46177E36F40157 ] NetAdapterCx    C:\Windows\system32\drivers\NetAdapterCx.sys
22:10:38.0143 0x2a00  NetAdapterCx - ok
22:10:38.0146 0x2a00  [ DD09E3115DF2CDB36FED21E67149EB91, F2FAD5091F456E593FB25843026C5F2440D3605E5355F5FEFBFEF5E9E70DDED6 ] NetBIOS         C:\Windows\system32\drivers\netbios.sys
22:10:38.0147 0x2a00  NetBIOS - ok
22:10:38.0154 0x2a00  [ A6C01E478CD9ED26F6FB7ABCF9A2C773, 9524D6BC0F3360311A8C887B7987949BC1B24606BCAB92532C59AA61B364F0D7 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
22:10:38.0166 0x2a00  NetBT - ok
22:10:38.0170 0x2a00  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] Netlogon        C:\Windows\system32\lsass.exe
22:10:38.0171 0x2a00  Netlogon - ok
22:10:38.0176 0x2a00  [ C3D07481FDD607F9B66B2CF1D8E26EF0, 5B20EAE39884B103F83A36E9AA55BA8932432344C7BADB11D8B827C07C7999E4 ] Netman          C:\Windows\System32\netman.dll
22:10:38.0180 0x2a00  Netman - ok
22:10:38.0187 0x2a00  [ 9D7149C9E3487CA71036D21FE153CADF, 479E887E067319537331735AB2E29169038F61A4A3E4E58C084897DC78DF9E22 ] netprofm        C:\Windows\System32\netprofmsvc.dll
22:10:38.0194 0x2a00  netprofm - ok
22:10:38.0203 0x2a00  [ C8B1AF912319FEF251288BDD27E9576D, 0A8C2CDE353C23F076F6ED8609F3074116179B3C8BF7700324250689FDB2331C ] NetSetupSvc     C:\Windows\System32\NetSetupSvc.dll
22:10:38.0208 0x2a00  NetSetupSvc - ok
22:10:38.0216 0x2a00  [ 7EC8B56348F9298BCCA7A745C7F70E2C, F677CBD94ABE25AECF08ECFBBDA063A9C032C678327A0D105CB6B3E587C44C19 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:10:38.0218 0x2a00  NetTcpPortSharing - ok
22:10:38.0222 0x2a00  [ DA8548D75434CE421BF921BAAC0916D9, 3A7E1D5EC02D6D4FD3321A1B8ADB20E99DD556E2D5FE1C98633F06EE6A023A23 ] netvsc          C:\Windows\System32\drivers\netvsc.sys
22:10:38.0225 0x2a00  netvsc - ok
22:10:38.0303 0x2a00  [ 9018527E56D9CADB80FE5D1CB824D5D9, 15BB6741CF992C634D30EC7A2658484B68B7EC96A0B9BCD938E8DBD822ACC589 ] Netwtw04        C:\Windows\System32\drivers\Netwtw04.sys
22:10:38.0374 0x2a00  Netwtw04 - ok
22:10:38.0388 0x2a00  [ 162A571ABAF9546339EE0BB482FF6AE7, E6E590B628AA65D161D7A87C9CF360D905FCC858E73EE1C4723FE217E8A91EA2 ] NgcCtnrSvc      C:\Windows\System32\NgcCtnrSvc.dll
22:10:38.0395 0x2a00  NgcCtnrSvc - ok
22:10:38.0406 0x2a00  [ 6084A17157D6F80EAD0413152DEF6185, 2018FAC7A18DCEEA2095E76832BD38CF884C0E093B8743053B1EE1057612CA92 ] NgcSvc          C:\Windows\system32\ngcsvc.dll
22:10:38.0415 0x2a00  NgcSvc - ok
22:10:38.0421 0x2a00  [ BF69FF80C3975B1D1E9428A689A16CB1, 670016D59D2169B44E2EF4CBDE281A34C4E868D2465362B09FA2DBFA393A2804 ] NlaSvc          C:\Windows\System32\nlasvc.dll
22:10:38.0425 0x2a00  NlaSvc - ok
22:10:38.0428 0x2a00  [ 7190932DB00BE83B57C01B5EAC4D746B, A3C7C87874620E042EFCDF64332450ACEDD4FAB7F6C1B2DE97A1C6EDA2DA3055 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
22:10:38.0430 0x2a00  Npfs - ok
22:10:38.0433 0x2a00  [ 218DB396170D77BB94F69B526CC51B8F, 6AACC3C38E22061A210918771D3B087903CB7024AFBD013827864C02CD75A3F9 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
22:10:38.0433 0x2a00  npsvctrig - ok
22:10:38.0436 0x2a00  [ 457DAC0D0978F5391E0742ADCB4C2E28, AD53F2FC597E90AFF0795655A36192BA803AD1E737C86FD216CD39E2EC4F9C36 ] nsi             C:\Windows\system32\nsisvc.dll
22:10:38.0438 0x2a00  nsi - ok
22:10:38.0440 0x2a00  [ A4952889D7C5804F17ABB9F454A371C2, 0FCE2AD4F705805D95993337915607F74CE2AA9EC92919DDE3D2569D6B9B5C13 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
22:10:38.0449 0x2a00  nsiproxy - ok
22:10:38.0476 0x2a00  [ 277F1B33E2D9915169A8155BF63DA5D7, A9B476C4E06349FBDD2DEE2ED327DC65BD5D3F2B93FE33729158EA01DF90C5AF ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
22:10:38.0497 0x2a00  Ntfs - ok
22:10:38.0501 0x2a00  [ D2FBF05A20F0C6713BF33D2E04C25951, 0CC81B7C459D350B7FB678AB5E7AB4C41A955E2D6CF9FCB24077D0D512BD0341 ] NTIOLib_FastBoot C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys
22:10:38.0502 0x2a00  NTIOLib_FastBoot - ok
22:10:38.0504 0x2a00  [ 21FCF2DBAED405F5E5CCF99684E1C0D6, 687C96238DD14D068807E15D911EAFF4872B89F6AD2F0D79CB5583495AA698EC ] NTIOLib_MysticLight C:\Program Files (x86)\MSI\MysticLight\Lib\NTIOLib_X64.sys
22:10:38.0504 0x2a00  NTIOLib_MysticLight - ok
22:10:38.0506 0x2a00  [ 6C81BCAA27C0968B3D1957CC3AE0D0FD, 15E0B1AE139C9826C0C9E7DD0E4E5E250807E7348B0097937573678EB777798F ] NTIOLib_SuperCharger C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys
22:10:38.0506 0x2a00  NTIOLib_SuperCharger - ok
22:10:38.0509 0x2a00  [ C029E5408EEE26C3B4E5BA5D29738DB8, 8463A19A690304DC757E7698FCB59902B6305A0E9C48BF2FB2DF24C1EFA4A6EC ] Null            C:\Windows\system32\drivers\Null.sys
22:10:38.0509 0x2a00  Null - ok
22:10:38.0515 0x2a00  [ 189E5FCB96ABFEA84239A16062256EE4, F3233B1B14363CD4CD032F43368FD10A42C0BE665F4B13A7E253C327C2B832DB ] nvdimm          C:\Windows\System32\drivers\nvdimm.sys
22:10:38.0517 0x2a00  nvdimm - ok
22:10:38.0523 0x2a00  [ 4FD4739B359C2923965FE99B03AFD090, 02D52056A7605B9413747B41CBA2A904FAB025250FE64DFCD435606EF898A73D ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
22:10:38.0526 0x2a00  NVHDA - ok
22:10:38.0724 0x2a00  [ 63AF92D59C23128B726EBBD51693B908, CCE707F9C9B589EB51C4A8194A012FCEB3420E142AD04A1A24EE1B227209403C ] nvlddmkm        C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_52ac7eb8f32780d5\nvlddmkm.sys
22:10:39.0050 0x2a00  nvlddmkm - ok
         

Alt 21.08.2018, 21:13   #12
MilesHD
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Code:
ATTFilter
22:10:39.0067 0x2a00  [ 1F50ED95984009BF3634D6BD1A16FA5B, 650A25B2419331D95B1E4C26DE253AC3500374EDEFC5DB55CD5D5884A26783F0 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
22:10:39.0069 0x2a00  nvraid - ok
22:10:39.0074 0x2a00  [ D6C14906B78F235461EEF96A886830D4, 5D0EDE46EB9965C494B994F7071696C91C0C01352D1B000501E7B55F54F11952 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
22:10:39.0077 0x2a00  nvstor - ok
22:10:39.0080 0x2a00  [ 7205B1942F895B5597A0DD9164CCDD8C, 182B411F92BFEE76BD71C6DA3223397478055DEB02B8A1105B80B768447F8DF1 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
22:10:39.0081 0x2a00  NvStreamKms - ok
22:10:39.0090 0x2a00  [ CAD1F6AEB2DBB0095323D2BCC1826B32, E9D93E34174C11BDD70B2A695D39E3B8A2ABDBA57CEE7057E17AE8EBB1E00744 ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
22:10:39.0125 0x2a00  NvTelemetryContainer - ok
22:10:39.0128 0x2a00  [ 31A62118FFA56D758D3CA4D00EAEA430, 397F7A3F1F1349CF7BA8EF6A417F87C101B1A6C4A0DF08466B50E3CB6F5B5C37 ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
22:10:39.0130 0x2a00  nvvad_WaveExtensible - ok
22:10:39.0133 0x2a00  [ 05524B29F19E0BB19FA0297880D788B0, 99934B2DB97E21B7BDA6AF011F1A7D6703008A231B9A2DC71870283AEE505063 ] nvvhci          C:\Windows\System32\drivers\nvvhci.sys
22:10:39.0134 0x2a00  nvvhci - ok
22:10:39.0139 0x2a00  [ 9DBC464AB85AA48C9760C6C2E591E2D3, C9D718F8BE838E13F7488F1E8DAA79809340235A5BA5BF206C1C3DBF0A5DDB48 ] OneSyncSvc      C:\Windows\System32\APHostService.dll
22:10:39.0143 0x2a00  OneSyncSvc - ok
22:10:39.0149 0x2a00  [ BCF967CBE47EE574E3C3793A9AD7F224, EF7C943FDD2C73C70AE56CCE929AADDB98967ADC5FB0F0B1C5BB35D1FD4CB255 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
22:10:39.0175 0x2a00  ose - ok
22:10:39.0181 0x2a00  [ CD5ECD6470B6B235B73569A091150299, FAAE20B0F2F15ADA5B3F5F2BBBFEA000A95EC8A64B37C9364145CE04EE204352 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
22:10:39.0186 0x2a00  p2pimsvc - ok
22:10:39.0193 0x2a00  [ CCD10679BA0D9EF549F80C458C2AD1C4, 7B433FEE4BEA69C28A98F4BFBE5FA603DB2CE1DFCF229EBB4D9B7A0FD159FF04 ] p2psvc          C:\Windows\system32\p2psvc.dll
22:10:39.0199 0x2a00  p2psvc - ok
22:10:39.0202 0x2a00  [ 13B175715A4391E4E5D2AB2EBC8CDBB5, 12BA91A586C5A31FBECEB2D4842E52F79EDD3E2AD4DB169C902B9A120AEC0201 ] Parport         C:\Windows\System32\drivers\parport.sys
22:10:39.0204 0x2a00  Parport - ok
22:10:39.0208 0x2a00  [ 428B9FAFB0EE6EF66EAAB7B49A96487A, 90892AC924B529B86B42D011B2B2F0556E204650C890FDACABD8051AD6EDB631 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
22:10:39.0210 0x2a00  partmgr - ok
22:10:39.0218 0x2a00  [ 646118D521C8131F6940E8BD808246A0, AB43BF7BD1410C344F72F4DFE87094C4B883018C518088D6A244C95235B0A7BD ] PcaSvc          C:\Windows\System32\pcasvc.dll
22:10:39.0225 0x2a00  PcaSvc - ok
22:10:39.0231 0x2a00  [ 4B7830F9A04B1650B198CDC44F8B2F16, C6492F2EEA0C48EA6B2BEDCB8AA2EF0DAD83CCEED8490A2C7217B386EE3143AB ] pci             C:\Windows\system32\drivers\pci.sys
22:10:39.0235 0x2a00  pci - ok
22:10:39.0237 0x2a00  [ C447CDA030A3415711E4E940D2E9B399, 292888AE9D44013D8B12BB1D8803988EFF64957DE682B64FDC82E100646390DA ] pciide          C:\Windows\system32\drivers\pciide.sys
22:10:39.0238 0x2a00  pciide - ok
22:10:39.0241 0x2a00  [ 753174DF234EA8BBF732986D5F78FCE7, 6BE93B24DA2161DAE5ECBE393729BD4661F04CD0CDEBEBF6D92E9E212FA89D71 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
22:10:39.0243 0x2a00  pcmcia - ok
22:10:39.0246 0x2a00  [ 1D05B6DE437515281CD91A16C16529E6, 0FC581E40AF55D916CF428ECF4387C1E909C3361426F1D9F723F9497C9B025D8 ] pcw             C:\Windows\system32\drivers\pcw.sys
22:10:39.0248 0x2a00  pcw - ok
22:10:39.0251 0x2a00  [ F5F1A092463D6E46E71CC709A65403D1, 9EEB499D54842667B4ECF1036E28926C8AD20515333373D2965C57BC2C7EAD4C ] pdc             C:\Windows\system32\drivers\pdc.sys
22:10:39.0254 0x2a00  pdc - ok
22:10:39.0264 0x2a00  [ 42B12A76D3C98AE69C97727E3BEC7D8A, C878A05A9817F62514432685FAA795737F628EF7258EC5C7846045E1CAB2DF6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
22:10:39.0271 0x2a00  PEAUTH - ok
22:10:39.0296 0x2a00  [ 05A0A1AC00A8653B49F94381872D47E7, 75B7E616D08D6D8BD964953B5CC342E72E35D8C660E2F97BD36ADA59130169F6 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
22:10:39.0318 0x2a00  PeerDistSvc - ok
22:10:39.0322 0x2a00  [ CD9BA1C279BE0E92E971C2B45A7F3D9B, EC6546868718771EE45D07E9E856E5F33DD4339C1115E4479D7DEF4394D141D0 ] percsas2i       C:\Windows\system32\drivers\percsas2i.sys
22:10:39.0323 0x2a00  percsas2i - ok
22:10:39.0326 0x2a00  [ 6D5EA79E82A48B181E18C2C39416E8C8, 4F5EF24FFFABB82B1E9D98DE3275508D458589F729C4976FDB3C2EC51549D414 ] percsas3i       C:\Windows\system32\drivers\percsas3i.sys
22:10:39.0327 0x2a00  percsas3i - ok
22:10:39.0352 0x2a00  [ 185100798FBD23C849DC1C00ED43D99D, 10895ADE339744BBABDFB50BE6025217C02C76B1911C2C8740A57912385B38DE ] PerfHost        C:\Windows\SysWow64\perfhost.exe
22:10:39.0353 0x2a00  PerfHost - ok
22:10:39.0369 0x2a00  [ 1206779B445417A29B33FCC7230CD28C, FCC61CF4F27F0585F267D37324CBCDE2DE20C3EB34E87256F59997F0984C8EDE ] PhoneSvc        C:\Windows\System32\PhoneService.dll
22:10:39.0379 0x2a00  PhoneSvc - ok
22:10:39.0383 0x2a00  [ 807ED476A62E79935315342BD3FAA046, FF56FC79C6B6043A10C123CF85A8DDA0B8564E03D49AD5811DDCBB99823C4836 ] PimIndexMaintenanceSvc C:\Windows\System32\PimIndexMaintenance.dll
22:10:39.0386 0x2a00  PimIndexMaintenanceSvc - ok
22:10:39.0405 0x2a00  [ 4E614DBE28B5857F70DEBCC804629E67, B93C42FB96BBA0577CB892274905352AE4A6DE257F676D6A23CE0297F945D7E7 ] pla             C:\Windows\system32\pla.dll
22:10:39.0420 0x2a00  pla - ok
22:10:39.0425 0x2a00  [ DBD6E8A5C358AAA3B4900EFD5CF94CC8, C8261CBE358562B3F31ADA0567723E0118A8687DFC8939FABC65E61C38BFE20B ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
22:10:39.0427 0x2a00  PlugPlay - ok
22:10:39.0431 0x2a00  [ E8BE4041A69023B6A4D1096EE8436347, 133BAA21852D077EA600F0A09C112F6511ACB792757472891E71185E94135D5B ] pmem            C:\Windows\System32\drivers\pmem.sys
22:10:39.0433 0x2a00  pmem - ok
22:10:39.0435 0x2a00  [ 99ECEDA6B2E1FDB6892FBD5AED1E5D99, C970DDDBDB4AF8C6A1AA92D780B82920B4922304649509075CF14A2AB86C3CCF ] PNPMEM          C:\Windows\System32\drivers\pnpmem.sys
22:10:39.0436 0x2a00  PNPMEM - ok
22:10:39.0439 0x2a00  [ 75690F495CEDBEF3D5989828AEEAE832, 3257E7261DF8F39CA4988BBED3060B9E8A5988978F66A4B1409E08F65B262FED ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
22:10:39.0440 0x2a00  PNRPAutoReg - ok
22:10:39.0446 0x2a00  [ CD5ECD6470B6B235B73569A091150299, FAAE20B0F2F15ADA5B3F5F2BBBFEA000A95EC8A64B37C9364145CE04EE204352 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
22:10:39.0450 0x2a00  PNRPsvc - ok
22:10:39.0457 0x2a00  [ 9744ADAF8DD679D64A33D828FABA39E1, AE820E529697A2F308E6A24127B3D4A7F02C406DA46A6CB65243EC3F6B400950 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
22:10:39.0462 0x2a00  PolicyAgent - ok
22:10:39.0467 0x2a00  [ F39D3876C731BB01BFE8F574188837C8, 51CB5E89397D6A150A05BDD53CC9B90B419A040BE1828C2E7BBD6684FE371588 ] Power           C:\Windows\system32\umpo.dll
22:10:39.0470 0x2a00  Power - ok
22:10:39.0473 0x2a00  [ 1FB09FD846D5030B82EB345E9970A105, 871D38DD966EDD919B2E0C51125E1834A15A0222E2452605988BFD7E7B37C5C1 ] PptpMiniport    C:\Windows\System32\drivers\raspptp.sys
22:10:39.0475 0x2a00  PptpMiniport - ok
22:10:39.0514 0x2a00  [ AD62FCEC1CB8ECD7C0E3DFD2FA79FDE4, 6372FC5E78A2DDB8AE6EB73BEB5C0D4056FB6BE9F231A36BAC37AE970F5EB247 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
22:10:39.0547 0x2a00  PrintNotify - ok
22:10:39.0554 0x2a00  [ A60202AE474E2173ED91118DD73ADAAD, 6AE315E1DD9E3B03E48B8848FCB0CDD506080F0012DE478BA99D102F91E968E6 ] PrintWorkflowUserSvc C:\Windows\System32\PrintWorkflowService.dll
22:10:39.0557 0x2a00  PrintWorkflowUserSvc - ok
22:10:39.0563 0x2a00  [ E0E55CDA29C80A9520FCFC78D7F8A73D, 9DE15A73643D71183E568F8F4DD8776D935786BE46F15BFE2DFD607378FC9E58 ] Processor       C:\Windows\System32\drivers\processr.sys
22:10:39.0566 0x2a00  Processor - ok
22:10:39.0572 0x2a00  [ F96AA93B40D4670016DAF8C8F0D1BCB5, E8B77B271FDD6036F44EB9F7B7D270E754E69914F91E19512BF038FC3EDAC04F ] ProfSvc         C:\Windows\system32\profsvc.dll
22:10:39.0577 0x2a00  ProfSvc - ok
22:10:39.0582 0x2a00  [ E4BF8BE7B3711BCBBC95EE983C0236F4, A71C09D83034C96F7ED4DB58F7388F8A13C7FD1A3F41FE8EEC553C42B65DFFC6 ] Psched          C:\Windows\system32\drivers\pacer.sys
22:10:39.0585 0x2a00  Psched - ok
22:10:39.0590 0x2a00  [ 114C1662EBF3C52B0FF52EAB1D9787BB, 6EB1871F69EF4CB1A8FBFA9D73050E5253861D4BF8DC8999B652EAAFB04DD10D ] PushToInstall   C:\Windows\system32\PushToInstall.dll
22:10:39.0594 0x2a00  PushToInstall - ok
22:10:39.0599 0x2a00  [ 8AB5F41584C98047ABEF490FC1E31F7E, F8480F9D9C1A60901975C529CC0911ED592834AB1068FADD88B15E6497A59221 ] QWAVE           C:\Windows\system32\qwave.dll
22:10:39.0603 0x2a00  QWAVE - ok
22:10:39.0606 0x2a00  [ 00F72861538B6C4E925A21BAE397A49D, 6847E2332CC8573850428CC7E3A73B2DA0274977F53BDDF7DBA68D223A501CC4 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
22:10:39.0607 0x2a00  QWAVEdrv - ok
22:10:39.0610 0x2a00  [ 0FFABEB2D06CD74DDE0BCA510EEAEEBC, 8598F39D312754C92A3776104D596F0C0312712D934B9994B2711F95FA6FE0AE ] Ramdisk         C:\Windows\system32\DRIVERS\ramdisk.sys
22:10:39.0611 0x2a00  Ramdisk - ok
22:10:39.0613 0x2a00  [ B834761352403111D0113284D8736025, 444D05D5F4CED956AFE48CA29CD59420BDB2B14336D19BE2A28612A851EACF4E ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
22:10:39.0614 0x2a00  RasAcd - ok
22:10:39.0617 0x2a00  [ FA99CE309B66586A0AA6EF9CFF7BC467, 4684EB05828C2153FE94468E7A9A75D8C81F90E700B437C5990BC9451AD39AC7 ] RasAgileVpn     C:\Windows\System32\drivers\AgileVpn.sys
22:10:39.0619 0x2a00  RasAgileVpn - ok
22:10:39.0623 0x2a00  [ C7CCE345D0010B3B9AC5067578436BFE, 4473E7D0492B7F0214576861A6AD90363D7F826B5E0DE15A56E93DA94BBF19E7 ] RasAuto         C:\Windows\System32\rasauto.dll
22:10:39.0625 0x2a00  RasAuto - ok
22:10:39.0629 0x2a00  [ 775ED7E51B58CF9EB415A1DBA540DACF, A3035A8A299D35B7A24A347FB8A2DB6B5892FD2A181D90F64CCD4806EA154395 ] Rasl2tp         C:\Windows\System32\drivers\rasl2tp.sys
22:10:39.0630 0x2a00  Rasl2tp - ok
22:10:39.0642 0x2a00  [ 157D149DB0061CBE44C29D3EAB43A4FF, F2263B448307F9CE33B202D366D3AF40494B579738483C0801EAD04D40C5D90C ] RasMan          C:\Windows\System32\rasmans.dll
22:10:39.0653 0x2a00  RasMan - ok
22:10:39.0656 0x2a00  [ E2433A620ABF4083157944E4692C500D, 126CA9F9D38FB4FA312A82FEA24C13D0693407384B1BCD55A0CBEFA8E52E1D8A ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
22:10:39.0658 0x2a00  RasPppoe - ok
22:10:39.0660 0x2a00  [ EE5D1D51FA74ECCE57CF2DB8F6A417D8, CC295366C60CAECA7CC32903E3A983635B55A5F5FD6E6BC4FEFE997B8154345C ] RasSstp         C:\Windows\System32\drivers\rassstp.sys
22:10:39.0663 0x2a00  RasSstp - ok
22:10:39.0670 0x2a00  [ 5F7027A2F16AFF56DA68D996FAFDAAD8, E1DC1CC818E7ED8B107386CD55EFF38B663FD3F9A2ACDD0919F5AF3591638D1F ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
22:10:39.0674 0x2a00  rdbss - ok
22:10:39.0678 0x2a00  [ 206AB796793FDBD518B82E2F308A7176, ED0DBDE7106970F217F4FB1FB184B6795A16356C879C17E0910840F64F292809 ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
22:10:39.0679 0x2a00  rdpbus - ok
22:10:39.0683 0x2a00  [ 3DE4216324BE32FC3AF7667AE2406EE5, B2E3C47983C58B32E07E251FF729670B5D481249EEDFD3A3EFB0F8734673F1F6 ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
22:10:39.0695 0x2a00  RDPDR - ok
22:10:39.0700 0x2a00  [ 0600DF60EF88FD10663EC84709E5E245, 48572DC0C644E13BD1713E29E522763EB4E00337ACA64D1392960D17EAF8923A ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
22:10:39.0700 0x2a00  RdpVideoMiniport - ok
22:10:39.0706 0x2a00  [ 65652EFAAF4A8A59E60A2D7BE15317E8, 83A9A8506EF4769625EF0EF43B93906A6FBD9133E52C12B17A68B89DAC68D026 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
22:10:39.0709 0x2a00  rdyboost - ok
22:10:39.0731 0x2a00  [ 3DCB3FAFE46B9FE41C9065EBBED97724, AEB08C8C1E6AB6181A5F2B540F913B59A1256AF0E6D5355C4AC7DDBA0BF0F20B ] ReFS            C:\Windows\system32\drivers\ReFS.sys
22:10:39.0749 0x2a00  ReFS - ok
22:10:39.0762 0x2a00  [ B76350D40A46DBA17205F8373528FD83, A599A9B1297B5D70632A9EF23E9771BA646672A1B0E323144EDE906CCA172EB7 ] ReFSv1          C:\Windows\system32\drivers\ReFSv1.sys
22:10:39.0772 0x2a00  ReFSv1 - ok
22:10:39.0782 0x2a00  [ 980F60634FAF9C58FC468AF9AA609D68, 7BA03FE851F78D5DC9062ACEADF194ACB4F8F56C9D496B17D846CE1E4373B404 ] RemoteAccess    C:\Windows\System32\mprdim.dll
22:10:39.0797 0x2a00  RemoteAccess - ok
22:10:39.0801 0x2a00  [ 106E630F1B2A8BF2BBD4508D9B166406, FAFBE21EC61B97B4B825285EBA0F661382A95119E1740EE4FB9A1F6FB3C0F5F7 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
22:10:39.0804 0x2a00  RemoteRegistry - ok
22:10:39.0814 0x2a00  [ 53BE6D9C36A9CB95A1568C24D44A8A34, DD8245F87B9D4203F56595D6ABF9F1E74EA071D4B7BB0469A293CA9E20BDA246 ] RetailDemo      C:\Windows\system32\RDXService.dll
22:10:39.0822 0x2a00  RetailDemo - ok
22:10:39.0827 0x2a00  [ 59F600BDA5B6EE591802945F1D8388D5, A30593A0EC696DE21264969664261E7ADA12C9E1161445BD41E71B7E3232604F ] RFCOMM          C:\Windows\System32\drivers\rfcomm.sys
22:10:39.0829 0x2a00  RFCOMM - ok
22:10:39.0833 0x2a00  [ 3D4F4CCE0364CD3F1B539D2630686F24, 620EFC53D6F5279AEF4748FAE22F7239E7855D1F5C79B85F6CB54EF51C516408 ] rhproxy         C:\Windows\System32\drivers\rhproxy.sys
22:10:39.0835 0x2a00  rhproxy - ok
22:10:39.0839 0x2a00  [ ADA13EBD9C23C51876A5B2EADF7F2E29, D08E6A907DE5DC6F51CA71CBF7886FE7D8C6FB09154B633D86CDBE9C311361A0 ] RmSvc           C:\Windows\System32\RMapi.dll
22:10:39.0842 0x2a00  RmSvc - ok
22:10:39.0845 0x2a00  [ 3CD63AE6A9A1DE4CD5831AE15221C861, CB8B5FDA48D9D4E5A9F26F67859105E2769AF82B2CA1B0B35D9BFBA611445CC0 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
22:10:39.0848 0x2a00  RpcEptMapper - ok
22:10:39.0850 0x2a00  [ 19EC4D05E01FE350B3494CEA122D64EB, 09FF60A8F22D66796257E33F4CFD6059D4A11A3173A7691718E9FE841E15ABA2 ] RpcLocator      C:\Windows\system32\locator.exe
22:10:39.0851 0x2a00  RpcLocator - ok
22:10:39.0866 0x2a00  [ 107661923943E9DC06ED2713AC5F7753, 2B311E9BD635F1CEB222EF798C5523447AAF63E2331377804884572D7512F299 ] RpcSs           C:\Windows\system32\rpcss.dll
22:10:39.0878 0x2a00  RpcSs - ok
22:10:39.0882 0x2a00  [ FFFB16EF6E0B8B5F7F19B425923E7D12, 27C2882AC7B27BAC5A4051C2C9326A6D289F297158DE7A3A93E8B09378DC91AA ] rspndr          C:\Windows\system32\drivers\rspndr.sys
22:10:39.0883 0x2a00  rspndr - ok
22:10:39.0886 0x2a00  [ 2D8E4F38B36C334D0A32A7324832501D, 01AA278B07B58DC46C84BD0B1B5C8E9EE4E62EA0BF7A695862444AF32E87F1FD ] RTCore64        C:\Program Files (x86)\MSI Afterburner\RTCore64.sys
22:10:39.0886 0x2a00  RTCore64 - ok
22:10:39.0888 0x2a00  [ A2939E69027B97105014434BFBFF7195, 9DC09BE94415564D0E80431223BDA1C59E3555AB5267DD3F64E71D4A18C8553A ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
22:10:39.0889 0x2a00  s3cap - ok
22:10:39.0892 0x2a00  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] SamSs           C:\Windows\system32\lsass.exe
22:10:39.0893 0x2a00  SamSs - ok
22:10:39.0896 0x2a00  [ 04C51BBD8C9F54E5F2C5D831B03B11E3, 15AD9F224CBBCAFB117574F03C6F1C02639928A95BC4533453EBAFB20F7AE671 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
22:10:39.0898 0x2a00  sbp2port - ok
22:10:39.0903 0x2a00  [ D48F36EA4B4E8237B24E33B18D76EB2A, 128E754F15FDB00D218FB23431BF0FBDC65D64EEF294D72535B0C07EB5472136 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
22:10:39.0907 0x2a00  SCardSvr - ok
22:10:39.0911 0x2a00  [ 1B1FB3D8403E621F2B9201EF414E21D9, 5EFBEA5DC09CD5F151EF224BE2FF2C985D19301B17E5C16F5D00CB2852DAF8BF ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
22:10:39.0914 0x2a00  ScDeviceEnum - ok
22:10:39.0917 0x2a00  [ 0070C2DC6563C48EDA63A282748F3FCD, 12C8505DDD05994641B2B19666D7A54E12A21F6894913342A9BA5D148F193BE0 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
22:10:39.0919 0x2a00  scfilter - ok
22:10:39.0930 0x2a00  [ 9D13410D7B4D76AA2EA73EC8CA0E0190, 7C46D202683F34F1C07D9D297E9A239376800DC8C84FE1585FE7FC723B6EBBA0 ] Schedule        C:\Windows\system32\schedsvc.dll
22:10:39.0941 0x2a00  Schedule - ok
22:10:39.0945 0x2a00  [ A61C34A8B6BA61E61C612CAD636C369F, 9966C5D2B4B60555BE9B9533DA62E0806767226B55EEC31030FB230DEBEC2650 ] scmbus          C:\Windows\system32\drivers\scmbus.sys
22:10:39.0955 0x2a00  scmbus - ok
22:10:39.0959 0x2a00  [ 620E4F2FDD04FFB70702676423F1C2AC, 25A19FFA966605C229F5BFBCBBBEE36695FC673C7814CF13E79EE4A9B3D8CBE2 ] SCPolicySvc     C:\Windows\System32\certprop.dll
22:10:39.0961 0x2a00  SCPolicySvc - ok
22:10:39.0967 0x2a00  [ 495273177E87B0C34D7E431E9254FA23, 61116DA77622F5A0E931F5033C1B870A22AD3438C056FD1F320F857908E4124B ] sdbus           C:\Windows\System32\drivers\sdbus.sys
22:10:39.0971 0x2a00  sdbus - ok
22:10:39.0973 0x2a00  [ 9EF09DE84CE20B787C02395394AC2A7E, 17019B74506D26707EBC342365008A9BB5AACA381FB60ABA85F34D153FB0682C ] SDFRd           C:\Windows\System32\drivers\SDFRd.sys
22:10:39.0975 0x2a00  SDFRd - ok
22:10:39.0979 0x2a00  [ 01607A2FAB0068450A06C90AF755D57E, 9615261063475045CBC99F17BD3A4919198D0F77CA9E4EC7B13826E514BC8543 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
22:10:39.0982 0x2a00  SDRSVC - ok
22:10:39.0985 0x2a00  [ F80D6C03FEA2F7DEE14023B7229DA8C2, B62AFCFCDE9C1BA0A5D80BAAC3D3D95546DB2E532C04C765FF85B27D1CBD5B8D ] sdstor          C:\Windows\System32\drivers\sdstor.sys
22:10:39.0987 0x2a00  sdstor - ok
22:10:39.0990 0x2a00  [ 44B1F4F200B4D3AE8B53290101148AFC, 34F18FEDE525BB398371329CA9F93BD3D88C30E23FCA576978D94EC67513228C ] seclogon        C:\Windows\system32\seclogon.dll
22:10:39.0992 0x2a00  seclogon - ok
22:10:39.0996 0x2a00  [ CAD17F42DB081F605C0B22EF57238FE1, 22B655C7C2AA69EB9E6B472A69128479345BFF2C0AC30F079969D16DA2322DB1 ] secnvme         C:\Windows\system32\drivers\secnvme.sys
22:10:39.0997 0x2a00  secnvme - ok
22:10:40.0008 0x2a00  [ 0F67F777705C6DC33FFE0FF459762957, 16BE999DCEC6C2C4F799025ACBFDE04CCE66B39160B6186A00F4BCFA2A1E41AA ] SecurityHealthService C:\Windows\system32\SecurityHealthService.exe
22:10:40.0016 0x2a00  SecurityHealthService - ok
22:10:40.0033 0x2a00  [ 7D7ED932B6417D8687D1D972989B310B, A5DF3B6CEE97DD110FD1BC542CC5A5313B2F447E5FCC40DF6EFB9D7D49CD792C ] SEMgrSvc        C:\Windows\system32\SEMgrSvc.dll
22:10:40.0048 0x2a00  SEMgrSvc - ok
22:10:40.0052 0x2a00  [ CA614C9FBC8307AB1DC937F3393899E2, 4833CC631FA30E4D4B45BBC2CE41DE72B332B6A1FFD23B7DBFD6EDD6BC1A2ED8 ] SENS            C:\Windows\System32\sens.dll
22:10:40.0054 0x2a00  SENS - ok
22:10:40.0056 0x2a00  Sense - ok
22:10:40.0072 0x2a00  [ 46AEFFC68BEAF89805B95CC6F9529C2E, 7A6A38A329E82F684191561479604142BBB35121822A5CDD828819C606F2A60A ] SensorDataService C:\Windows\System32\SensorDataService.exe
22:10:40.0086 0x2a00  SensorDataService - ok
22:10:40.0096 0x2a00  [ 2B81117E9C3E20BBAA2CB5467D000F77, AC0DF8E635908026EE43EE0444DEF61481E211737A85A473D64EC8BB214D1135 ] SensorService   C:\Windows\system32\SensorService.dll
22:10:40.0105 0x2a00  SensorService - ok
22:10:40.0110 0x2a00  [ DF94FAAEC4CDAA3886A0169E660C984B, 54BB09459D59B5DDA24D72821840FA7A71A194EA464E09DFDE021B24CB27FCAD ] SensrSvc        C:\Windows\system32\sensrsvc.dll
22:10:40.0114 0x2a00  SensrSvc - ok
22:10:40.0118 0x2a00  [ C5CF2941AA9E417B3A224601255C002E, 31E2988E13D9BB3630980E8B71AE5FB244EFB15970623C1FE76B7ACA25A4A2F2 ] SerCx           C:\Windows\system32\drivers\SerCx.sys
22:10:40.0119 0x2a00  SerCx - ok
22:10:40.0123 0x2a00  [ B9C113BD9FCA4F3E23F03708A7DA07CC, 0A070BDDA956B1869D58A173B56ABA011E1F7A3C5D258343D0AEDC1EC87F4B53 ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
22:10:40.0126 0x2a00  SerCx2 - ok
22:10:40.0128 0x2a00  [ 1845736FA47A1DFBBB642FE21095B4E0, 057E8750E8695F6B72A33BBF1C5CFCCD6BFC992E6B99A487A07F5A4921004791 ] Serenum         C:\Windows\System32\drivers\serenum.sys
22:10:40.0129 0x2a00  Serenum - ok
22:10:40.0133 0x2a00  [ F1BABF50469041797ED9928C31318832, 1A8C75F4696D4D2AA47EA33BC96069A394466953EBC3CFB2B3D6B961B8B5875A ] Serial          C:\Windows\System32\drivers\serial.sys
22:10:40.0134 0x2a00  Serial - ok
22:10:40.0137 0x2a00  [ 340116988930B07629A2D0C2B380A365, EBAAC3DF2E8DABFB477340E79FC8E3A8B74340C389D73E51D64A97A332664113 ] sermouse        C:\Windows\System32\drivers\sermouse.sys
22:10:40.0137 0x2a00  sermouse - ok
22:10:40.0147 0x2a00  [ 87340BC77470B34F11A9E558B591DB08, FD91561FE5951B4F59FEE23707E1ACE31293E508EF734A5CDB0F34D332EFDDF7 ] SessionEnv      C:\Windows\system32\sessenv.dll
22:10:40.0153 0x2a00  SessionEnv - ok
22:10:40.0156 0x2a00  [ 77FF0A5BA023D8E8C82EACCD54EA5C78, A4A88A550419C347E369DDD29D4EB5C1BC4D980FBA9C655DF787A166FCA2497D ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
22:10:40.0157 0x2a00  sfloppy - ok
22:10:40.0160 0x2a00  [ 1941F5CA54C469E16957587FD56ED842, D356547A9702A50AEB5F7765AC44668EEA913563A422ABBD0427EC22833A5B78 ] SgrmAgent       C:\Windows\system32\drivers\SgrmAgent.sys
22:10:40.0162 0x2a00  SgrmAgent - ok
22:10:40.0166 0x2a00  [ D3170A3F3A9626597EEE1888686E3EA6, 9321991C441B095DF15D24C8AE58F87EE5A3242532E8C023D0F78B2F96FEE6B7 ] SgrmBroker      C:\Windows\system32\SgrmBroker.exe
22:10:40.0169 0x2a00  SgrmBroker - ok
22:10:40.0178 0x2a00  [ AC1D97F89F2EC7E334A406603A686973, D230059C1CB400CCA62438603356F058B40E17DE4C7BD4DADDBB981E4F5E4C9C ] SharedAccess    C:\Windows\System32\ipnathlp.dll
22:10:40.0185 0x2a00  SharedAccess - ok
22:10:40.0195 0x2a00  [ 0BE15FDA358837ABD88DC72AA75C75CD, 3990FA051E7C280B446C8A749FCEE04E384230CC5E286B4E7080B1737E5730DD ] SharedRealitySvc C:\Windows\System32\SharedRealitySvc.dll
22:10:40.0213 0x2a00  SharedRealitySvc - ok
22:10:40.0222 0x2a00  [ 63B104867F70F0D81125C37989146960, 468431098DD9B91F1C58551CEB4DBE6E1C456FFE845E302571B970EF05AE03A8 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
22:10:40.0230 0x2a00  ShellHWDetection - ok
22:10:40.0235 0x2a00  [ F6D90D09D2BCFA2B5E492BFECA40EDE4, 7B427335943C1EFDE482D59F3A23149FCD45BB014643BEF620A708720383C4A8 ] shpamsvc        C:\Windows\system32\Windows.SharedPC.AccountManager.dll
22:10:40.0239 0x2a00  shpamsvc - ok
22:10:40.0242 0x2a00  [ 1443CF919C2A3207CE7724E0A31686A2, 3F0ECC565F67638A57A23BF69C399AD638DA9F81F1660CF3E027DC057E990EA4 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
22:10:40.0243 0x2a00  SiSRaid2 - ok
22:10:40.0247 0x2a00  [ C0B1EAD6CC127CAE4E84EBF54105B3B8, 86F5C937D9DC61F262FF00B45249162F4087B6A1CA0FC24EF7950E4E77FEF26B ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
22:10:40.0248 0x2a00  SiSRaid4 - ok
22:10:40.0252 0x2a00  [ 7DDE76ABF8C7E92252343340FFC9C0D8, D0862F24B81904D15D96A403877192042771E113971102BE6B6747A5B80AB141 ] smbdirect       C:\Windows\system32\DRIVERS\smbdirect.sys
22:10:40.0254 0x2a00  smbdirect - ok
22:10:40.0257 0x2a00  [ B7C6144293CFAD2DEDCD022C44735DC2, 75F26A8F43EED45764D50B2CCE44C453BFBBD0FA56B6AF1F2B4B8B3665C3961E ] smphost         C:\Windows\System32\smphost.dll
22:10:40.0259 0x2a00  smphost - ok
22:10:40.0268 0x2a00  [ A3BEF2736E902B9DCA68554F4E10E08C, 5C7590D8F2D637B6D4A5F68945D8350B1C3D48EBE1B2C36658361900C9425611 ] SmsRouter       C:\Windows\system32\SmsRouterSvc.dll
22:10:40.0275 0x2a00  SmsRouter - ok
22:10:40.0281 0x2a00  [ 577EC13EB5215325E9B9FC51FB56A974, 1D7A0245A3C474BCD4EC69704040FB50C0E086DB1711C5B7FC4D9C4A7909DAB9 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
22:10:40.0282 0x2a00  SNMPTRAP - ok
22:10:40.0291 0x2a00  [ 5E70A578D27BCC7E37E16055669F2836, 7713A750902E1B9BA70C9F9EE8977E7C591AAE80D155657370E63FA2CEDACCAC ] spaceport       C:\Windows\system32\drivers\spaceport.sys
22:10:40.0296 0x2a00  spaceport - ok
22:10:40.0300 0x2a00  [ FE1776E587227120DC04EAEC45473245, 9DEBD997D275065481EEEDD2310479F2021D53B64AA6D5CEEA70E9BB8C9856C7 ] SpatialGraphFilter C:\Windows\system32\drivers\SpatialGraphFilter.sys
22:10:40.0301 0x2a00  SpatialGraphFilter - ok
22:10:40.0304 0x2a00  [ D05EB2BB52EC6B665D1631EC33241B80, 29598FC180020515254A9FAE7BE8077549C656EDB425059691007EEC0F9346F9 ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
22:10:40.0306 0x2a00  SpbCx - ok
22:10:40.0319 0x2a00  [ 52A4B8C04C345434C974B9A949521BAE, 5FAA7E1BECD6FA28E4BA53E9B3301328B6E8516867BD7D76202A73B8CD530BC5 ] spectrum        C:\Windows\system32\spectrum.exe
22:10:40.0330 0x2a00  spectrum - ok
22:10:40.0342 0x2a00  [ C05A19A38D7D203B738771FD1854656F, 3A832F3CBA33682EAA18ABB721BF2D5A6FE9AC853038C684C264700DEB52AA65 ] Spooler         C:\Windows\System32\spoolsv.exe
22:10:40.0349 0x2a00  Spooler - ok
22:10:40.0400 0x2a00  [ 95EBCA251177AD13238FF0DC15C3202C, A7AAB09BAA42562D3638664FEE899B47BF93AEFC94EC112E9E433A3F093909A8 ] sppsvc          C:\Windows\system32\sppsvc.exe
22:10:40.0445 0x2a00  sppsvc - ok
22:10:40.0459 0x2a00  [ 3EB4023AC700182D84CB6761D3727394, 6993C127F4AD8B899E6A285EDB849807F522D9B0A0018E5436114F527EC8B1F1 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
22:10:40.0467 0x2a00  srv2 - ok
22:10:40.0473 0x2a00  [ 93DF24D0C33F2894429D4180145CBDA7, 763F05818AD5F348887C297FA14FB77B6F54B9A5C3C1D70CF2B7B0692961950C ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
22:10:40.0484 0x2a00  srvnet - ok
22:10:40.0490 0x2a00  [ 1AEA66706573E8CCD6038369FE37F237, A62CAFE205D5B4C9F8528EDDA4E20BA4E2D1E231F2B183FE70EFE6458B2D5460 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
22:10:40.0495 0x2a00  SSDPSRV - ok
22:10:40.0520 0x2a00  [ 26D973D6D9A0D133DFDA7D8C1ADC04B7, AD40E6D0F77C0E579FB87C5106BF6DE3D1A9F30EE2FBF8C9C011F377FA05F173 ] SSGDIO          C:\Windows\SysWOW64\DRIVERS\ssgdio64.sys
22:10:40.0520 0x2a00  SSGDIO - ok
22:10:40.0528 0x2a00  [ 5EE518DFADC18573E681BB78833E93FA, E98CCD3E2ADA265D6E3CF48CDBFE5C3067E0546F179F23B77C267F65CEB978EE ] ssh-agent       C:\Windows\System32\OpenSSH\ssh-agent.exe
22:10:40.0541 0x2a00  ssh-agent - ok
22:10:40.0546 0x2a00  [ C7DF51E24DD853E7E2D3C0BCDCE57D6C, D1BFDC89F00C5B8388EB233290B6D540C246D0267B1C192C51645004A8CD8C62 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
22:10:40.0550 0x2a00  SstpSvc - ok
22:10:40.0555 0x2a00  [ 37680AECA1BF2D430719A297F68ECD49, 64E6A2C077316CE4807F2F480324F4011003686F698CCB0AA93C659DAAE1FAB5 ] ssudmdm         C:\Windows\system32\DRIVERS\ssudmdm.sys
22:10:40.0557 0x2a00  ssudmdm - ok
22:10:40.0615 0x2a00  [ B9E4174DFBDCA9979A92D17C2E67890E, 1717A6B7CADDDFCA8879B293C29617E194437E049308BCEDF3D07007C41FE39F ] StateRepository C:\Windows\system32\windows.staterepository.dll
22:10:40.0663 0x2a00  StateRepository - ok
22:10:40.0687 0x2a00  [ 95B08615120CE1353EA4ED2C174E5A9F, C18E665D385D327FC3CFBA41582C7763996143054280157EA840EAFA1F5F26CF ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
22:10:40.0702 0x2a00  Steam Client Service - ok
22:10:40.0706 0x2a00  [ DA82903F26AE12034CC5229F61098948, E7B5CA27C864BE95EC109D0692F44BE9F5F56AB6173AB1811F4E83A3EB5F26CA ] stexstor        C:\Windows\system32\drivers\stexstor.sys
22:10:40.0707 0x2a00  stexstor - ok
22:10:40.0716 0x2a00  [ EB2C25A3700309F3F67D9334CF33A36C, 9262778566EEEA810AD32CD660DEA841797BD9F874252CC5445D917FF159280B ] stisvc          C:\Windows\System32\wiaservc.dll
22:10:40.0723 0x2a00  stisvc - ok
22:10:40.0728 0x2a00  [ F2D1983C7BEF5E3AB8978A7796C59A75, 39B2005F7CCEC95D2F67AE5F69C3768FEFA04AABC0723BAD8A986A036AF0629B ] storahci        C:\Windows\system32\drivers\storahci.sys
22:10:40.0729 0x2a00  storahci - ok
22:10:40.0733 0x2a00  [ 76C9E2AA3400C22FC7091AD2F2999F95, 0015CF42CBA603448DFD85909D5047D5F9BE9153972C3832B1CF4B92A6BF0D01 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
22:10:40.0734 0x2a00  storflt - ok
22:10:40.0737 0x2a00  [ 701078F20919BD635EA25F691880F651, 6D56027007EF92A72C20B9B8024FDD96E03E2B8746F39D57BD1F7CAD2FC80DB2 ] stornvme        C:\Windows\system32\drivers\stornvme.sys
22:10:40.0738 0x2a00  stornvme - ok
22:10:40.0742 0x2a00  [ 47CE4211A40C2C023A8138E18757F3D2, D684D2A7DECC23418A685358EA9B4F6EB3A68C690D5ED8E82F4B4639DF022775 ] storqosflt      C:\Windows\system32\drivers\storqosflt.sys
22:10:40.0743 0x2a00  storqosflt - ok
22:10:40.0757 0x2a00  [ DEA7BB6D3724F2FD9E61ED085E69DFA7, 5047F184894E79C31739D3C9632E43E8D2ABD70AA674DE82D6D2D0FDA137BF3F ] StorSvc         C:\Windows\system32\storsvc.dll
22:10:40.0769 0x2a00  StorSvc - ok
22:10:40.0772 0x2a00  [ 25D7B79F80F3C2CD97D797C14D470165, 5425F98A66741BB2BC7BDC8B21C3AF859A503596D983010883BF5BE4FD999D9D ] storufs         C:\Windows\system32\drivers\storufs.sys
22:10:40.0773 0x2a00  storufs - ok
22:10:40.0776 0x2a00  [ 1FC7B7BE58A29DF27F5E6F6C2F061FA3, D8CD6D1BD0ACA4B851DBC85F898CB5DA8715C5AB3D62D7B0D6BBFEADC0382A8E ] storvsc         C:\Windows\system32\drivers\storvsc.sys
22:10:40.0776 0x2a00  storvsc - ok
22:10:40.0779 0x2a00  [ 0B154B033AD7F9215DED11E0CFC80A25, 383D7BF361D75A3B78E4C8E3F616E487FA6172F860AE364B1AC73F75BE38944F ] svsvc           C:\Windows\system32\svsvc.dll
22:10:40.0781 0x2a00  svsvc - ok
22:10:40.0803 0x2a00  [ 54255DF324C621A97220EBFA832237D2, 27BAB2018BE66C67D6C2BBAA8E849E89B4150B8C81E7350DB0A1D14BEEB965D9 ] swenum          C:\Windows\System32\DriverStore\FileRepository\swenum.inf_amd64_ea7b19c04e7a8136\swenum.sys
22:10:40.0803 0x2a00  swenum - ok
22:10:40.0811 0x2a00  [ B3C113C9B784A4D296C7A7BA515F74BF, 0D20281B8AA9ED6C89E10122F3A153C2E21464686E5A3D2F907224584E6B5BCF ] swprv           C:\Windows\System32\swprv.dll
22:10:40.0817 0x2a00  swprv - ok
22:10:40.0821 0x2a00  [ A2A42A570524C975259E3B81C4D80DCA, 4B2A6295E46DD2042B3C741D9519A0376687B30711F2DA8B9B81A039E46229F9 ] Synth3dVsc      C:\Windows\System32\drivers\Synth3dVsc.sys
22:10:40.0822 0x2a00  Synth3dVsc - ok
22:10:40.0834 0x2a00  [ A8D839012996A00F3071116C529FF5D5, 9C2828C8F645F9F44B65FAC50CACD7D2699634059585DDE84D11C7F06F244060 ] SysMain         C:\Windows\system32\sysmain.dll
22:10:40.0845 0x2a00  SysMain - ok
22:10:40.0851 0x2a00  [ 607143646829B70F7C60F4CF499AD41D, 00746AA3D0ECE27BC04FCAB4955A199C5E040F850D0129865EC8F03DD202EF7A ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
22:10:40.0856 0x2a00  SystemEventsBroker - ok
22:10:40.0861 0x2a00  [ CE9975A9E0DFBEFECECE218D2674C1CD, 20ABA9B78FF40C89A757ED2B4AE2F8BE5F4C6C257AA00A324849D68ACA59A264 ] TabletInputService C:\Windows\System32\TabSvc.dll
22:10:40.0865 0x2a00  TabletInputService - ok
22:10:40.0873 0x2a00  [ E38C7C4D57B1438F70A1B913870E8665, EEBE640E31F3D9126FD2F58EB93051FE4EEA591223DFAB9E918DEBE879718B95 ] TapiSrv         C:\Windows\System32\tapisrv.dll
22:10:40.0878 0x2a00  TapiSrv - ok
22:10:40.0911 0x2a00  [ AD15A3D2B165B5CBA09D5A634C9881C1, BAD9310C29B63626680E65E000DEB73B0F4C65F48EC60E8F791F5ADBDB6E53C6 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
22:10:40.0935 0x2a00  Tcpip - ok
22:10:40.0966 0x2a00  [ AD15A3D2B165B5CBA09D5A634C9881C1, BAD9310C29B63626680E65E000DEB73B0F4C65F48EC60E8F791F5ADBDB6E53C6 ] Tcpip6          C:\Windows\system32\drivers\tcpip.sys
22:10:40.0989 0x2a00  Tcpip6 - ok
22:10:40.0997 0x2a00  [ 085F8A5F09E64CC27309AF160EF4F9BA, DB3DFD3059836A9FB26FE924E9F2B960E454F4B20D8862266DFDA3168D610FD8 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
22:10:40.0998 0x2a00  tcpipreg - ok
22:10:41.0003 0x2a00  [ 16071C42E21CE3378FA449322FB9AB1D, 44CA7FD91275546492EEF0A59261E2B1C924613515D45EFD2EF0442023B2CBE5 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
22:10:41.0005 0x2a00  tdx - ok
22:10:41.0131 0x2a00  [ 0000341F01739F6877363D0064BF2376, 95F2274E26AA16D5B6233879882FCD6DF0A9E11F11EB033ACCC7B88D9E95B4DD ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
22:10:42.0024 0x2a00  TeamViewer - ok
22:10:42.0036 0x2a00  [ B2C4D7CB291293CAC636748E695D111E, 5E0AA8147EFDA5D21CEE8AE254F74A974B0ADAF298F569CAA73AC4E3B758438A ] terminpt        C:\Windows\System32\drivers\terminpt.sys
22:10:42.0037 0x2a00  terminpt - ok
22:10:42.0059 0x2a00  [ 10ADC3589E50B1ED8452C86E0CBE8248, BE82341A12EA83D9EFADC9AC35CF16D327F8499C99107DCDE88DD0F5DF84523C ] TermService     C:\Windows\System32\termsrv.dll
22:10:42.0070 0x2a00  TermService - ok
22:10:42.0076 0x2a00  [ 1A0A0F6A139148AFDC4622046D4B3CBD, 8FC2FB99B70A3A5B2F1D757A2F0E3085B1D242B792A35070E1DB3871A275329E ] Themes          C:\Windows\system32\themeservice.dll
22:10:42.0079 0x2a00  Themes - ok
22:10:42.0084 0x2a00  [ 811910E891A6DB4A864AE119EB71218C, 2CBB6159E2ACAE4BA73892A4F7F8A3981C159083C29F1A1D548C59FB713B9D74 ] TieringEngineService C:\Windows\system32\TieringEngineService.exe
22:10:42.0088 0x2a00  TieringEngineService - ok
22:10:42.0092 0x2a00  [ 8BF5E2FD72E939CF68D617E273034793, EE27D070E1C4EFE902BE173C5561F5601499F835762278CC1E5987886BD8A4D1 ] TimeBrokerSvc   C:\Windows\System32\TimeBrokerServer.dll
22:10:42.0096 0x2a00  TimeBrokerSvc - ok
22:10:42.0113 0x2a00  [ 992E10F3A16C90436DFEDD3B787DE729, 4794CE27547E8CAEC1C2E3BDA7E3EAB518FF6CCC0AA3CF55B96A65C915C6D987 ] TokenBroker     C:\Windows\System32\TokenBroker.dll
22:10:42.0128 0x2a00  TokenBroker - ok
22:10:42.0134 0x2a00  [ 900F8AD6086A4AA9EFE0C69D93377BC9, B08A36EA7B8B3D4E38B5D4FED7CB3A5E6262FEF07790052BCC831B5044463968 ] TPM             C:\Windows\System32\drivers\tpm.sys
22:10:42.0136 0x2a00  TPM - ok
22:10:42.0140 0x2a00  [ A5C0F857C38278A90E953A24E1701196, 1A646E47013946CCE41C798A494C6D266AEFC8A8D6EB65CD8848E72106687E38 ] TrkWks          C:\Windows\System32\trkwks.dll
22:10:42.0143 0x2a00  TrkWks - ok
22:10:42.0147 0x2a00  [ 4578046C54A954C917BB393B70BA0AEB, 2DFE9DE656B415CF7D81F583F33A20A74CD54C07DB8C3196AA2102431F42F74F ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
22:10:42.0149 0x2a00  TrustedInstaller - ok
22:10:42.0153 0x2a00  [ 0D721F40C179EC5737C15E551F22C69B, BBA04E11C3D9150C60F74D8B1A3F444BDE0C19857BB7C45D58448F641082DE1A ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
22:10:42.0155 0x2a00  TsUsbFlt - ok
22:10:42.0158 0x2a00  [ DE1296871208D1F13B7AC57C4B1FA46C, D18709F65E372A47AE114ECFD6A45E6736089B4A8E719E2FB5D831D9415E995D ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
22:10:42.0159 0x2a00  TsUsbGD - ok
22:10:42.0164 0x2a00  [ 3A84A09CBC42148A0C7D00B3E82517F1, 75E609AC991C96E31F55E723925EAF9A363DC5B3324FFD4CFCB701189369D701 ] tsusbhub        C:\Windows\system32\drivers\tsusbhub.sys
22:10:42.0166 0x2a00  tsusbhub - ok
22:10:42.0170 0x2a00  [ BC938ABBF586272BD4063CA51F09149F, 06EB662948D212ACDF930C3CD01C6381A6FB152AC0F1628C86764F0973ABA1CB ] tunnel          C:\Windows\system32\drivers\tunnel.sys
22:10:42.0173 0x2a00  tunnel - ok
22:10:42.0176 0x2a00  [ E94996BB8F323AF02860196C1400AD30, DE605439FC5B59C1064DF05F63C94D7C275482C1C66BEC74FA4A83F61C2051FC ] tzautoupdate    C:\Windows\system32\tzautoupdate.dll
22:10:42.0179 0x2a00  tzautoupdate - ok
22:10:42.0183 0x2a00  [ BDFACE024EFF2398214797143AD76C87, EF9B6CB1F6EAE4786BBDE1E0946BECC5BD2AA493FC32A8F779A757BA57238EC9 ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
22:10:42.0184 0x2a00  UASPStor - ok
22:10:42.0188 0x2a00  [ 00C4396DE1CD3502884BB2E2B6D6861C, 39F6BF25096ACE29CAF964DCA15078F47986F645DF49FB502A2CDF2C05C89AAB ] UcmCx0101       C:\Windows\system32\Drivers\UcmCx.sys
22:10:42.0190 0x2a00  UcmCx0101 - ok
22:10:42.0194 0x2a00  [ ED9CBD1541C8AFDAA9B8255A384E2B53, D970F5E976CEBE0BCDF07B9E155EDB5B3C225812991779748CD04A9C4852DF3D ] UcmTcpciCx0101  C:\Windows\system32\Drivers\UcmTcpciCx.sys
22:10:42.0196 0x2a00  UcmTcpciCx0101 - ok
22:10:42.0199 0x2a00  [ F58F1BC6A6972437CE18516F8ACCEB9F, 2C619D1E2E80662FA463EE48E3D41C8437A81B0F68EE67A0839A93DEDCD2E0B2 ] UcmUcsi         C:\Windows\System32\drivers\UcmUcsi.sys
22:10:42.0201 0x2a00  UcmUcsi - ok
22:10:42.0205 0x2a00  [ 017FB9532F54B28EFC1E37A91DB9ECC5, B753A114C644E57E3A4754836F29A6974BAADE547D3114D783070E7CDAA7CE1D ] Ucx01000        C:\Windows\system32\drivers\ucx01000.sys
22:10:42.0217 0x2a00  Ucx01000 - ok
22:10:42.0220 0x2a00  [ 12E2B6B642360E66396502B62B048694, C9AC86BF767ED4ACE0F58BA3720369A2758BA154AFFE10CAAD5A2C4C259BA50A ] UdeCx           C:\Windows\system32\drivers\udecx.sys
22:10:42.0222 0x2a00  UdeCx - ok
22:10:42.0227 0x2a00  [ 6A442723D4D05D9F15D24C9942CDA00D, 4A60D6CF7214A3891877AC6E5A49AE49D056567162D6355C0D893510F0241DA7 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
22:10:42.0231 0x2a00  udfs - ok
22:10:42.0234 0x2a00  [ D30AF38971B6670C222250AC2CBB6227, 52C1C7AC29D06C701DA0E2772294CED0C1790EC7FCBD5074238B54BEB951E9D0 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
22:10:42.0235 0x2a00  UEFI - ok
22:10:42.0238 0x2a00  [ AD58EA78772B8163CFDE9BF671B6F8F1, E8304179B6B52B143846AEF80C7B2D577125742EA2DFF09F8AC5F37F4E28793E ] UevAgentDriver  C:\Windows\system32\drivers\UevAgentDriver.sys
22:10:42.0239 0x2a00  UevAgentDriver - ok
22:10:42.0254 0x2a00  [ F7E36C20DB953DFF4FDDB817904C0E48, 2C5EDE0807D8A5EC4B6E0FE0C308B37DBBDE12714FD9ADC4CE3EF4E0A5692207 ] UevAgentService C:\Windows\system32\AgentService.exe
22:10:42.0266 0x2a00  UevAgentService - ok
22:10:42.0272 0x2a00  [ 588B9212DEE84F5192C09A147AA5C316, 80C70FD489D72015FCF8AFBE649F6C77F40B613882A1F031A2DAE088B9B4F67B ] Ufx01000        C:\Windows\system32\drivers\ufx01000.sys
22:10:42.0275 0x2a00  Ufx01000 - ok
22:10:42.0279 0x2a00  [ 78B5C069C9AA1463ACC833FD7E2A3BD5, A44BAB6AB5E071537BD37A26DAF6D0D69BBFFFF686C183BFAAB04286DD3B81BB ] UfxChipidea     C:\Windows\System32\drivers\UfxChipidea.sys
22:10:42.0281 0x2a00  UfxChipidea - ok
22:10:42.0285 0x2a00  [ 533BF4F456A1C6E7581E8C0A4EC59300, E5AE7EB4A8E6CE410F465C48F102797806172B5881C2CF570A9851CCDFE656FD ] ufxsynopsys     C:\Windows\System32\drivers\ufxsynopsys.sys
22:10:42.0287 0x2a00  ufxsynopsys - ok
22:10:42.0293 0x2a00  [ 360FEE6F687D98EFFE46A5433FE6182E, 1A35569DC29F45F78D705BCEDE850CAF86FD27D6253977497EB3B000CAAE0B27 ] umbus           C:\Windows\System32\drivers\umbus.sys
22:10:42.0295 0x2a00  umbus - ok
22:10:42.0297 0x2a00  [ F6F1A9D91F684AA02951B96EE8127DAE, 351139331041BC123C9FEE3A5CE4965AFC4CDCA488080338D98C5EB85D5843D4 ] UmPass          C:\Windows\System32\drivers\umpass.sys
22:10:42.0298 0x2a00  UmPass - ok
22:10:42.0304 0x2a00  [ 0D806415E1F86E7C1C192261C247EF0D, 640CB73D9ACC3B6E0F2A2A5A4587375F05A7519081BEC510B926A8A4A496C3B9 ] UmRdpService    C:\Windows\System32\umrdp.dll
22:10:42.0310 0x2a00  UmRdpService - ok
22:10:42.0326 0x2a00  [ EAEC69961D9D8B39FEA44D56F7FB259D, 43FEB15A32B353B6F3C8E5F1072FF9507F2FA7799A414F30FEA0B8C47999D969 ] UnistoreSvc     C:\Windows\System32\unistore.dll
22:10:42.0338 0x2a00  UnistoreSvc - ok
22:10:42.0349 0x2a00  [ 2362D5C18120FAB9CE5BD1F73EE33758, D9AB5D5BEAF95F62A204CE8A3B8B3B6C9C1E85FB5425CA2AADCBB4770EDCDF30 ] upnphost        C:\Windows\System32\upnphost.dll
22:10:42.0355 0x2a00  upnphost - ok
22:10:42.0358 0x2a00  [ 49A5E1B43C59DC0E363AD9C2D7D10BE4, B903C1C24DAF316AF9D8C1770687DE0A24ACDA4EFE47845E13BE99985609B7CE ] UrsChipidea     C:\Windows\System32\drivers\urschipidea.sys
22:10:42.0359 0x2a00  UrsChipidea - ok
22:10:42.0363 0x2a00  [ 53F1DA2D92D1D8CE4BB9D33E58D7DF01, CD3F4B92EDA042FE696C59D67BEB711C7AF0EB5979AD5F4110297C47454EBBFA ] UrsCx01000      C:\Windows\system32\drivers\urscx01000.sys
22:10:42.0364 0x2a00  UrsCx01000 - ok
22:10:42.0366 0x2a00  [ 09518A324B95BBC0B472BD5A472CB916, B3C6BF8C84268C02CC43E5C6B37648F9691B6038D275F4BEBA7B5E9ECA046181 ] UrsSynopsys     C:\Windows\System32\drivers\urssynopsys.sys
22:10:42.0367 0x2a00  UrsSynopsys - ok
22:10:42.0371 0x2a00  [ C7AD46F101A681B0F4D7F15534A5FF04, 20380A613A3E476A6282BC642534328AC35E24A03D34D6A2DF1C5468912C72D7 ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
22:10:42.0381 0x2a00  usbaudio - ok
22:10:42.0386 0x2a00  [ B7211393225AB05324C52BA47B31FEB4, 3FFB7F1C1CA5001B95026D30ECD1991747DDAFFBE3B4929CAEDFA90E169A28AE ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
22:10:42.0389 0x2a00  usbccgp - ok
22:10:42.0392 0x2a00  [ 250D21958EE5F45CD13FE6BE3788EE70, C0EF097EE2ED91950BD3A6881AB08698E85C4ABABC4F7520F7E92E70CA454D4E ] usbcir          C:\Windows\System32\drivers\usbcir.sys
22:10:42.0394 0x2a00  usbcir - ok
22:10:42.0398 0x2a00  [ 4269DE1EB8029D55B3BB3A8A330FCF90, 5D9081A07F91AF704D27EEE60516D6E1E0A106D1656CEF0C5C50E51C23E17F61 ] usbehci         C:\Windows\System32\drivers\usbehci.sys
22:10:42.0400 0x2a00  usbehci - ok
22:10:42.0408 0x2a00  [ D67AABAE0C9EBAC9BBA2E20E0AF52EF1, FE51895BB81E5320F66C433378469092D39F325D310543AFE28A5603FA9B4F08 ] usbhub          C:\Windows\System32\drivers\usbhub.sys
22:10:42.0413 0x2a00  usbhub - ok
22:10:42.0422 0x2a00  [ E9ED46769676537049BAAEC4543C7BA6, FEE591F28648E4D0D78247BC1E8604AA3F426F4EE57ADCCB4C53F3C7A24634EB ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
22:10:42.0436 0x2a00  USBHUB3 - ok
22:10:42.0440 0x2a00  [ A547E7B1B3FB2228259AA85AC7E82698, AB18BBE30A2D149A0E10621DC8497A72DFB841B09F4E4B47FED21843C0F88D92 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
22:10:42.0442 0x2a00  usbohci - ok
22:10:42.0445 0x2a00  [ 692C0BA4109C8F78392A299369F51129, A675E11CD4794693D0B65A06E85F264199506A4C6EDBB68503163EED389B8D1F ] usbprint        C:\Windows\System32\drivers\usbprint.sys
22:10:42.0446 0x2a00  usbprint - ok
22:10:42.0449 0x2a00  [ B8F908A58E0ACF12852886B440CAD72C, 9DD49E75E9AB66C896776EE56342776E22EB1C50722F6BCA264F61677B6D6F78 ] usbrndis6       C:\Windows\System32\drivers\usb80236.sys
22:10:42.0455 0x2a00  usbrndis6 - ok
22:10:42.0459 0x2a00  [ 45A9E57185B79420EFEA5A4AED655809, 91D4BDBBAF1D06C404AC926357C3F20D780CF5C858B223930D69CFB17D81F3D3 ] usbser          C:\Windows\System32\drivers\usbser.sys
22:10:42.0460 0x2a00  usbser - ok
22:10:42.0464 0x2a00  [ CEF7527514EC49EBE0C760D784643EF0, 2A4E49C5C906339C31F0A646E53773297F4B4CEAFD94CE653C37556AE243E104 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
22:10:42.0466 0x2a00  USBSTOR - ok
22:10:42.0469 0x2a00  [ A4124036C4FD2B94C6157C4588EEB4E3, 595C8BFB5E63AEA2F7DF2745F7C7CE45938B091470C921E3064E766A0E12851F ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
22:10:42.0470 0x2a00  usbuhci - ok
22:10:42.0475 0x2a00  [ 9431F7E997A8750139517709B04D8629, 250DE2A461DD3E6D40BD7A21041BF451D954D5BC14A9BC4D819955A135FC34F4 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
22:10:42.0478 0x2a00  usbvideo - ok
22:10:42.0485 0x2a00  [ 9F4CCFCD4B4C6008C940510E43D54AEC, CD6082E95EBA618490A2A97E258875440B3440E721B21E81608804B90DEF0D20 ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
22:10:42.0490 0x2a00  USBXHCI - ok
22:10:42.0507 0x2a00  [ CE0E3BA8FC974BEE5BE20E4F43A1C583, E19DE81559FD92D1F7B0ADB4297926E6971F7FCB642E11758D361FC2A22C33BB ] UserDataSvc     C:\Windows\System32\userdataservice.dll
22:10:42.0523 0x2a00  UserDataSvc - ok
22:10:42.0539 0x2a00  [ B8D1D74FEF1F190BA4DA7E7A72D5D9CE, F467F39EE09DDC7750BF42C3FF317E0DC324897589268B4C7B63F8E176445820 ] UserManager     C:\Windows\System32\usermgr.dll
22:10:42.0550 0x2a00  UserManager - ok
22:10:42.0568 0x2a00  [ C6C17BECA29DB0D6F6FF6D45EB65FF80, EAF77B7A92E1C86E046C1570521F2389B804AADDB52C860DC2124340378FF26B ] UsoSvc          C:\Windows\system32\usocore.dll
22:10:42.0582 0x2a00  UsoSvc - ok
22:10:42.0591 0x2a00  [ 3E283D06357616CD4117CC15BDB7C4C3, ACE50702EE61C9F93855720037898F19E509D45982F9173643EDA455F54FB9E7 ] VacSvc          C:\Windows\System32\vac.dll
22:10:42.0597 0x2a00  VacSvc - ok
22:10:42.0601 0x2a00  [ 317340CD278A374BCEF6A30194557227, 593DA57CDD02F4CC3A5125CE5707C222DD922F2936D16492BA21AC6C345EC6B0 ] VaultSvc        C:\Windows\system32\lsass.exe
22:10:42.0602 0x2a00  VaultSvc - ok
22:10:42.0605 0x2a00  [ F257A2737280F0076EAE3AB489C06474, A02E37292D86E675D55C13097E9F107C73DDFD8AAC69310F7D9910A811A541D8 ] VClone          C:\Windows\System32\drivers\VClone.sys
22:10:42.0614 0x2a00  VClone - ok
22:10:42.0617 0x2a00  [ 8DCB7E5A9497C030484E5AD9E541B85C, 1170E5C190E2B6F2966076EFF11B8476CC03D924F43144C2936E11314A89ACA6 ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
22:10:42.0619 0x2a00  vdrvroot - ok
22:10:42.0629 0x2a00  [ 4940B49502323905B66039D0D1AB4613, 963BFD563B5A79F0AE81EB9708E85901A545545D4F25FCF37A17295EE9EDA514 ] vds             C:\Windows\System32\vds.exe
22:10:42.0637 0x2a00  vds - ok
22:10:42.0642 0x2a00  [ 5C25C1A89650C95D15F7988D71487B08, EC42E586309B46CF51EC5DC00362ABA82A503545292CACE7B3D23BB0F5E687B9 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
22:10:42.0645 0x2a00  VerifierExt - ok
22:10:42.0655 0x2a00  [ E8E5F722A699EF037891D735CB588F8D, 66D0C76C668DBD5BCE2B30B1936486EC21455BE293203C41B8E3B031ED012A22 ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
22:10:42.0663 0x2a00  vhdmp - ok
22:10:42.0666 0x2a00  [ 209A34F4BE17B0A56328C86F8CCC5577, 58F8A57233FC7DD220A6EF64FD48C2A5756B21AB30644FF6919847D13FF44F16 ] vhf             C:\Windows\System32\drivers\vhf.sys
22:10:42.0667 0x2a00  vhf - ok
22:10:42.0672 0x2a00  [ D852B219533EDC557B8F20FAD1D16618, 696A9F01BB9DF79985E2A2645A69743056744BC74A3CF9FD8FAF2081C5EAC554 ] ViveportDesktopService C:\Program Files (x86)\VIVE\PCClient\ViveportDesktopService.exe
22:10:42.0688 0x2a00  ViveportDesktopService - ok
22:10:42.0692 0x2a00  [ AD63BC4A11A4FD436ED23208BB8D1A9C, 079718B9B2F57716FC50119E9893AABF2AAC6223764E8C2ACAE1016A53E069E5 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
22:10:42.0702 0x2a00  vmbus - ok
22:10:42.0705 0x2a00  [ E2D57FB1A62F0BB7F70570806A09CE2B, DCF1699488D913C9E94E2C74CD8606BDAFF69B995B2E3B7DE7F2E9C4D2E6ECF2 ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
22:10:42.0706 0x2a00  VMBusHID - ok
22:10:42.0708 0x2a00  [ 7D778F1E82EBA9F5A4DD392CFD3C4224, E81D71E88C472B1631758E3C5D22A214450480C2E2DA010FDE21EC1B129C5FAD ] vmgid           C:\Windows\System32\drivers\vmgid.sys
22:10:42.0714 0x2a00  vmgid - ok
22:10:42.0720 0x2a00  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicguestinterface C:\Windows\System32\icsvc.dll
22:10:42.0724 0x2a00  vmicguestinterface - ok
22:10:42.0729 0x2a00  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicheartbeat   C:\Windows\System32\icsvc.dll
22:10:42.0732 0x2a00  vmicheartbeat - ok
22:10:42.0737 0x2a00  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmickvpexchange C:\Windows\System32\icsvc.dll
22:10:42.0740 0x2a00  vmickvpexchange - ok
22:10:42.0746 0x2a00  [ DB7FB1DA7E1564EACBADD436191309C5, B567DFB5828D64A2A199C16538F3557696C3381B858420F23EABC757FDC341C2 ] vmicrdv         C:\Windows\System32\icsvcext.dll
22:10:42.0750 0x2a00  vmicrdv - ok
22:10:42.0756 0x2a00  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicshutdown    C:\Windows\System32\icsvc.dll
22:10:42.0759 0x2a00  vmicshutdown - ok
22:10:42.0766 0x2a00  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmictimesync    C:\Windows\System32\icsvc.dll
22:10:42.0770 0x2a00  vmictimesync - ok
22:10:42.0775 0x2a00  [ E4F5E83951810583FE8C2423772171DF, B2C7D44AA3F578C8E5B0A6FD8002BA554BAA4492FDFCFAED9D581C3ACD05D620 ] vmicvmsession   C:\Windows\System32\icsvc.dll
22:10:42.0779 0x2a00  vmicvmsession - ok
22:10:42.0784 0x2a00  [ DB7FB1DA7E1564EACBADD436191309C5, B567DFB5828D64A2A199C16538F3557696C3381B858420F23EABC757FDC341C2 ] vmicvss         C:\Windows\System32\icsvcext.dll
22:10:42.0788 0x2a00  vmicvss - ok
22:10:42.0791 0x2a00  [ 708410755721F94FC8939673893C2E2B, C8516DDE667614545DA076A9D034A7941D3E03953CB41576A979199363AB7A99 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
22:10:42.0792 0x2a00  volmgr - ok
22:10:42.0799 0x2a00  [ 1514506CA7462A64DC38C48108DDBB45, DEE5D7B79962D9EB6D92FCF870CA1B06FE68CE6AE25F82A5B449445C99E76D2A ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
22:10:42.0803 0x2a00  volmgrx - ok
22:10:42.0810 0x2a00  [ F0EE4E6028CCA58BEA9A04E7BEAB7DB4, 628D0E3D60256B914E46C26BCE8F512DFE0409C34EA603EB0A20C80EB469A4D2 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
22:10:42.0814 0x2a00  volsnap - ok
22:10:42.0817 0x2a00  [ 77FD1607F2C371ABD241EC7699C58884, A6FE00D76C615DC641A667EB9B6824C992ED752A31A89AE3FE43BAE5462F3EB7 ] volume          C:\Windows\system32\drivers\volume.sys
22:10:42.0818 0x2a00  volume - ok
22:10:42.0821 0x2a00  [ A8E3A6BA6A1B4D1DFEC5E8D5CFF786DF, DEAE1C20AF6BBE419FDE432288C7A45B29AADA8D9E416BC428A4C2BF428D2861 ] vpci            C:\Windows\System32\drivers\vpci.sys
22:10:42.0831 0x2a00  vpci - ok
22:10:42.0835 0x2a00  [ ED0B3436E1DE601C6C8EB86789AC8BAB, 0CD186B09903A1D3748A3258D8B84557F3674DA04FEB8EFA24AE81FFE376265C ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
22:10:42.0837 0x2a00  vsmraid - ok
22:10:42.0856 0x2a00  [ C7053D974A35EAB81F153FF33C883613, 9D89DC644971F93931D0E59D42ADE0A4AB49A5490709B46FCBBC309041C5432D ] VSS             C:\Windows\system32\vssvc.exe
22:10:42.0874 0x2a00  VSS - ok
22:10:42.0881 0x2a00  [ 3D706FBED35DF3B17809C6714F31F9B0, BBC337479DEB628721E651FC165EA01D986E31950189F1A81534922667101487 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
22:10:42.0884 0x2a00  VSTXRAID - ok
22:10:42.0887 0x2a00  [ 0B11DBB8173AD374D67893D54EBEE9F3, AB8B6FC81244729157E59D062FCC234FD7E818804D94AA6B7BF81E01B7922395 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
22:10:42.0887 0x2a00  vwifibus - ok
22:10:42.0891 0x2a00  [ 95540F74893235C189409C98643D7A77, 4F041301C95F55C8448C3CC5825ED9E631E770BA35BEC8498A0ABB3563584AAE ] vwififlt        C:\Windows\system32\drivers\vwififlt.sys
22:10:42.0892 0x2a00  vwififlt - ok
22:10:42.0895 0x2a00  [ 60A14582772A4DF0D0BE27B3F873BE6B, 93DB43D2F4B985A3FF1A152ADEDBB52567CCC29B899F96F8BA0FA9558EF2DF6D ] vwifimp         C:\Windows\System32\drivers\vwifimp.sys
22:10:42.0897 0x2a00  vwifimp - ok
22:10:42.0906 0x2a00  [ 4F904ADE8BECDFB48CBA3F44FC0676A1, 2C3D619E9AD0D0DAEC0D170795FD6E5B7FE3FC667C947660320A9BC671B55736 ] W32Time         C:\Windows\system32\w32time.dll
22:10:42.0913 0x2a00  W32Time - ok
22:10:42.0920 0x2a00  [ 1C8447EFBC2B36B1CFE889E519F46A6E, 2601185B01909682FB921400C26BE6391AC93F72E84E70E2F49B4059987E191E ] WaaSMedicSvc    C:\Windows\System32\WaaSMedicSvc.dll
22:10:42.0927 0x2a00  WaaSMedicSvc - ok
22:10:42.0930 0x2a00  [ 87A01F65BD16C9FCCDD1B65F56CB93B0, E84B46DB67F2FCB22DB7130570FE7211FC96A806AC9D1D69D187899C93785CB2 ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
22:10:42.0931 0x2a00  WacomPen - ok
22:10:42.0938 0x2a00  [ 25FAB8A2CFFA21FDB472AB3AE6C17A57, C97E651111643F32FD5B94BEDA31D62E6FF83CA0644FFE8BA98463EC9EA6EF9B ] WalletService   C:\Windows\system32\WalletService.dll
22:10:42.0944 0x2a00  WalletService - ok
22:10:42.0948 0x2a00  [ 85E187443F68F285DB78BD2279AE3701, FAC03A162CF07FCC6BDB4E45F5EDF16D48BE10D95F73A74E9BADA62EC7F24B53 ] wanarp          C:\Windows\system32\DRIVERS\wanarp.sys
22:10:42.0949 0x2a00  wanarp - ok
22:10:42.0952 0x2a00  [ 85E187443F68F285DB78BD2279AE3701, FAC03A162CF07FCC6BDB4E45F5EDF16D48BE10D95F73A74E9BADA62EC7F24B53 ] wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
22:10:42.0953 0x2a00  wanarpv6 - ok
22:10:42.0956 0x2a00  [ 395447583F42FD840520EE87AE439D74, 984AE1EE8BA3B8926C6FC94BC22DE9061C90C15135EA56D0F16C1D3C4EF8DAF8 ] WarpJITSvc      C:\Windows\System32\Windows.WARP.JITService.dll
22:10:42.0958 0x2a00  WarpJITSvc - ok
22:10:42.0976 0x2a00  [ 6E235F75DF84C387388D23D697D6540B, 7113DD02243E9368EF3265CF5A7F991F9B4D69CAB70B1A446062F8DD714AFC8E ] wbengine        C:\Windows\system32\wbengine.exe
22:10:42.0992 0x2a00  wbengine - ok
22:10:43.0006 0x2a00  [ 9F5B8D32B72A7D5DA392628EAB09EC53, E3B823A23C716EECF5F86C122D8C49A7DDE8DD24D979A2D626173BF99DF5BCAF ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
22:10:43.0017 0x2a00  WbioSrvc - ok
22:10:43.0022 0x2a00  [ 8A304D6CDC067922448CBA1EBB9FFCA8, DE40DD3A32DFF22C477F38B5E2224D55B8CCF2499EFFE0A8E9923728295BAEC1 ] wcifs           C:\Windows\system32\drivers\wcifs.sys
22:10:43.0024 0x2a00  wcifs - ok
22:10:43.0036 0x2a00  [ C479E8EC94A23112B7EF14D5F1DF83CE, 0F40594FF9C329090A9980F31795C90850C2D2F819236ABD680D27C98FE9BC97 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
22:10:43.0047 0x2a00  Wcmsvc - ok
22:10:43.0055 0x2a00  [ B797B163EDCA46B5244F4E083BE7A7E7, 18D977A8015380A87EC9962273B90806145186A69F3455B3445A0FE1FE431219 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
22:10:43.0062 0x2a00  wcncsvc - ok
22:10:43.0065 0x2a00  [ FCA1B5465213EF4DE373A1F7E76D260E, 2548A9D11027871AD0290FDADF1E42E828E6120ECE925B12BAB3F09E25172489 ] wcnfs           C:\Windows\system32\drivers\wcnfs.sys
22:10:43.0067 0x2a00  wcnfs - ok
22:10:43.0071 0x2a00  [ E6B9D4C5BB2C8B7BA7946EC54392B14E, 3EC126095A98E76E003EE0F8CE71E44B1CD9CA6EF63FF94A84981CB763B4E2A6 ] WdBoot          C:\Windows\system32\drivers\wd\WdBoot.sys
22:10:43.0072 0x2a00  WdBoot - ok
22:10:43.0085 0x2a00  [ 152926023B401D1F5F8852929572F5C3, 61D0FDB0E3A4D16FFA6852174B3824F6294502E331BB0831BCF99F049B09C328 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
22:10:43.0099 0x2a00  Wdf01000 - ok
22:10:43.0106 0x2a00  [ C0100756EBE0B8CCC9517949A0809893, 7E510269FE9984CDAB42A6C053F18C9B65A3DAD431D3050F83192995E83FDF7C ] WdFilter        C:\Windows\system32\drivers\wd\WdFilter.sys
22:10:43.0109 0x2a00  WdFilter - ok
22:10:43.0113 0x2a00  [ 067D1A81B4708CA97523709FDF57B728, CA331223250B37E7D2D8B04640EDF279F7FD7336017181ECF2D3E4F82E370F97 ] WdiServiceHost  C:\Windows\system32\wdi.dll
22:10:43.0116 0x2a00  WdiServiceHost - ok
22:10:43.0120 0x2a00  [ 067D1A81B4708CA97523709FDF57B728, CA331223250B37E7D2D8B04640EDF279F7FD7336017181ECF2D3E4F82E370F97 ] WdiSystemHost   C:\Windows\system32\wdi.dll
22:10:43.0122 0x2a00  WdiSystemHost - ok
22:10:43.0133 0x2a00  [ 5DDA2C4B9AAED51E73DD6D580406F07A, 5C103E442ED4A9CC3C4E81D6C4E6BEE2FD14E4DBE57EC46DA0EF4C539D42756B ] wdiwifi         C:\Windows\system32\DRIVERS\wdiwifi.sys
22:10:43.0150 0x2a00  wdiwifi - ok
22:10:43.0154 0x2a00  [ EAF4FB729E94561EE31BDE5BEF869C65, 73290250B565E0A3F453BC45E69FF16A1D964E372A15401A2D3E2CDEB4670B38 ] WdmCompanionFilter C:\Windows\system32\drivers\WdmCompanionFilter.sys
22:10:43.0154 0x2a00  WdmCompanionFilter - ok
22:10:43.0158 0x2a00  [ CF07A18380EBA6609F66002B82BE2E84, 1470438EE0996C2614CB879415884DB610B219D965AED45D1DB8B2F84863B20B ] WdNisDrv        C:\Windows\system32\drivers\wd\WdNisDrv.sys
22:10:43.0159 0x2a00  WdNisDrv - ok
22:10:43.0205 0x2a00  [ C748A3C5E6222847FAA853465A4FFAFA, 81021BB03E97425B6B5780C76925D906F181DAD3F50F039BD87E8F2A0E775D4B ] WdNisSvc        C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\NisSrv.exe
22:10:43.0239 0x2a00  WdNisSvc - ok
22:10:43.0247 0x2a00  [ BDCC510E85F7AF152E2DFF030A526EA2, 67830B42DE20EBB30DD33093F30FBA166B27D3C1F25B52DABE1BC436671A1882 ] WebClient       C:\Windows\System32\webclnt.dll
22:10:43.0251 0x2a00  WebClient - ok
22:10:43.0256 0x2a00  [ 506F0A1CCABF4428733CF854BCBB6832, 859A7E21ABB93A0AD538AAF93D32E31B961EA6012C24567B4C76A9ED8FD4AD46 ] Wecsvc          C:\Windows\system32\wecsvc.dll
22:10:43.0259 0x2a00  Wecsvc - ok
22:10:43.0262 0x2a00  [ D8D727E8311C86B2A993A9006A453BAC, AD6C93F5ED51C621841DF68A25D5932578FADB83689FB668D056F316A8AA749D ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
22:10:43.0264 0x2a00  WEPHOSTSVC - ok
22:10:43.0268 0x2a00  [ 30B4568D058E17500E7BF88AECEDF3F1, 612597DFAF63E55ACB80789483CBCF0E5AC5FF7607C478C61E5A86D77B169E9E ] wercplsupport   C:\Windows\System32\wercplsupport.dll
22:10:43.0271 0x2a00  wercplsupport - ok
22:10:43.0276 0x2a00  [ 5DDB06B07A60E7AEA69837931373C159, 4E0A3260058B19F414B5053701C4723C27735818212AB3D297F896BF4C39E536 ] WerSvc          C:\Windows\System32\WerSvc.dll
22:10:43.0280 0x2a00  WerSvc - ok
22:10:43.0290 0x2a00  [ 690537B9569F770ED81CE9C19FD7358A, FF780EBCD8C0B91E99BB2451F08D7826130781136E08FCB4571C3DD0C01B616F ] WFDSConMgrSvc   C:\Windows\System32\wfdsconmgrsvc.dll
22:10:43.0298 0x2a00  WFDSConMgrSvc - ok
22:10:43.0303 0x2a00  [ EB0B154F12F78DE232F38EF61BCDEEA2, D4BC28969C94F9A3906339B42FC3638E8BFF575C28C709461D48A84821A89A21 ] WFPLWFS         C:\Windows\system32\drivers\wfplwfs.sys
22:10:43.0305 0x2a00  WFPLWFS - ok
22:10:43.0308 0x2a00  [ 752F5931696914DF2EC0B27275C38458, 83415E7BE50D9548785FBF6550FA679E425B5990F303E2D74513275A5E1DC828 ] WiaRpc          C:\Windows\System32\wiarpc.dll
22:10:43.0311 0x2a00  WiaRpc - ok
22:10:43.0314 0x2a00  [ 3AE28A996C9EB8A6F2AC12BC55035126, E54227B97F42800D445241EA638EFE86A7FEC664E96A0FA38BC48DDF7DA182AD ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
22:10:43.0315 0x2a00  WIMMount - ok
22:10:43.0318 0x2a00  [ CEDC4E5155D9D48F2922C21EC02419B7, B147CC9A14B92E224C7755D41E0453506F983E7874573F1DF79F3EBF27BED090 ] WinDefend       C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\MsMpEng.exe
22:10:43.0319 0x2a00  WinDefend - ok
22:10:43.0325 0x2a00  [ 2BB82BABE32D41F430D290239ABC0E87, 2D519F0B86F7B87B7028E404821EDE8B7BDA18288EF32CF81C25B9C1E629FFB1 ] WindowsTrustedRT C:\Windows\system32\drivers\WindowsTrustedRT.sys
22:10:43.0335 0x2a00  WindowsTrustedRT - ok
22:10:43.0338 0x2a00  [ 5F0EDDA201630E132C2251BC9DA85023, 842B5CBA8C33616345EDC2F91B560416AAEAAB15A8CE1F36978B251CE4CBDA16 ] WindowsTrustedRTProxy C:\Windows\system32\drivers\WindowsTrustedRTProxy.sys
22:10:43.0339 0x2a00  WindowsTrustedRTProxy - ok
22:10:43.0353 0x2a00  [ 939AA47A32AFE2BC17EB39FB2ED1DDC2, 7BBE6FE475FF7971EBB59682872003059AC9B27D51898BA4C094C70534E057B6 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
22:10:43.0366 0x2a00  WinHttpAutoProxySvc - ok
22:10:43.0369 0x2a00  [ 762D8D839C44C5A0BE0449AA84034522, E6602D0FDB501081DF165CE904DA0FEC75F3FE29C3B07B44DED6268612742F9C ] WinMad          C:\Windows\System32\drivers\winmad.sys
22:10:43.0370 0x2a00  WinMad - ok
22:10:43.0378 0x2a00  [ 72D83880FEF0C788C5F305F330744208, 3126C2907170BBA47421D61CD6ED04DA3A3FCC66B4DBFCB4E3B56001B3BF6045 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
22:10:43.0381 0x2a00  Winmgmt - ok
22:10:43.0387 0x2a00  [ 80086471CD4D8BF61C757E8EDFDB01DD, EDB58B6C634B3189929867DE4D47764CD35E4E0ED6BBDE98DC1372E9058EA99E ] WinNat          C:\Windows\system32\drivers\winnat.sys
22:10:43.0397 0x2a00  WinNat - ok
22:10:43.0402 0x2a00  [ 0C0195C48B6B8582FA6F6373032118DA, 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5 ] WinRing0_1_2_0  C:\Program Files (x86)\NZXT\CAM\OpenHardwareMonitorLib.sys
22:10:43.0403 0x2a00  WinRing0_1_2_0 - ok
22:10:43.0432 0x2a00  [ C57185CC62AA13E4F5A989D904CC9A16, 993F27F710148335C4244AB74D4B1D232DEDB0E3D82E39093A1E422C72283D31 ] WinRM           C:\Windows\system32\WsmSvc.dll
22:10:43.0460 0x2a00  WinRM - ok
22:10:43.0469 0x2a00  [ 6FA3D810FE082001B16ADE19829F1E8E, 64B420FC14AB3194D4D2907EA5BE741456928E7E3CB9CBA50FEB8677A43B1971 ] WINUSB          C:\Windows\System32\drivers\WinUSB.SYS
22:10:43.0478 0x2a00  WINUSB - ok
22:10:43.0482 0x2a00  [ D2D6DB37E06608A5AF5B68D8E677B219, C7AAFEE7AAF76A4DCFF4FD2EE7232501832A57E3EE92CE20FA4A5D22F03FBE45 ] WinVerbs        C:\Windows\System32\drivers\winverbs.sys
22:10:43.0483 0x2a00  WinVerbs - ok
22:10:43.0496 0x2a00  [ 08BEB7851B4B8AA07325C23A657233F1, 6D7A4D194D342A5BC3EE9738765B2F5D6B75165954CA6B0D9CD4B40B262C300E ] wisvc           C:\Windows\system32\flightsettings.dll
22:10:43.0506 0x2a00  wisvc - ok
22:10:43.0537 0x2a00  [ 2490E373EC18869BA4FE435CFDE3ADEE, 5A3A9D11B426E5F13040758A1BE2284851C3E653E49340C1C75CF9EC3CE418B7 ] WlanSvc         C:\Windows\System32\wlansvc.dll
22:10:43.0564 0x2a00  WlanSvc - ok
22:10:43.0592 0x2a00  [ 28A32E1F7A46A833DE104EF43E389F5F, 5A88C409DD9CC74ED6CEBEB5DFC8DDADFAB9D1CBDFD4EB78D7CBB6D55749C235 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
22:10:43.0616 0x2a00  wlidsvc - ok
22:10:43.0634 0x2a00  [ 6DF8049EC9A5AEFE99F753162D9681D4, A97FFC784617D0B45ECB7AB86AF363E6E9EC86D6E27EA90C8016DAEA27DD8183 ] wlpasvc         C:\Windows\System32\lpasvc.dll
22:10:43.0648 0x2a00  wlpasvc - ok
22:10:43.0652 0x2a00  [ EAEF2A087812BB7110C744446AB731D5, F5571D3C47564DFB6182DC43CC28124892323B60C3F389599DFEC94D227B4A86 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
22:10:43.0653 0x2a00  WmiAcpi - ok
22:10:43.0660 0x2a00  [ ABAC310F5E01CBA9B33AE694F99D0977, 700CDC85479CDBF765FB1A6A389DC991FC4D2A77851A81FF80BEED921250DBF6 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
22:10:43.0662 0x2a00  wmiApSrv - ok
22:10:43.0666 0x2a00  WMPNetworkSvc - ok
22:10:43.0671 0x2a00  [ E122AD60BF4D7E4B28CCBABF33B28C1F, 1ABABE62FCC1B1A837540EE66F3EB0CE062962F05247002D61CFDE6ABB8E7E87 ] Wof             C:\Windows\system32\drivers\Wof.sys
22:10:43.0674 0x2a00  Wof - ok
22:10:43.0701 0x2a00  [ 0D3303BDBC591ECF113601D7853A1AA7, 437CF89541696E0B1A8056F4A5189642FC76D762113ED4F71458AF4D72FC3E9A ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
22:10:43.0725 0x2a00  workfolderssvc - ok
22:10:43.0745 0x2a00  [ 58DA02D34C964C00AF9140C07CCFF8F0, 6A02F326251A790F76E59737E20CB6C38190F671766E56CE6C7FB33D1A4588B9 ] WpcMonSvc       C:\Windows\System32\WpcDesktopMonSvc.dll
22:10:43.0761 0x2a00  WpcMonSvc - ok
22:10:43.0766 0x2a00  [ 7412ECE8BD5590881FA9780B68BD70C5, 52329B5BF78E2F5792369FE5A72CF4E3E216D4F0670507D10F3DB8383FA5E0BC ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
22:10:43.0769 0x2a00  WPDBusEnum - ok
22:10:43.0772 0x2a00  [ 15C1131EA0216F799C86B03EDAE0BE45, 39F50C084407BC3B498714B74DDA5D63E0539681F324A18ABBED3CD0DE5D52AA ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
22:10:43.0773 0x2a00  WpdUpFltr - ok
22:10:43.0780 0x2a00  [ 096969606BB5C4822AB020081EA07FC5, 522F372834B0497215F45ACBC417DA10DCE45C6D3C7099E47BBA18700C294B22 ] WpnService      C:\Windows\system32\WpnService.dll
22:10:43.0784 0x2a00  WpnService - ok
22:10:43.0788 0x2a00  [ 8B694BC50D2D2B98311283CFE5B40EE6, 734F8985CAD99E8635ACF09309D958D2B7FB05C6FF54DBE3623DC071BECE3413 ] WpnUserService  C:\Windows\System32\WpnUserService.dll
22:10:43.0791 0x2a00  WpnUserService - ok
22:10:43.0796 0x2a00  [ C1C2E769FCD3B00A59FF876FB2AD4336, B4D9065268A8B3C509E9160E6F30C20F80D14876C9F6C1057245F09CEB6B0F36 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
22:10:43.0797 0x2a00  ws2ifsl - ok
22:10:43.0806 0x2a00  [ 1D446EE17A76D3462E5A3C2202414DE1, 8A64CFBD1CA832A3E15E0C8C2E8CBFA72BBC94FA453CC8BD32C9EB237551BE28 ] WsAppService    C:\Program Files (x86)\Wondershare\WAF\2.4.3.236\WsAppService.exe
22:10:43.0812 0x2a00  WsAppService - ok
22:10:43.0817 0x2a00  [ DCB549367EB94CD8AFAA28E3F77F6493, 9FD2C6E03F398E76403502CFC94EB8EBD2F90ED5E95ABA5E86C1B7F63601C43C ] wscsvc          C:\Windows\System32\wscsvc.dll
22:10:43.0822 0x2a00  wscsvc - ok
22:10:43.0825 0x2a00  [ A3317B8C6765C18F3BD9FE9DD352B05D, 8312D05F32909933FA692B893D5F6E1DC2E5908C8E590D4B6A51EA724DF4744C ] WSDPrintDevice  C:\Windows\System32\drivers\WSDPrint.sys
22:10:43.0833 0x2a00  WSDPrintDevice - ok
22:10:43.0836 0x2a00  WsDrvInst - ok
22:10:43.0839 0x2a00  [ 3C15A5AC47B1CA4D9A9F8680E224996F, F95EC4E4E5FDFF1D68179205430AAD01A0124DBD682FAFF6270B99B4AACC793F ] WSDScan         C:\Windows\system32\DRIVERS\WSDScan.sys
22:10:43.0845 0x2a00  WSDScan - ok
22:10:43.0848 0x2a00  WSearch - ok
22:10:43.0884 0x2a00  [ B362A15BA8DA57E0FC63A72E65AD62AC, 26CB06F5A4A90C5411F3A5B8211F1E42B8FFA100DF4E32160F5885F5AF31432A ] wuauserv        C:\Windows\system32\wuaueng.dll
22:10:43.0913 0x2a00  wuauserv - ok
22:10:43.0919 0x2a00  [ 813DC18CC654CFB1875074139B0FEFD3, 87901841AFD9224BFEC06A712BE3C2371E16D3571210D4792F91034A2B926A06 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
22:10:43.0922 0x2a00  WudfPf - ok
22:10:43.0927 0x2a00  [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFRd          C:\Windows\system32\drivers\WudfRd.sys
22:10:43.0930 0x2a00  WUDFRd - ok
22:10:43.0936 0x2a00  [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
22:10:43.0939 0x2a00  WUDFWpdFs - ok
22:10:43.0943 0x2a00  [ FB64BAD6DEDB27EA39B03685AC0A8EB4, CEDCB71F5FC8BAFF69948960F69A46E3A41CDF81304495AFF41088E5B4E9EB1D ] WUDFWpdMtp      C:\Windows\system32\DRIVERS\WUDFRd.sys
22:10:43.0945 0x2a00  WUDFWpdMtp - ok
22:10:43.0969 0x2a00  [ FAFE3B08208AA28C82BC42731B4EEBE8, 333D9CBE6B3492BC30A7B64C1F83494B38AD2CE7C832C1D68FEBD2EB8029230D ] WwanSvc         C:\Windows\System32\wwansvc.dll
22:10:43.0988 0x2a00  WwanSvc - ok
22:10:43.0995 0x2a00  [ 51D3A1E2285E2E931A553281BBA10E81, 8B371AF5E7717C53780A5C2F68400412C4DB0F01AC6551476FF062B83A7D0AC8 ] xbgm            C:\Windows\system32\xbgmsvc.exe
22:10:43.0998 0x2a00  xbgm - ok
22:10:44.0012 0x2a00  [ DB952AD196A9548CF5235A71E5197F3F, 6C51EB14B2808665FCB999F376A97018F6B0A91EE6E63A25C044EA59A5713EE1 ] XblAuthManager  C:\Windows\System32\XblAuthManager.dll
22:10:44.0025 0x2a00  XblAuthManager - ok
22:10:44.0042 0x2a00  [ 8C0DD7BFFF5A81AEC26AD720057F5451, 4503D4DD540DB9977BBFF3BF7E92BE9778578B769972CF8A54AF0F1FF5C79BF5 ] XblGameSave     C:\Windows\System32\XblGameSave.dll
22:10:44.0056 0x2a00  XblGameSave - ok
22:10:44.0063 0x2a00  [ 93352403D9E6B71C275996690672488F, A012D907679B29988D18C71928BDF528506DC05A2DEF01F472B7F0CC043A0340 ] xboxgip         C:\Windows\System32\drivers\xboxgip.sys
22:10:44.0076 0x2a00  xboxgip - ok
22:10:44.0080 0x2a00  [ C7FEC5C0377E5598BA919B29731CA45F, C153C62742B6F981905AEF7C464761E5894260F26EE164968B21D93979376378 ] XboxGipSvc      C:\Windows\System32\XboxGipSvc.dll
22:10:44.0082 0x2a00  XboxGipSvc - ok
22:10:44.0098 0x2a00  [ 3A94BD93CD2D9C34725D924230B502A5, 87AF2061D348FFFA190D0E50E6860903BED46968CF64B7765D8D80127C702E6A ] XboxNetApiSvc   C:\Windows\system32\XboxNetApiSvc.dll
22:10:44.0111 0x2a00  XboxNetApiSvc - ok
22:10:44.0115 0x2a00  [ CE1F78B5C1F14F74242008B2B3153FA2, 682D1F32DD1BBEB031D5129CE40D9C77D3C6CF4FB5979F1918B2482AF617B5BE ] xinputhid       C:\Windows\System32\drivers\xinputhid.sys
22:10:44.0116 0x2a00  xinputhid - ok
22:10:44.0121 0x2a00  [ 13E682AED1158DD29A4F757AE31CF6EE, 6202EC669E2236A65E7E9D20621089FEDD58FF0DF70CBB0B6208980F044FEC9E ] XTU3SERVICE     C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
22:10:44.0121 0x2a00  XTU3SERVICE - ok
22:10:44.0121 0x2a00  ================ Scan global ===============================
22:10:44.0125 0x2a00  [ 44D259E3B8F950D123CBE21893CEF1AB, 94FEA350B54D1581FF07D078D25A27FE3C9F815E24D299A0504FB1153E68A903 ] C:\Windows\system32\basesrv.dll
22:10:44.0128 0x2a00  [ 1C346B5D7E5336246604A9FCFCB092BC, BD0C56C943A8F23CA9CD1CE1FE4F9D2183F752B469A72D14B713301A867AE776 ] C:\Windows\system32\winsrv.dll
22:10:44.0132 0x2a00  [ FE8D1AB6D6711BE791A01C17EDEBD0D6, EECE3A16DFA0BE1BB1E7B882D33FB926C90A1DCA89805DD3514FABF7C9F05253 ] C:\Windows\system32\sxssrv.dll
22:10:44.0141 0x2a00  [ 2FC61B2CF84792516D543CA94139A92C, BE42E4A901D6AC8885882D2CD9372A64023794428E0AC8CC87EE3121DD5DC402 ] C:\Windows\system32\services.exe
22:10:44.0149 0x2a00  [ Global ] - ok
22:10:44.0150 0x2a00  ================ Scan MBR ==================================
22:10:44.0151 0x2a00  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
22:10:44.0518 0x2a00  \Device\Harddisk0\DR0 - ok
22:10:44.0520 0x2a00  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
22:10:44.0522 0x2a00  \Device\Harddisk1\DR1 - ok
22:10:44.0525 0x2a00  [ 8CB37AFC263A219EBB7586F9C495114E ] \Device\Harddisk2\DR2
22:10:44.0529 0x2a00  \Device\Harddisk2\DR2 - ok
22:10:44.0530 0x2a00  ================ Scan VBR ==================================
22:10:44.0531 0x2a00  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition1
22:10:44.0532 0x2a00  \Device\Harddisk0\DR0\Partition1 - ok
22:10:44.0533 0x2a00  [ 7434092521424DA60389DF097EE5BB7B ] \Device\Harddisk0\DR0\Partition2
22:10:44.0534 0x2a00  \Device\Harddisk0\DR0\Partition2 - ok
22:10:44.0536 0x2a00  [ B8524CA2DC441763FA77857EBD53ED91 ] \Device\Harddisk1\DR1\Partition1
22:10:44.0537 0x2a00  \Device\Harddisk1\DR1\Partition1 - ok
22:10:44.0538 0x2a00  [ 976110B6456A8B94B0C59F9589BC3857 ] \Device\Harddisk1\DR1\Partition2
22:10:44.0538 0x2a00  \Device\Harddisk1\DR1\Partition2 - ok
22:10:44.0539 0x2a00  [ 8602DECF9D58C314D2AD22ED7DCCA72D ] \Device\Harddisk1\DR1\Partition3
22:10:44.0539 0x2a00  \Device\Harddisk1\DR1\Partition3 - ok
22:10:44.0540 0x2a00  [ D6C96A3F835C8BA90813287882F5C2A5 ] \Device\Harddisk1\DR1\Partition4
22:10:44.0541 0x2a00  \Device\Harddisk1\DR1\Partition4 - ok
22:10:44.0543 0x2a00  [ D649E76E10DBD18955E42B0E298A1E52 ] \Device\Harddisk2\DR2\Partition1
22:10:44.0545 0x2a00  \Device\Harddisk2\DR2\Partition1 - ok
22:10:44.0545 0x2a00  ================ Scan generic autorun ======================
22:10:44.0546 0x2a00  SecurityHealth - ok
22:10:44.0573 0x2a00  [ 0A02476BD4A0E3F367A7922A3D456626, 4E7F84FEF2DCF5CF8EC328653D0FD08C0A59C4C194D2A1AAFA5B613F3B2C0AA5 ] C:\Program Files\Everything\Everything.exe
22:10:44.0591 0x2a00  Everything - ok
22:10:44.0694 0x2a00  [ A3131D44FB9F6554BB359B087757764F, DAF99A1E64269CA70A1A799CB9BAA16792D61C8980F1D68AF400B34DEA89C420 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
22:10:44.0782 0x2a00  RTHDVCPL - ok
22:10:44.0987 0x2a00  [ F9D86E36E450A6BE748B4678BC53BF0E, 5DB44B1FAAFC72DE60E06005CF9A1CE47E4195788351E5AC1B1331B31916DCA2 ] C:\Program Files\Logitech Gaming Software\LCore.exe
22:10:45.0160 0x2a00  Launch LCore - ok
22:10:45.0174 0x2a00  [ 5B5A45C328EA3910225FB87BD1512ED5, E47BDDEDE5987769DDF893A0F3B0A15F9BEBF28900F5C274054CEE2E17B9EF73 ] C:\Program Files (x86)\VIVE\PCClient\ViveportDesktopHelper.exe
22:10:45.0196 0x2a00  VIVEPORT Desktop Helper - ok
22:10:45.0203 0x2a00  [ 7DC06D017872420EAFBD512225F8F4E2, FF47A89958AB9995DC8CAE1848528C326B9306E88E19ACC25ED23D64EFA0DF66 ] C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe
22:10:45.0214 0x2a00  AdobeGCInvoker-1.0 - ok
22:10:45.0224 0x2a00  [ 9B9A568B8714245D2D2916AD2B837797, 0D3417C5191F52FA1A487B29219E60A76E85859C50D359FBD9085ABFB763D0BF ] C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe
22:10:45.0232 0x2a00  Fast Boot - ok
22:10:45.0235 0x2a00  [ 3BD79A1F6D2EA0FDDEA3F8914B2A6A0C, 332E6806EFF846A2E6D0DC04A70D3503855DABFA83E6EC27F37E2D9103E80E51 ] C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
22:10:45.0236 0x2a00  VirtualCloneDrive - ok
22:10:45.0248 0x2a00  [ E0B744D50227D4955C1C70D95EF119E0, 072249289B5ECB8DDE02D37B5F4AC54EEEECE32A954876C4E2CE0C0D48CFFC45 ] C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
22:10:45.0276 0x2a00  Super Charger - ok
22:10:45.0319 0x2a00  [ 29E2E12AF154B072B73DF8E4C4F9B2F7, 37256D808532BB484010033644CBF5E4B168CE76E21AFEE4419818A0902214DE ] C:\Program Files (x86)\MSI\APP Manager\AppManager.exe
22:10:45.0397 0x2a00  APP Manager - ok
22:10:45.0400 0x2a00  Wondershare Helper Compact.exe - ok
22:10:45.0412 0x2a00  [ DF5A2FF9B46C998C9697A17BBCA32EDD, 34FFFA1AE38A08FCFBA7597D9BDEEA1D0D30D748508D467386116AF5BB7288FD ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
22:10:45.0452 0x2a00  SunJavaUpdateSched - ok
22:10:45.0681 0x2a00  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
22:10:45.0862 0x2a00  OneDriveSetup - ok
22:10:46.0084 0x2a00  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
22:10:46.0254 0x2a00  OneDriveSetup - ok
22:10:46.0300 0x2a00  [ EEC70A614547B628E5E970C5A373EA96, BB4ACE223F4C52D4100DA141F135F47BD78EFFEC77BA310AA2FB355EEBEC0357 ] C:\Program Files (x86)\Steam\steam.exe
22:10:46.0327 0x2a00  Steam - ok
22:10:46.0365 0x2a00  [ 1C48E0F4D62DD09C44589621D147F16D, AA8369EFFA79799B8220C4D98FA0E6CA79FD02AECE8AA86906A6A5E3203F7A55 ] C:\Program Files (x86)\VIVE\PCClient\Vive.exe
22:10:46.0432 0x2a00  ViveportDesktop - ok
22:10:46.0440 0x2a00  CAM - ok
22:10:46.0442 0x2a00  Waiting for KSN requests completion. In queue: 26
22:10:47.0455 0x2a00  AV detected via SS2: Windows Defender, windowsdefender:// (  ), 0x61100 ( enabled : updated )
22:10:47.0459 0x2a00  Win FW state via NFP2: enabled ( trusted )
22:10:47.0507 0x2a00  ============================================================
22:10:47.0507 0x2a00  Scan finished
22:10:47.0507 0x2a00  ============================================================
22:10:47.0514 0x3808  Detected object count: 0
22:10:47.0514 0x3808  Actual detected object count: 0
22:11:02.0242 0x35c0  Deinitialize success
         

Alt 21.08.2018, 21:27   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!




adwCleaner v7.x

Downloade Dir bitte AdwCleaner auf deinen Desktop (Bebilderte Anleitung).
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Einstellungen, scrolle nach unten und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Tracing Schlüssel löschen
    • Prefetch-Dateien löschen
    • Proxy wiederherstellen
    • IE-Policies wiederherstellen
    • Chrome-Policies wiederherstellen
    • Winsock wiederherstellen
  • Klicke nun auf Dashboard, dann auf Jetzt scannen und warte bis der Suchlauf abgeschlossen ist.
  • Klicke nun auf Bereinigen & Reparieren und bestätige mit Jetzt bereinigen.
  • WICHTIG:
    Sollte AdwCleaner nichts finden, klicke auf Grundlegende Reparatur ausführen und anschließend auf Jetzt bereinigen.
  • Nach dem Neustart öffnet sich AdwCleaner automatisch. Klicke auf Log-Datei ansehen.
  • Poste mir deren Inhalt der Log-Datei mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt. (xx = fortlaufende Nummer).
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.08.2018, 21:33   #14
MilesHD
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 7.2.2.0
# -------------------------------
# Build:    07-17-2018
# Database: 2018-08-20.1
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    08-21-2018
# Duration: 00:00:00
# OS:       Windows 10 Pro
# Cleaned:  0
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1460 octets] - [30/05/2018 06:47:57]
AdwCleaner[C00].txt - [1507 octets] - [30/05/2018 06:48:55]
AdwCleaner[S01].txt - [1460 octets] - [03/08/2018 20:01:34]
AdwCleaner[C01].txt - [1608 octets] - [03/08/2018 20:01:46]
AdwCleaner[S02].txt - [1498 octets] - [12/08/2018 16:17:04]
AdwCleaner[C02].txt - [1664 octets] - [12/08/2018 16:17:13]
AdwCleaner[S03].txt - [1620 octets] - [20/08/2018 16:10:47]
AdwCleaner[C03].txt - [1786 octets] - [20/08/2018 16:10:54]
AdwCleaner[S04].txt - [1826 octets] - [20/08/2018 22:12:46]
AdwCleaner[C04].txt - [1974 octets] - [20/08/2018 22:12:56]
AdwCleaner[S05].txt - [1851 octets] - [20/08/2018 22:15:11]
AdwCleaner[S06].txt - [1912 octets] - [20/08/2018 22:15:49]
AdwCleaner[S07].txt - [1973 octets] - [20/08/2018 22:18:58]
AdwCleaner[S08].txt - [2034 octets] - [21/08/2018 22:29:50]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C08].txt ##########
         

Alt 21.08.2018, 21:35   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox suchen werden auf Quip Party umgeleitet ? - Standard

Firefox suchen werden auf Quip Party umgeleitet ?



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Firefox suchen werden auf Quip Party umgeleitet ?
ausgeführt, board, cleaner, erhalte, firefox, folge, folgende, gen, google, heute, interne, internet, laufen, lieben, logfiles, node.js, problem, proxy, rechner, seite, suche, systemsteuerung, trojaner, trojaner board, umgeleitet, windowsapps, öffnet




Ähnliche Themen: Firefox suchen werden auf Quip Party umgeleitet ?


  1. Suchanfragen in der Adresszeile werden auf Pornoseiten umgeleitet (Nur Firefox)
    Plagegeister aller Art und deren Bekämpfung - 16.12.2016 (4)
  2. Windows 8: Webseiten werden auf Werbung umgeleitet (Firefox)
    Log-Analyse und Auswertung - 02.08.2015 (11)
  3. Win 8.1, Firefox: Webseiten werden umgeleitet z.B. Spiegel Online auf Ebay
    Log-Analyse und Auswertung - 12.02.2015 (9)
  4. In Firefox werde ich bei Anklicken der Links von Google-Suchen auf falsche Seiten umgeleitet
    Log-Analyse und Auswertung - 15.10.2013 (22)
  5. Startseiten im IE, Firefox und Chrome werden auf QV06 umgeleitet
    Log-Analyse und Auswertung - 02.10.2013 (9)
  6. Firefox: Websiten werden auf Lycos umgeleitet - Werbung popt auf - Internet langsam!
    Plagegeister aller Art und deren Bekämpfung - 06.09.2013 (27)
  7. Windows 7: Startseiten im IE und Firefox werden auf QV06 umgeleitet
    Log-Analyse und Auswertung - 07.08.2013 (14)
  8. Trojaner? Startseiten in Firefox und Explorer werden umgeleitet auf zzsearch.net und qv06
    Plagegeister aller Art und deren Bekämpfung - 30.06.2013 (1)
  9. Standard Startseiten im IE und Firefox werden auf QV06 umgeleitet
    Plagegeister aller Art und deren Bekämpfung - 22.05.2013 (7)
  10. firefox lesezeichen werden sporadisch auf andere Seiten umgeleitet.
    Plagegeister aller Art und deren Bekämpfung - 07.04.2013 (17)
  11. Im Firefox werden einige Seiten umgeleitet auf adf.ly
    Log-Analyse und Auswertung - 30.03.2013 (14)
  12. URLs im Browser (Firefox) werden umgeleitet
    Plagegeister aller Art und deren Bekämpfung - 28.03.2013 (15)
  13. Firefox und Internetexplorer werden auf fremde Seiten umgeleitet
    Plagegeister aller Art und deren Bekämpfung - 07.12.2011 (8)
  14. Suchanfragen (Google, Yahoo, etc.) werden umgeleitet (Firefox)
    Log-Analyse und Auswertung - 03.07.2011 (7)
  15. Hostprozess funktioniert nicht!Mozilla Firefox Links werden umgeleitet...
    Log-Analyse und Auswertung - 16.01.2011 (7)
  16. Google links werden umgeleitet; bei Login-Versuchen (email, onlinebanking...) stürtzt firefox ab
    Plagegeister aller Art und deren Bekämpfung - 19.07.2010 (37)
  17. Google, yahoo-Suchen werden umgeleitet
    Plagegeister aller Art und deren Bekämpfung - 27.01.2009 (9)

Zum Thema Firefox suchen werden auf Quip Party umgeleitet ? - Hallo Liebes Trojaner Board Team, Seit heute habe ich ein Problem mit Firefox bzw deren suche über google, immer wenn ich über Firefox etwas suchen möchte öffnet sich die Seite - Firefox suchen werden auf Quip Party umgeleitet ?...
Archiv
Du betrachtest: Firefox suchen werden auf Quip Party umgeleitet ? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.