Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 13.11.2020, 14:44   #1
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Moin Zusammen,

beim anmelden auf meiner Bank Seite, wurde ich umgeleitet und sollte eine Demo-Überweisung ausführen. Laut dem Forum ist dies wohl ein Trojaner. Es wurden vorher keine Mail Anhänge von unbekannten geöffnet und auch kein Besuch, fragwürdiger Seiten.

Ich würde mich über Hilfe freuen, da ich nicht unbedingt alle Daten sichern möchte und den ganzen Rechner neu auflegen.

Gruß
Coniene

Anbei die log files von FRST.

FRST.txt Teil 1

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 11-11-2020
durchgeführt von Spatz (Administrator) auf HASI (HP HP ENVY Notebook) (13-11-2020 13:43:01)
Gestartet von C:\Users\Spatz\Desktop
Geladene Profile: Spatz
Platform: Windows 10 Home Version 2004 19041.572 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

() [Datei ist nicht signiert] C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Security\Avira.Spotlight.UI.Application.Messaging.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(CyberLink Corp. -> ) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP OfficeJet 6950\Bin\HPNetworkCommunicatorCom.exe
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP OfficeJet 6950\Bin\ScanToPCActivationApp.exe
(Hewlett-Packard Company -> Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Hewlett-Packard Company -> HP Development Company, L.P.) C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
(Hewlett-Packard Company -> HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
(Hewlett-Packard Company -> HP Inc.) C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc. -> HP Inc.) C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel(R) Corporation -> Intel Corporation) C:\Program Files\Intel\IntelSGXPSW\bin\x64\Release\aesm_service.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(IObit Information Technology -> IObit) C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
(Microsoft Windows Hardware Compatibility Publisher -> Synaptics Incorporated) C:\Windows\System32\valWBFPolicyService.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <10>
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Safer Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8843520 2017-11-22] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe [657424 2016-01-11] (Hewlett-Packard Company -> HP Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [704720 2020-10-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\Run: [HP OfficeJet 6950 (NET)] => C:\Program Files\HP\HP OfficeJet 6950\Bin\ScanToPCActivationApp.exe [3770504 2016-11-22] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\Run: [B9AE7D518DBC664D3EEACBAE515A0F07D34D4B93._service_run] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=service /prefetch:8
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\Run: [Amazon Music Helper] => C:\Users\Spatz\AppData\Local\Amazon Music\Amazon Music Helper.exe [2107848 2020-05-23] (Amazon.com Services LLC -> Amazon.com Services LLC)
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\Run: [aecefbcadabddbbb] => powershell.exe -ExecutionPolicy Bypass -windowstyle hidden -Command "IEX([Environment]::GetEnvironmentVariable('aecefbcadabddbbb', 'User'))"
HKLM\...\Windows x64\Print Processors\hpzpplhn: C:\Windows\System32\spool\prtprocs\x64\hpzpplhn.dll [109080 2018-12-06] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\...\Print\Monitors\HP 5D12 Status Monitor: C:\windows\system32\hpinksts5D12LM.dll [332176 2012-09-12] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Officejet 6600): C:\windows\system32\HPDiscoPM5D12.dll [741480 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\LIDIL hpzlllhn: C:\windows\system32\hpzlllhn.dll [48640 2008-05-07] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Company)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.193\Installer\chrmstp.exe [2020-11-13] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{FA076B7A-C331-48e2-9EE9-7683A553739E}] -> C:\Program Files (x86)\CyberLink\YouCam6\CLCredProv\x64\CLCredProv.dll [2015-10-29] (CyberLink Corp. -> CyberLink)
HKLM\Software\...\Authentication\Credential Provider Filters: [{FA076B7A-C331-48e2-9EE9-7683A553739E}] -> C:\Program Files (x86)\CyberLink\YouCam6\CLCredProv\x64\CLCredProv.dll [2015-10-29] (CyberLink Corp. -> CyberLink)
Startup: C:\Users\Spatz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2019-07-12]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\Users\Spatz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 6600.lnk [2017-11-22]
ShortcutAndArgument: Tintenwarnungen überwachen - HP Officejet 6600.lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Officejet 6600\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN236290YQ05RN;CONNECTION=USB;MONITOR=1;
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {061DE970-A631-4CA1-856D-6A31526691F7} - System32\Tasks\AviraSystemSpeedupUpdate => C:\ProgramData\Avira\SystemSpeedup\Update\avira_speedup_setup_update.exe [30106496 2020-10-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {076C3AE1-B605-4B19-ADE2-9C33AC6D83AC} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0FE7C02E-1BE2-4675-AC0D-7832D6A8B87D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506648 2020-08-20] (HP Inc. -> HP Inc.)
Task: {1782B7E8-C63D-4FDE-97D7-60B494D2451A} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {22E6E588-F298-4131-A798-3581CD7CAB67} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [25128 2017-11-22] (HP Inc. -> )
Task: {22EEFD15-694E-4ED8-BB05-443622292C2D} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913448 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {24B2B4D8-018C-4B8C-88FD-743F8CC1BCF0} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1341008 2020-09-06] (Adobe Inc. -> Adobe Inc.)
Task: {26673F97-2723-471E-9AE3-447503A2A812} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-04-18] (Google Inc -> Google Inc.)
Task: {2E44BF0C-2345-4927-A8E0-3C9941BDC742} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Update Notice => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\BingPopup\BingPopup.exe [553304 2020-10-28] (HP Inc. -> HP Inc.)
Task: {3EC22BE2-7B40-49C6-992A-8E86D0F1D092} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913448 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {401F603D-476F-48C1-B76A-E194CBA69FDE} - System32\Tasks\IntelWiDi-Upgrade-91ba0caa-28a7-4f47-8d08-f71b4b10fbec-Logon => C:\Program Files (x86)\Intel Corporation\Intel WiDi\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [19088 2015-09-17] (Intel(R) Software Asset Manager -> Intel Corporation)
Task: {451FB67F-5782-4DBD-B578-07AD5A785D60} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22939528 2020-11-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {4CFB4DA3-7521-41F0-AAE1-4EB765FCA4E1} - System32\Tasks\IntelWiDi-Upgrade-91ba0caa-28a7-4f47-8d08-f71b4b10fbec => C:\Program Files (x86)\Intel Corporation\Intel WiDi\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [19088 2015-09-17] (Intel(R) Software Asset Manager -> Intel Corporation)
Task: {4E11EF19-E7DA-4DFC-8EEB-AA722B9E22B1} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [117600 2020-11-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {5586E5B0-1802-466D-8BDE-24778C2A6B7B} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {5B41E168-0C67-4633-9ED3-683C59A1C165} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3244250915-2757434988-1918216499-1001 => C:\Users\Spatz\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {5C343011-CF68-4CA7-8F31-6CE9877DE286} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {5F614C27-982C-4B91-BA1D-25DC5C9F26D1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506648 2020-08-20] (HP Inc. -> HP Inc.)
Task: {65B5256D-4B11-40A3-B312-9B1D2A23C64D} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {743215FD-E33A-4736-B11A-75BD83B193C0} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [135000 2020-06-22] (HP Inc. -> HP Inc.)
Task: {7F31A8D3-88A1-42BF-8A16-F0F9CFB61ADB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [653864 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7F47E4F7-A117-4421-AC03-494A8E4CFE2A} - System32\Tasks\Intel\Intel Telemetry 2 => C:\Program Files\Intel\Telemetry 2.0\lrio.exe [1698000 2015-06-05] (Intel(R) Software -> Intel Corporation)
Task: {86618262-1D55-4B3C-A48F-DC4536C4B4CA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22939528 2020-11-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {958024DB-12DA-4575-A82D-CD28E20FF65C} - System32\Tasks\HP\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe [1356008 2015-11-16] (Hewlett-Packard Company -> HP Development Company, L.P.)
Task: {97983F81-CA82-4239-A1C0-9E0C9D466349} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-04-18] (Google Inc -> Google Inc.)
Task: {A088BB34-2AE5-41E0-B073-4DA9E308DA40} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3310688 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A6EFEB99-5457-444C-8399-E1E491D99A8D} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2649200 2020-10-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {ABB711BF-8CA3-4F2E-9A7B-8AC286BBBB16} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [348504 2020-11-06] (HP Inc. -> HP Inc.)
Task: {BC85B9DF-2EBA-487C-9CAD-19922A802C7D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {CFC5F025-E83C-4446-888C-B9F8E3D969D4} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D0A23841-7FAA-4DA2-ABBE-0C997C8A4C85} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D3EBC115-54BC-49C1-B5BF-D0C54237010F} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [117600 2020-11-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {DB608A7A-8D9E-4B1E-A7B7-3066453F11C4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - resources updates => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {DD18F514-9FBC-4C26-8920-AE68132AB644} - System32\Tasks\Avira_Security_Update => C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Common.Updater.exe [230120 2020-10-19] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {DD541ADC-C877-451D-9D7D-3DAE41BFEBF5} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {E92DB9FD-B618-4893-8115-90C3F49FC74A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1136984 2020-09-16] (HP Inc. -> HP Inc.)
Task: {F2F7BF4F-7FDF-4E01-B30C-BF528E895C9F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1136984 2020-09-16] (HP Inc. -> HP Inc.)
Task: {F59699C2-93D8-4604-A6BF-9B882DE2FC76} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F717EAB9-8795-4CA4-9A61-68763C710395} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [667856 2020-11-13] (Mozilla Corporation -> Mozilla Foundation)
Task: {F760AAF5-BB26-4F34-82CC-97102E2F97C6} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{27545189-b4bd-4f94-a7d5-9fcd5e7197ac}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9c253915-24f3-4403-bbdf-5f1c42f74380}: [DhcpNameServer] 192.168.0.1

Edge: 
======
Edge Profile: C:\Users\Spatz\AppData\Local\Microsoft\Edge\User Data\Default [2020-11-01]

FireFox:
========
FF DefaultProfile: hfkop59q.default-1579639384063
FF ProfilePath: C:\Users\Spatz\AppData\Roaming\Mozilla\Firefox\Profiles\hfkop59q.default-1579639384063 [2020-11-13]
FF Homepage: Mozilla\Firefox\Profiles\hfkop59q.default-1579639384063 -> www.google.de
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\windows\SysWOW64\Adobe\Director\np32dsw_1217157.dll [2015-02-05] (Adobe Systems, Inc.) [Datei ist nicht signiert]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-09-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-10-22] (Adobe Inc. -> Adobe Systems Inc.)

Chrome: 
=======
CHR Profile: C:\Users\Spatz\AppData\Local\Google\Chrome\User Data\Default [2020-11-13]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169544 2020-09-06] (Adobe Inc. -> Adobe Inc.)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1205960 2020-10-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntivirProtectedService; C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe [537472 2020-10-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [483432 2020-10-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [483432 2020-10-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [573960 2020-10-21] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [636080 2020-10-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [2988544 2020-06-03] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [384544 2020-10-07] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraSecurity; C:\Program Files (x86)\Avira\Security\Avira.Spotlight.Service.exe [245904 2020-10-19] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [161376 2020-08-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9057136 2020-11-04] (Microsoft Corporation -> Microsoft Corporation)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [379736 2020-08-20] (HP Inc. -> HP Inc.)
R2 HPTouchpointAnalyticsService; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [332216 2017-11-22] (HP Inc. -> HP Inc.)
R2 HPWMISVC; C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe [606224 2016-01-11] (Hewlett-Packard Company -> HP Inc.)
S3 Intel(R) WiDi SAM; C:\Program Files (x86)\Intel Corporation\Intel WiDi\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [19088 2015-09-17] (Intel(R) Software Asset Manager -> Intel Corporation)
R2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2960672 2016-07-20] (IObit Information Technology -> IObit)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [389896 2014-04-14] (CyberLink Corp. -> )
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer Networking Ltd. -> Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [4088608 2016-09-21] (Safer-Networking Ltd. -> Safer-Networking Ltd.) [Datei ist nicht signiert]
S2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [235984 2016-11-24] (Safer-Networking Ltd. -> Safer-Networking Ltd.) [Datei ist nicht signiert]
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182328 2020-04-24] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 valWBFPolicyService; C:\WINDOWS\system32\valWBFPolicyService.exe [82952 2015-12-10] (Microsoft Windows Hardware Compatibility Publisher -> Synaptics Incorporated)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [78936 2019-06-21] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S0 avelam; C:\WINDOWS\System32\drivers\avelam.sys [22336 2019-03-01] (Microsoft Windows Early Launch Anti-Malware Publisher -> Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [208024 2020-07-01] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [199752 2020-05-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2019-03-01] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [89736 2019-03-01] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
R3 clwvd6; C:\WINDOWS\System32\drivers\clwvd6.sys [41400 2015-08-31] (CyberLink Corp. -> CyberLink Corporation)
S3 GigasetGenericUSB_x64; C:\WINDOWS\system32\DRIVERS\GigasetGenericUSB_x64.sys [54272 2019-08-26] (Siemens AG -> Siemens Home and Office Communication Devices GmbH & Co. KG)
S3 HTCAND64; C:\WINDOWS\System32\Drivers\ANDROIDUSB.sys [33736 2009-11-02] (3am.com(Test) -> HTC, Corporation)
S3 htcnprot; C:\WINDOWS\system32\DRIVERS\htcnprot.sys [36928 2013-10-17] (HTC Corp. -> Windows (R) Win 7 DDK provider)
R2 memudrv; D:\Program Files\Microvirt\MEmuHyperv\MEmuDrv.sys [260368 2015-11-02] (上海迈微软件科技有限公司 -> Microvirt Corporation)
R1 RrNetCapFilterDriver; C:\WINDOWS\system32\DRIVERS\RrNetCapFilterDriver.sys [34608 2016-10-20] (Audials AG -> Audials AG)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166760 2020-04-24] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver.sys [26368 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43368 2020-04-24] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 tbhsd; C:\WINDOWS\system32\drivers\tbhsd.sys [57648 2020-02-27] (Audials AG -> RapidSolution Software AG)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [35392 2020-06-08] (HP Inc. -> HP)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2020-11-13 13:43 - 2020-11-13 13:43 - 000031251 _____ C:\Users\Spatz\Desktop\FRST.txt
2020-11-13 13:42 - 2020-11-13 13:43 - 000000000 ____D C:\FRST
2020-11-13 13:41 - 2020-11-13 13:41 - 002298368 _____ (Farbar) C:\Users\Spatz\Desktop\FRST64.exe
2020-11-13 13:07 - 2020-11-13 13:07 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-11-13 12:28 - 2020-11-13 12:28 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-11-02 18:35 - 2020-11-02 18:35 - 000000000 ____D C:\WINDOWS\system32\Samsung
2020-11-02 18:35 - 2020-11-02 18:35 - 000000000 ____D C:\ProgramData\Samsung
2020-11-02 18:35 - 2020-04-24 02:22 - 000043368 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ss_conn_usb_driver2.sys
2020-11-02 18:34 - 2020-11-02 18:34 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-11-01 15:41 - 2020-11-01 20:42 - 000000000 ____D C:\Users\Spatz\Desktop\elternzeit verkürzen
2020-11-01 09:44 - 2020-11-01 09:46 - 000005120 _____ C:\Users\Spatz\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-10-31 21:39 - 2020-10-31 21:46 - 000000000 ____D C:\Users\Spatz\AppData\Local\Windows Live
2020-10-31 21:39 - 2010-06-02 04:55 - 000527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2020-10-31 21:39 - 2010-06-02 04:55 - 000518488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_7.dll
2020-10-31 21:39 - 2010-06-02 04:55 - 000077656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_5.dll
2020-10-31 21:39 - 2010-06-02 04:55 - 000074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2020-10-31 21:39 - 2010-05-26 11:41 - 002526056 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_43.dll
2020-10-31 21:39 - 2010-05-26 11:41 - 002106216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_43.dll
2020-10-31 21:39 - 2009-09-04 17:29 - 000523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2020-10-31 21:39 - 2009-09-04 17:29 - 000453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2020-10-31 21:39 - 2006-11-29 13:06 - 004398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2020-10-31 21:39 - 2006-11-29 13:06 - 003426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2020-10-31 21:36 - 2020-10-31 21:36 - 142182064 _____ (Microsoft Corporation) C:\Users\Spatz\Desktop\wlsetup3528-all.exe
2020-10-31 13:49 - 2020-10-31 13:49 - 000000000 ____D C:\ProgramData\Gigaset QuickSync
2020-10-31 13:48 - 2020-10-31 13:48 - 000002068 _____ C:\Users\Public\Desktop\Gigaset QuickSync.lnk
2020-10-31 13:48 - 2020-10-31 13:48 - 000002068 _____ C:\ProgramData\Desktop\Gigaset QuickSync.lnk
2020-10-31 13:48 - 2020-10-31 13:48 - 000000000 ____D C:\Users\Spatz\AppData\Local\Gigaset_Communications_Gm
2020-10-31 13:48 - 2020-10-31 13:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gigaset QuickSync
2020-10-31 13:48 - 2020-10-31 13:48 - 000000000 ____D C:\Program Files (x86)\Gigaset QuickSync
2020-10-31 13:46 - 2020-10-31 13:46 - 000000000 ____D C:\Users\Spatz\AppData\Local\Downloaded Installations
2020-10-31 13:45 - 2020-10-31 13:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2020-10-29 12:22 - 2020-11-13 13:40 - 000138240 _____ C:\Users\Spatz\AppData\Roaming\cookies.sqlite
2020-10-19 20:04 - 2020-10-19 20:04 - 032612336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 031598928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 024264704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 019870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 018767360 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 018080768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 011498496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 009499136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 007534680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 007099904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 006421504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 005820416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 005337504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 004828672 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 004783832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 004314624 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 004281856 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 004275712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 003664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 003376840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-10-19 20:04 - 2020-10-19 20:04 - 002689024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 002520056 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 002398720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 001812872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 001545848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 001541224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 001352232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 001185864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000977920 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000961704 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000922112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000804352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000800072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2020-10-19 20:04 - 2020-10-19 20:04 - 000773712 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000750592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000747312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000684832 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000607336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000579584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000578424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpedit.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000488448 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000482304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000457728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000377344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tracerpt.exe
2020-10-19 20:04 - 2020-10-19 20:04 - 000363008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-10-19 20:04 - 2020-10-19 20:04 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.HardwareId.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\net1.exe
2020-10-19 20:04 - 2020-10-19 20:04 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logman.exe
2020-10-19 20:04 - 2020-10-19 20:04 - 000093112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2020-10-19 20:04 - 2020-10-19 20:04 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\davclnt.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provmigrate.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pnrpnsp.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\auditpolcore.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\relog.exe
2020-10-19 20:04 - 2020-10-19 20:04 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\typeperf.exe
2020-10-19 20:04 - 2020-10-19 20:04 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.SecurityMitigationsBroker.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dusmapi.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\auditpol.exe
2020-10-19 20:04 - 2020-10-19 20:04 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msisip.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpupdate.exe
2020-10-19 20:04 - 2020-10-19 20:04 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskperf.exe
2020-10-19 20:04 - 2020-10-19 20:04 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drprov.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Management.Infrastructure.Native.Unmanaged.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\cngkeyhelper.dll
2020-10-19 20:04 - 2020-10-19 20:04 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Management.Infrastructure.Native.Unmanaged.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 026273792 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 023448576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 014758400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 008897752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 008226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 007765504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 007632808 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 007616000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 006365280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 005998616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 005998616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 005431000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 005371544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 005057024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 004752896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 004645368 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 004629320 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 004523008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 004433640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 004363840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 004012688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 003917824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 003821072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 003706880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 003493888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Controls.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 003335680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002873344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002827776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002809776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002757120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-10-19 20:03 - 2020-10-19 20:03 - 002749952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 002634112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002621720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002607104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002541568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002425144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002318336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002267424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002206208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002189824 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002179584 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 002104320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001963752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001963712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001952256 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001883696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001871272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001836544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001751952 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001730048 _____ (Microsoft Corporation) C:\WINDOWS\system32\dui70.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001721856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001711104 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001695760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001695728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001681408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001663136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001641960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001618152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001598032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001590072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001557816 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 001509728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001450304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001449472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001434624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001418752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dui70.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001391104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001344512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001342976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001333248 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001315640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001315328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001306624 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001280312 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001276928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001256448 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001255744 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 001255424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001253624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001240064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001238528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001234432 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001230336 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 001181208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001162240 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-10-19 20:03 - 2020-10-19 20:03 - 001160192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001140736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001125888 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001091584 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001068640 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001068352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001062400 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001042432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001033496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001011768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001003336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 001000408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000979272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000972288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000969728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000966864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000964264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000956216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000942592 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000942408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000928256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000924528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000922112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000920888 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000907448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000891472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000882176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000873272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000863744 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000860672 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000859400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000857088 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000805168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000803328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000801792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000797448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000788168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000783992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000779360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000775480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000775256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcrt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000763328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000761280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000760640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000759296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000756680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000756656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000751496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000748360 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000721920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000721024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000712192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000708088 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000698280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000688960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000688128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000670208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000660592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certca.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000645632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntimewindows.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000644576 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000637440 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000634696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000632544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000630272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntime.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000630096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000627712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000623616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000611952 _____ C:\WINDOWS\SysWOW64\TextShaping.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000607744 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000606880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000603448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000602192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000594464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpedit.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000589312 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000585704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000584704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000583616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000581632 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmdial32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000578376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000569344 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000564224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000548544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000547328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000546976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000540672 _____ (Microsoft Corporation) C:\WINDOWS\system32\IESettingSync.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000537696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000530912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000529208 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000523712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000521096 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000520704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UiaManager.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000508720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000504552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clbcatq.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000495840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmdial32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000487048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000482104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000475696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000474424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000470528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\duser.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000469920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000459264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000455168 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000454144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000454016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000449024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\tracerpt.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-10-19 20:03 - 2020-10-19 20:03 - 000420936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000416864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000414200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000413232 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000410064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000408000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp110_win.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000407872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000407504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wbemcomn.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000397728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000395592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShellCommonCommonProxyStub.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000383488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\catsrv.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000378368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.FileExplorer.Common.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000376032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coml2.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000374496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HrtfApo.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000342424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shlwapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000342016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2020-10-19 20:03 - 2020-10-19 20:03 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000337768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AarSvc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000329528 _____ (Microsoft Corporation) C:\WINDOWS\system32\PktMon.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000329504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmBroker.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000325632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000324416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000311920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000311808 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000303288 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000303104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000293864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000293184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000288672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000287680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47Langs.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000287544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000286016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.FileExplorer.Common.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000275288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shlwapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000271664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\biwinrt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000270640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000268080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\powrprof.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000265440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsku.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000264704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000258880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdscore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000252616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\capauthz.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mlang.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000236520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cfgmgr32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-10-19 20:03 - 2020-10-19 20:03 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxSip.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreCommonProxyStub.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAnimation.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsExt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000225088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000224576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.HardwareId.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000218936 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\activeds.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\msls31.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000213344 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsldpc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000207168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdscore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcln.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSoftwareInstallationClient.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000198792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSWB7.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mlang.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000196784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IPHLPAPI.DLL
2020-10-19 20:03 - 2020-10-19 20:03 - 000195232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000195136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000190976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\miutils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000190040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fidocredprov.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\net1.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000185912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authz.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000181048 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000176448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatializerApo.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuceffects.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000171568 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000171440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupcln.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000166280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000166200 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000164232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000163216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\raschap.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000161608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntasn1.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasman.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000152904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntmarta.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000151864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000149272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmm.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000145664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000145208 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Winlangdb.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000143056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imm32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000142008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000141008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000141008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Clipc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000139960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000138936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devobj.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000138920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgcore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidcom.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000136328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000135496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxlib.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000135480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptnet.dll
         

Alt 13.11.2020, 14:46   #2
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



FRST Teil 2

Code:
ATTFilter
2020-10-19 20:03 - 2020-10-19 20:03 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppExtension.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NdisImPlatform.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000134800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LanguageOverlayUtil.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\raschap.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000133744 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpnpmgr.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srpapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwbase.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000130128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncrypt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvEmulation.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000128616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47mrm.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000126024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\edputil.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcmapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\logman.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000119608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadWamExtension.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cabinet.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000118584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000117216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000117056 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DSCache.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000115192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000115008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\activeds.tlb
2020-10-19 20:03 - 2020-10-19 20:03 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasauto.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000111024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\provmigrate.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000110008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000108352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000107376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcd.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PktMon.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshext.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncpa.cpl
2020-10-19 20:03 - 2020-10-19 20:03 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.RetailInfo.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000101744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevDispItemProvider.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncpa.cpl
2020-10-19 20:03 - 2020-10-19 20:03 - 000099656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\globinputhost.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\davclnt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdsapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000097088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oemlicense.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000097088 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskhostw.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsCtfMonitor.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000096032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\spinf.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000095552 _____ (Microsoft Corporation) C:\WINDOWS\system32\vid.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000095024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edputil.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000093488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpr.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000092960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpnsp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spbcd.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbssysprep.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\MitigationConfiguration.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MuiUnattend.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spinf.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetDriverInstall.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\auditpolcore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usp10.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcaui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\deploymentcsps.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000076952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srvcli.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\djoin.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.ServiceHostBuilder.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000074832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wwapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000072824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000072288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbs.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsCtfMonitor.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MitigationConfiguration.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samcli.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TempSignedLicenseExchangeTask.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000068680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netapi32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000068192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptsp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\colbact.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cfgbkend.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\PnPUnattend.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000061752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntlanman.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptext.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000058856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkscli.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000058848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usermgrcli.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000058176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\virtdisk.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000057144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmLpac.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OnDemandConnRouteHelper.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devrtl.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000056312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\threadpoolwinrt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcacli.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NapiNSP.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\amsi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000054720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vsstrace.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\relog.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000052672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel.appcore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000052664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wtsapi32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000052664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ResourcePolicyClient.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapprovp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000051120 _____ (Microsoft Corporation) C:\WINDOWS\system32\iri.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\credui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000050616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msasn1.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000050104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sfc_os.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mskeyprotect.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\typeperf.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\winrnr.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.SecurityMitigationsBroker.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000047472 _____ C:\WINDOWS\SysWOW64\umpdc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000047016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\svchost.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000045904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000045880 _____ C:\WINDOWS\system32\HvSocket.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguageProfileCallback.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\execmodelproxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapprovp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000042328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\auditpol.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmiclnt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tokenbinding.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000039720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iri.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000037688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininitext.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atlthunk.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\hid.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000037176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netutils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Websocket.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000035840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credui.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winrnr.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\msisip.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnscacheugc.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\linkinfo.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000031528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptbase.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000031496 _____ (Microsoft Corporation) C:\WINDOWS\system32\version.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpupdate.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscdll.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\secur32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\w32topl.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\davhlpr.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000027848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fltLib.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000027336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\avrt.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000027320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\version.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\netbtugc.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\drprov.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\npmproxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\httpapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hid.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskperf.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.TimeBroker.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ktmw32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fltMC.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000024288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsrole.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\linkinfo.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\secur32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsparse.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000022016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscdll.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemEventsBrokerClient.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\davhlpr.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000021312 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdbinst.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ktmw32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidtel.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000020640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerEnc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmproxy.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasacd.sys
2020-10-19 20:03 - 2020-10-19 20:03 - 000019256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dllhost.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsregtask.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasautou.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mobilenetworking.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wowreg32.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000017728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\backgroundTaskHost.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasadhlp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000017016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EsdSip.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmsprep.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshqos.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wowreg32.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmsgapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasautou.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmiso8601utils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpapi.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacchooks.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasadhlp.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfoext.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmiso8601utils.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000011272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sfc.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wship6.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSHTCPIP.DLL
2020-10-19 20:03 - 2020-10-19 20:03 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacchooks.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchTM.exe
2020-10-19 20:03 - 2020-10-19 20:03 - 000009279 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2020-10-19 20:03 - 2020-10-19 20:03 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDUS.DLL
2020-10-19 20:03 - 2020-10-19 20:03 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shimeng.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\normaliz.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-10-19 20:03 - 2020-10-19 20:03 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 010841400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 010336904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 007986616 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 007266128 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 006204928 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 006070904 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 005871560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 004732928 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 004517376 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003893248 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003858944 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003815936 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 003811840 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003750912 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003587072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003537520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003506480 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003386368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003305984 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003282944 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 003232056 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 003134464 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002983736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 002978816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002942976 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 002920304 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002592056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002568704 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002503520 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002451968 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002428416 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002322304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002260480 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002260480 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002250240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002178600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002024248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 002007352 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001978664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001827840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001827128 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001822256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-10-19 20:02 - 2020-10-19 20:02 - 001784480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001765888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001701888 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001673728 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001650176 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001554624 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 001522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MoUsoCoreWorker.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 001495040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001488896 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001478464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 001414656 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 001411552 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001400208 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001393472 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-10-19 20:02 - 2020-10-19 20:02 - 001389352 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001379064 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001361920 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsf3gip.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001360936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001337696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001330688 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001324032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001228800 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001212696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 001212232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001210120 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 001198296 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 001192096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001182520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001137472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001128536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001111040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001104896 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001070400 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001056256 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001051136 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2020-10-19 20:02 - 2020-10-19 20:02 - 001047432 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001044880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001025768 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001021096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 001009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000995128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Facilitator.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000994256 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000988008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000979768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000978768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000913776 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000907776 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2020-10-19 20:02 - 2020-10-19 20:02 - 000882136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000872776 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000866304 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000852288 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000843896 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000843264 _____ (Microsoft Corporation) C:\WINDOWS\system32\conhost.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000831032 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000828432 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000809272 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000782656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000763904 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000763192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000753664 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000753152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000725600 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000707544 _____ C:\WINDOWS\system32\TextShaping.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000705560 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000705008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000688128 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000676096 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000672976 _____ (Microsoft Corporation) C:\WINDOWS\system32\clbcatq.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000645120 _____ C:\WINDOWS\system32\WindowManagementAPI.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000637360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcrt.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000635832 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000634760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000624480 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000613376 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000605696 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000603464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000602432 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000598336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000586048 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000583608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000568632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000521016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000518552 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000502584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-10-19 20:02 - 2020-10-19 20:02 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2020-10-19 20:02 - 2020-10-19 20:02 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000488104 _____ (Microsoft Corporation) C:\WINDOWS\system32\coml2.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000488064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000477512 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-system-events.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000436736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000427200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000419432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000419328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000418416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000411448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000403384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000389432 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000384512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000382728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000382464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000374080 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000374072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000371376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000361040 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47Langs.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000352784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000332800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000332600 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000308224 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000305272 _____ (Microsoft Corporation) C:\WINDOWS\system32\cfgmgr32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000295464 _____ (Microsoft Corporation) C:\WINDOWS\system32\powrprof.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\authz.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\PushToInstall.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsExt.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSip.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\activeds.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000260928 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000260816 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsldpc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000253008 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000249664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinREAgent.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuceffects.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\miutils.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\fidocredprov.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000241144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntasn1.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000230904 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000230392 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPHLPAPI.DLL
2020-10-19 20:02 - 2020-10-19 20:02 - 000229176 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000228152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000215352 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000208696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000207608 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NetAdapterCx.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000203544 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbrand.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000191656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntmarta.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Winlangdb.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000185448 _____ (Microsoft Corporation) C:\WINDOWS\system32\imm32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptnet.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000180040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000180032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\TimeBrokerServer.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000176656 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidcom.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000175608 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47mrm.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000173016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000171024 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000167888 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgcore.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\devobj.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000162704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000161672 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000161608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pacer.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidpolicyconverter.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000160056 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000157024 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000155976 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdsapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000153376 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncrypt.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DSCache.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000147264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000147232 _____ (Microsoft Corporation) C:\WINDOWS\system32\cabinet.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000146232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000146216 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\eShims.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000143096 _____ (Microsoft Corporation) C:\WINDOWS\system32\profapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000137896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000132736 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000130144 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcd.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\globinputhost.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000118584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000117800 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvcli.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000116536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\activeds.tlb
2020-10-19 20:02 - 2020-10-19 20:02 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkQoSPolicyCSP.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000109504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpr.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000107416 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MuiUnattend.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000102720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.ServiceHostBuilder.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerApi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000095496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaui.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\RpcEpMap.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000083744 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptsp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\samcli.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\colbact.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000082656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkscli.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000082176 _____ (Microsoft Corporation) C:\WINDOWS\system32\netapi32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000081088 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgrcli.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usp10.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntlanman.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\TempSignedLicenseExchangeTask.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptext.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcacli.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\vsstrace.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\NapiNSP.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000069752 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\system32\virtdisk.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000067728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000064824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000064072 _____ (Microsoft Corporation) C:\WINDOWS\system32\msasn1.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\devrtl.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000061960 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguageProfileCallback.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000060464 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel.appcore.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000059448 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\tokenbinding.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000057664 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000057360 _____ (Microsoft Corporation) C:\WINDOWS\system32\svchost.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagnosticdataquery.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Websocket.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IndirectKmd.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000046392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininitext.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000041816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netutils.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32topl.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000035640 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnsi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\TimeBrokerClient.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000034152 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptbase.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000033064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fltLib.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\fltMC.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.TimeBroker.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsparse.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerClient.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000029696 _____ (The ICU Project) C:\WINDOWS\system32\icuuc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspisrv.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000028944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsrole.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000028360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnsi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000025848 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtClient.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000025088 _____ (The ICU Project) C:\WINDOWS\system32\icuin.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdbinst.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000024296 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerEnc.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mobilenetworking.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000021312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dllhost.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000021280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshqos.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmsgapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000020160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidcertstorecheck.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000019144 _____ (Microsoft Corporation) C:\WINDOWS\system32\psapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2020-10-19 20:02 - 2020-10-19 20:02 - 000017600 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrss.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapi.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSHTCPIP.DLL
2020-10-19 20:02 - 2020-10-19 20:02 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wship6.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchTM.exe
2020-10-19 20:02 - 2020-10-19 20:02 - 000009728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDUS.DLL
2020-10-19 20:02 - 2020-10-19 20:02 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\system32\shimeng.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\normaliz.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-10-19 20:02 - 2020-10-19 20:02 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 017542144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 008009880 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 006195712 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 005783288 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 004590560 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 004025344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Controls.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 003779392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 003436544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 003307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 003066880 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 002648576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 002485928 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 002377728 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 002132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 002107872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001954816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001932760 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001837568 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001765184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001715200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001563520 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001531904 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001526272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001515520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001468928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42u.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001456640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001277952 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001237536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001148416 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001146368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001141984 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001108288 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001092392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 001089856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 001063936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000955392 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000939448 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000937472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000934400 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000903984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000885248 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000851456 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000844984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000827904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.Schema.Shell.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000821056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\system32\certca.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShellCommonCommonProxyStub.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000781312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000764976 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000753664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000747520 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000686408 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000637952 _____ (Microsoft Corporation) C:\WINDOWS\system32\UiaManager.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000628120 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000586792 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000577952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-10-19 20:01 - 2020-10-19 20:01 - 000560376 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp110_win.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000539264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000528904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbemcomn.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000507192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreCommonProxyStub.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000479744 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000475136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\HrtfApo.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000455168 _____ C:\WINDOWS\system32\ssdm.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000454968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000429712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000425272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000420456 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000418800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000401728 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000395264 _____ (Microsoft Corporation) C:\WINDOWS\system32\licensingdiag.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000389952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000385240 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000377856 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000354344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000351200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000343040 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000333144 _____ (Microsoft Corporation) C:\WINDOWS\system32\biwinrt.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000318736 _____ (Microsoft Corporation) C:\WINDOWS\system32\capauthz.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wosc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAnimation.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000259264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSWB7.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000230728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.System.UserProfile.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatializerApo.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000220160 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000219648 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000219016 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCore.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000216376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000213504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000213504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSrv.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000211736 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppExtension.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000207160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000186472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Clipc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageOverlayUtil.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000171992 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000165376 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000160064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmapi.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000155960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000152376 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadWamExtension.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000147200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmm.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000133440 _____ (Microsoft Corporation) C:\WINDOWS\system32\oemlicense.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000122392 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevDispItemProvider.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000103288 _____ (Microsoft Corporation) C:\WINDOWS\system32\RuntimeBroker.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000097672 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbs.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000097600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwapi.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000090408 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000089088 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\cfgbkend.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\execmodelproxy.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000076976 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManagerForUser.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappprxy.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\OnDemandConnRouteHelper.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000073216 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000071784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourcePolicyClient.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\amsi.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000070968 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\threadpoolwinrt.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000067192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wtsapi32.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mskeyprotect.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000064552 _____ C:\WINDOWS\system32\umpdc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000058408 _____ (Microsoft Corporation) C:\WINDOWS\system32\sfc_os.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mmcss.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmiclnt.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\atlthunk.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000031552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tbs.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000030480 _____ (Microsoft Corporation) C:\WINDOWS\system32\avrt.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000029456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000026608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IntelTA.sys
2020-10-19 20:01 - 2020-10-19 20:01 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregtask.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000019776 _____ (Microsoft Corporation) C:\WINDOWS\system32\backgroundTaskHost.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\amsiproxy.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2020-10-19 20:01 - 2020-10-19 20:01 - 000011784 _____ (Microsoft Corporation) C:\WINDOWS\system32\sfc.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneServiceRes.dll
2020-10-19 20:01 - 2020-10-19 20:01 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2020-10-14 21:30 - 2020-10-14 21:31 - 000000000 ____D C:\Users\Spatz\AppData\Local\RapidSolution
2020-10-14 21:30 - 2020-10-14 21:30 - 000000000 ____D C:\Users\Spatz\AppData\Local\CrashRpt

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2020-11-13 13:42 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2020-11-13 13:11 - 2020-09-20 19:48 - 001882022 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-11-13 13:11 - 2020-06-26 11:25 - 000002426 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-11-13 13:11 - 2019-12-07 15:50 - 000804742 _____ C:\WINDOWS\system32\perfh007.dat
2020-11-13 13:11 - 2019-12-07 15:50 - 000175680 _____ C:\WINDOWS\system32\perfc007.dat
2020-11-13 13:11 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-11-13 13:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-11-13 13:11 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-11-13 13:11 - 2017-11-22 20:47 - 000000000 ____D C:\Users\Spatz\AppData\LocalLow\Mozilla
2020-11-13 13:07 - 2017-11-22 20:47 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-11-13 13:07 - 2016-07-09 11:45 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-11-13 13:05 - 2017-06-08 21:22 - 000000000 ____D C:\ProgramData\NVIDIA
2020-11-13 13:05 - 2016-07-08 20:24 - 000000000 ____D C:\AdwCleaner
2020-11-13 13:03 - 2020-09-20 19:55 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-11-13 13:03 - 2020-09-20 19:44 - 000008192 ___SH C:\DumpStack.log.tmp
2020-11-13 13:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2020-11-13 13:03 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-11-13 13:03 - 2017-06-08 21:23 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2020-11-13 13:03 - 2017-06-08 21:22 - 000000000 ____D C:\ProgramData\Synaptics
2020-11-13 13:03 - 2016-04-18 15:30 - 000000000 __SHD C:\Users\Spatz\IntelGraphicsProfiles
2020-11-13 12:59 - 2020-09-20 19:44 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-11-13 12:27 - 2020-09-20 19:55 - 000003700 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-11-13 12:27 - 2020-09-20 19:55 - 000003576 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-11-13 12:16 - 2016-01-23 06:19 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-11-13 12:15 - 2016-10-27 18:02 - 000002300 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-11-13 12:15 - 2016-10-27 18:02 - 000002259 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-11-13 12:15 - 2016-10-27 18:02 - 000002259 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-11-13 12:11 - 2016-10-02 19:17 - 000000000 ____D C:\ProgramData\ProductData
2020-11-13 12:10 - 2020-09-04 10:36 - 000000000 ____D C:\Users\Public\Speedup Sessions
2020-11-04 20:49 - 2016-04-24 20:41 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-11-03 09:20 - 2020-10-03 20:16 - 000000000 ____D C:\Users\Spatz\Desktop\Kalender
2020-11-01 14:45 - 2017-10-18 18:41 - 000000000 ____D C:\Users\Spatz\AppData\Local\Packages
2020-10-31 21:41 - 2016-04-18 18:21 - 000000000 ____D C:\Program Files (x86)\Windows Live
2020-10-31 21:40 - 2016-04-18 18:27 - 000000000 ____D C:\Users\Spatz\Tracing
2020-10-31 14:07 - 2019-02-25 19:52 - 000000000 ____D C:\Temp
2020-10-31 13:49 - 2020-09-20 19:56 - 000000000 ____D C:\Users\Spatz\AppData\Local\VirtualStore
2020-10-31 13:45 - 2016-01-23 05:58 - 000000000 ____D C:\ProgramData\Package Cache
2020-10-30 12:49 - 2020-09-20 19:55 - 000003764 _____ C:\WINDOWS\system32\Tasks\AviraSystemSpeedupUpdate
2020-10-29 12:08 - 2020-09-05 11:16 - 000000000 ____D C:\Users\Public\Security Sessions
2020-10-29 12:03 - 2020-09-20 19:55 - 000003696 _____ C:\WINDOWS\system32\Tasks\Avira_Security_Update
2020-10-19 20:10 - 2020-09-12 19:57 - 000000000 ___DC C:\WINDOWS\Panther
2020-10-19 20:09 - 2020-09-20 19:44 - 000342496 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-10-19 20:08 - 2020-09-20 20:25 - 000000000 ____D C:\WINDOWS\system32\Drivers\en-GB
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2020-10-19 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-10-19 20:08 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2020-10-19 20:07 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-10-19 20:06 - 2019-12-07 15:54 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2020-10-19 20:06 - 2019-12-07 15:54 - 000020908 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2020-10-19 19:52 - 2020-09-20 19:55 - 000003630 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-10-19 19:52 - 2020-09-20 19:55 - 000003506 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2020-10-29 12:22 - 2020-11-13 13:40 - 000138240 _____ () C:\Users\Spatz\AppData\Roaming\cookies.sqlite
2019-12-18 15:00 - 2019-12-18 15:00 - 000000789 _____ () C:\Users\Spatz\AppData\Roaming\FrameFun.ini
2020-11-01 09:44 - 2020-11-01 09:46 - 000005120 _____ () C:\Users\Spatz\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-09-25 20:27 - 2020-09-25 20:27 - 000000865 _____ () C:\Users\Spatz\AppData\Local\recently-used.xbel

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
__________________


Alt 13.11.2020, 14:47   #3
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Addition

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 11-11-2020
durchgeführt von Spatz (13-11-2020 13:44:23)
Gestartet von C:\Users\Spatz\Desktop
Windows 10 Home Version 2004 19041.572 (X64) (2020-09-20 18:56:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3244250915-2757434988-1918216499-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3244250915-2757434988-1918216499-503 - Limited - Disabled)
Gast (S-1-5-21-3244250915-2757434988-1918216499-501 - Limited - Disabled)
Spatz (S-1-5-21-3244250915-2757434988-1918216499-1001 - Administrator - Enabled) => C:\Users\Spatz
WDAGUtilityAccount (S-1-5-21-3244250915-2757434988-1918216499-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {88AE6B46-DC3C-455A-A21B-085F285A3546}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {33CF8AA2-FA06-4AD4-98AB-332D53DD7FFB}
AS: Spybot - Search and Destroy (Disabled - Out of date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 20.013.20064 - Adobe Systems Incorporated)
Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.2 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.7.157 - Adobe Systems, Inc.)
Amazon Kindle (HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\Amazon Kindle) (Version: 1.17.1.44183 - Amazon)
Amazon Music (HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\Amazon Amazon Music) (Version: 7.12.0.2203 - Amazon.com Services LLC)
Audials (HKLM-x32\...\{B9378412-7156-466E-9A62-FB9E69C3650B}) (Version: 18.2.6.0 - Audials AG)
Avira (HKLM-x32\...\{73A62580-2408-4055-B370-6DBE5434AC6E}) (Version: 1.2.152.1479 - Avira Operations GmbH & Co. KG) Hidden
Avira (HKLM-x32\...\{fe9700ea-db9c-48bd-9561-b7d053321d04}) (Version: 1.2.152.1479 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.2011.2016 - Avira Operations GmbH & Co. KG) Hidden
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.36.1.29260 - Avira Operations GmbH & Co. KG) Hidden
Avira Security (HKLM-x32\...\Avira Security_is1) (Version: 1.0.39.12408 - Avira Operations GmbH & Co. KG) Hidden
Avira Security (HKLM-x32\...\AviraSecurityUninstaller) (Version:  - Avira Operations GmbH & Co. KG;)
Avira Software Updater (HKLM-x32\...\{073825B9-FF06-4690-8CE4-3C0B72036122}) (Version: 2.0.6.37231 - Avira Operations GmbH & Co. KG) Hidden
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.7.0.11017 - Avira Operations GmbH & Co. KG) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
calibre (HKLM-x32\...\{ED468F84-6B55-4FFD-A0C2-3C2064696A88}) (Version: 3.40.1 - Kovid Goyal)
CDex extraction audio (HKLM-x32\...\CDex) (Version:  - )
CEWE Fotowelt (HKLM-x32\...\CEWE Fotowelt) (Version: 7.1.0 - CEWE Stiftung u Co. KGaA)
CyberLink PhotoDirector (HKLM\...\{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.6.7006 - Ihr Firmenname) Hidden
CyberLink PhotoDirector (HKLM-x32\...\InstallShield_{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.6.7006 - CyberLink Corp.)
CyberLink Power Media Player 14 (HKLM-x32\...\{32C8E300-BDB4-4398-92C2-E9B7D8A233DB}) (Version: 14.0.6.8827 - CyberLink Corp.)
CyberLink PowerDirector 12 (HKLM\...\{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.5.4601 - Ihr Firmenname) Hidden
CyberLink PowerDirector 12 (HKLM-x32\...\InstallShield_{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.5.4601 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\{A9CEDD6E-4792-493e-BB35-D86D2E188A5A}) (Version: 6.0.2.4627 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Deaktivierungs-Add-on für Browser von Google Analytics (HKLM\...\{84FC2167-2A94-4D4D-9DA6-9C6FAC4D7610}) (Version: 0.9.7.0 - Google Inc.)
DisableMSDefender (HKLM\...\{74FE39A0-FB76-47CD-84BA-91E2BBB17EF2}) (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Energy Star (HKLM\...\{465CA2B6-98AF-4E77-BE22-A908C34BB9EC}) (Version: 1.0.9 - Hewlett-Packard Company)
ePUBee DRM Removal (HKLM-x32\...\{642A2F98-4BF5-4844-9614-899DDBA0C01A}) (Version: 2.02 - ePUBee)
Evernote v. 5.8.13 (HKLM-x32\...\{A229420E-204B-11E5-B844-0050569584E9}) (Version: 5.8.13.8152 - Evernote Corp.)
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Gigaset QuickSync (HKLM\...\{5f46d2d1-51d8-4682-8092-c7d8964f9cfc}) (Version: 8.6.0881.1 - Gigaset Communications GmbH)
GIMP 2.8.18 (HKLM\...\GIMP-2_is1) (Version: 2.8.18 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 86.0.4240.193 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.31 - Google LLC) Hidden
HP CoolSense (HKLM-x32\...\{69D30761-C220-4DD6-9BCB-6559FC4A4C8C}) (Version: 2.21.2 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version:  - HP)
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP Officejet 6600 - Grundlegende Software für das Gerät (HKLM\...\{F58934BD-F483-43EB-B307-CFFD88B18455}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6600 Hilfe (HKLM-x32\...\{2FA81482-5570-4CF0-9A10-D61D2F164916}) (Version: 140.0.2.2 - Hewlett Packard)
HP OfficeJet 6950 - Grundlegende Software für das Gerät (HKLM\...\{1FBC0E55-8E1B-4317-8722-31CAF301F428}) (Version: 40.7.1094.16327 - HP Inc.)
HP OfficeJet 6950 Hilfe (HKLM-x32\...\{B68B0E4B-C699-4056-9648-BFE4CA8A24BB}) (Version: 40.0.0 - HP)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.8305.5282 - Hewlett-Packard)
HP Support Solutions Framework (HKLM-x32\...\{B1AD4FFB-DD17-43EC-8C30-B9E71EAD9132}) (Version: 12.18.34.21 - Hewlett-Packard Company)
HP System Event Utility (HKLM-x32\...\{025C1573-2F1D-46AF-BAB8-594EBF56A889}) (Version: 1.4.11 - HP Inc.)
HP Touchpoint Analytics Client (HKLM\...\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}) (Version: 4.0.2.1439 - HP Inc.)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HP Welcome (HKLM\...\HPWelcome) (Version: 1.0 - HP Inc.)
I.R.I.S. OCR (HKLM-x32\...\{77374D45-3BBF-4633-A2DF-188CD2106A67}) (Version: 12.3.7.0 - HP)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4360 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.2.1088 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1519.7 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) WiDi (HKLM\...\{6C02A234-7A14-4737-9D89-B0C47A64F94E}) (Version: 6.0.52.0 - Intel Corporation)
Intel(R) WiDi Software Asset Manager (HKLM-x32\...\{AC8973AF-7F4C-40F4-BFE1-C02FE95ED2C2}) (Version: 3.2.1184 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{D4090A45-7F76-4446-A4FA-D8B02E9CA582}) (Version: 18.1.1605.3087 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{c6cff78a-cccb-49d5-be68-ae0ec5f0d48a}) (Version: 10.1.1.8 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{f8c930bd-0a68-425f-8c11-87723d1e2c97}) (Version: 20.90.0 - Intel Corporation)
Intel® Software Guard Extensions Platform Software (HKLM\...\{10307C17-F7FD-405D-9F3B-0BF66EA43857}) (Version: 1.0.26920.1393 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
Junk Mail filter update (HKLM-x32\...\{0BE9E708-5DC0-4963-9CFD-0AA519090E79}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MakeMKV v1.14.2 (HKLM-x32\...\MakeMKV) (Version: v1.14.2 - GuinpinSoft inc)
MEmu (HKLM-x32\...\MEmu) (Version: 2.8.5.1 - Microvirt)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 86.0.622.68 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.137.99 - )
Microsoft Office Home and Student 2016 - de-de (HKLM\...\HomeStudentRetail - de-de) (Version: 16.0.13328.20356 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\OneDriveSetup.exe) (Version: 20.143.0716.0003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{406C9ADB-1325-4FD0-9D13-C119CFF64E0A}) (Version: 2.65.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 82.0.3 (x64 de) (HKLM\...\Mozilla Firefox 82.0.3 (x64 de)) (Version: 82.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.8 - F.J. Wechselberger)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.20.0.118 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.0.118 - NVIDIA Corporation)
NVIDIA Grafiktreiber 451.67 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 451.67 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.13328.20340 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.13328.20340 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.13328.20340 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.13328.20340 - Microsoft Corporation) Hidden
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.370.94 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7730 - Realtek Semiconductor Corp.)
Rossmann Fotowelt Software (HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\{ffb96b31-a577-499f-96fd-935394ba5886}) (Version: 5.6.4-3409 - ORWO Net GmbH Bitterfeld-Wolfen)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Sweet Home 3D version 5.4 (HKLM\...\Sweet Home 3D_is1) (Version: 5.4 - eTeks)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics ClickPad Driver (HKLM\...\SynTPDeinstKey) (Version: 19.3.31.31 - Synaptics Incorporated)
Synaptics WBF DDK (HKLM\...\{244C6825-00E4-4AC1-8A1C-96B8911399C6}) (Version: 4.5.327.0 - Synaptics)
TomTom MyDrive Connect 4.2.4.3691 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.4.3691 - TomTom)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
WD My Cloud (HKLM\...\{4B86F896-11DC-4711-BB60-81104832FA44}) (Version: 1.0.7.17 - Western Digital Technologies, Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WISO steuer:Start 2017 (HKLM-x32\...\{C70304F0-911B-4483-A722-85FC09644C57}) (Version: 24.00.1375 - Buhl Data Service GmbH)
WISO steuer:Start 2018 (HKLM-x32\...\{77E6C41F-4E20-434C-A186-4CFA83171F9E}) (Version: 25.00.1359 - Buhl Data Service GmbH)
WISO steuer:Start 2019 (HKLM-x32\...\{1D0A173A-01EF-4D58-BDA1-B7556CA10297}) (Version: 26.00.1560 - Buhl Data Service GmbH)
WISO steuer:Start 2020 (HKLM-x32\...\{813BA27A-636C-49B0-876E-708177799A1C}) (Version: 27.00.1484 - Buhl Data Service GmbH)

Packages:
=========
Amazon -> C:\Program Files\WindowsApps\Amazon.com.Amazon_2018.519.2815.0_x64__343d40qqvtj1t [2020-03-10] (Amazon.com)
Audible - Hörbuch und Hörspiel App -> C:\Program Files\WindowsApps\AudibleInc.AudibleforWindowsPhone_10.5.64.0_x64__xns73kv1ymhp2 [2020-10-13] (Audible Inc)
Hearts Deluxe -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.HeartsDeluxe_6.7.33.0_x64__kx24dqmazqk8j [2020-07-15] (Random Salad Games LLC)
HP LOUNGE -> C:\Program Files\WindowsApps\UniversalMusicMobile.HPLOUNGE_2.1.1.0_x64__3ms5eyejfeart [2017-04-02] (Universal Music Mobile)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_121.1.193.0_x64__v10z8vjag6ke6 [2020-11-05] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-14] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.10142.0_x64__8wekyb3d8bbwe [2020-10-25] (Microsoft Studios) [MS Ad]
MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-29] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.97.752.0_x64__mcm4njqhnhss8 [2020-07-17] (Netflix, Inc.)
PhotoScape X -> C:\Program Files\WindowsApps\MooiiTech.PhotoScapeX_4.1.1.0_x64__f5eddttrpssna [2020-11-05] (Mooii Tech)
Snapfish -> C:\Program Files\WindowsApps\AD2F1837.HPConnectedPhotopoweredbySnapfish_6.1.736.0_x86__v10z8vjag6ke6 [2018-08-05] (Snapfish)
Solitär -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSolitaire_6.20.87.0_x64__kx24dqmazqk8j [2020-09-07] (Random Salad Games LLC)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-10] (Twitter Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001_Classes\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InprocServer32 -> C:\Users\Spatz\AppData\Local\Microsoft\OneDrive\20.143.0716.0003\amd64\FileCoAuthLib64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001_Classes\CLSID\{C591CFEA-E432-495d-A0BE-58E4CCD87B17}\Shell\Open\Command -> C:\Program Files\Synaptics\SynTP\SynTPCpl.dll (Synaptics Incorporated -> Synaptics Incorporated)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [Datei ist nicht signiert]
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2020-10-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2020-09-21] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2020-09-21] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-01-25] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-07-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.ShellExtension.DLL [2020-09-21] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2020-10-02] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Spatz\OneDrive\WDMyCloudMirror - Verknüpfung.lnk -> hxxp://192.168.0.10

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============


==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://hp15-comm.msn.com/?pc=HRTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp15-comm.msn.com/?pc=HRTE
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com/?pc=COS2&ptag=D121119-A6B219395BABB4E59ADF&form=CONMHP&conlogo=CT3332005
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://hp15-comm.msn.com/?pc=HRTE
SearchScopes: HKLM-x32 -> {45CB2E7E-989F-414B-96B4-847F7295123D} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?pc=COS2&ptag=D121119-N0700A6B219395BABB4E59ADF&form=CONBDF&conlogo=CT3332005&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?pc=COS2&ptag=D121119-N0700A6B219395BABB4E59ADF&form=CONBDF&conlogo=CT3332005&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001 -> {45CB2E7E-989F-414B-96B4-847F7295123D} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-09-12] (Microsoft Corporation -> Microsoft Corporation)
BHO: Deaktivierungs-Add-on für Browser von Google Analytics -> {75EF13CE-B59E-41ba-8A5A-A944031BD8B4} -> C:\Program Files\Google\Google Analytics Opt-Out\gaoptout_x64.dll [2019-04-04] (Google LLC -> Google, Inc.)
BHO-x32: Deaktivierungs-Add-on für Browser von Google Analytics -> {75EF13CE-B59E-41ba-8A5A-A944031BD8B4} -> C:\Program Files (x86)\Google\Google Analytics Opt-Out\gaoptout.dll [2019-04-04] (Google LLC -> Google, Inc.)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2015-07-01] (EVERNOTE CORPORATION -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2017-10-27] (HP Inc. -> HP Inc.)
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-01] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\localhost -> localhost
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\123simsen.com -> www.123simsen.com

Da befinden sich 7936 mehr Seiten.


==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-04-12 00:38 - 2015-10-30 08:21 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\windows\system32;C:\windows;C:\windows\System32\Wbem;C:\windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Windows Live\Shared;C:\Program Files (x86)\Calibre2\;C:\Program Files\Intel\IntelSGXPSW\bin\x64\Release\;C:\Program Files\Intel\IntelSGXPSW\bin\win32\Release\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\Control Panel\Desktop\\Wallpaper -> D:\Spatz\Maria\fotos\2005 Gran Canaria 21.09.-28.09\IMGP1503.JPG
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
 ist aktiviert.

Network Binding:
=============
WLAN: HTC NDIS Protocol Driver -> MS_NDISPROT (enabled) 
WLAN: RadioRip Filter Driver -> RrNetCapFilterDriver (enabled) 
Ethernet 2: HTC NDIS Protocol Driver -> MS_NDISPROT (enabled) 
Ethernet 2: RadioRip Filter Driver -> RrNetCapFilterDriver (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run32: => "SDTray"
HKLM\...\StartupApproved\Run32: => "PowerDVD14Agent"
HKLM\...\StartupApproved\Run32: => "HPRadioMgr"
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\StartupApproved\StartupFolder: => "Tintenwarnungen überwachen - HP Officejet 6600.lnk"
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3244250915-2757434988-1918216499-1001\...\StartupApproved\Run: => "Amazon Music"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{0A07CC4A-2702-4C34-9B1B-3146B4B0455C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8ABD566E-6865-4A0C-A0DC-073E5653D2DC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4703C49A-959E-434E-B3EC-163040EE0941}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{245D4837-FCDD-47AC-AD25-1F187BC0643C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8FC0E5CE-5816-4DD8-AFB7-00580364A885}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{95E4EAB9-6267-47E4-B512-F49F0CD4A259}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FE0E373B-8EE1-469C-90E9-8D1FF4E829CF}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{1442FE82-DEF0-4EC4-AC9D-81AEB47ABE27}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{15DF700C-D145-4F7F-BE9A-6552412139B1}C:\users\spatz\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\spatz\appdata\local\amazon music\amazon music helper.exe (Amazon.com Services LLC -> Amazon.com Services LLC)
FirewallRules: [TCP Query User{CDAC5D66-D872-4AF2-B53A-52F2CB0BB8CA}C:\users\spatz\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\spatz\appdata\local\amazon music\amazon music helper.exe (Amazon.com Services LLC -> Amazon.com Services LLC)
FirewallRules: [{B06FFA06-3935-4728-B9C3-D466BFF2EDE6}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{D061F4D0-5745-4A17-AB19-17C3C19956FD}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicator.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{C191BDAB-ACF8-4817-BE68-84C8A9155DB8}] => (Allow) C:\Program Files\HP\HP Officejet 6600\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{BFEC5AED-228E-4061-A688-93DD35A4B2F0}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\SendAFax.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{73F41052-F2B8-4797-B7C1-541AB26A4973}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\DigitalWizards.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{FFCEA2BB-7FD9-4D09-A3A4-16AE1B5C2CC6}] => (Allow) C:\Program Files\HP\HP Officejet 6600\bin\FaxApplications.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{C1A10285-8C8E-4E2B-A44D-C6D76923ECC4}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6E2BA6DB-E0EA-4726-B2B2-43FBA3A7F0C5}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5C3D203A-57A2-48E9-82B8-5CFA540DDFDB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7165A2E8-204F-491F-B452-C68BAD6430E4}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7B5D2880-6D23-4ECA-B4CB-E8109022EC05}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AB1D891C-1DB9-4880-B507-69B20B7BD7A0}] => (Allow) LPort=2869
FirewallRules: [{0114611D-CB94-4347-82BC-7CA4CCBC71DC}] => (Allow) LPort=1900
FirewallRules: [{29B5C1CF-642C-466D-9691-A4E222141C51}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe => Keine Datei
FirewallRules: [{23299A24-F1EE-493E-94B9-364151420624}] => (Allow) LPort=12972
FirewallRules: [{D5ADBA29-EAFB-4045-9692-48860076A2AA}] => (Allow) LPort=14714
FirewallRules: [{A594B6E9-392F-4330-9B8D-867E15F8FBC8}] => (Allow) LPort=31931
FirewallRules: [{996BF574-B6DC-43B6-8802-B9DDC725465E}] => (Allow) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom International BV -> TomTom)
FirewallRules: [{F924F3FD-48E0-4430-9594-F8E8C921ABAC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\PowerDVD.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{9BE3F190-931F-4868-A9A0-30C63A0475C0}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\Movie\PowerDVDMovie.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{EC062933-A3CE-4CD1-A706-5DE85EB21CDC}] => (Allow) C:\Program Files\HP\HP OfficeJet 6950\bin\FaxApplications.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{867F80FA-A092-4049-A2C9-6C50E743F209}] => (Allow) C:\Program Files\HP\HP OfficeJet 6950\bin\DigitalWizards.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{9264A8CA-3911-4275-B945-70D3AC5C6E1F}] => (Allow) C:\Program Files\HP\HP OfficeJet 6950\bin\SendAFax.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{94D4C2AD-5B33-4B2A-B10E-EE859AF69E68}] => (Allow) C:\Program Files\HP\HP OfficeJet 6950\bin\FaxPrinterUtility.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{CE75C922-C8A8-4C1A-A421-C75170B1F14C}] => (Allow) C:\Program Files\HP\HP OfficeJet 6950\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{7D6A40D1-D8FE-46EE-B016-F0CE46B2B7D7}] => (Allow) LPort=5357
FirewallRules: [{B794794F-21A0-41B5-8984-500FC64315CB}] => (Allow) C:\Program Files\HP\HP OfficeJet 6950\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{9E42A614-7977-439A-BBCB-AF4C580F2783}] => (Allow) C:\Program Files (x86)\Audials\Audials 2018\Audials.exe (Audials AG -> Audials AG)
FirewallRules: [{DF6CBD40-4B40-4E7B-860A-8F3DB112BAC6}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{BFD5C666-C922-4D5D-8FA4-E11FC7E1AE0C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F695CAE5-4DAA-4D85-893C-A6B5D0ECEC62}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{13300390-E2FB-4670-B4C4-9E34F9634411}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4F202A33-D03F-4236-B525-29E8CA8FC8A7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F34BE6AB-5FA4-4160-80E0-A4F0D33880E7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{60865990-2537-4E30-9A8B-C1ABD656353F}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{CD2DF31F-8067-42B6-8337-C71342C3DC48}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{EACDE545-6B2F-49DD-B7F9-D58556626431}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert (Total:118.03 GB) (Free:46.22 GB) (39%)

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (11/13/2020 01:20:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname Hasi.local already in use; will try Hasi-2.local instead

Error: (11/13/2020 01:20:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister    4 Hasi.local. Addr 192.168.0.105

Error: (11/13/2020 01:20:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.0.105:5353   16 Hasi.local. AAAA 2A02:8109:0ABF:FC54:0000:0000:0000:7AF4

Error: (11/13/2020 01:20:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:   16 Hasi.local. AAAA FE80:0000:0000:0000:1514:6B25:59FE:E428

Error: (11/13/2020 01:20:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.0.105:5353   16 Hasi.local. AAAA 2A02:8109:0ABF:FC54:0000:0000:0000:7AF4

Error: (11/13/2020 01:20:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:   16 Hasi.local. AAAA 2A02:8109:0ABF:FC54:78FA:952A:19AB:3473

Error: (11/13/2020 01:20:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.0.105:5353   16 Hasi.local. AAAA 2A02:8109:0ABF:FC54:0000:0000:0000:7AF4

Error: (11/13/2020 01:20:50 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Resetting to Probing:   16 Hasi.local. AAAA 2A02:8109:0ABF:FC54:1514:6B25:59FE:E428


Systemfehler:
=============
Error: (11/13/2020 01:03:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SDWSCService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.

Error: (11/13/2020 01:03:32 PM) (Source: Application Popup) (EventID: 56) (User: )
Description: ACPI5

Error: (11/13/2020 01:03:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\WINDOWS\system32\IntelIHVRouter04.dll

Error: (11/13/2020 01:03:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\WINDOWS\system32\IntelIHVRouter04.dll

Error: (11/13/2020 01:03:05 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\WINDOWS\system32\IntelIHVRouter04.dll

Error: (11/13/2020 01:02:54 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft Office-Klick-und-Los-Dienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/13/2020 01:02:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "HP Touchpoint Analytics" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/13/2020 01:02:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "HPWMISVC" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================

Date: 2020-11-13 13:43:39.0350000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-13 13:43:39.0320000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-13 13:43:39.0030000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-13 13:43:39.0000000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-13 13:24:15.4070000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-13 13:24:15.4020000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-13 13:03:50.1980000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Avira\Antivirus\AviraSecurityCenterAgent.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-13 13:03:50.1080000Z
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files (x86)\Avira\Antivirus\AviraSecurityCenterAgent.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Speicherinformationen =========================== 

BIOS: Insyde F.35 03/04/2016
Hauptplatine: HP 80EE
Prozessor: Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
Prozentuale Nutzung des RAM: 31%
Installierter physikalischer RAM: 16220.78 MB
Verfügbarer physikalischer RAM: 11189.05 MB
Summe virtueller Speicher: 18652.78 MB
Verfügbarer virtueller Speicher: 13249.95 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:118.03 GB) (Free:46.22 GB) NTFS
Drive d: (DATA) (Fixed) (Total:917.15 GB) (Free:725.96 GB) NTFS
Drive e: (RECOVERY) (Fixed) (Total:14.36 GB) (Free:1.51 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

\\?\Volume{24c91438-a353-4c04-bacf-da59bf927a36}\ () (Fixed) (Total:0.94 GB) (Free:0.38 GB) NTFS
\\?\Volume{efe13d94-b8a7-480f-b27e-8ec6739adde5}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.18 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: E789D294)

Partition: GPT.

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 7E6EBB63)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
__________________

Alt 13.11.2020, 14:51   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Zitat:
beim anmelden auf meiner Bank Seite, wurde ich umgeleitet
Möchtest du uns auch mitteilen wohin genau du umgeleitet wirst?
Du hast bereits die Bank angerufen und gefragt ob das so in Ordnung ist?


Zitat:
Laut dem Forum
Welches Forum, welcher Thread?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.11.2020, 15:01   #5
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Moin cosinus,

ich bleibe auf meiner Bankseite. Zumndest sieht es so aus. Es wird sofort eine Demoüberweisung aufgemacht, an irgendwenn (Muster Max) mit 30Euro. Den Betrag kann mann nicht ändern.
Natürlich ist das nicht korrekt. Wäre ja auch komisch. Über mein Mobile kann ich mein online Banking normal betreiben. Die Banken warnen auch davor diese Überweisung zu tätigen.

In eurem Forum finden sich dazu mehrere Treads. z.B.
https://www.trojaner-board.de/167497-banking-trojaner.html

Gruß
Coniene


Alt 13.11.2020, 17:30   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Die Infos, die du bisher gepostet hast waren bisher ziemlich spärllich. Und der von dir verlinkte Thread ist über fünf Jahre alt, der wird mit heutiger Malware nicht mehr viel zu tun haben.

Mit welchem Browser passiert das?
Gab es Funde von (d)einem Virenscanner, wenn ja welche wo genau?
__________________
--> Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um

Alt 13.11.2020, 17:55   #7
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Das tut mir leid.

Avira free. Hat nichts angezeigt, hatte ich vorhin durch laufen lassen.

Nun ich denke auch nicht, dass es sich um den gleichen handelt aber das Verhalten ist zumindest das selbe.

Die bei der Bank haben mich auch für etwas beschränkt gehalten. Konnten mir aber nicht erklären warum es mit dem Handy geht. Online Zugang ist erst Mal gesperrt.

Beim einloggen, das gleiche verhalten unter IE11, Firefox und Google chrome.

Alt 13.11.2020, 19:22   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Störende, veraltete oder unnötige Programme deinstallieren

Bitte über Programme und Features (appwiz.cpl) deinstallieren:

Adobe Acrobat Reader DC
Adobe Shockwave Player 12.1
alles von Avira
GIMP
Google Chrome
OpenOffice 4.1.3
Spybot - Search & Destroy
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.11.2020, 20:17   #9
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Hab ich



Zitat:
Adobe Acrobat Reader DC
Adobe Shockwave Player 12.1
alles von Avira
GIMP
Google Chrome
OpenOffice 4.1.3
Spybot - Search & Destroy
deinstalliert.

Alt 13.11.2020, 20:37   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



adwCleaner

Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.11.2020, 20:53   #11
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Hier die log Datei aus AdwCleaner

Code:
ATTFilter
Code:
ATTFilter
Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.0.8.0
# -------------------------------
# Build:    10-08-2020
# Database: 2020-09-29.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    11-13-2020
# Duration: 00:00:01
# OS:       Windows 10 Home
# Cleaned:  6
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Users\Spatz\AppData\Roaming\IObit\Advanced SystemCare V7

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\SOFTWARE\aecefbcadabddbbb
Deleted       HKCU\Software\Microsoft\Internet Explorer\Main|Start Page
Deleted       HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\dospop.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\incredibar.com

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [5222 octets] - [13/11/2020 20:47:39]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
         

Alt 13.11.2020, 21:24   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



adwCleaner bitte wiederholen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.11.2020, 22:23   #13
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Ich habe jetzt auch die HP Sachen in die Quarantäne geschickt.

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.0.8.0
# -------------------------------
# Build:    10-08-2020
# Database: 2020-09-29.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    11-13-2020
# Duration: 00:00:08
# OS:       Windows 10 Home
# Cleaned:  29
# Failed:   1


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted       Preinstalled.HPCoolSense   Folder   C:\Program Files (x86)\HP\HP COOLSENSE
Deleted       Preinstalled.HPCoolSense   Folder   C:\Users\Spatz\AppData\Local\HEWLETT-PACKARD\HP COOLSENSE
Deleted       Preinstalled.HPCoolSense   Folder   C:\Windows\System32\Tasks\HP\HP COOLSENSE
Deleted       Preinstalled.HPCoolSense   Registry   HKLM\Software\Classes\CLSID\{224695A4-BD5E-4C38-B354-A4C828E61BF7}
Deleted       Preinstalled.HPRegistrationService   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP REGISTRATION SERVICE
Deleted       Preinstalled.HPRegistrationService   Folder   C:\ProgramData\HEWLETT-PACKARD\HP REGISTRATION SERVICE
Deleted       Preinstalled.HPRegistrationService   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{D1E8F2D7-7794-4245-B286-87ED86C1893C}
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\HP\SUPPORT
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP CUSTOMER FEEDBACK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Users\Spatz\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Users\Spatz\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Folder   C:\Windows\System32\config\systemprofile\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Deleted       Preinstalled.HPSupportAssistant   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Classes\CLSID\{335F9A62-FE4B-40CD-B4ED-BB4DE21DC95D}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{335F9A62-FE4B-40CD-B4ED-BB4DE21DC95D}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{C0ABBA07-B636-47B8-B9E1-BB96D7CD4831}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Deleted       Preinstalled.HPTouchpointAnalyticsClient   Folder   C:\Program Files\HP\HP TOUCHPOINT ANALYTICS CLIENT
Deleted       Preinstalled.HPTouchpointAnalyticsClient   Folder   C:\ProgramData\HP\HP TOUCHPOINT ANALYTICS CLIENT
Deleted       Preinstalled.HPTouchpointAnalyticsClient   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}
Deleted       Preinstalled.HPWelcome   File   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Welcome.lnk
Deleted       Preinstalled.HPWelcome   File   C:\Users\Public\Desktop\HP Welcome.lnk
Deleted       Preinstalled.HPWelcome   Folder   C:\Program Files\HP\HP WELCOME
Deleted       Preinstalled.HPWelcome   Folder   C:\ProgramData\HP\HP WELCOME
Deleted       Preinstalled.HPWelcome   Registry   HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\HPWelcome
Not Deleted   Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT SOLUTIONS


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [5222 octets] - [13/11/2020 20:47:39]
AdwCleaner[C00].txt - [2046 octets] - [13/11/2020 20:50:09]
AdwCleaner[S01].txt - [4782 octets] - [13/11/2020 22:18:01]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########
         

Alt 14.11.2020, 16:06   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Zur Kontrolle bitte nochmal.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.11.2020, 17:52   #15
Coniene
 
Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Standard

Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um



Moin cosinus,

ich hatte nochmal gescannt. Aber dann hat er nichts mehr angezeigt.
Leider ist das jetzt auch nicht mehr wichtig. Meine Frau hat kurzerhand den Rechner platt gemacht und Windows 10 neu aufgespielt.

Danke für deine Zeit.
Gruß
Coniene

Thema geschlossen

Themen zu Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um
.dll, administrator, adobe, antivirus, avg, avira, bonjour, defender, firefox, google, home, homepage, internet, mozilla, nvcontainer.exe, nvidia, prozesse, realtek, registry, rundll, scan, security, system, trojaner, updates, windows




Ähnliche Themen: Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um


  1. Windows 10 Pro - mehrere Trojaner Funde Avira TR/Dldr.Agent, Firefox leitet auf "Rambler" weiter
    Log-Analyse und Auswertung - 31.12.2016 (15)
  2. Express Zip Demo Popup
    Plagegeister aller Art und deren Bekämpfung - 03.10.2016 (26)
  3. Milliarden-Coup in NY: Zentralbank-Konto per Überweisung geleert
    Nachrichten - 10.03.2016 (0)
  4. Fenster, Express Zip Demo
    Plagegeister aller Art und deren Bekämpfung - 31.07.2015 (28)
  5. Paypal 400Euro Überweisung ? Avast kann Virus nicht löschen.
    Plagegeister aller Art und deren Bekämpfung - 20.04.2014 (15)
  6. Bundeskriminalpolizei, 100 Euro Ucash Überweisung
    Plagegeister aller Art und deren Bekämpfung - 06.04.2012 (19)
  7. Battlefield 2 Bad Company Demo???
    Alles rund um Windows - 23.01.2011 (0)
  8. Antispyware Soft Demo
    Plagegeister aller Art und deren Bekämpfung - 27.05.2010 (4)
  9. Antispyware Soft Demo VIRUS!
    Plagegeister aller Art und deren Bekämpfung - 08.05.2010 (2)
  10. Antivir Soft Demo entfernen
    Plagegeister aller Art und deren Bekämpfung - 02.02.2010 (1)
  11. Demo / Test - Rootkit
    Plagegeister aller Art und deren Bekämpfung - 26.09.2009 (8)
  12. Machiavelli: Demo-Rootkit für Mac OS X
    Nachrichten - 31.07.2009 (0)
  13. Gibt es ein MS EXCEL Demo Version?
    Alles rund um Windows - 03.06.2008 (2)
  14. Online-Überweisung mit meiner IP vom fremden Rechner aus möglich?
    Plagegeister aller Art und deren Bekämpfung - 16.10.2007 (1)
  15. Anti AV v1.2 Demo antivirus Undetecter
    Plagegeister aller Art und deren Bekämpfung - 16.08.2007 (4)
  16. Rechnung für NOD32 v2 trotz Überweisung?
    Antiviren-, Firewall- und andere Schutzprogramme - 04.04.2004 (4)

Zum Thema Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um - Moin Zusammen, beim anmelden auf meiner Bank Seite, wurde ich umgeleitet und sollte eine Demo-Überweisung ausführen. Laut dem Forum ist dies wohl ein Trojaner. Es wurden vorher keine Mail Anhänge - Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um...
Archiv
Du betrachtest: Windows 10: Spakassen Trojaner leitet auf Demo-Überweisung um auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.