Zurück   Trojaner-Board > Web/PC > Alles rund um Windows

Alles rund um Windows: AV-Software verhält sich seltsam

Windows 7 Hilfe zu allen Windows-Betriebssystemen: Windows XP, Windows Vista, Windows 7, Windows 8(.1) und Windows 10 / Windows 11- als auch zu sämtlicher Windows-Software. Alles zu Windows 10 ist auch gerne willkommen. Bitte benenne etwaige Fehler oder Bluescreens unter Windows mit dem Wortlaut der Fehlermeldung und Fehlercode. Erste Schritte für Hilfe unter Windows.

Antwort
Alt 04.04.2017, 22:50   #1
CptMw
 
AV-Software verhält sich seltsam - Standard

Problem: AV-Software verhält sich seltsam



Hallo,

seit Kurzem verhält sich AV-Software auf meinem System seltsam.

Der Defender-Service lässt sich nicht starten:
Error 577: Die digitale Signatur dieser Datei kann nicht überprüft werden

MBAM bricht den Scan nach wenigen Sekunden von selbst ab.

Es wäre klasse, wenn einer der Experten mal draufschauen könnte. Danke im Voraus!

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 15-03-2017
Ran by mongole (administrator) on MONGOMACHINE-8 (04-04-2017 23:34:15)
Running from B:\Downloads
Loaded Profiles: mongole (Available Profiles: mongole)
Platform: Windows 8.1 Enterprise (Update) (X64) Language: Englisch (Vereinigte Staaten)
Internet Explorer Version 11 (Default browser: "C:\Program Files\Pale Moon\palemoon.exe" -osint -url "%1")
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-

recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Sandboxie Holdings, LLC) M:\Program Files\Sandboxie\SbieSvc.exe
(REINER SCT) C:\Windows\SysWOW64\cjpcsc.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CtHdaSvc.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
() M:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe
(HTC Corporation) C:\Program Files\HTC Account\Htc.Identity.Service.exe
(Leap Motion, Inc.) C:\Program Files (x86)\Leap Motion\Core Services\LeapSvc64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\ECO Center\ECO_Service.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Micro-Star Int'l Co., Ltd.) C:\Windows\SysWOW64\RAMDiskImage.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Thrustmaster®) C:\Program Files (x86)\Thrustmaster\Thrustmaster FFB Driver\64bits\tmGAInstall.exe
(Guillemot Corporation) C:\Program Files (x86)\Thrustmaster\TARGET\TmService.exe
(UltraVNC) M:\Program Files\uvnc bvba\UltraVNC\winvnc.exe
(Microsoft Corporation) C:\Windows\System32\nfsclnt.exe
(UltraVNC) M:\Program Files\uvnc bvba\UltraVNC\winvnc.exe
(MSI) C:\Windows\SysWOW64\muachost.exe
() M:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Greenshot) M:\Program Files\Greenshot\Greenshot.exe
(RaMMicHaeL) M:\Program Files (x86)\7+ Taskbar Tweaker\7+ Taskbar Tweaker.exe
(alch) M:\Program Files (x86)\ClamWin\bin\ClamTray.exe
(Sandboxie Holdings, LLC) M:\Program Files\Sandboxie\SbieCtrl.exe
(ownCloud) M:\Program Files (x86)\ownCloud\owncloud.exe
() M:\Program Files\Ditto\Ditto.exe
(Flux Software LLC) C:\Users\mongole\AppData\Local\FluxSoftware\Flux\flux.exe
(Andrea Russo - Italy) C:\Program Files (x86)\ClamSentinel\ClamSentinel.exe
() M:\Program Files\qTox\bin\qtox.exe
(RedFox) C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe
() C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe
(ftpbox.org) M:\Program Files (x86)\FTPbox\FTPbox.exe
(Governikus GmbH & Co. KG) M:\Program Files (x86)\AusweisApp2 1.10.1\AusweisApp2.exe
() M:\Program Files (x86)\QuteCom\QuteCom.exe
(Realtime Soft Ltd) C:\Program Files\UltraMon\UltraMon.exe
(G Data Software AG) C:\Program Files (x86)\G DATA\USB KEYBOARD GUARD\GD2NDKBB.exe
(The Pidgin developer community) M:\Program Files (x86)\Pidgin\pidgin.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(VirtuaWin) C:\Program Files (x86)\VirtuaWin\VirtuaWin.exe
() C:\Program Files (x86)\VirtuaWin\modules\WinList.exe
() F:\ViveSetup\PCClient\HTCVRMarketplaceUserContextHelper.exe
() F:\ViveSetup\PCClient\HTCVRMarketplaceUserContextHelper.exe
(GN Audio A/S) C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(IDRIX) M:\Program Files\VeraCrypt\VeraCrypt.exe
(Realtime Soft Ltd) C:\Program Files (x86)\Common Files\Realtime Soft\RTSHookInterop\x32\RTSHookInterop.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Z-Series\Sound Blaster Z-Series Control Panel

\SBZ.exe
(Dominik Reichl) C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Realtime Soft Ltd) C:\Program Files\UltraMon\UltraMonUiAcc.exe
(Microsoft Corporation) C:\Program Files (x86)\EMET 5.5\EMET_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\EMET 5.5\EMET_Agent.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
() F:\ViveSetup\PCClient\ViveportService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files\FossaMail\FossaMail.exe
(Moonchild Productions) C:\Program Files\Pale Moon\palemoon.exe
(Mozilla Corporation) C:\Program Files\Pale Moon\plugin-container.exe
(HexChat) M:\Program Files\HexChat\hexchat.exe
(SecureMix LLC) B:\TEMP\mozOpenDownload\GlassWireSetup.exe
(SecureMix LLC) M:\Program Files (x86)\GlassWire\GWCtlSrv.exe
(SecureMix LLC) M:\Program Files (x86)\GlassWire\GWIdlMon.exe
() M:\Program Files (x86)\qBittorrent\qbittorrent.exe
(Malwarebytes) M:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Malwarebytes) M:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes) M:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(EJIE Technology) C:\Program Files (x86)\Clover\clover.exe
() M:\Program Files (x86)\ClamWin\bin\clamscan.exe
() M:\Program Files (x86)\ClamWin\bin\clamscan.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be 

moved.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] 

(Intel Corporation)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17406072 2017-01-24] (Logitech Inc.)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [161728 2015-11-12] (IvoSoft)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8843784 2016-07-22] (Realtek Semiconductor)
HKLM\...\Run: [Greenshot] => m:\Program Files\Greenshot\Greenshot.exe [527792 2017-01-28] (Greenshot)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2867712 2017-01-09] 

(Dominik Reichl)
HKLM-x32\...\Run: [GDataUsbProtection] => C:\Program Files (x86)\G DATA\USB KEYBOARD GUARD\GD2NDKBB.exe [1412216 2014-09-

05] (G Data Software AG)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [28065728 2017-03-21] (Dropbox, Inc.)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [11336656 2016-03-16] (Micro-

Star INT'L CO., LTD.)
HKLM-x32\...\Run: [HTC Store User Content Helper] => F:\ViveSetup\PCClient\HTCVRMarketplaceUserContextHelper.exe [112464 

2017-02-24] ()
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [835680 2016-06-14] 

(MSI)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-

12-12] (Oracle Corporation)
HKLM-x32\...\Run: [Jabra Direct] => C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe [1244096 2017-02-20] (GN Audio 

A/S)
HKLM-x32\...\Run: [Sound Blaster Z-Series Control Panel] => C:\Program Files (x86)\Creative\Sound Blaster Z-Series\Sound 

Blaster Z-Series Control Panel\SBZ.exe [877056 2014-11-24] (Creative Technology Ltd)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [533616 2017-02-15] (Citrix 

Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [324720 2017-02-15] (Citrix 

Systems, Inc.)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [7 Taskbar Tweaker] => M:\Program Files (x86)\7+ Taskbar 

Tweaker\7+ Taskbar Tweaker.exe [401920 2016-09-10] (RaMMicHaeL)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [ClamWin] => m:\Program Files (x86)\ClamWin\bin\ClamTray.exe 

[86016 2016-03-19] (alch)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [SandboxieControl] => m:\Program Files\Sandboxie\SbieCtrl.exe 

[798352 2016-09-22] (Sandboxie Holdings, LLC)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [ownCloud] => M:\Program Files (x86)\ownCloud\owncloud.exe 

[2026510 2016-09-27] (ownCloud)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [Ditto] => m:\Program Files\Ditto\Ditto.exe [2151424 2016-03-

18] ()
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [LoxCONTROL] => M:\Program Files (x86)\Loxone\LoxoneConfig

\LoxCONTROL.exe [2164048 2016-07-19] (Loxone Electronics GmbH)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [f.lux] => C:\Users\mongole\AppData\Local\FluxSoftware\Flux

\flux.exe [1017224 2013-10-24] (Flux Software LLC)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [Clam Sentinel] => C:\Program Files (x86)\ClamSentinel

\ClamSentinel.exe [737280 2014-07-18] (Andrea Russo - Italy)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files

\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [qTox - CptCpt] => M:\Program Files\qTox\bin\qtox.exe 

[18166784 2016-11-11] ()
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [Google Update] => C:\Users\mongole\AppData\Local\Google

\Update\1.3.32.7\GoogleUpdateCore.exe [601752 2016-12-17] (Google Inc.)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [AnyDVD] => C:\Program Files (x86)\SlySoft\AnyDVD

\AnyDVDtray.exe [10540576 2016-10-12] (RedFox)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [FTPbox] => M:\Program Files (x86)\FTPbox\FTPbox.exe [2011136 

2015-05-17] (ftpbox.org)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [AusweisApp2] => M:\Program Files (x86)\AusweisApp2 

1.10.1\AusweisApp2.exe [883360 2016-12-05] (Governikus GmbH & Co. KG)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [QuteCom] => M:\Program Files (x86)\QuteCom\QuteCom.exe 

[3670016 2011-05-09] ()
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Run: [GlassWire] => m:\Program Files (x86)\GlassWire\glasswire.exe 

[5791696 2017-03-21] (SecureMix LLC)
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {00fc8422-4518-11e4-8264-0015833d0a57} - "Z:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {07a2f1dc-dbb6-11e4-8291-97d8e33ee520} - "O:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {0b248c5f-c9bc-11e4-8290-0015833d0a57} - "R:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {0d1c3130-6b70-11e4-8273-0015833d0a57} - "J:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {0d1c31a4-6b70-11e4-8273-0015833d0a57} - "J:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {0d1c31c9-6b70-11e4-8273-0015833d0a57} - "O:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {0d1c3228-6b70-11e4-8273-0015833d0a57} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {1301e018-8ab3-11e6-8312-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {1301ea70-8ab3-11e6-8312-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {1301ebc6-8ab3-11e6-8312-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {1301ee30-8ab3-11e6-8312-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {1301f315-8ab3-11e6-8312-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {14df6a04-0a84-11e5-82a0-0015833d0a57} - "O:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {162e6353-bf1e-11e4-828f-0015833d0a57} - "Q:

\BvsC_Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {18bfff98-a6b1-11e4-8284-e65431e47091} - "R:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {2df4f224-5338-11e5-82b8-c975e38b645c} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {2ed36d9c-c905-11e6-8334-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {2efb7e52-efec-11e6-8344-448a5ba2b684} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {2f6767ba-72b0-11e4-8277-0015833d0a57} - "P:

\start.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {345b7a48-a75e-11e5-82cf-0015833d0a57} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {345b7df0-a75e-11e5-82cf-0015833d0a57} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {3a2d0955-f9ab-11e6-8344-448a5ba2b684} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {3a2d0a7b-f9ab-11e6-8344-448a5ba2b684} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {3a2d248d-f9ab-11e6-8344-448a5ba2b684} - "V:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {4ab32722-d8e7-11e4-8291-97d8e33ee520} - "H:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {4ab327eb-d8e7-11e4-8291-97d8e33ee520} - "H:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {4ab328a3-d8e7-11e4-8291-97d8e33ee520} - "L:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {4d440e7f-770b-11e6-8301-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {4fc9a4b0-580a-11e5-82ba-0015833d0a57} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {585c7346-d348-11e6-8338-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {5b90036a-d0fb-11e5-82d9-81d69dcb7655} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {5b9003d1-d0fb-11e5-82d9-81d69dcb7655} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {5b9003f9-d0fb-11e5-82d9-81d69dcb7655} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {5b90040a-d0fb-11e5-82d9-81d69dcb7655} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {5cfa5e96-a7a4-11e6-8320-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {60881c93-86fc-11e4-827e-9f3555d7a4f3} - "Q:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {6151636b-f1f5-11e5-82e2-cb2d33d897e9} - "U:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {61516509-f1f5-11e5-82e2-cb2d33d897e9} - "U:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {615165b1-f1f5-11e5-82e2-cb2d33d897e9} - "U:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {625335f1-f741-11e5-82e3-db0fedb6b2a0} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {642b4753-b3df-11e4-828e-a9ce0c2de137} - "P:

\Autorun.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {642b4891-b3df-11e4-828e-a9ce0c2de137} - "P:

\Autorun.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {6e04aecf-d6f1-11e5-82dd-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {6e04b743-d6f1-11e5-82dd-0015833d0a57} - "W:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {6e04bc5f-d6f1-11e5-82dd-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {714b828f-4260-11e5-82b7-0015833d0a57} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {72b04bbf-e33b-11e5-82dd-0015833d0a57} - "U:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {762b7399-7812-11e4-827d-0015833d0a57} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {762b75e7-7812-11e4-827d-0015833d0a57} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {762b9426-7812-11e4-827d-0015833d0a57} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {80ebadce-71e5-11e6-82fe-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {80ebbc2a-71e5-11e6-82fe-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {83042a8e-617d-11e4-8273-0015833d0a57} - "J:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {83042bc2-617d-11e4-8273-0015833d0a57} - "J:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {83043e48-617d-11e4-8273-0015833d0a57} - "J:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {830440a0-617d-11e4-8273-0015833d0a57} - "K:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {83044447-617d-11e4-8273-0015833d0a57} - "O:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {894b5c5c-8df5-11e5-82cc-f6cd61fcd195} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {894b5c96-8df5-11e5-82cc-f6cd61fcd195} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {894b5f5e-8df5-11e5-82cc-f6cd61fcd195} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {89a532f9-dd49-11e5-82dd-0015833d0a57} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {89f42221-ff1a-11e4-82a0-0015833d0a57} - "O:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {8fdd1fdc-c7c2-11e5-82d5-0015833d0a57} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {8fdd21db-c7c2-11e5-82d5-be745d0fb453} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {902474bd-8504-11e6-8312-0015833d0a57} - "W:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {90247546-8504-11e6-8312-0015833d0a57} - "W:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {90a0de78-92f3-11e5-82cd-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {9616c3aa-d440-11e5-82dd-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {977d8b70-7a79-11e5-82ca-0015833d0a57} - "N:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {986b72fd-0b84-11e7-8346-6245b4e7c764} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {9aada012-a252-11e4-8284-e65431e47091} - "Q:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {9aadaf0b-a252-11e4-8284-e65431e47091} - "R:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {a4fef4da-5e67-11e5-82ba-0015833d0a57} - "Q:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {a65b3a6d-f905-11e5-82e4-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {a9a16c7d-0027-11e5-82a0-0015833d0a57} - "O:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {b22c0533-6397-11e5-82bc-0015833d0a57} - "Q:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {b39f8cc0-1d22-11e5-82a9-0015833d0a57} - "O:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {b6e713a1-e08e-11e6-833f-0015833d0a57} - "V:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {bb38cd0c-78ab-11e5-82c6-0015833d0a57} - "I:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {d225db12-d660-11e4-8291-97d8e33ee520} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {d225e732-d660-11e4-8291-97d8e33ee520} - "H:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {d68d6287-095e-11e6-82f0-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {d8fd446b-0383-11e6-82f0-0015833d0a57} - "W:\3dmark-

setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {da67609d-ebf0-11e6-8344-448a5ba2b684} - "V:

\OriginSetup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {daea93b4-bf0c-11e5-82d2-0015833d0a57} - "Y:

\Setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {daea9942-bf0c-11e5-82d2-0015833d0a57} - "Y:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {dc266ba8-80b9-11e4-827d-0015833d0a57} - "Q:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {dc39324c-6092-11e6-82fb-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {dc3935af-6092-11e6-82fb-0015833d0a57} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {dfac2b46-37c5-11e5-82b2-0015833d0a57} - "P:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {e0617187-c45c-11e4-828f-0015833d0a57} - "Q:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {e06176a3-c45c-11e4-828f-0015833d0a57} - "R:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {e12e2ead-c454-11e6-8326-448a5ba2b684} - "W:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {e54e06e4-b393-11e4-828e-a9ce0c2de137} - "H:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {e54e0808-b393-11e4-828e-a9ce0c2de137} - "H:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {e6a2e0dc-dc15-11e6-833b-0015833d0a57} - "V:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {e6a2e958-dc15-11e6-833b-0015833d0a57} - "V:

\start.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\MountPoints2: {e7b61e58-9e1a-11e4-8284-e65431e47091} - "Q:

\setup.exe" 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Command Processor: "C:\Program Files (x86)\clink\0.4.5\clink" 

inject --profile "~\clink" <===== ATTENTION
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr 

[11776 2014-10-29] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421736 2017-

03-28] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-18\...\RunOnce: [{BF6DA836-4385-488D-8F01-89E886CAD41D}] => "B:\Killer_Network_Drivers_

(driver_only)_1.1.50.1073\Killer\setup.exe"
HKU\S-1-5-18\...\RunOnce: [{60E52861-6CF0-4358-8D81-280A69550355}] => "C:\MSI\LiveUpdate\DL_FILE\Killer_Network_Drivers_

(driver_only)_1.1.57.1125\Killer\setup.exe"
HKU\S-1-5-18\...\Policies\system: [DisableLockWorkstation] 0
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt64.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  OCError] -> {0960F090-F328-48A3-B746-276B1E3C3722} => m:\Program Files (x86)\ownCloud

\shellext\OCOverlays_x64.dll [2016-08-25] (ownCloud Inc.)
ShellIconOverlayIdentifiers: [  OCOK] -> {0960F092-F328-48A3-B746-276B1E3C3722} => m:\Program Files (x86)\ownCloud

\shellext\OCOverlays_x64.dll [2016-08-25] (ownCloud Inc.)
ShellIconOverlayIdentifiers: [  OCOKShared] -> {0960F093-F328-48A3-B746-276B1E3C3722} => m:\Program Files (x86)\ownCloud

\shellext\OCOverlays_x64.dll [2016-08-25] (ownCloud Inc.)
ShellIconOverlayIdentifiers: [  OCSync] -> {0960F094-F328-48A3-B746-276B1E3C3722} => m:\Program Files (x86)\ownCloud

\shellext\OCOverlays_x64.dll [2016-08-25] (ownCloud Inc.)
ShellIconOverlayIdentifiers: [  OCWarning] -> {0960F096-F328-48A3-B746-276B1E3C3722} => m:\Program Files (x86)\ownCloud

\shellext\OCOverlays_x64.dll [2016-08-25] (ownCloud Inc.)
ShellIconOverlayIdentifiers: [HardLinkMenu] -> {0A479751-02BC-11d3-A855-0004AC2568AA} => C:\Program Files

\LinkShellExtension\HardlinkShellExt.dll [2015-05-17] (Hermann Schinagl)
ShellIconOverlayIdentifiers: [IconOverlayHardLink] -> {0A479751-02BC-11d3-A855-0004AC2568DD} => C:\Program Files

\LinkShellExtension\HardlinkShellExt.dll [2015-05-17] (Hermann Schinagl)
ShellIconOverlayIdentifiers: [IconOverlaySymbolicLink] -> {0A479751-02BC-11d3-A855-0004AC2568EE} => C:\Program Files

\LinkShellExtension\HardlinkShellExt.dll [2015-05-17] (Hermann Schinagl)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell

\ClassicExplorer64.dll [2015-11-12] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files 

(x86)\Dropbox\Client\DropboxExt.15.0.dll [2017-03-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [HardLinkMenu] -> {0A479751-02BC-11d3-A855-0004AC2568AA} => C:\Program Files

\LinkShellExtension\32\HardlinkShellExt.dll [2015-05-17] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [IconOverlayHardLink] -> {0A479751-02BC-11d3-A855-0004AC2568DD} => C:\Program Files

\LinkShellExtension\32\HardlinkShellExt.dll [2015-05-17] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [IconOverlaySymbolicLink] -> {0A479751-02BC-11d3-A855-0004AC2568EE} => C:\Program Files

\LinkShellExtension\32\HardlinkShellExt.dll [2015-05-17] (Hermann Schinagl)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic 

Shell\ClassicExplorer32.dll [2015-11-12] (IvoSoft)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2016-02-24] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\UltraMon.lnk [2017-03-20]
ShortcutTarget: UltraMon.lnk -> C:\Windows\Installer\{D4E62D29-31A1-4938-8CB7-7D275C1AEAC6}\IcoUltraMon.ico ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\YubiKey PIV Manager PIN-check.lnk [2016-06-15]
ShortcutTarget: YubiKey PIV Manager PIN-check.lnk -> M:\Program Files (x86)\Yubico\YubiKey PIV Manager\pivman.exe ()
Startup: C:\Users\mongole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Pidgin.lnk [2014-11-26]
ShortcutTarget: Pidgin.lnk -> M:\Program Files (x86)\Pidgin\pidgin.exe (The Pidgin developer community)
Startup: C:\Users\mongole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qtox.lnk [2015-10-12]
ShortcutTarget: qtox.lnk -> M:\Programme\qtox.exe (No File)
Startup: C:\Users\mongole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VirtuaWin.lnk [2014-09-23]
ShortcutTarget: VirtuaWin.lnk -> C:\Program Files (x86)\VirtuaWin\VirtuaWin.exe (VirtuaWin)
BootExecute: autocheck autochk /m /P \Device\TrueCryptVolumeZautocheck autochk * 
GroupPolicy: Restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: [S-1-5-21-3859236888-2619314948-3413747170-1001] => 192.240.46.123:80
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.100.1
Tcpip\..\Interfaces\{0D417657-CC71-4DAD-BBBE-B34B58B15917}: [NameServer] 192.168.100.22,192.168.100.1
Tcpip\..\Interfaces\{0D417657-CC71-4DAD-BBBE-B34B58B15917}: [DhcpNameServer] 192.168.100.1
Tcpip\..\Interfaces\{46E5605C-10C9-4BAC-B3FF-D61F3B6793AA}: [NameServer] 192.168.100.22,192.168.100.1
Tcpip\..\Interfaces\{46E5605C-10C9-4BAC-B3FF-D61F3B6793AA}: [DhcpNameServer] 192.168.100.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = 

hxxp://t.de.msn.com/
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_121\bin

\ssv.dll [2017-03-11] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_121\bin

\jp2ssv.dll [2017-03-11] (Oracle Corporation)
BHO: ExplorerWatcher Class -> {F8A6CAA2-533D-4AED-9E05-8EB19A4021AB} -> C:\Program Files (x86)\Clover\TabHelper64.dll 

[2014-01-23] (EJIE Technology)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell

\ClassicExplorer32.dll [2015-11-12] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell

\ClassicExplorer64.dll [2015-11-12] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell

\ClassicExplorer32.dll [2015-11-12] (IvoSoft)
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} 

hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://files.creative.com/Web/softwareupdate/ocx/150323/CTPID.cab
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client

\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files 

(x86)\Citrix\ICA Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix

\ICA Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA 

Client\IcaMimeFilter.dll [2017-02-15] (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll 

[2017-02-15] (Citrix Systems, Inc.)

FireFox:
========
FF DefaultProfile: q1eucqck.default
FF DefaultProfile: kanwirtn.default
FF ProfilePath: C:\Users\mongole\AppData\Roaming\Yoono\Yoono\Profiles\wx8ddlrk.default [2017-03-29]
FF Extension: (MinimizeToTray revived (MinTrayR)) - M:\Program Files (x86)\Yoono Desktop\extensions\mintrayr@tn123.ath.cx 

[2016-04-07] [not signed]
FF Extension: (Yoono) - M:\Program Files (x86)\Yoono Desktop\extensions\{d9284e50-81fc-11da-a72b-0800200c9a66}.xpi [2013-

12-18] [not signed]
FF ProfilePath: C:\Users\mongole\AppData\Roaming\Mozilla\Firefox\Profiles\q1eucqck.default [2017-04-04]
FF Homepage: Mozilla\Firefox\Profiles\q1eucqck.default -> hxxps://www.de-mail.t-online.de/
FF Extension: (Mailvelope) - C:\Users\mongole\AppData\Roaming\Mozilla\Firefox\Profiles\q1eucqck.default\Extensions\jid1-

AQqSMBYb0a8ADg@jetpack.xpi [2017-03-07]
FF Extension: (Cookie Monster) - C:\Users\mongole\AppData\Roaming\Mozilla\Firefox\Profiles\q1eucqck.default\Extensions

\{45d8ff86-d909-11db-9705-005056c00008} [2017-01-06]
FF Extension: (NoScript) - C:\Users\mongole\AppData\Roaming\Mozilla\Firefox\Profiles\q1eucqck.default\Extensions

\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2017-03-08]
FF ProfilePath: C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default [2017-04-04]
FF DefaultSearchEngine: Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default -> Startpage (SSL)
FF SelectedSearchEngine: Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default -> Startpage (SSL)
FF Homepage: Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default -> about:blank
FF Session Restore: Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default -> is enabled.
FF NetworkProxy: Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default -> socks_remote_dns", true
FF Extension: (Disconnect) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\2.0@disconnect.me.xpi [2016-05-07]
FF Extension: (4or6) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\4or6@hunen.net.xpi [2016-04-28]
FF Extension: (Adblock Latitude) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\adblocklatitude@addons.palemoon.org.xpi [2017-02-16] [not signed]
FF Extension: (AutoPager) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\autopager@mozilla.org.xpi [2016-04-28]
FF Extension: (Base64 ⇒ Encoder) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\base64encoder@srazzano.com [2017-04-04] [not signed]
FF Extension: (Brief) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\brief@mozdev.org.xpi [2015-05-30]
FF Extension: (Certificate Patrol) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\CertPatrol@PSYC.EU.xpi [2016-05-07]
FF Extension: (Pale Moon Commander) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\commander@palemoon.org.xpi [2015-11-13] [not signed]
FF Extension: (Convergence Extra) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\convergence@extension.fraggod.net [2016-05-07]
FF Extension: (Copy Plain Text 2) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\copyplaintext@teo.pl.xpi [2016-08-22]
FF Extension: (Cryptocat) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\cryptocat@crypto.cat.xpi [2016-04-28]
FF Extension: (Extended DNSSEC Validator) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\extended-validator@os3sec.org [2016-04-28]
FF Extension: (Firebug) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\firebug@software.joehewitt.com.xpi [2015-05-27]
FF Extension: (Fire IE) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\fireie@fireie.org [2017-04-04]
FF Extension: (FoxyProxy Standard) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\foxyproxy@eric.h.jung [2017-01-30]
FF Extension: (VTzilla) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\info@virustotal.com.xpi [2016-05-07]
FF Extension: (IPFlood) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\ipfuck@p4ul.info.xpi [2016-05-07]
FF Extension: (Google search link fix) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\jid0-XWJxt5VvCXkKzQK99PhZqAn7Xbg@jetpack.xpi [2015-05-30]
FF Extension: (Decentraleyes) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\jid1-BoFifL9Vbdl2zQ@jetpack.xpi [2017-04-03] [not signed]
FF Extension: (I don't care about cookies) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\jid1-KKzOGWgsW3Ao4Q@jetpack.xpi [2017-04-03] [not signed]
FF Extension: (Beef Taco (Targeted Advertising Cookie Opt-Out)) - C:\Users\mongole\AppData\Roaming\Moonchild Productions

\Pale Moon\Profiles\h4fug7zz.default\Extensions\john@velvetcache.org.xpi [2016-05-07]
FF Extension: (Lazarus: Form Recovery) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\lazarus@interclue.com.xpi [2016-05-07]
FF Extension: (Link Alert) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\linkalert.conlan@addons.mozilla.com [2016-11-20]
FF Extension: (Prevent Tab Overflow) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\noverflow@sdrocking.com.xpi [2016-08-27]
FF Extension: (Pentadactyl) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\pentadactyl@addons.palemoon.org.xpi [2017-01-27] [not signed]
FF Extension: (RequestPolicy) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\requestpolicy@requestpolicy.com.xpi [2016-07-10]
FF Extension: (RequestPolicy Continued) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\rpcontinued@amo.requestpolicy.org.xpi [2016-12-04]
FF Extension: (TrashMail.com) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\spam@trashmail.net.xpi [2016-04-16]
FF Extension: (User Agent Overrider) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\useragentoverrider@qixinglu.com.xpi [2015-05-30]
FF Extension: (Flagfox) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2017-03-21]
FF Extension: (OpenDownload²) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\{210249CE-F888-11DD-B868-4CB456D89593} [2016-12-14]
FF Extension: (LIVE HTTP Header) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\{2d916c01-db0e-4de7-85a3-3fb66ca2d96e}.xpi [2014-07-13] [not signed]
FF Extension: (RefControl) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{455D905A-D37C-4643-A9E2-F6FEFAA0424A}.xpi [2016-05-07]
FF Extension: (Cookie Monster) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\{45d8ff86-d909-11db-9705-005056c00008}.xpi [2015-04-22] [not signed]
FF Extension: (Encrypted Web) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\{4bf973fe-f2b7-43e1-b2ca-52f9c6f6fddf} [2016-10-16] [not signed]
FF Extension: (Speed Dial) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{64161300-e22b-11db-8314-0800200c9a66}.xpi [2015-09-16]
FF Extension: (NoScript) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-08-12]
FF Extension: (White Moon) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{81c983b9-ebe4-4b2e-b98e-98e62085837f}.xpi [2017-03-05] [not signed]
FF Extension: (ReloadEvery) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{888d99e7-e8b5-46a3-851e-1ec45da1e644}.xpi [2016-06-28]
FF Extension: (OPML Support) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{9458ca25-39fd-4ba8-9520-acc5c0d877b6}.xpi [2016-05-07]
FF Extension: (PMOpera) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{a53af763-1a44-4820-b98e-98e62085837f}.xpi [2016-12-06] [not signed]
FF Extension: (DownloadHelper) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2015-05-30]
FF Extension: (BetterPrivacy) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles

\h4fug7zz.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2015-05-30]
FF Extension: (DownThemAll!) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2015-12-10]
FF Extension: (Greasemonkey) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2015-06-20]
FF Extension: (UnMHT) - C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default

\Extensions\{f759ca51-3a91-4dd1-ae78-9db5eee9ebf0}.xpi [2015-05-30]
FF SearchPlugin: C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default\searchplugins

\firefox-add-ons.xml [2013-11-05]
FF SearchPlugin: C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default\searchplugins

\searx.xml [2017-04-03]
FF SearchPlugin: C:\Users\mongole\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\h4fug7zz.default\searchplugins

\startpage-ssl.xml [2015-11-14]
FF ProfilePath: M:\FossaMail\Profiles\kanwirtn.default [2017-04-04]
FF NetworkProxy: M:\FossaMail\Profiles\kanwirtn.default -> socks", "192.168.100.8"
FF NetworkProxy: M:\FossaMail\Profiles\kanwirtn.default -> socks_port", 9050
FF NetworkProxy: M:\FossaMail\Profiles\kanwirtn.default -> socks_remote_dns", true
FF NetworkProxy: M:\FossaMail\Profiles\kanwirtn.default -> type", 0
FF Extension: (TorBirdy) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\castironthunderbirdclub@torproject.org.xpi 

[2015-03-13] [not signed]
FF Extension: (German Dictionary) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\de-

DE@dictionaries.addons.mozilla.org [2016-12-03]
FF Extension: (DKIM Verifier) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\dkim_verifier@pl.xpi [2017-02-14] [not 

signed]
FF Extension: (FoxyProxy Standard) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\foxyproxy@eric.h.jung [2017-01-30]
FF Extension: (LookOut) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\lookout@aron.rubin.xpi [2012-07-06] [not 

signed]
FF Extension: (Paranoia) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\tls-paranoia@gdr.name.xpi [2015-12-03] [not 

signed]
FF Extension: (Spamness) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\{41a9ee8a-e9c6-4076-84ac-bc1b612dca68}.xpi 

[2016-12-20] [not signed]
FF Extension: (Enigmail) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\{847b3a00-7ab1-11d4-8f02-006008948af5} [2017

-03-27] [not signed]
FF Extension: (Lightning) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\{e2fda1a4-762b-4020-b5ad-a41df1933103} 

[2017-04-04] [not signed]
FF Extension: (Adblock Edge) - M:\FossaMail\Profiles\kanwirtn.default\Extensions\{fe272bd1-5f76-4ea4-8501-

a05d35d823fc}.xpi [2016-04-28]
FF HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Firefox\Extensions: [fdm_ffext@freedownloadmanager.org] - m:

\Program Files (x86)\Free Download Manager\Firefox\Extension
FF Extension: (Free Download Manager extension) - m:\Program Files (x86)\Free Download Manager\Firefox\Extension [2017-02

-23]
FF HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Firefox\Extensions: [owasmime@microsoft.com] - C:\Users\mongole

\AppData\Local\SmimeAX\MozExtension
FF Extension: (Microsoft OWA S/MIME) - C:\Users\mongole\AppData\Local\SmimeAX\MozExtension [2017-03-19] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_25_0_0_127.dll [2017-03-18] ()
FF Plugin: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files\Java\jre1.8.0_121\bin\dtplugin\npDeployJava1.dll [2017

-03-11] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files\Java\jre1.8.0_121\bin\plugin2\npjp2.dll [2017-03-11] 

(Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> m:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> m:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> m:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.2 -> m:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> m:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_127.dll [2017-03-18] ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll [2017-02-15] (Citrix Systems, 

Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel(R) Management 

Engine Components\IPT\npIntelWebAPIIPT.dll [2014-11-10] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine 

Components\IPT\npIntelWebAPIUpdater.dll [2014-11-10] (Intel Corporation)
FF Plugin HKU\S-1-5-21-3859236888-2619314948-3413747170-1001: @tools.google.com/Google Update;version=3 -> C:\Users

\mongole\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin HKU\S-1-5-21-3859236888-2619314948-3413747170-1001: @tools.google.com/Google Update;version=9 -> C:\Users

\mongole\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
StartMenuInternet: FIREFOX.EXE - M:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed 

separately.)

R2 cjpcsc; C:\Windows\SysWOW64\cjpcsc.exe [604216 2017-02-01] (REINER SCT)
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [423424 2012-10-08] (Creative Technology 

Ltd) [File not signed]
R2 CtHdaSvc; C:\Windows\sysWow64\CtHdaSvc.exe [122880 2017-01-18] (Creative Technology Ltd)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-04-17] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-04-17] (Dropbox, Inc.)
R2 DbxSvc; C:\Windows\system32\DbxSvc.exe [46408 2017-03-11] (Dropbox, Inc.)
R2 DirMngr; m:\Program Files (x86)\GNU\GnuPG\dirmngr.exe [216576 2016-08-18] () [File not signed]
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [395024 2016-12-27] (EasyAntiCheat Ltd)
R2 EMET_Service; C:\Program Files (x86)\EMET 5.5\EMET_Service.exe [33960 2016-01-29] (Microsoft Corporation)
S3 Ext2Srv; C:\Program Files\Ext2Fsd\Ext2Srv.exe [72704 2016-03-13] (www.ext2fsd.com) [File not signed]
S3 FileZilla Server; m:\Program Files (x86)\FileZilla Server\FileZilla Server.exe [794584 2015-06-12] (FileZilla Project)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2016-08-11] 

(Futuremark)
R2 GamingApp_Service; C:\Program Files (x86)\MSI\MSI Gaming APP\GamingApp_Service.exe [36008 2015-11-04] (Micro-Star Int'l 

Co., Ltd.)
S3 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [1099280 

2017-03-28] (Garmin Ltd. or its subsidiaries)
R2 GlassWire; m:\Program Files (x86)\GlassWire\GWCtlSrv.exe [4393424 2017-03-21] (SecureMix LLC)
R2 HTC Account Service; C:\Program Files\HTC Account\Htc.Identity.Service.exe [20712 2016-12-15] (HTC Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] 

(Intel Corporation)
S3 iked; m:\Program Files\ShrewSoft\VPN Client\iked.exe [1127736 2013-07-01] ()
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887256 

2014-05-13] (Intel(R) Corporation)
S3 ipsecd; m:\Program Files\ShrewSoft\VPN Client\ipsecd.exe [810808 2013-07-01] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [158496 2014-11-10] 

(Intel Corporation)
R2 LeapService; C:\Program Files (x86)\Leap Motion\Core Services\LeapSvc64.exe [9870848 2015-08-21] (Leap Motion, Inc.) 

[File not signed]
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017

-01-24] (Logitech Inc.)
R3 MBAMService; m:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [4163680 2016-06-14] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2200872 2016-02-01] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4162144 2016-05-19] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2014160 2016-03-04] (MSI)
R2 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2328160 2016-07-01] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2076768 2016-06-02] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [598112 2016-06-02] (MSI)
R2 MSI_ECOSERVICE; C:\Program Files (x86)\MSI\ECO Center\ECO_Service.exe [2266280 2015-03-27] (Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [1794000 2016-03-17] (Micro-

Star INT'L CO., LTD.)
R2 NfsClnt; C:\Windows\system32\nfsclnt.exe [100352 2014-09-25] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [464440 

2017-03-17] (NVIDIA Corporation)
S3 OODefragAgent; M:\Program Files\OO Software\Defrag\oodag.exe [1660200 2014-08-29] (O&O Software GmbH)
S3 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [File not 

signed]
R2 RAMDrivService; C:\Windows\SysWOW64\RAMDiskImage.exe [343448 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R2 SbieSvc; m:\Program Files\Sandboxie\SbieSvc.exe [197264 2016-09-22] (Sandboxie Holdings, LLC)
S3 Synergy; M:\Program Files\Synergy\synergyd.exe [298496 2014-05-23] () [File not signed]
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7500048 2016-09-20] (TeamViewer GmbH)
R2 tmGAInstall; C:\Program Files (x86)\Thrustmaster\Thrustmaster FFB Driver\64bits\tmGAInstall.exe [32256 2016-03-23] 

(Thrustmaster®) [File not signed]
R2 TmWinService; C:\Program Files (x86)\Thrustmaster\TARGET\TmService.exe [315944 2016-10-31] (Guillemot Corporation)
R2 uvnc_service; m:\Program Files\uvnc bvba\UltraVNC\WinVNC.exe [2188880 2016-05-22] (UltraVNC)
R2 Viveport; F:\ViveSetup\PCClient\ViveportService.exe [72016 2017-02-24] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
S3 WinArchiver Service; m:\Program Files\WinArchiver\WAService.exe [257336 2015-08-16] ()
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed 

separately.)

R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [154448 2016-07-11] (RedFox)
R3 AnyDVD; C:\Windows\SysWOW64\Drivers\AnyDVD.sys [154448 2016-07-11] (RedFox)
S3 bcbtums; C:\Windows\system32\DRIVERS\bcbtums.sys [186152 2016-09-14] (Broadcom Corporation.)
R1 BfLwf; C:\Windows\system32\DRIVERS\bwcW8x64.sys [148040 2016-01-22] (Rivet Networks, LLC.)
S3 bthav; C:\Windows\system32\drivers\bthav.sys [40448 2008-07-10] (CSR, plc)
R3 BTWUSB; C:\Windows\System32\Drivers\btwusb.sys [66136 2016-05-25] (Broadcom Corporation.)
R3 cjusb; C:\Windows\system32\DRIVERS\cjusb.sys [36112 2015-03-23] (REINER SCT)
R3 cthda; C:\Windows\system32\drivers\cthda.sys [1074984 2017-01-18] (Creative Technology Ltd)
R3 cthdb; C:\Windows\system32\DRIVERS\cthdb.sys [42792 2017-01-18] (Creative Technology Ltd)
R0 dcrypt; C:\Windows\System32\drivers\dcrypt.sys [210632 2014-07-09] ()
R1 dokan1; C:\Windows\System32\DRIVERS\dokan1.sys [82848 2016-09-24] (Dokan Project)
S3 dvblink_tuner; C:\Windows\system32\drivers\dvblink_tuner.sys [78184 2013-10-24] (DVBLogic)
R2 Ext2Fsd; C:\Windows\system32\Drivers\Ext2Fsd.sys [795136 2016-03-13] (www.ext2fsd.com)
R3 GDKBBlocker; C:\Windows\system32\drivers\GDKBBlocker64.sys [30720 2015-03-04] (G Data Software AG)
R1 gwdrv; C:\Windows\system32\DRIVERS\gwdrv.sys [33152 2015-05-29] (SecureMix LLC)
S3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [47008 2013-07-30] ()
S3 JabraDFU; C:\Windows\System32\Drivers\JabraBcDfuX64.sys [39288 2015-09-24] (GN Netcom A/S)
R3 Ke2200; C:\Windows\system32\DRIVERS\e22w8x64.sys [157752 2015-09-03] (Qualcomm Atheros, Inc.)
R3 kmloop; C:\Windows\system32\DRIVERS\loop.sys [15360 2013-08-22] (Microsoft Corporation)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [67736 2016-08-30] (Logitech Inc.)
R3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 libusb0; C:\Windows\system32\DRIVERS\libusb0.sys [43456 2010-12-28] (hxxp://libusb-win32.sourceforge.net)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [251848 2017-04-04] (Malwarebytes)
R3 mt7612US; C:\Windows\system32\DRIVERS\mt7612US.sys [376200 2015-12-08] (MediaTek Inc.)
R3 NfsRdr; C:\Windows\System32\drivers\nfsrdr.sys [261120 2014-09-25] (Microsoft Corporation)
R1 npcap; C:\Windows\system32\DRIVERS\npcap.sys [61288 2016-10-23] (Insecure.Com LLC.)
R3 NTIOLib_ECO; C:\Program Files (x86)\MSI\ECO Center\NTIOLib_X64.sys [13808 2014-01-06] (MSI)
R3 NTIOLib_MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys [13368 2012-11-26] (MSI)
S3 NVVADARM; C:\Windows\system32\drivers\nvvadarm.sys [38088 2014-12-10] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [38032 2015-02-05] (NVIDIA Corporation)
S3 PORTMON; M:\Programme\SysinternalsSuite\PORTMSYS.SYS [28656 2015-07-11] (Systems Internals) [File not signed]
R2 RAMDriv; C:\Windows\system32\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R2 RAMDriv; C:\Windows\SysWOW64\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R3 RpcXdr; C:\Windows\System32\drivers\rpcxdr.sys [131072 2014-09-25] (Microsoft Corporation)
R3 SbieDrv; m:\Program Files\Sandboxie\SbieDrv.sys [204944 2016-09-22] (Sandboxie Holdings, LLC)
R0 secnvme; C:\Windows\System32\drivers\secnvme.sys [126920 2016-10-13] (Samsung Electronics Co., Ltd)
R3 TmBusEn; C:\Windows\System32\drivers\TmBusEn.sys [30208 2011-01-26] (Guillemot Corporation)
R3 TmBusEn; C:\Windows\SysWOW64\drivers\TmBusEn.sys [30208 2011-01-26] (Guillemot Corporation)
S3 TmFilter; C:\Windows\System32\drivers\TmFilter.sys [24576 2011-01-26] (Guillemot Corporation)
S3 TmFilter; C:\Windows\SysWOW64\drivers\TmFilter.sys [24576 2011-01-26] (Guillemot Corporation)
S3 TmHid; C:\Windows\system32\DRIVERS\TmHid.sys [24704 2011-01-26] (Guillemot Corporation)
S3 TmHid; C:\Windows\SysWOW64\DRIVERS\TmHid.sys [24704 2011-01-26] (Guillemot Corporation)
S3 UDST7000BDA; C:\Windows\system32\DRIVERS\TerraTecUsbBda.sys [917160 2012-08-20] (TerraTec Electronic GmbH.)
S3 UDST7000HID; C:\Windows\System32\drivers\TerraTecUsbHid.sys [26408 2012-08-20] (TerraTec Electronic GmbH.)
R1 VBoxNetAdp; C:\Windows\system32\DRIVERS\VBoxNetAdp6.sys [131144 2016-12-20] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\system32\DRIVERS\VBoxNetLwf.sys [205440 2016-12-20] (Oracle Corporation)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [125008 2016-01-19] (Oracle Corporation)
R1 veracrypt; C:\Windows\System32\drivers\veracrypt.sys [467368 2016-10-24] (IDRIX)
R0 waemu; C:\Windows\System32\Drivers\waemu.sys [142096 2015-08-16] (Power Software Ltd)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44560 2015-07-07] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [270168 2015-07-07] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114520 2015-07-07] (Microsoft Corporation)
S3 wod0205; C:\Windows\system32\DRIVERS\wod0205.sys [33160 2011-04-23] (WeOnlyDo Software)
S3 xb1usb; C:\Windows\System32\drivers\xb1usb.sys [42760 2016-02-23] (Microsoft Corporation)
R3 XtuAcpiDriver; C:\Windows\System32\drivers\XtuAcpiDriver.sys [54344 2016-11-22] (Intel Corporation)
S3 dbx; system32\DRIVERS\dbx.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
U4 npcap_wifi; no ImagePath
U4 npf_wifi; no ImagePath
S3 VBoxNetFlt; \SystemRoot\system32\DRIVERS\VBoxNetFlt.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed 

separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-04-04 23:29 - 2017-04-04 23:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GlassWire 1.0
2017-04-04 23:25 - 2017-04-04 23:25 - 00000021 _____ C:\Windows\S.dirmngr
2017-04-04 16:19 - 2017-04-04 16:19 - 00000856 _____ C:\Users\mongole\Downloads\Musik - Verknüpfung.lnk
2017-04-04 00:59 - 2017-04-04 00:59 - 00000000 ____D C:\ProgramData\Emsisoft
2017-04-04 00:55 - 2017-04-04 00:59 - 00000000 ____D C:\ProgramData\HitmanPro
2017-04-04 00:55 - 2017-04-04 00:55 - 00000000 ____D C:\Program Files\HitmanPro
2017-04-03 18:57 - 2017-04-03 19:04 - 00000000 ____D C:\Users\mongole\AppData\Roaming\LibreELEC
2017-04-01 04:59 - 2017-04-01 04:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2017-03-31 21:01 - 2017-03-31 21:01 - 00000000 ____D C:\Users\mongole\AppData\LocalLow\Unity
2017-03-31 21:01 - 2017-03-31 21:01 - 00000000 ____D C:\Users\mongole\AppData\LocalLow\Enigmatic
2017-03-31 20:47 - 2017-03-31 20:47 - 00000000 ____D C:\Users\mongole\AppData\LocalLow\COLOPL, Inc
2017-03-29 22:07 - 2017-03-29 22:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sumoman
2017-03-27 22:34 - 2017-03-27 22:34 - 00000000 ____D C:\Users\mongole\AppData\Roaming\.kde
2017-03-26 09:50 - 2017-03-26 12:19 - 00000000 ____D C:\Users\mongole\AppData\Roaming\Microsoft\Windows\Start Menu

\Programs\NVIDIA Demos
2017-03-26 09:46 - 2017-03-27 23:48 - 00000000 ____D C:\Program Files\Pale Moon
2017-03-24 23:42 - 2017-03-24 23:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-03-24 22:53 - 2017-03-24 23:14 - 00000000 ____D C:\Users\mongole\AppData\Roaming\DarknessII
2017-03-24 18:48 - 2017-03-17 02:59 - 40190400 _____ C:\Windows\system32\nvcompiler.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 35272760 _____ C:\Windows\SysWOW64\nvcompiler.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 34952760 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 28223544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 19006832 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 14674712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 14434360 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2017-03-24 18:48 - 2017-03-17 02:59 - 13378096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 11122912 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 11019888 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 09306312 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 08990256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 03627064 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 03583744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 03187256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 01983424 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6437892.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 01589696 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6437892.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 01053240 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00989120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00959424 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00912440 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00895456 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00687408 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00609728 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00576192 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00504104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00500792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00425104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00408272 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00170360 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00153368 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00148016 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2017-03-24 18:48 - 2017-03-17 02:59 - 00131536 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2017-03-20 23:34 - 2017-03-20 23:34 - 00002551 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UltraMon.lnk
2017-03-20 23:34 - 2017-03-20 23:34 - 00000000 ____D C:\Users\mongole\AppData\Roaming\Realtime Soft
2017-03-20 23:34 - 2017-03-20 23:34 - 00000000 ____D C:\Program Files\UltraMon
2017-03-18 06:19 - 2017-03-18 06:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hitman
2017-03-18 05:42 - 2017-03-18 05:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative
2017-03-18 05:41 - 2017-03-24 18:48 - 00000000 ____D C:\Windows\LastGood.Tmp
2017-03-18 04:40 - 2017-03-04 10:01 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-03-18 04:40 - 2017-03-04 09:59 - 02895360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-03-18 04:40 - 2017-03-04 09:48 - 25746944 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-03-18 04:40 - 2017-03-04 09:45 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2017-03-18 04:40 - 2017-03-04 09:44 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-03-18 04:40 - 2017-03-04 09:31 - 06045696 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-03-18 04:40 - 2017-03-04 09:05 - 01033216 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2017-03-18 04:40 - 2017-03-04 08:54 - 00806912 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-03-18 04:40 - 2017-03-04 08:26 - 15259648 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-03-18 04:40 - 2017-03-04 08:25 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-03-18 04:40 - 2017-03-04 08:12 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-03-18 04:40 - 2017-03-04 08:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-03-18 04:40 - 2017-03-04 06:18 - 20281856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-03-18 04:40 - 2017-03-02 20:01 - 00499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-03-18 04:40 - 2017-03-02 19:55 - 02287104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-03-18 04:40 - 2017-03-02 19:49 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-03-18 04:40 - 2017-03-02 19:25 - 00880640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2017-03-18 04:40 - 2017-03-02 19:22 - 04604416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-03-18 04:40 - 2017-03-02 19:19 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-03-18 04:40 - 2017-03-02 19:11 - 13654528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-03-18 04:40 - 2017-03-02 18:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-03-18 04:40 - 2017-03-02 18:50 - 01312768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-03-18 04:40 - 2017-03-02 18:50 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-03-18 04:40 - 2017-02-11 21:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-03-18 04:40 - 2017-02-11 07:12 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-03-18 04:40 - 2017-02-11 07:12 - 00145408 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-03-18 04:40 - 2017-02-11 07:00 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-03-18 04:40 - 2017-02-11 06:58 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-03-18 04:40 - 2017-02-11 06:56 - 02131456 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-03-18 04:40 - 2017-02-10 21:09 - 04169728 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-03-18 04:40 - 2017-02-10 07:34 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2017-03-18 04:40 - 2017-02-10 07:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-03-18 04:40 - 2017-02-10 07:09 - 00128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2017-03-18 04:40 - 2017-02-10 07:08 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-03-18 04:40 - 2017-02-10 07:01 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-03-18 04:40 - 2017-02-10 07:00 - 00330752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-03-18 04:40 - 2017-02-10 06:59 - 02055680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-03-18 04:40 - 2017-02-10 03:31 - 01549144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-03-18 04:40 - 2017-02-10 02:12 - 01375960 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2017-03-18 04:40 - 2017-02-09 17:28 - 01987584 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-03-18 04:40 - 2017-02-09 17:19 - 01377792 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-03-18 04:40 - 2017-02-09 17:16 - 01560064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2017-03-18 04:40 - 2017-02-09 17:16 - 01094656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2017-03-18 04:40 - 2017-02-09 16:59 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2017-03-18 04:40 - 2017-02-09 16:58 - 00499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2017-03-18 04:40 - 2017-02-09 16:58 - 00252416 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2017-03-18 04:40 - 2017-02-04 22:32 - 07444832 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-03-18 04:40 - 2017-02-04 22:30 - 01663184 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2017-03-18 04:40 - 2017-02-04 22:30 - 01523216 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2017-03-18 04:40 - 2017-02-04 22:30 - 01490128 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2017-03-18 04:40 - 2017-02-04 22:30 - 01358960 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2017-03-18 04:40 - 2017-02-04 21:32 - 00251392 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-

system-events.dll
2017-03-18 04:40 - 2017-02-04 21:30 - 00285184 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-03-18 04:40 - 2017-02-04 20:14 - 01001472 _____ (Microsoft Corporation) C:\Windows\HelpPane.exe
2017-03-18 04:40 - 2017-02-04 19:50 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\icm32.dll
2017-03-18 04:40 - 2017-02-04 19:40 - 01754112 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2017-03-18 04:40 - 2017-02-04 19:32 - 00584704 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2017-03-18 04:40 - 2017-02-04 19:17 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icm32.dll
2017-03-18 04:40 - 2017-02-04 19:10 - 01491456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2017-03-18 04:40 - 2017-02-04 19:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscms.dll
2017-03-18 04:40 - 2017-01-21 23:37 - 00567152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-03-18 04:40 - 2017-01-21 21:27 - 00756736 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2017-03-18 04:40 - 2017-01-21 21:27 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\auditpolmsg.dll
2017-03-18 04:40 - 2017-01-21 21:27 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2017-03-18 04:40 - 2017-01-21 21:22 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-03-18 04:40 - 2017-01-21 21:20 - 00401920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2017-03-18 04:40 - 2017-01-21 20:40 - 00756736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2017-03-18 04:40 - 2017-01-21 20:40 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpolmsg.dll
2017-03-18 04:40 - 2017-01-21 20:40 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2017-03-18 04:40 - 2017-01-21 20:37 - 00445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-03-18 04:40 - 2017-01-21 19:58 - 00324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-03-18 04:40 - 2017-01-21 19:48 - 01437696 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-03-18 04:40 - 2017-01-14 19:49 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\wininit.exe
2017-03-18 04:40 - 2017-01-11 21:37 - 02345984 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2017-03-18 04:40 - 2017-01-10 21:08 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2017-03-18 04:40 - 2017-01-05 20:20 - 01697792 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2017-03-18 04:40 - 2017-01-05 20:09 - 07076864 _____ (Microsoft Corporation) C:\Windows\system32\glcndFilter.dll
2017-03-18 04:40 - 2017-01-05 19:36 - 01501184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2017-03-18 04:40 - 2017-01-05 19:29 - 05273600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\glcndFilter.dll
2017-03-18 04:40 - 2017-01-05 19:13 - 07796224 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2017-03-18 04:40 - 2017-01-05 18:57 - 05268480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2017-03-18 04:40 - 2016-11-09 21:22 - 00681472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-03-13 22:11 - 2017-03-13 22:11 - 00000218 _____ C:\Users\mongole\.recently-used.xbel
2017-03-11 01:17 - 2017-03-11 01:17 - 00046408 _____ (Dropbox, Inc.) C:\Windows\system32\DbxSvc.exe
2017-03-11 01:17 - 2017-03-11 01:17 - 00045672 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-stable.sys
2017-03-11 01:17 - 2017-03-11 01:17 - 00045672 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-dev.sys
2017-03-11 01:17 - 2017-03-11 01:17 - 00045672 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-canary.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-04-04 23:34 - 2014-09-22 21:43 - 00000000 ____D C:\Users\mongole\AppData\Roaming\.purple
2017-04-04 23:32 - 2014-09-22 15:08 - 00763218 _____ C:\Windows\system32\perfh007.dat
2017-04-04 23:32 - 2014-09-22 15:08 - 00159364 _____ C:\Windows\system32\perfc007.dat
2017-04-04 23:32 - 2014-03-18 12:01 - 01780340 _____ C:\Windows\system32\PerfStringBackup.INI
2017-04-04 23:32 - 2013-08-22 15:36 - 00000000 ____D C:\Windows\Inf
2017-04-04 23:31 - 2014-10-12 20:02 - 00000000 ____D C:\Users\mongole\AppData\Roaming\qBittorrent
2017-04-04 23:30 - 2017-01-29 21:33 - 00251848 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-04-04 23:30 - 2014-09-23 01:24 - 00000000 ____D C:\Users\mongole\AppData\Roaming\HexChat
2017-04-04 23:28 - 2014-10-26 01:01 - 00000000 ____D C:\Users\mongole\AppData\Roaming\Ditto
2017-04-04 23:28 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\Registration
2017-04-04 23:27 - 2015-10-12 20:50 - 00000000 ____D C:\Users\mongole\AppData\Roaming\tox
2017-04-04 23:26 - 2015-07-25 19:36 - 00001242 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job
2017-04-04 23:26 - 2014-09-22 15:20 - 00000000 ____D C:\Users\mongole\AppData\Roaming\KeePass
2017-04-04 23:26 - 2014-09-21 21:21 - 00003758 _____ C:\Windows\System32\Tasks\AutoKMS
2017-04-04 23:25 - 2015-12-29 13:47 - 00000000 ____D C:\ProgramData\NVIDIA
2017-04-04 23:25 - 2014-10-02 20:29 - 33555456 _____ C:\Windows\SysWOW64\RAMDiskImage.data
2017-04-04 23:25 - 2014-09-22 23:04 - 00000000 ____D C:\Program Files\Logitech Gaming Software
2017-04-04 23:25 - 2013-08-22 16:45 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-04-04 23:24 - 2015-09-29 13:39 - 00056763 _____ C:\Users\mongole\Desktop\Addition.txt
2017-04-04 23:24 - 2015-09-29 13:38 - 00092318 _____ C:\Users\mongole\Desktop\FRST.txt
2017-04-04 23:17 - 2015-09-25 23:38 - 00000000 ____D C:\FRST
2017-04-04 22:41 - 2015-07-25 19:36 - 00001246 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job
2017-04-04 22:27 - 2014-09-21 21:26 - 00003600 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-

3859236888-2619314948-3413747170-1001
2017-04-04 22:19 - 2014-09-22 21:36 - 00000918 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FossaMail.lnk
2017-04-04 22:19 - 2014-09-22 21:36 - 00000000 ____D C:\Program Files\FossaMail
2017-04-04 19:13 - 2014-10-02 21:17 - 00001818 _____ C:\Windows\Sandboxie.ini
2017-04-04 16:19 - 2014-10-17 18:44 - 00002460 _____ C:\Users\mongole\AppData\Roaming\Microsoft\Windows\Start Menu

\Programs\Google Chrome Canary.lnk
2017-04-04 16:19 - 2014-10-17 18:44 - 00002452 _____ C:\Users\mongole\Desktop\Google Chrome Canary.lnk
2017-04-02 02:46 - 2017-01-12 22:32 - 00000000 ____D C:\Users\mongole\.junique
2017-04-01 06:13 - 2015-10-05 20:04 - 00001498 __RSH C:\ProgramData\ntuser.pol
2017-04-01 05:01 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\tracing
2017-04-01 04:59 - 2014-09-22 23:59 - 00003554 _____ C:\Windows\System32\Tasks\GarminUpdaterTask
2017-04-01 04:59 - 2014-09-22 23:59 - 00001906 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2017-04-01 04:59 - 2014-09-22 23:59 - 00000000 ____D C:\Program Files (x86)\Garmin
2017-04-01 04:59 - 2014-09-21 21:27 - 00000000 ____D C:\ProgramData\Package Cache
2017-03-31 14:50 - 2014-09-22 15:18 - 00078949 _____ C:\Users\mongole\Desktop\main.kdbx
2017-03-30 18:57 - 2014-09-22 22:51 - 00000000 ____D C:\Users\mongole\AppData\Roaming\gnupg
2017-03-30 00:32 - 2014-09-22 23:04 - 00018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
2017-03-30 00:32 - 2014-09-22 23:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2017-03-29 21:55 - 2015-06-22 22:15 - 00000992 _____ C:\Users\mongole\AppData\Roaming\Microsoft\Windows\Start Menu

\Programs\MediaInfo.lnk
2017-03-29 21:37 - 2014-10-05 20:45 - 00000000 ____D C:\Users\mongole\AppData\Roaming\vlc
2017-03-28 00:08 - 2014-12-16 21:57 - 00001779 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Citrix 

Receiver.lnk
2017-03-28 00:08 - 2014-12-16 21:57 - 00000000 ____D C:\ProgramData\Citrix
2017-03-27 22:23 - 2014-09-22 22:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gpg4win
2017-03-24 23:42 - 2015-07-25 19:36 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-03-24 18:49 - 2016-03-10 22:22 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-03-19 04:29 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\rescache
2017-03-18 06:15 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\system32\Macromed
2017-03-18 06:14 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2017-03-18 05:41 - 2014-09-25 15:28 - 00000000 ____D C:\Users\Public\Creative
2017-03-18 05:41 - 2014-09-25 15:23 - 00000105 ___RH C:\Windows\ctfile.rfc
2017-03-18 05:41 - 2014-09-25 15:23 - 00000000 ____D C:\Program Files (x86)\Creative
2017-03-18 04:44 - 2014-09-24 01:32 - 00000000 ____D C:\Temp
2017-03-18 04:43 - 2013-08-22 16:44 - 00438824 _____ C:\Windows\system32\FNTCACHE.DAT
2017-03-18 04:42 - 2013-08-22 15:25 - 00262144 ___SH C:\Windows\system32\config\BBI
2017-03-18 04:41 - 2013-08-22 17:20 - 00000000 ____D C:\Windows\CbsTemp
2017-03-18 04:38 - 2016-10-23 18:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-03-18 04:38 - 2014-09-21 21:21 - 00000000 ____D C:\Users\mongole
2017-03-17 02:59 - 2016-10-22 15:14 - 00492560 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2017-03-17 02:59 - 2016-09-26 18:23 - 04064088 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2017-03-17 02:59 - 2016-08-17 11:25 - 17282648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2017-03-17 02:59 - 2016-05-07 13:51 - 16400616 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2017-03-17 02:59 - 2015-12-29 13:47 - 19883600 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2017-03-17 02:59 - 2015-12-29 13:47 - 00042686 _____ C:\Windows\system32\nvinfo.pb
2017-03-17 01:31 - 2016-10-22 15:15 - 00001951 _____ C:\Windows\NvContainerRecovery.bat
2017-03-17 01:16 - 2015-12-29 13:47 - 06401984 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2017-03-17 01:16 - 2015-12-29 13:47 - 02477504 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2017-03-17 01:16 - 2015-12-29 13:47 - 01762752 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2017-03-17 01:16 - 2015-12-29 13:47 - 00549944 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2017-03-17 01:16 - 2015-12-29 13:47 - 00392128 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2017-03-17 01:16 - 2015-12-29 13:47 - 00081856 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2017-03-17 01:16 - 2015-12-29 13:47 - 00069568 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2017-03-16 11:39 - 2015-12-29 13:47 - 07813427 _____ C:\Windows\system32\nvcoproc.bin
2017-03-12 00:01 - 2014-10-31 13:51 - 00000000 ____D C:\Users\mongole\AppData\Roaming\I2P
2017-03-11 15:23 - 2016-11-01 20:38 - 00110144 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2017-03-11 15:23 - 2016-11-01 20:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-03-11 15:23 - 2014-10-02 16:27 - 00000000 ____D C:\Program Files\Java
2017-03-10 17:20 - 2016-01-02 16:08 - 00000718 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pidgin.lnk
2017-03-10 06:34 - 2016-12-14 22:42 - 00835576 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-03-10 06:34 - 2016-12-14 22:42 - 00177656 _____ (Adobe Systems Incorporated) C:\Windows

\SysWOW64\FlashPlayerCPLApp.cpl
2017-03-09 23:17 - 2016-12-04 03:56 - 00000000 ____D C:\Users\mongole\AppData\LocalLow\Mozilla
2017-03-05 02:25 - 2014-09-25 15:33 - 00000000 ____D C:\Users\mongole\AppData\Roaming\foobar2000

==================== Files in the root of some directories =======

2016-05-26 00:35 - 2016-06-27 22:28 - 0009216 _____ () C:\Program Files (x86)\com.htc.vive.setup.bilogclient
2017-02-09 23:09 - 2017-03-04 13:40 - 0001446 _____ () C:\Users\mongole\AppData\Roaming\.gr_fftw_wisdom
2016-04-07 23:22 - 2016-04-07 23:27 - 0002686 _____ () C:\Users\mongole\AppData\Roaming\Clock+.log
2016-04-21 19:12 - 2016-04-21 19:12 - 0000169 ____H () C:\Users\mongole\AppData\Roaming\eSReg.ini
2016-04-07 23:22 - 2016-04-07 23:27 - 0001726 _____ () C:\Users\mongole\AppData\Roaming\TMinus.log
2014-11-16 20:05 - 2017-01-29 20:07 - 0000600 _____ () C:\Users\mongole\AppData\Roaming\winscp.rnd
2014-09-24 04:01 - 2016-08-23 20:04 - 0008704 _____ () C:\Users\mongole\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-

E0D61DEA3FDF.ini
2015-03-01 01:39 - 2015-03-01 01:39 - 0000000 ___SH () C:\Users\mongole\AppData\Local\LumaEmu
2016-03-31 23:39 - 2016-03-31 23:57 - 18290710 _____ () C:\Users\mongole\AppData\Local\OcrMap.bin
2014-11-24 20:59 - 2017-03-05 19:11 - 0000600 _____ () C:\Users\mongole\AppData\Local\PUTTY.RND
2017-02-09 22:27 - 2017-02-09 22:27 - 0000698 _____ () C:\Users\mongole\AppData\Local\recently-used.xbel
2014-09-26 12:29 - 2016-09-10 03:42 - 0007653 _____ () C:\Users\mongole\AppData\Local\resmon.resmoncfg
2014-10-13 07:21 - 2014-10-13 07:21 - 0004222 _____ () C:\Users\mongole\AppData\Local\Shrew Soft VPN.7z
2016-10-24 00:50 - 2016-10-24 00:50 - 0000000 _____ () C:\Users\mongole\AppData\Local\zenmap.exe.log
2015-09-27 12:00 - 2016-02-16 02:03 - 0000040 ___SH () C:\ProgramData\.zreglib
2016-01-23 19:49 - 2017-01-21 00:48 - 0000219 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2016-09-25 02:24 - 2016-09-25 02:24 - 0000040 _____ () C:\ProgramData\ra3.ini

==================== Bamital & volsnap ======================
a
(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-03-27 18:37

==================== End of FRST.txt ============================
         

Alt 04.04.2017, 22:53   #2
CptMw
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam Anleitung / Hilfe



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-03-2017
Ran by mongole (04-04-2017 23:34:34)
Running from B:\Downloads
Windows 8.1 Enterprise (Update) (X64) (2014-09-21 19:21:30)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3859236888-2619314948-3413747170-500 - Administrator - Disabled)
Guest (S-1-5-21-3859236888-2619314948-3413747170-501 - Limited - Disabled)
mongole (S-1-5-21-3859236888-2619314948-3413747170-1001 - Administrator - Enabled) => C:\Users\mongole

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7+ Taskbar Tweaker v5.2.1 (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\7 Taskbar Tweaker) (Version: 5.2.1 - RaMMicHaeL)
7-Zip 16.04 (x64) (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
A Legend of Luca (HKLM\...\Steam App 433600) (Version:  - Legend Studio)
A-10 VR (HKLM\...\Steam App 436220) (Version:  - Futuretown)
Accounting (HKLM\...\Steam App 518580) (Version:  - Crows Crows Crows)
Activision(R) (x32 Version: 1.00.0000 - Activision) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 21.0.0.176 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.127 - Adobe Systems Incorporated)
Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.3.8 - Sereby Corporation)
Allumette (HKLM\...\Steam App 460850) (Version:  - Penrose Studios)
And Yet It Moves (HKLM-x32\...\Steam App 18700) (Version:  - Broken Rules)
Android SDK Tools (HKLM-x32\...\Android SDK Tools) (Version: 1.16 - Google Inc.)
Angry IP Scanner (HKLM-x32\...\Angry IP Scanner) (Version: 3.4.1 - Angry IP Scanner)
Ansel (Version: 378.92 - NVIDIA Corporation) Hidden
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Antichamber (HKLM\...\Steam App 219890) (Version:  - Alexander Bruce)
AnyDVD (HKLM-x32\...\AnyDVD) (Version: 8.0.5.0 - RedFox)
Aperture Tag: The Paint Gun Testing Initiative (HKLM\...\Steam App 280740) (Version:  - Aperture Tag Team)
Areca (HKLM-x32\...\Areca) (Version:  - )
Assassin's Creed Syndicate (HKLM\...\YXNzYXNzaW5zY3JlZWRzeW5kaWNhdGU_is1) (Version: 1 - )
Assassins Creed Syndicate (HKLM-x32\...\Assassins Creed Syndicate_is1) (Version:  - )
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
Audioshield (HKLM\...\Steam App 412740) (Version:  - Dylan Fitterer)
AusweisApp2 (HKLM-x32\...\{8BC126FD-2F56-4B56-9363-54C3D0027BC6}) (Version: 1.10.1 - Governikus GmbH & Co. KG)
AutoIt v3.3.14.2 (HKLM-x32\...\AutoItv3) (Version: 3.3.14.2 - AutoIt Team)
Avaya IP Integration (x32 Version: 1.0.9987.0 - GN Netcom A/S) Hidden
Avaya one-X Integration (x32 Version: 3.0.12961.0 - GN Netcom A/S) Hidden
Avaya one-X V3 Integration (x32 Version: 1.0.472.0 - GN Audio A/S) Hidden
Avidemux 2.6 - 64 bits (HKLM-x32\...\Avidemux 2.6 - 64 bits (64-bit)) (Version: 2.6.13.160818 - )
AviSynth 2.6 (HKLM-x32\...\AviSynth) (Version: 2.6.0.6 - GPL Public release.)
AVM FRITZ!fax für FRITZ!Box (HKLM-x32\...\FRITZ! 2.0) (Version:  - AVM Berlin)
Awesomenauts (HKLM\...\Steam App 204300) (Version:  - Ronimo Games)
AxCrypt 1.7.3156.0 (HKLM\...\{8B49CDB9-824C-44D6-A5D3-D0235D3030B8}) (Version: 1.7.3156.0 - Axantum Software AB)
Basic Support (x32 Version: 2.0.294.0 - GN Audio A/S) Hidden
Battle Dome (HKLM\...\Steam App 484870) (Version:  - QuinnTeq)
Battle vs. Chess (HKLM-x32\...\Battle vs. Chess_is1) (Version: 1.0 - Zuxxez Entertainment)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.47.30570 - Electronic Arts)
Beyond Eyes (HKLM\...\Steam App 356050) (Version:  - Tiger and Squid)
Biet-O-Matic v2.14.14 (HKLM-x32\...\Biet-O-Matic v2.14.14) (Version: 2.14.14 - BOM Development Team)
BigScreen Beta (HKLM\...\Steam App 457550) (Version:  - BigScreen, Inc.)
Bitcoin Knots (64-bit) (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Bitcoin Knots (64-bit)) (Version: 0.13.0 - Bitcoin Knots project)
BIZ 2300 Family (x32 Version: 3.0.14012.0 - GN Netcom A/S) Hidden
BIZ 2400 II (x32 Version: 2.0.10316.0 - GN Netcom A/S) Hidden
BIZ1500Setup (x32 Version: 1.0.13138.0 - GN Netcom A/S) Hidden
BIZ2400_II_CCSetup (x32 Version: 2.0.10315.0 - GN Netcom A/S) Hidden
BIZ2400_LINK280 (x32 Version: 1.0.9672.0 - GN Netcom A/S) Hidden
Black Mesa (HKLM\...\Steam App 362890) (Version:  - Crowbar Collective)
BLARP! (HKLM\...\Steam App 420840) (Version:  - Isaac Cohen)
BleachBit (HKLM-x32\...\BleachBit) (Version: 1.12 - BleachBit)
Blood and Bacon (HKLM\...\Steam App 434570) (Version:  - Big Corporation)
Blur (HKLM\...\Steam App 42640) (Version:  - Bizarre Creations)
Blur(TM) (HKLM-x32\...\InstallShield_{589A63D3-89E1-4D9B-8DBC-6039BB27289E}) (Version: 1.00.0000 - Activision)
Boo Breakers: The Ghostening (HKLM\...\Steam App 547200) (Version:  - Rank17)
Broadsoft Integration (x32 Version: 2.0.13949.0 - GN Netcom A/S) Hidden
Broforce (HKLM-x32\...\Steam App 274190) (Version:  - Free Lives)
BtProx (HKLM-x32\...\BtProx) (Version:  - Uri Kogan)
Budget Cuts Demo (HKLM\...\Steam App 459860) (Version:  - Neat Corporation)
calibre 64bit (HKLM\...\{82EA8033-0AE6-4C1A-91B6-D24BED49AB73}) (Version: 2.79.1 - Kovid Goyal)
Call of Duty Modern Warfare Remastered (HKLM-x32\...\Call of Duty Modern Warfare Remastered_is1) (Version:  - )
Call of Juarez Gunslinger (HKLM\...\Steam App 204450) (Version:  - Techland)
CallManager (x32 Version: 2.0.10294.0 - GN) Hidden
Catlateral Damage (HKLM\...\Steam App 329860) (Version:  - Chris Chung)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.7.6521 - CDBurnerXP)
cdrtfe 1.5.4.1 (HKLM-x32\...\cdrtools Frontend_is1) (Version:  - Oliver Valencia)
Chipcardmaster 7.11 (HKLM-x32\...\Chipcardmaster_is1) (Version:  - Dr. Olaf Jacobsen)
CINEVEO - Virtual Reality Cinema (HKLM\...\Steam App 364380) (Version:  - Sven Kohn)
Cisco IP Communicator Integration (x32 Version: 3.0.10584.0 - GN Netcom A/S) Hidden
Cisco Jabber Integration (x32 Version: 3.0.10654.0 - GN Netcom A/S) Hidden
Cisco UC Integration (x32 Version: 1.0.9992.0 - GN Netcom A/S) Hidden
Cisco WebEx Connect Integration (x32 Version: 1.0.9993.0 - GN Netcom A/S) Hidden
Citrix Receiver 4.7 (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.7.0.13011 - Citrix Systems, Inc.)
Clam Sentinel 1.22 (HKLM-x32\...\{060FE577-1BDF-4330-ACCA-B6760AB07191}_is1) (Version:  - Andrea Russo - Italy)
ClamWin Free Antivirus 0.99.1 (HKLM-x32\...\ClamWin Free Antivirus_is1) (Version:  - alch)
Classic Shell (HKLM\...\{D4B3454F-7529-4F5F-851D-2C36933F7D64}) (Version: 4.2.5 - IvoSoft)
Clink v0.4.5 (HKLM-x32\...\clink_0.4.5) (Version: 0.4.5 - Martin Ridgers)
Cloudlands : VR Minigolf (HKLM\...\Steam App 425720) (Version:  - Futuretown)
Clover 3.0 (HKLM-x32\...\Clover) (Version: 3.0 - EJIE Technology)
Command and Conquer: Red Alert 3 (HKLM\...\Steam App 17480) (Version:  - EA Los Angeles)
Common Desktop Agent (Version: 1.62.0 - OEM) Hidden
ConEmu 170118.x64 (HKLM\...\{15CE6CCD-D9F4-4F20-95B7-06E2273F5C4D}) (Version: 11.170.1180 - ConEmu-Maximus5)
Configo (HKLM-x32\...\{9DDF445F-D818-4280-B182-41FAC10DB715}) (Version: 2.1.7.0 - Philips)
Cosmic Trip (HKLM\...\Steam App 427240) (Version:  - Funktronic Labs)
CounterPath Bria Integration (x32 Version: 3.0.287.0 - GN Audio A/S) Hidden
Counter-Strike (HKLM-x32\...\Steam App 10) (Version:  - Valve)
Counter-Strike Nexon: Zombies (HKLM-x32\...\Steam App 273110) (Version:  - Nexon)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID CPU-Z 1.78 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
Crystal Rift (HKLM\...\Steam App 345140) (Version:  - Psytec Games Ltd)
CrystalDiskInfo 7.0.3 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 7.0.3 - Crystal Dew World)
cyberJack Base Components (HKLM-x32\...\{FC338210-F594-11D3-BA24-00001C3AB4DF}) (Version: 7.3.5 - REINER SCT)
Cyberpong VR (HKLM\...\Steam App 462000) (Version:  - Colopl NI)
CyberThreat (HKLM\...\Steam App 516590) (Version:  - Enigmatic)
D4: Dark Dreams Dont Die -Season One- DLC Pack (HKLM-x32\...\RDREYXJrRHJlYW1zRG9udERpZVNlYXNvbk9uZQ==_is1) (Version: 1 - )
Dangerous Golf (HKLM\...\Steam App 405500) (Version:  - Three Fields Entertainment)
DBOX2 Image-Flashing-Assistent 3.1 (HKLM-x32\...\DBOX2 Image-Flashing-Assistent_is1) (Version:  - Hallenberg.com)
Dead Rising 3 (HKLM-x32\...\Dead Rising 3_is1) (Version:  - )
DeadCore (HKLM\...\Steam App 284460) (Version:  - 5 Bits Games)
DeadLock (HKLM-x32\...\{78707252-4785-47BB-A05B-4D4C7374722C}) (Version: 1.3.3 - CodeDead)
DeadLock version 1.3.4 (HKLM-x32\...\{BC41139D-49BC-4373-8D6B-70C594FBDE5C}_is1) (Version: 1.3.4 - CodeDead)
DeadLock version 1.4 (HKLM-x32\...\{2BF583CB-084C-4732-B377-827D2E91C688}_is1) (Version: 1.4 - CodeDead)
DEFCON (HKLM\...\Steam App 1520) (Version:  - Introversion Software)
Desura (HKLM-x32\...\Desura) (Version: 100.64 - Desura)
Deus Ex: Game of the Year Edition (HKLM\...\Steam App 6910) (Version:  - Ion Storm)
Deus Ex: Mankind Divided™ (HKLM\...\Steam App 337000) (Version:  - Eidos Montreal)
Deus Ex: Revision (HKLM\...\Steam App 397550) (Version:  - Ion Storm)
DFUDriverSetupX64Setup (x32 Version: 6.0.449.0 - GN Netcom A/S) Hidden
DIAL 550 (x32 Version: 1.0.9655.0 - GN Netcom A/S) Hidden
Dig 4 Destruction (HKLM\...\Steam App 503340) (Version:  - COLOPL, Inc.)
Dimensional Demo (HKLM\...\Steam App 458120) (Version:  - Brett Jackson)
DiskCryptor 1.1 (HKLM\...\DiskCryptor_is1) (Version: 1.1 - hxxp://diskcryptor.net/)
DiskInternals Linux Reader (HKLM-x32\...\DiskInternals Linux Reader) (Version: 2.3 - DiskInternals Research)
Ditto (HKLM\...\Ditto_is1) (Version:  - Scott Brogden)
Dokan Driver (x64) (Version: 1.1.0.2 - HTC Corp.) Hidden
Dolby Digital Live Pack (HKLM-x32\...\Dolby Digital Live Pack) (Version: 3.03 - Creative Technology Limited)
DOOM (HKLM\...\Steam App 379720) (Version:  - id Software)
Downwell (HKLM\...\Steam App 360740) (Version:  - Moppin)
Dropbox (HKLM-x32\...\Dropbox) (Version: 22.4.24 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
DTS Connect Pack (HKLM-x32\...\DTS Connect Pack) (Version: 1.00 - Creative Technology Limited)
Duke Nukem 3D: Megaton Edition (HKLM-x32\...\Steam App 225140) (Version:  - 3D Realms)
Dungeon Defenders (HKLM-x32\...\Steam App 65800) (Version:  - Trendy Entertainment)
Duplicati (x64) (HKLM\...\{77BA8977-0BA6-4A83-A741-1DFAD23A6B23}) (Version: 1.3.4 - HexaD)
DVDFab 9.3.1.6 (19/09/2016) (HKLM-x32\...\DVDFab 9_is1) (Version:  - Fengtao Software Inc.)
Dying Light (HKLM-x32\...\Dying Light_is1) (Version:  - )
Dying Light The Following Enhanced Edition (HKLM-x32\...\Dying Light The Following Enhanced Edition_is1) (Version:  - )
Dying Light Update v1.5.1 (HKLM-x32\...\RHlpbmdMaWdodA==_is1) (Version: 1 - )
Electrum (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Electrum) (Version: 2.6.4 - Electrum Technologies GmbH)
Elevated Installer (x32 Version: 5.3.1.0 - Garmin Ltd or its subsidiaries) Hidden
Elite Dangerous: Arena (HKLM\...\Steam App 443080) (Version:  - Frontier Developments)
EMET 5.5 (HKLM-x32\...\{E27E74F0-0EAD-4C5D-8F6F-1C9192D24AA5}) (Version: 5.5 - Microsoft Corporation)
Emily Wants To Play (HKLM\...\Steam App 416590) (Version:  - Shawn Hitchcock)
Euclidean (HKLM\...\Steam App 398180) (Version:  - Alpha Wave Entertainment)
EVOLVE20_LINKSetup (x32 Version: 3.0.414.0 - GN Netcom A/S) Hidden
EVOLVE30_IISetup (x32 Version: 3.0.415.0 - GN Audio A/S) Hidden
EVOLVE65Setup (x32 Version: 2.0.150.0 - GN Audio A/S) Hidden
Exact Audio Copy 1.3 (HKLM-x32\...\Exact Audio Copy) (Version: 1.3 - Andre Wiethoff)
Ext2Fsd 0.63 (HKLM\...\Ext2Fsd_is1) (Version: 0.63 - Matt Wu)
f.lux (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Flux) (Version:  - )
Fahrenheit Indigo Prophecy Remastered (HKLM-x32\...\Fahrenheit Indigo Prophecy Remastered_is1) (Version:  - )
Fallout 4 (HKLM-x32\...\Fallout 4_is1) (Version:  - )
Fantastic Contraption (HKLM\...\Steam App 386690) (Version:  - Northway Games)
Far Cry Primal (HKLM-x32\...\{80BD47AF-CF13-49B2-99BF-7E78FBA26124}_is1) (Version:  - Ubisoft)
Fast Action Hero (HKLM\...\Steam App 534000) (Version:  - Sirius Sam)
Felt Tip Circus (HKLM\...\Steam App 427890) (Version:  - Alpha Wave Entertainment)
FileZilla Client 3.14.1 (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\FileZilla Client) (Version: 3.14.1 - Tim Kosse)
FileZilla Server (HKLM-x32\...\FileZilla Server) (Version: beta 0.9.53 - FileZilla Project)
Final Approach (HKLM\...\Steam App 380670) (Version:  - Phaser Lock Interactive)
Final Approach: Pilot Edition (HKLM\...\Steam App 481420) (Version:  - Phaser Lock Interactive)
FirmwareUpdater (x32 Version: 6.0.449.0 - GN Audio A/S) Hidden
FlatOut: Ultimate Carnage (HKLM-x32\...\Steam App 12360) (Version:  - Bugbear Entertainment)
Flip 3.4.2 (HKLM-x32\...\flip.exe) (Version: 3.4.2 - Atmel)
foobar2000 v1.3.14 (HKLM-x32\...\foobar2000) (Version: 1.3.14 - Peter Pawlowski)
FossaMail 38.2.0 (x64 en-US) (HKLM\...\FossaMail 38.2.0 (x64 en-US)) (Version: 38.2.0 - Mozilla)
Free Download Manager 3.9.7 (HKLM-x32\...\Free Download Manager_is1) (Version:  - FreeDownloadManager.ORG)
Free PDF Compressor (HKLM-x32\...\{BFA49A14-EC18-4071-BC13-B43043B09222}_is1) (Version:  - freepdfcompressor.com)
FTPbox (HKLM-x32\...\{0EF5C974-36A2-4B84-824F-7A2FF26F81D5}) (Version: 2.6.3 - ftpbox.org)
FTPRush 2.1.8 (HKLM-x32\...\FTP Rush_is1) (Version: 2.1.8 - wftpserver.com)
Futuremark SystemInfo (HKLM-x32\...\{E540B871-3230-4C5B-AAD5-A30F64398275}) (Version: 4.48.599.0 - Futuremark)
G DATA USB KEYBOARD GUARD (HKLM-x32\...\{D8CBD59F-B29D-4E38-9D66-DEAEAB473FA9}) (Version: 1.1.0.4 - G DATA Software AG)
Garmin Express (HKLM-x32\...\{bd8bd200-9a60-4969-b267-6b565f36e3da}) (Version: 5.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 5.3.1.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 5.3.1.0 - Garmin Ltd or its subsidiaries) Hidden
Gas Guzzlers Extreme (HKLM\...\Steam App 243800) (Version:  - Gamepires)
Geometry Dash (HKLM-x32\...\R2VvbWV0cnlEYXNo_is1) (Version: 1 - )
Geometry Dash (HKLM-x32\...\Steam App 322170) (Version:  - RobTop Games)
Ghostbuster (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\585841693e8401e3) (Version: 1.0.0.7 - Ghostbuster)
Git version 2.11.0.3 (HKLM\...\Git_is1) (Version: 2.11.0.3 - The Git Development Community)
GlassWire 1.2 (remove only) (HKLM-x32\...\GlassWire 1.2) (Version: 1.2.100 - SecureMix LLC)
GN2000 Family (x32 Version: 1.0.9657.0 - GN Netcom A/S) Hidden
Gnomes & Goblins (preview) (HKLM\...\Steam App 490840) (Version:  - Wevr, Inc.)
GNU Midnight Commander version 4.8.13 (build: 20150406-189) (HKLM-x32\...\{CBB4464D-7081-4F1D-9F6D-F5288A4A9B82}_is1) (Version: 4.8.13 (build: 20150406-189) - The Free Software Foundation, Inc.)
GO 6470 (x32 Version: 1.0.9674.0 - GN Netcom A/S) Hidden
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version:  - Coffee Stain Studios)
Google Chrome Canary (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Google Chrome SxS) (Version: 59.0.3062.0 - Google Inc.)
Google Earth VR (HKLM\...\Steam App 348250) (Version:  - Google)
GoPro VR Player 2.1 (HKLM\...\GoPro VR Player 2.1) (Version: V2.1.2 - GoPro)
Gow (HKLM-x32\...\Gow) (Version:  - )
Gpg4win (2.3.3) (HKLM-x32\...\GPG4Win) (Version: 2.3.3 - The Gpg4win Project)
Grand Theft Auto V (HKLM\...\Steam App 271590) (Version:  - Rockstar North)
Greenshot 1.2.9.129 (HKLM\...\Greenshot_is1) (Version: 1.2.9.129 - Greenshot)
Gtk# for .Net 2.12.22 (HKLM-x32\...\{06AF6533-F201-47C0-8675-AAAE5CB81B41}) (Version: 2.12.22 - Xamarin, Inc.)
GTK2-Runtime Win64 (HKLM\...\GTK2-Runtime Win64) (Version: 2.22.1-2014-02-01-ts-win64 - Tom Schoonjans)
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
Half dead (HKLM\...\Steam App 434730) (Version:  - Room710Games)
Half-Life 2 (HKLM-x32\...\Steam App 220) (Version:  - Valve)
Halite (HKLM\...\{A6E8D850-4C28-4C6F-8B69-1109D0709F29}) (Version: 0.4.02 - BinaryNotions.com)
HALP! (HKLM\...\Steam App 485230) (Version:  - Fun Bits)
HandBrake 0.10.5 (HKLM-x32\...\HandBrake) (Version: 0.10.5 - )
HANDSET450Setup (x32 Version: 2.0.11048.0 - GN Netcom A/S) Hidden
HashCheck Shell Extension (HKLM\...\HashCheck Shell Extension) (Version: 2.4.0.55 - )
HDSDR 2.76 (HKLM-x32\...\{DB200CBD-9E3E-4C72-B711-B46D6817BC51}_is1) (Version:  - DG0JBJ)
Helix YUV Codecs SE Suite 1.3  (HKLM\...\Helix) (Version: 1.3 - Karl Lillevold)
HexChat (HKLM\...\HexChat_is1) (Version: 2.12.4 - HexChat)
Hitman (HKLM-x32\...\{793F01BF-93D6-4135-B0E9-156D6D752FFA}_is1) (Version:  - Square Enix)
HoloBall (HKLM\...\Steam App 457320) (Version:  - TreeFortress Games)
Holopoint (HKLM\...\Steam App 457960) (Version:  - Alzan Studios, LLC)
HOMEBOUND (HKLM\...\Steam App 497440) (Version:  - Quixel)
Homeworld Remastered Collection (HKLM\...\Steam App 244160) (Version:  - Gearbox Software)
HordeZ (HKLM\...\Steam App 412050) (Version:  - Zenz VR)
Hover Junkers (HKLM\...\Steam App 380220) (Version:  - Stress Level Zero)
HTC Account (Version: 1.1.2.6 - HTC Corporation) Hidden
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.16.0.001 - HTC Corporation)
i2pd version 0.2.1 (HKLM\...\i2pd_is1) (Version: 0.2.1 - )
IBM Sametime Integration (x32 Version: 4.0.11289.0 - GN Netcom A/S) Hidden
Icecast (HKLM-x32\...\Xiph.org-Icecast) (Version: 2.4.3 - Xiph.org Foundation / The Icecast Project)
ICEY (HKLM\...\Steam App 553640) (Version:  - Shanghai FantaBlade Network Technology Co., Ltd.)
IDA Pro v6.8 and Hex-Rays Decompiler (ARM,x64,x86) (HKLM-x32\...\IDA Pro_6.8_is1) (Version:  - Hex-Rays SA)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
iNFekt NFO Viewer (HKLM\...\{B1AC8E6A-6C47-4B6D-A853-B4BF5C83421C}_is1) (Version: 0.9.5 - syndicode)
InfraRecorder 0.53 (x64 edition) (HKLM\...\{2C22EA92-CB30-4932-0053-000001000000}) (Version: 0.53.00.00 - Christian Kindahl)
INSTAR Camera Tool (HKLM-x32\...\{5472A099-DD54-417A-9711-AEDDB84C9BB2}) (Version: 2.0.5.0 - INSTAR Deutschland GmbH)
Insurgency (HKLM\...\Steam App 222880) (Version:  - New World Interactive)
Intel Android Device USB driver (HKLM\...\Intel Android Device USB driver) (Version: 1.10.0 - Intel)
Intel(R) Chipset Device Software (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.31.1000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{7224B7CE-196C-4E2A-A1AE-1D7BF259FD36}) (Version: 3.4.1942 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
IrfanView 64 (remove only) (HKLM\...\IrfanView) (Version: 4.40 - Irfan Skiljan)
IrfanView 64 (remove only) (HKLM\...\IrfanView64) (Version: 4.42 - Irfan Skiljan)
Iron Snout (HKLM\...\Steam App 424280) (Version:  - SnoutUp)
IS Defense (HKLM-x32\...\IS Defense_is1) (Version:  - )
Jabra Direct (HKLM-x32\...\{381795b4-97b6-464f-a05a-01d8bc186f5a}) (Version: 3.6.473.0 - GN Audio A/S)
JabraDirect (x32 Version: 3.6.473.0 - GN Audio A/S) Hidden
Java 8 Update 121 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
Jitsi (HKLM\...\{5305BE5F-CC01-4070-B402-3B34789FC480}) (Version: 2.8.5426 - Jitsi)
Job Simulator (HKLM\...\Steam App 448280) (Version:  - Owlchemy Labs)
John Wick Chronicles (HKLM\...\Steam App 382360) (Version:  - Starbreeze Studios)
JpcsSdkDeviceService (x32 Version: 1.0.9811.0 - GN Netcom A/S) Hidden
JSignPdf 1.6.1 (HKLM-x32\...\JSignPdf_is1) (Version: 1.6.1 - Josef Cacek)
Just Cause 3 (HKLM\...\Steam App 225540) (Version:  - Avalanche Studios)
KeePass Password Safe 2.35 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.35 - Dominik Reichl)
Killer Bandwidth Control Filter Driver (Version: 1.1.57.1125 - Rivet Networks) Hidden
Killer E220x Drivers (Version: 1.1.57.1125 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.57.1125 - Rivet Networks)
Killing Floor 2 (HKLM\...\Steam App 232090) (Version:  - Tripwire Interactive)
Klepto (HKLM\...\Steam App 403590) (Version:  - Meerkat Gaming)
K-Meleon 75.0 (x86 en-US) (HKLM-x32\...\K-Meleon 75.0 (x86 en-US)) (Version: 75.0 - kmeleonbrowser.org)
Kumoon : Ballistic Physics Puzzle (HKLM\...\Steam App 386290) (Version:  - Lucky You Studio)
LAV Filters 0.68.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.68.1 - Hendrik Leppkes)
Leap Motion Software (HKLM-x32\...\Leap Services) (Version: 2.3.1.31549 - Leap Motion)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
LibreOffice 5.3.0.3 (HKLM\...\{769A4A4C-3EBD-4469-B13B-5083F1C7717F}) (Version: 5.3.0.3 - The Document Foundation)
Life Is Strange Episode 5 (HKLM-x32\...\Life Is Strange Episode 5_is1) (Version:  - )
LINK 265 (x32 Version: 1.0.9879.0 - GN Netcom A/S) Hidden
LINK 30/32/33/41 Setup (x32 Version: 1.0.9732.0 - GN Netcom A/S) Hidden
LINK 360 (x32 Version: 2.0.14523.0 - GN Netcom A/S) Hidden
Link Shell Extension (HKLM\...\HardlinkShellExt) (Version: 3.8.6.2 - Hermann Schinagl)
LINK180aSetup (x32 Version: 1.0.9660.0 - GN Netcom A/S) Hidden
LINK220_220ASetup (x32 Version: 1.0.9675.0 - GN Netcom A/S) Hidden
LINK230_260Setup (x32 Version: 2.0.12955.0 - GN Netcom A/S) Hidden
LINK350Setup (x32 Version: 1.0.9676.0 - GN Netcom A/S) Hidden
LINK43Setup (x32 Version: 1.0.10197.0 - GN Netcom A/S) Hidden
LINK850Setup (x32 Version: 2.0.10289.0 - GN Netcom A/S) Hidden
LINK860Setup (x32 Version: 1.0.10185.0 - GN Netcom A/S) Hidden
Litecoin Core (64-bit) (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Litecoin Core (64-bit)) (Version: 0.10.4.0 - Litecoin Core project)
Logitech Gaming Software 8.91 (HKLM\...\Logitech Gaming Software) (Version: 8.91.48 - Logitech Inc.)
LOOT version 0.9.2 (HKLM-x32\...\{BF634210-A0D4-443F-A657-0DCE38040374}_is1) (Version: 0.9.2 - LOOT Team)
Lost Route (HKLM\...\Steam App 470280) (Version:  - Imbanova Entertainment Inc.)
Loxone Config (HKLM-x32\...\LoxoneConfig_is1) (Version: 8.1 - Loxone Electronics GmbH)
Lync Integration (x32 Version: 3.0.12730.0 - GN Netcom A/S) Hidden
Mafia III (HKLM-x32\...\Mafia III_is1) (Version:  - )
Mafia III Update v20161109 (HKLM\...\bWFmaWFpaWk_is1) (Version: 1 - )
Maintenance (x32 Version: 10.0.0.0 - GN Audio A/S) Hidden
Maltego CE 4.0.11 (HKLM-x32\...\MaltegoCE 4.0.11) (Version: 4.0.11 - Paterva)
Malwarebytes version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
Marlow Briggs (HKLM\...\Steam App 249680) (Version:  - Zootfly)
marvell 91xx driver (HKLM-x32\...\MagniDriver) (Version: 1.0.0.1034 - Marvell)
MediaInfo 0.7.93 (HKLM\...\MediaInfo) (Version: 0.7.93 - MediaArea.net)
melon 3.78 (HKLM-x32\...\melon) (Version: 3.78 - k23 productions)
METAL GEAR SOLID V: THE PHANTOM PAIN (HKLM\...\Steam App 287700) (Version:  - Konami Digital Entertainment)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft S/MIME ActiveX Control (HKLM-x32\...\{490A3ECF-0FD5-46FA-91AF-EB6BEE96CC30}) (Version: 15.1.0669.32 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (en-US) (HKLM-x32\...\{66D57636-BD4B-402F-9E7D-5E89C28C8136}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Text to Speech Voice (en-US, Helen) (HKLM-x32\...\{8466EAED-7024-4AEE-9D13-F3A55B98D114}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package - SE (x64) (HKLM\...\Microsoft Visual J# 2.0 Redistributable Package - SE (x64)) (Version:  - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Middle-earth - Shadow of Mordor GOTY (HKLM-x32\...\Middle-earth - Shadow of Mordor GOTY_is1) (Version:  - )
Mind OVR Matter (HKLM\...\Steam App 490170) (Version:  - Joe Chatfield)
MIND Path to Thalamus E.Edition (HKLM\...\Steam App 296070) (Version:  - Pantumaca Barcelona)
Minion (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\{Minion}}_is1) (Version: 3.0 - Good Game Mods LLC)
Mixxx 2.0.0 (64-bit) (HKLM-x32\...\Mixxx (2.0.0)) (Version: 2.0.0 - The Mixxx Development Team)
MKVToolNix 9.4.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 9.4.0 - Moritz Bunkus)
Modbox (HKLM\...\Steam App 414120) (Version:  - Alientrap)
Moirai (HKLM\...\Steam App 496920) (Version:  - Chris Johnson)
Mother Russia Bleeds (HKLM-x32\...\Mother Russia Bleeds_is1) (Version:  - )
Motion (x32 Version: 1.0.9681.0 - GN Netcom A/S) Hidden
MOTIONOFFICE (x32 Version: 1.0.9677.0 - GN Netcom A/S) Hidden
Mount Your Friends (HKLM\...\Steam App 296470) (Version:  - Stegersaurus Software Inc.)
Mozilla Firefox 50.0.2 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 50.0.2 (x86 en-US)) (Version: 50.0.2 - Mozilla)
Mozilla Firefox 52.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 52.0 (x86 de)) (Version: 52.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 52.0.0.6270 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
Mr.President! (HKLM\...\bXJwcmVzaWRlbnQ_is1) (Version: 1 - )
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 1.0.1.15 - MSI)
MSI ECO Center (HKLM-x32\...\{1E55202F-4D31-498A-8F72-97DCBA9F2866}_is1) (Version: 1.0.0.35 - MSI)
MSI Gaming APP (HKLM-x32\...\{E0229316-E73B-484B-B9E0-45098AB38D8C}}_is1) (Version: 5.0.0.25 - MSI)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.1.014 - MSI)
Multiwinia (HKLM\...\Steam App 1530) (Version:  - Introversion Software)
Mumble 1.3.0 (HKLM\...\{26658914-BEA5-40EF-A7C0-ECEF78998B4E}) (Version: 1.3.0 - The Mumble Developers)
MURDERED: SOUL SUSPECT™ (HKLM\...\Steam App 233290) (Version:  - Airtight Games)
My Game Long Name (HKLM\...\UDK-1451c3ca-50c6-4ce1-b61e-9ba5f9482841) (Version:  - Epic Games, Inc.)
Namecoin 0.3.80 (HKLM-x32\...\Namecoin_is1) (Version:  - )
NEC SP 350 Integration (x32 Version: 2.0.14365.0 - GN Netcom A/S) Hidden
Next Car Game Sneak Peek 2.0 (HKLM-x32\...\Steam App 272860) (Version:  - Bugbear)
Next Car Game: Wreckfest (HKLM-x32\...\Steam App 228380) (Version:  - Bugbear)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.13 - Black Tree Gaming)
Nidhogg (HKLM-x32\...\Steam App 94400) (Version:  - Messhof)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 7.2.2 - Notepad++ Team)
Npcap 0.10 r10 (HKLM-x32\...\NpcapInst) (Version: 0.10 r10 - Nmap Project)
Nuclear Throne (HKLM\...\Steam App 242680) (Version:  - Vlambeer)
NVIDIA Grafiktreiber 378.92 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 378.92 - NVIDIA Corporation)
NVIDIA G-SYNC Pendulum Demo (HKLM-x32\...\G-SYNC) (Version: 1.09 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}) (Version: 9.10.0513 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NVIDIA® VR Funhouse (HKLM\...\Steam App 468700) (Version:  - Lightspeed Studios™)
Nymphicus (HKLM-x32\...\Nymphicus) (Version:  - )
O&O Defrag Professional (HKLM\...\{46CD29D7-580C-4E2E-8469-BD7F7CB1CCF8}) (Version: 18.0.39 - O&O Software GmbH)
OlliOlli (HKLM-x32\...\T2xsaU9sbGk=_is1) (Version: 1 - )
Omega Agent (HKLM\...\Steam App 461500) (Version:  - Fireproof Games)
Online Plug-in (x32 Version: 14.7.0.13011 - Citrix Systems, Inc.) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenSSL 1.0.2e Light (32-bit) (HKLM-x32\...\OpenSSL Light (32-bit)_is1) (Version:  - OpenSSL Win32 Installer Team)
OpenVR Advanced Settings (HKLM-x32\...\OpenVRAdvancedSettings) (Version:  - )
Oracle VM VirtualBox 5.1.12 (HKLM\...\{C212962C-71C4-4D9F-B8E0-D2CD00C8B8FE}) (Version: 5.1.12 - Oracle Corporation)
ownCloud (HKLM-x32\...\ownCloud) (Version: 2.2.4.6408 - ownCloud)
paint.net (HKLM\...\{6AC1101E-7561-43C9-BEEA-4AB1D220D8FF}) (Version: 4.0.13 - dotPDN LLC)
Pale Moon 27.2.1 (x64 en-US) (HKLM\...\Pale Moon 27.2.1 (x64 en-US)) (Version: 27.2.1 - Moonchild Productions)
PAYDAY 2 (HKLM\...\Steam App 218620) (Version:  - OVERKILL - a Starbreeze Studio.)
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.3.0 - pdfforge GmbH)
PDF-XChange Viewer (HKLM\...\{9ED333F8-3E6C-4A38-BAFA-728454121CDA}) (Version: 2.5.312.1 - Tracker Software Products (Canada) Ltd.)
PeaZip 6.1.1 (WIN64) (HKLM\...\{5A2BC38A-406C-4A5B-BF45-6991F9A05325}_is1) (Version: 6.1.1 - Giorgio Tani)
PeaZip Additional Formats plugin 2 (HKLM\...\{092B671F-C7C0-43B4-9B3A-2B28F4E7F070}_is1) (Version:  - Giorgio Tani)
PeaZip UNACE plugin 1 (HKLM\...\{A526CFF5-84FD-4F66-B344-DE999DDFD1D3}_is1) (Version:  - Giorgio Tani)
PeerBlock 1.2 (r693) (HKLM\...\{015C5B35-B678-451C-9AEE-821E8D69621C}_is1) (Version: 1.2.0.693 - PeerBlock, LLC)
Peerunity (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\Peerunity) (Version: 0.1.0.0 - Peerunity project)
Perfect Angle VR - Zen edition (HKLM\...\Steam App 487620) (Version:  - Ivanovich Games)
Pidgin (HKLM-x32\...\Pidgin) (Version: 2.12.0 - )
pidgin-otr 4.0.2 (HKLM-x32\...\pidgin-otr) (Version: 4.0.2 - Cypherpunks CA)
Pierhead Arcade (HKLM\...\Steam App 435490) (Version:  - Mechabit Ltd)
Ping Pong Waves VR (HKLM\...\Steam App 488310) (Version:  - Hamzeh Alsalhi)
PlanetFate (HKLM\...\Steam App 485110) (Version:  - Aaron Matthies)
PNGGauntlet (HKLM-x32\...\{B2D251E2-A78B-42C2-9D94-695A8CCC17E9}) (Version: 3.1.1 - Ben Hollis)
PokerTH (HKLM-x32\...\PokerTH 1.1.1) (Version: 1.1.1 - www.pokerth.net)
Police Tactics: Imperio (HKLM\...\cG9saWNldGFjdGljc2ltcGVyaW8_is1) (Version: 1 - )
Poly Runner VR (HKLM\...\Steam App 462910) (Version:  - Lucid Sight, Inc.)
Pool Nation VR  (HKLM\...\Steam App 269170) (Version:  - Cherry Pop Games)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Portal Stories: VR (HKLM\...\Steam App 446750) (Version:  - Prism Studios)
POSTAL 2 (HKLM-x32\...\Steam App 223470) (Version:  - Running With Scissors)
Pothos SDR environment (vc14-x64) (HKLM-x32\...\PothosSDR) (Version: 2017.02.04 - Pothosware)
PRO 920 and 930 (x32 Version: 1.0.9734.0 - GN Netcom A/S) Hidden
PRO 94X0 Family (x32 Version: 5.0.247.0 - GN Netcom A/S) Hidden
PRO925_935Setup (x32 Version: 1.0.9678.0 - GN Netcom A/S) Hidden
Process Hacker 2.39 (r124) (HKLM\...\Process_Hacker2_is1) (Version: 2.39.0.124 - wj32)
Project CARS (HKLM\...\Steam App 234630) (Version:  - Slightly Mad Studios)
Prospekt (HKLM\...\cHJvc3Bla3Q_is1) (Version: 1 - )
Prospekt (HKLM\...\Steam App 399120) (Version:  - Richard Seabrook)
Protonwar (HKLM\...\Steam App 461410) (Version:  - Outer Planet Studios)
Psi (remove only) (HKLM-x32\...\Psi) (Version:  - )
Python 2.7.13 (64-bit) (HKLM\...\{4A656C6C-D24A-473F-9747-3A8D00907A04}) (Version: 2.7.13150 - Python Software Foundation)
Python Launcher (HKLM-x32\...\{A674B2CB-13CA-437B-A215-9DD257959A49}) (Version: 3.6.5835.0 - Python Software Foundation)
Q.U.B.E: Director's Cut (HKLM\...\Steam App 239430) (Version:  - Toxic Games)
qBittorrent 3.3.11 (HKLM-x32\...\qBittorrent) (Version: 3.3.11 - The qBittorrent project)
QNAP Qfinder (HKLM-x32\...\QNAP_FINDER) (Version: 5.0.1.0225 - QNAP Systems, Inc.)
qTox (HKLM-x32\...\qTox) (Version: 1.0 - The qTox Project)
Quanero (HKLM\...\Steam App 497820) (Version:  - LaserBoys3000)
Quantum Break (HKLM-x32\...\Quantum Break_is1) (Version:  - )
QuickSFV (Remove only) (HKLM\...\QuickSFV) (Version:  - )
QuteCom 2.2 (HKLM-x32\...\QuteCom) (Version: 2.2 - QuteCom)
Ratz Instagib 2.0 (HKLM\...\Steam App 338170) (Version:  - Lino Slahuschek)
Raw Data (HKLM\...\Steam App 436320) (Version:  - Survios)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7885 - Realtek Semiconductor Corp.)
Rec Room (HKLM\...\Steam App 471710) (Version:  - Against Gravity)
reconquest (HKLM\...\cmVjb25xdWVzdA_is1) (Version: 1 - )
Redout (HKLM-x32\...\Redout_is1) (Version:  - )
Rise of the Tomb Raider (HKLM-x32\...\{45F08513-973A-4C18-93FD-8E12B1908390}_is1) (Version:  - Square Enix)
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.4 - Rockstar Games)
Ruckus Ridge VR Party (HKLM\...\Steam App 443800) (Version:  - Foreignvr)
SABnzbd 0.7.20 (HKLM-x32\...\SABnzbd) (Version: 0.7.20 - The SABnzbd Team)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 1.06.60 (17.03.2015) - Samsung Electronics Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 1.05.45.00(23.05.2014) - Samsung Electronics Co., Ltd.)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.0.0.790 - Samsung Electronics)
Samsung NVM Express Driver (HKLM-x32\...\{911984db-4e3f-4ad0-91d8-84b0e4f3d904}) (Version: 2.0.0.1607 - Samsung Electronics)
Samsung NVM Express Driver 2.0.0.1607 (Version: 2.0.0.1607 - Samsung Electronics Co., Ltd) Hidden
Samsung Scan Process Machine (x32 Version: 1.03.05.25 - Samsung Electronics Co., Ltd.) Hidden
Samsung Universal Print Driver 2 (HKLM-x32\...\Samsung Universal Print Driver 2) (Version: 2.50.05.00 - Samsung Electronics Co., Ltd.)
Samsung Universal Scan Driver (HKLM-x32\...\Samsung Universal Scan Driver) (Version: 1.2.19.0 - Samsung Electronics Co., Ltd.)
Sandboxie 5.14 (64-bit) (HKLM\...\Sandboxie) (Version: 5.14 - Sandboxie Holdings, LLC)
SDK Integration (x32 Version: 1.0.8564.0 - GN Netcom A/S) Hidden
SecCommerce SecSigner 5 (HKLM\...\{9B85F70D-924C-4B9A-ABD8-F17CD903BD83}) (Version: 5 - SecCommerce Informationssysteme GmbH)
Self-Service Plug-in (x32 Version: 4.7.0.15674 - Citrix Systems, Inc.) Hidden
Serious Sam VR: The Last Hope (HKLM\...\Steam App 465240) (Version:  - Croteam VR)
Shadow Warrior 2 (HKLM-x32\...\Shadow Warrior 2_is1) (Version:  - )
Shift Happens version 1.0 (HKLM-x32\...\Shift Happens_is1) (Version: 1.0 - Klonk Games Deck13 FFF Bayern) <==== ATTENTION
Shoretel Integration (x32 Version: 1.0.10047.0 - GN Netcom A/S) Hidden
Shrew Soft VPN Client (HKLM\...\Shrew Soft VPN Client) (Version:  - )
Simple VR Video Player (HKLM\...\Steam App 500500) (Version:  - simplevr.pro)
Skype Integration (x32 Version: 2.0.14101.0 - GN Netcom A/S) Hidden
SNS Upload for Easy Document Creator (HKLM-x32\...\{B6B5F07C-88D5-49D3-A1A7-A6D4BC37DCCC}) (Version: 1.0.0 - Samsung Electronics Co.,Ltd)
SopCast 4.0.0 (HKLM-x32\...\SopCast) (Version: 4.0.0 - www.sopcast.com)
Sound Blaster Z-Series (HKLM-x32\...\{DAB64FB1-0BBB-486E-9C57-A3E34F463AEB}) (Version: 1.01.10 - Creative Technology Limited)
SoundStage (HKLM\...\Steam App 485780) (Version:  - Logan Olson)
Source SDK Base 2007 (HKLM-x32\...\Steam App 218) (Version:  - Valve)
Space Pirate Trainer (HKLM\...\Steam App 418650) (Version:  - I-Illusions)
Space Ribbon (HKLM\...\Steam App 501220) (Version:  - Onteca Ltd)
Spaz (HKLM-x32\...\Spaz.AIR.16CB261D461B1CA2027F7C39946115FA2DC8CD7F.1) (Version: 0.9.24 - UNKNOWN)
Spaz (x32 Version: 0.9.24 - UNKNOWN) Hidden
SPEAK 510 Family (x32 Version: 1.0.9679.0 - GN Netcom A/S) Hidden
SPEAK410Setup (x32 Version: 1.0.9636.0 - GN Netcom A/S) Hidden
SPEAK450Setup (x32 Version: 1.0.9637.0 - GN Netcom A/S) Hidden
SPEAK810Setup (x32 Version: 1.0.10884.0 - GN Netcom A/S) Hidden
Spec Ops: The Line (HKLM\...\Steam App 50300) (Version:  - Yager Development)
Spell Fighter VR (HKLM\...\Steam App 455440) (Version:  - Kubold)
Squad (HKLM\...\Steam App 393380) (Version:  - Offworld Industries)
StarCraft II (HKLM\...\c3RhcmNyYWZ0aWk_is1) (Version: 1 - )
Stardew Valley (HKLM\...\Steam App 413150) (Version:  - ConcernedApe)
Stealth Labyrinth (HKLM\...\Steam App 450040) (Version:  - Reddoll Srl)
STEALTH Setup (x32 Version: 2.0.162.0 - GN Audio A/S) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteamVR (HKLM\...\Steam App 250820) (Version:  - )
SumatraPDF (HKLM\...\SumatraPDF) (Version: 3.1.2 - Krzysztof Kowalczyk)
Sumoman (HKLM-x32\...\Sumoman_is1) (Version:  - )
Sunless Sea (HKLM\...\Steam App 304650) (Version:  - Failbetter Games)
SUPERHOT (HKLM-x32\...\1456141688_is1) (Version: 2.0.0.4 - GOG.com)
Supreme (x32 Version: 1.0.9680.0 - GN Netcom A/S) Hidden
Surgeon Simulator VR: Meet The Medic (HKLM\...\Steam App 457420) (Version:  - Bossa Studios)
Sven Co-op (HKLM-x32\...\Steam App 225840) (Version:  - Sven Co-op Team)
Synergy (64-bit) (HKLM\...\{FDD88467-9C61-4E2D-BA69-2A89735A21CC}) (Version: 1.5.0 - The Synergy Project)
System Shock 2 (HKLM-x32\...\Steam App 238210) (Version:  - Irrational Games)
TagScanner 6.0.19 (HKLM-x32\...\TagScanner_is1) (Version:  - Sergey Serkov)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.0 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.66695 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Tembo The Badass Elephant (HKLM-x32\...\Steam App 341870) (Version:  - Game Freak)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
The Art of Fight (HKLM\...\Steam App 531270) (Version:  - Raptor-Lab)
The Body VR (HKLM\...\Steam App 451980) (Version:  - The Body VR LLC)
The Brookhaven Experiment Demo (HKLM\...\Steam App 445390) (Version:  - Phosphor Games)
The Crew (Worldwide) (HKLM-x32\...\Uplay Install 413) (Version:  - Ubisoft)
The Culling (HKLM\...\Steam App 437220) (Version:  - Xaviant)
The Darkness II (HKLM\...\Steam App 67370) (Version:  - Digital Extremes)
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 1.0.0.0 - Zenimax Online Studios)
The Elder Scrolls Online: Tamriel Unlimited (HKLM\...\Steam App 306130) (Version:  - Zenimax Online Studios)
The Elder Scrolls V Skyrim - Legendary Edition (HKLM-x32\...\The Elder Scrolls V Skyrim - Legendary Edition_is1) (Version:  - )
The Forest (HKLM\...\Steam App 242760) (Version:  - Endnight Games Ltd)
The Lab (HKLM\...\Steam App 450390) (Version:  - Valve)
The Nest (HKLM\...\Steam App 473910) (Version:  - invrse studios)
The Secret of Monkey Island™ - Special Edition (HKLM-x32\...\1207666253_is1) (Version: 2.0.0.6 - GOG.com)
The Secret World (HKLM\...\Steam App 215280) (Version:  - Funcom)
The Solus Project (HKLM\...\Steam App 313630) (Version:  - Hourences)
The Vanishing of Ethan Carter Redux (HKLM\...\Steam App 400430) (Version:  - The Astronauts)
The Visitor (HKLM\...\Steam App 457580) (Version:  - Stephen Long)
The Witcher 3 Wild Hunt (HKLM-x32\...\The Witcher 3 Wild Hunt_is1) (Version:  - )
theBlu (HKLM\...\Steam App 451520) (Version:  - Wevr, Inc.)
Thrustmaster Force Feedback Driver (HKLM-x32\...\{8F5A0981-5CDC-41D0-BCA2-AD3B777FC358}) (Version: 4.FFD.2016 - Thrustmaster)
Thrustmaster TARGET (HKLM-x32\...\{8036A569-CA02-4D33-A7E9-E9BC8A482E91}) (Version: 3.0.16.615 - Thrustmaster)
Thumper (HKLM\...\Steam App 356400) (Version:  - Drool)
Tilt Brush (HKLM\...\Steam App 327140) (Version:  - Google)
Trackmania Turbo (HKLM-x32\...\Trackmania Turbo_is1) (Version:  - )
Transmission Remote GUI 5.0.1 (HKLM-x32\...\transgui_is1) (Version:  - Yury Sidorov)
Transmissions: Element 120 (HKLM\...\Steam App 365300) (Version:  - Shokunin)
Trials Fusion - After the Incident (HKLM-x32\...\Trials Fusion - After the Incident_is1) (Version:  - )
Trials Fusion - Fire in the Deep (HKLM-x32\...\Trials Fusion - Fire in the Deep_is1) (Version:  - )
Trickster VR (HKLM\...\Steam App 512220) (Version:  - Trickster Games)
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 7.1a - TrueCrypt Foundation)
TV-Browser 3.4.1.0 (HKLM-x32\...\tvbrowser) (Version: 3.4.1.0 - TV-Browser Team)
UC VOICE A Family (x32 Version: 1.0.9669.0 - GN Netcom A/S) Hidden
UC Voice Family (x32 Version: 1.0.9670.0 - GN Netcom A/S) Hidden
UE4 Prerequisites (HKLM\...\{E8F64548-5B1F-405A-89EA-9D3147E9DE39}) (Version: 1.0.6.0 - Epic Games, Inc.)
UE4 Prerequisites (x64) (x32 Version: 1.0.13.0 - Epic Games, Inc.) Hidden
UltraMon (HKLM\...\{D4E62D29-31A1-4938-8CB7-7D275C1AEAC6}) (Version: 3.3.0 - Realtime Soft Ltd)
UltraVnc (HKLM\...\Ultravnc2_is1) (Version: 1.2.1.1 - uvnc bvba)
Unbreakable Vr Runner (HKLM\...\Steam App 494310) (Version:  - Miikka Åsnabrygg)
Uplay (HKLM-x32\...\Uplay) (Version: 15.0 - Ubisoft)
V ARRR (HKLM\...\Steam App 478950) (Version:  - Blackjard Softworks)
Valiant (HKLM\...\Steam App 344180) (Version:  - Offpeak Games)
Vanishing Realms (HKLM\...\Steam App 322770) (Version:  - Indimo Labs LLC)
VeraCrypt (HKLM-x32\...\VeraCrypt) (Version: 1.19 - IDRIX)
Vim 7.4.711 (HKLM-x32\...\Vim) (Version:  - )
Virtual Desktop (HKLM\...\Steam App 382110) (Version:  - Guy Godin)
VirtuaWin Unicode v4.4 (HKLM-x32\...\VirtuaWin_is1) (Version:  - )
VirusTotal Uploader 2.2 (HKLM-x32\...\VTUploader) (Version:  - )
Vive (x32 Version: 1.0.8889.1000 - HTC Corp.) Hidden
Vive Diagnosis (HKLM-x32\...\{3a2fbb45-ffeb-4ade-96e1-d1eea735e0f1}) (Version: 1.0.1.13 - HTC Corp.)
VIVE Software (HKLM-x32\...\VIVE Software) (Version: 1.0.1.105 - HTC)
ViveDiag (x32 Version: 1.0.1.13 - HTC Corp.) Hidden
ViveDriver (HKLM-x32\...\{8ff389b7-122a-494c-9d04-cb3165b8738d}) (Version: 1.1.0.8 - HTC Corp.)
ViveDummy (x32 Version: 0.9.0.4 - HTC) Hidden
VivePhoneServices (x32 Version: 1.1.0.4 - HTC Corp.) Hidden
Viveport DirectX 9.0 (HKLM-x32\...\{be57836a-f280-46c1-ac84-5292ef323e92}) (Version: 1.1.0.3 - HTC Corp.)
Viveport DirectX 9.0 (x86/x64) (x32 Version: 1.1.0.3 - HTC Corp.) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
VR Player (HKLM-x32\...\{31DDB528-67A7-415C-B218-B111B5FAF5DD}) (Version: 0.5.1 - StephaneLX)
VR zGame (HKLM\...\Steam App 484350) (Version:  - StormBringer Studios OU)
VR: Vacate the Room (HKLM\...\Steam App 494810) (Version:  - Heiko Ihde)
VueScan x64 (HKLM\...\VueScan x64) (Version:  - )
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
Waltz of the Wizard (HKLM\...\Steam App 436820) (Version:  - Aldin Dynamics)
Warhammer: End Times - Vermintide (HKLM\...\Steam App 235540) (Version:  - Fatshark)
Watch_Dogs 2 (HKLM-x32\...\{B0E33297-78B1-4B37-B8C1-39150F2DEE43}_is1) (Version:  - Ubisoft)
Whirligig (HKLM\...\Steam App 451650) (Version:  - Philip Day)
WhoCrashed 5.53 (HKLM\...\WhoCrashed_is1) (Version:  - Resplendence Software Projects Sp.)
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
WinArchiver (HKLM-x32\...\WinArchiver) (Version: 3.9 - Power Software Ltd)
WinCDEmu (HKLM-x32\...\WinCDEmu) (Version: 4.1 - Sysprogs)
WinDirStat 1.1.2 (HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\WinDirStat) (Version:  - )
Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
WinMerge 2011 (HKLM\...\WinMerge 2011) (Version: 0.2011.005.427 - Jochen Neubeck)
WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)
WinSCP 5.9.3 (HKLM-x32\...\winscp3_is1) (Version: 5.9.3 - Martin Prikryl)
Wireshark 2.2.1 (64-bit) (HKLM-x32\...\Wireshark) (Version: 2.2.1 - The Wireshark developer community, hxxps://www.wireshark.org)
XCA (X Certificate and Key Management) (HKLM-x32\...\xca) (Version: 1.2.0 - Christian Hohnstaedt <christian@hohnstaedt.de>)
XCavalypse (HKLM\...\Steam App 447960) (Version:  - davevillz)
XCOM 2 (HKLM\...\Steam App 268500) (Version:  - Firaxis)
XLR (HKLM\...\Steam App 447100) (Version:  - Metaware Limited, LLC)
xp-AntiSpy 3.98-2 (HKLM-x32\...\xp-AntiSpy) (Version:  - Christian Taubenheim)
Yet Another Zombie Defense (HKLM\...\Steam App 270550) (Version:  - Awesome Games Studio Sp. z o. o.)
Yon Paradox (HKLM\...\Steam App 450050) (Version:  - Digital Mantis)
Yoono Desktop 1.8.44 (HKLM-x32\...\Yoono Desktop_is1) (Version:  - Yoono)
YubiKey NEO Manager (HKLM-x32\...\yubikey-neo-manager) (Version: 1.4.0 - Yubico AB)
YubiKey Personalization Tool (HKLM-x32\...\yubikey-personalization-gui) (Version: 3.1.24 - Yubico AB)
YubiKey PIV Manager (HKLM-x32\...\YubiKey PIV Manager) (Version: 1.2.1 - Yubico AB)
Z (HKLM\...\Steam App 275530) (Version:  - TickTock Games)
Zero-G VR (HKLM\...\Steam App 491520) (Version:  - Linkus Studio)
Zombie Training Simulator (HKLM\...\Steam App 446620) (Version:  - Acceleroto, Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{3D3B1846-CC43-42AE-BFF9-D914083C2BA3}\InprocServer32 -> C:\Program Files\SumatraPDF\PdfPreview.dll ()
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{56023A83-B4FC-413B-9285-6BB1DAD977A2}\InprocServer32 -> C:\Windows\System32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{590C4387-5EBD-4D46-8A84-CD0BA2EF2856}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.30.3\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{65713842-C410-4f44-8383-BFE01A398C90}\InprocServer32 -> m:\Program Files (x86)\ClamWin\bin\ExpShell64.dll ()
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{78550997-5DEF-4A8A-BAF9-D5774E87AC98}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.28.13\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{793EE463-1304-471C-ADF1-68C2FFB01247}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.29.5\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{869C14C8-1830-491F-B575-5F9AB40D2B42}\InprocServer32 -> M:\Program Files\MediaInfo\MediaInfo_InfoTip.dll (MediaArea.net)
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{B3F5EDE0-4267-49eb-A775-799895476453}\InprocServer32 -> m:\Program Files\iNFekt\infekt-nfo-shell.dll (syndicode)
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{B8D080EE-9541-460f-A1AE-7C43CDA96C0F}\InprocServer32 -> m:\Program Files\iNFekt\infekt-nfo-shell.dll (syndicode)
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{CC182BE1-84CE-4A57-B85C-FD4BBDF78CB2}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.29.1\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{D1EDC4F5-7F4D-4B12-906A-614ECF66DDAF}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.28.15\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\mongole\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {03AA455F-D91A-487D-91C6-2E460B1F5E08} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-04-17] (Dropbox, Inc.)
Task: {2E2385AA-5866-465A-8E65-9F4B95924710} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe [2014-08-13] ()
Task: {613F8E20-CB4F-4A29-A577-4785ED6840B1} - System32\Tasks\iSCSIAgentAutoStartup => m:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe [2015-02-25] ()
Task: {615C2D13-ECEC-4A3E-911F-12FF2E00F912} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3859236888-2619314948-3413747170-1001UA => C:\Users\mongole\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {88BFD09E-2004-42B8-8D29-4B8325C763B5} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3859236888-2619314948-3413747170-1001Core => C:\Users\mongole\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {A361FEBF-4CF1-4B2D-9111-ADFE0688E332} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-04-17] (Dropbox, Inc.)
Task: {AB5B87B4-4C2B-4943-A317-A5ABE963B60C} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2016-08-12] (Intel Corporation)
Task: {BD99CFDF-0E80-4288-8C59-8E116C5A64F4} - System32\Tasks\{C1822A4B-4382-4646-8F36-FEEDC3B530A1} => pcalua.exe -a B:\Downloads\ViveSetup.exe -d B:\Downloads
Task: {DB8BA42A-917D-4CBB-9861-10AEBE3C5708} - System32\Tasks\SamsungMagician => m:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [2016-11-24] (Samsung Electronics Co. Ltd.)
Task: {E6DC2F95-130F-4F17-9247-83D20095CEFC} - System32\Tasks\MSISW_Host => C:\Windows\SysWOW64\muachost.exe [2015-08-18] (MSI)
Task: {F0BE2FE0-3932-4D4D-BA1B-F51E7745EF2D} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2017-03-28] ()
Task: {F47397E1-E264-4A46-8675-CF6132AF8258} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2016-08-12] (Intel Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
         
Code:
ATTFilter
==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\mongole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Icecast\Run Icecast (Console).lnk -> M:\Program Files (x86)\Icecast\icecast.bat ()

ShortcutWithArgument: C:\Users\mongole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Canary-Apps\Signal Private Messenger.lnk -> C:\Users\mongole\AppData\Local\Google\Chrome SxS\Application\chrome.exe (Google Inc.) ->  --user-data-dir="B:\ChromeCache" --profile-directory=Default --app-id=bikioccmkafdpakkkcpdbppfkghcmihk

==================== Loaded Modules (Whitelisted) ==============

2015-09-23 21:04 - 2006-02-23 11:35 - 00020480 _____ () C:\Windows\System32\FritzColorPort64.dll
2015-09-23 21:04 - 2006-02-22 10:39 - 00020480 _____ () C:\Windows\System32\FritzPort64.dll
2014-10-02 18:47 - 2014-04-16 10:22 - 00029184 _____ () C:\Windows\System32\usp01l.dll
2016-08-18 10:27 - 2016-08-18 10:27 - 00216576 _____ () m:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
2015-12-29 13:47 - 2017-03-17 01:16 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-07-25 19:54 - 2015-02-25 08:15 - 01739952 _____ () m:\Program Files (x86)\QNAP\Qfinder\iSCSIAgent.exe
2015-03-07 02:07 - 2015-03-07 02:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-01-24 00:19 - 2017-01-24 00:19 - 01096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-01-24 00:19 - 2017-01-24 00:19 - 00241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-03-26 10:42 - 2016-03-18 09:23 - 02151424 _____ () M:\Program Files\Ditto\Ditto.exe
2016-11-11 11:44 - 2016-11-11 03:09 - 18166784 _____ () M:\Program Files\qTox\bin\qtox.exe
2016-01-22 15:26 - 2016-01-22 15:26 - 00920067 _____ () M:\Program Files\qTox\bin\OpenAL32.dll
2016-02-04 17:01 - 2016-02-04 17:01 - 00551026 _____ () M:\Program Files\qTox\bin\libgcc_s_seh-1.dll
2016-02-04 17:01 - 2016-02-04 17:01 - 08916037 _____ () M:\Program Files\qTox\bin\libstdc++-6.dll
2014-09-30 02:51 - 2014-09-30 02:51 - 00074664 _____ () C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe
2011-05-09 14:17 - 2011-05-09 14:17 - 03670016 _____ () M:\Program Files (x86)\QuteCom\QuteCom.exe
2014-09-23 00:48 - 2012-10-09 23:32 - 00015360 _____ () C:\Program Files (x86)\VirtuaWin\modules\WinList.exe
2017-02-24 16:47 - 2017-02-24 16:47 - 00112464 _____ () F:\ViveSetup\PCClient\HTCVRMarketplaceUserContextHelper.exe
2014-10-02 18:49 - 2013-10-04 06:53 - 00734720 _____ () C:\Windows\system32\SnMinDrv.dll
2015-03-17 15:49 - 2015-03-17 15:49 - 00087552 _____ () C:\Windows\system32\SSDEVM64.DLL
2017-02-24 16:47 - 2017-02-24 16:47 - 00072016 _____ () F:\ViveSetup\PCClient\ViveportService.exe
2014-09-22 21:36 - 2017-03-25 19:13 - 00193104 _____ () C:\Program Files\FossaMail\NSLDAP32V60.dll
2014-09-22 21:36 - 2017-03-25 19:13 - 00023120 _____ () C:\Program Files\FossaMail\NSLDAPPR32V60.dll
2014-09-22 21:36 - 2017-03-25 19:13 - 05406288 _____ () C:\Program Files\FossaMail\mozjs.dll
2017-03-26 09:46 - 2017-03-26 09:46 - 05402624 _____ () C:\Program Files\Pale Moon\mozjs.dll
2016-12-16 01:43 - 2016-10-03 17:48 - 01427456 _____ () M:\Program Files\HexChat\cairo.dll
2016-12-16 01:43 - 2016-10-03 17:46 - 00081408 _____ () M:\Program Files\HexChat\zlib1.dll
2016-12-16 01:43 - 2016-10-03 17:46 - 00220672 _____ () M:\Program Files\HexChat\libpng16.dll
2016-12-16 01:43 - 2016-10-03 17:47 - 00735232 _____ () M:\Program Files\HexChat\fontconfig.dll
2016-12-16 01:43 - 2016-10-03 17:46 - 00028672 _____ () M:\Program Files\HexChat\libffi.dll
2016-12-16 01:43 - 2016-10-03 17:46 - 00032256 _____ () M:\Program Files\HexChat\iconv.dll
2016-12-16 01:43 - 2016-10-03 17:47 - 00591872 _____ () M:\Program Files\HexChat\pixman-1.dll
2016-12-16 01:43 - 2016-10-03 17:47 - 01424384 _____ () M:\Program Files\HexChat\libxml2.dll
2016-12-16 01:43 - 2016-10-03 17:48 - 00867328 _____ () M:\Program Files\HexChat\harfbuzz.dll
2016-12-16 01:43 - 2016-10-03 17:50 - 00059904 _____ () M:\Program Files\HexChat\lib\gtk-2.0\i686-pc-vs14\engines\libwimp.dll
2016-12-16 01:43 - 2016-10-03 17:48 - 00461824 _____ () M:\Program Files\HexChat\lib\enchant\libenchant_myspell.dll
2016-12-16 01:43 - 2016-12-10 16:43 - 00013312 _____ () M:\Program Files\HexChat\lib\enchant\libenchant_win8.dll
2016-03-17 02:15 - 2016-01-02 20:39 - 00026624 _____ () M:\Program Files\HexChat\plugins\hcfishlim.dll
2016-12-16 01:43 - 2016-12-10 16:43 - 00011776 _____ () M:\Program Files\HexChat\plugins\hcupd.dll
2016-12-16 01:43 - 2016-12-10 16:43 - 00038400 _____ () M:\Program Files\HexChat\plugins\hcnotifications-winrt.dll
2017-03-04 01:45 - 2017-03-04 01:45 - 22632448 _____ () M:\Program Files (x86)\qBittorrent\qbittorrent.exe
2017-01-29 21:33 - 2017-01-20 08:47 - 02264352 _____ () M:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2016-08-25 03:31 - 2016-08-25 03:31 - 00059904 _____ () m:\Program Files (x86)\ownCloud\shellext\OCUtil_x64.dll
2004-09-30 20:15 - 2004-09-30 20:15 - 00192000 _____ () C:\Program Files\LinkShellExtension\RockallDLL.dll
2016-04-17 11:53 - 2016-03-19 23:30 - 00098304 _____ () m:\Program Files (x86)\ClamWin\bin\clamscan.exe
2016-08-18 10:14 - 2016-08-18 10:14 - 00222720 _____ () m:\Program Files (x86)\GNU\GnuPG\libksba-8.dll
2016-08-18 10:03 - 2016-08-18 10:03 - 00050176 _____ () m:\Program Files (x86)\GNU\GnuPG\libw32pth-0.dll
2016-08-18 10:14 - 2016-08-18 10:14 - 00073728 _____ () m:\Program Files (x86)\GNU\GnuPG\libassuan-0.dll
2016-08-18 10:17 - 2016-08-18 10:17 - 00751104 _____ () m:\Program Files (x86)\GNU\GnuPG\libgcrypt-20.dll
2016-08-18 10:09 - 2016-08-18 10:09 - 00103424 _____ () m:\Program Files (x86)\GNU\GnuPG\libgpg-error-0.dll
2016-04-16 05:01 - 2005-07-18 13:43 - 00160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2016-04-17 11:53 - 2005-02-08 17:23 - 00979005 _____ () M:\Program Files (x86)\ClamWin\bin\python23.dll
2016-04-17 11:53 - 2004-11-20 03:27 - 00069632 _____ () M:\Program Files (x86)\ClamWin\lib\win32api.pyd
2016-04-17 11:53 - 2004-10-11 20:21 - 00094208 _____ () M:\Program Files (x86)\ClamWin\lib\pywintypes23.dll
2016-04-17 11:53 - 2004-05-25 21:18 - 00057401 _____ () M:\Program Files (x86)\ClamWin\lib\_sre.pyd
2016-04-17 11:53 - 2004-11-20 03:27 - 00086016 _____ () M:\Program Files (x86)\ClamWin\lib\win32gui.pyd
2016-04-17 11:53 - 2004-11-20 03:27 - 00024576 _____ () M:\Program Files (x86)\ClamWin\lib\win32event.pyd
2016-04-17 11:53 - 2004-11-20 03:27 - 00036864 _____ () M:\Program Files (x86)\ClamWin\lib\win32process.pyd
2016-04-17 11:53 - 2004-05-25 21:18 - 00049212 _____ () M:\Program Files (x86)\ClamWin\lib\_socket.pyd
2016-04-17 11:53 - 2004-05-25 21:18 - 00495616 _____ () M:\Program Files (x86)\ClamWin\lib\_ssl.pyd
2016-04-17 11:53 - 2004-05-25 21:20 - 00036864 _____ () M:\Program Files (x86)\ClamWin\lib\_winreg.pyd
2016-04-17 11:53 - 2004-10-11 20:22 - 00315392 _____ () M:\Program Files (x86)\ClamWin\lib\pythoncom23.dll
2016-04-17 11:53 - 2004-11-20 03:27 - 00106496 _____ () M:\Program Files (x86)\ClamWin\lib\shell.pyd
2016-04-17 11:53 - 2004-11-20 03:27 - 00065536 _____ () M:\Program Files (x86)\ClamWin\lib\win32security.pyd
2016-04-17 11:53 - 2004-01-15 14:45 - 00061440 _____ () M:\Program Files (x86)\ClamWin\lib\_ctypes.pyd
2016-04-17 11:53 - 2004-11-20 03:27 - 00077824 _____ () M:\Program Files (x86)\ClamWin\lib\win32file.pyd
2016-04-17 11:53 - 2004-11-20 03:27 - 00024576 _____ () M:\Program Files (x86)\ClamWin\lib\win32pipe.pyd
2016-04-17 11:53 - 2003-10-01 13:40 - 02240512 _____ () M:\Program Files (x86)\ClamWin\lib\wxc.pyd
2016-04-17 11:53 - 2003-10-01 11:43 - 03239936 _____ () M:\Program Files (x86)\ClamWin\lib\wxmsw24h.dll
2016-04-17 11:53 - 2003-08-10 09:14 - 00061440 _____ () M:\Program Files (x86)\ClamWin\lib\mxDateTime.pyd
2016-04-17 11:53 - 2004-05-25 21:17 - 00622651 _____ () M:\Program Files (x86)\ClamWin\lib\_bsddb.pyd
2016-04-17 11:53 - 2004-05-25 21:19 - 00045117 _____ () M:\Program Files (x86)\ClamWin\lib\datetime.pyd
2016-09-27 11:11 - 2016-09-27 11:11 - 00692750 _____ () M:\Program Files (x86)\ownCloud\libocsync.dll
2016-09-27 11:11 - 2016-09-27 11:11 - 01084430 _____ () M:\Program Files (x86)\ownCloud\libowncloudsync.dll
2016-04-21 18:07 - 2016-04-21 18:07 - 00097326 _____ () M:\Program Files (x86)\ownCloud\libgcc_s_sjlj-1.dll
2016-04-21 18:07 - 2016-04-21 18:07 - 00922727 _____ () M:\Program Files (x86)\ownCloud\libstdc++-6.dll
2016-05-09 22:13 - 2016-05-09 22:13 - 00048461 _____ () M:\Program Files (x86)\ownCloud\libqt5keychain.dll
2016-04-21 16:45 - 2016-04-21 16:45 - 00085548 _____ () M:\Program Files (x86)\ownCloud\zlib1.dll
2016-04-21 16:48 - 2016-04-21 16:48 - 02197765 _____ () M:\Program Files (x86)\ownCloud\icui18n53.dll
2016-04-21 16:48 - 2016-04-21 16:48 - 01308778 _____ () M:\Program Files (x86)\ownCloud\icuuc53.dll
2016-04-21 16:44 - 2016-04-21 16:44 - 00148117 _____ () M:\Program Files (x86)\ownCloud\libpcre16-0.dll
2016-04-21 16:47 - 2016-04-21 16:47 - 01366986 _____ () M:\Program Files (x86)\ownCloud\libGLESv2.dll
2016-04-21 16:49 - 2016-04-21 16:49 - 00209711 _____ () M:\Program Files (x86)\ownCloud\libpng16-16.dll
2016-04-21 16:47 - 2016-04-21 16:47 - 00154982 _____ () M:\Program Files (x86)\ownCloud\libEGL.dll
2016-04-21 16:45 - 2016-04-21 16:45 - 00350662 _____ () M:\Program Files (x86)\ownCloud\libjpeg-8.dll
2016-04-21 16:46 - 2016-04-21 16:46 - 00689339 _____ () M:\Program Files (x86)\ownCloud\libsqlite3-0.dll
2016-04-21 17:10 - 2016-04-21 17:10 - 00247540 _____ () M:\Program Files (x86)\ownCloud\libwebp-4.dll
2016-04-21 16:51 - 2016-04-21 16:51 - 01169416 _____ () M:\Program Files (x86)\ownCloud\libxml2-2.dll
2016-04-21 18:48 - 2016-04-21 18:48 - 00231727 _____ () M:\Program Files (x86)\ownCloud\libxslt-1.dll
2016-04-21 16:48 - 2016-04-21 16:48 - 21539975 _____ () M:\Program Files (x86)\ownCloud\icudata53.dll
2016-05-22 07:15 - 2016-11-05 21:09 - 00110080 __RSH () C:\Program Files (x86)\SlySoft\AnyDVD\BRD.dll
2016-12-05 16:37 - 2016-12-05 16:37 - 00128144 _____ () M:\Program Files (x86)\AusweisApp2 1.10.1\libgcc_s_dw2-1.dll
2016-12-05 16:37 - 2016-12-05 16:37 - 00026768 _____ () M:\Program Files (x86)\AusweisApp2 1.10.1\libssp-0.dll
2016-12-05 16:37 - 2016-12-05 16:37 - 01548432 _____ () M:\Program Files (x86)\AusweisApp2 1.10.1\libstdc++-6.dll
2011-05-09 13:54 - 2011-05-09 13:54 - 00135168 _____ () M:\Program Files (x86)\QuteCom\owutil.dll
2011-05-09 13:55 - 2011-05-09 13:55 - 00086016 _____ () M:\Program Files (x86)\QuteCom\webcam.dll
2011-05-09 13:57 - 2011-05-09 13:57 - 00061440 _____ () M:\Program Files (x86)\QuteCom\owsl.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 01961984 _____ () M:\Program Files (x86)\QuteCom\QtCore4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 07577600 _____ () M:\Program Files (x86)\QuteCom\QtGui4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00884736 _____ () M:\Program Files (x86)\QuteCom\QtNetwork4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00344064 _____ () M:\Program Files (x86)\QuteCom\QtXml4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00266240 _____ () M:\Program Files (x86)\QuteCom\QtSvg4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 09203712 _____ () M:\Program Files (x86)\QuteCom\QtWebKit4.dll
2011-05-09 14:00 - 2011-05-09 14:00 - 00014336 _____ () M:\Program Files (x86)\QuteCom\psiidle.dll
2011-05-09 13:53 - 2011-05-09 13:53 - 00065536 _____ () M:\Program Files (x86)\QuteCom\portaudio.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00053248 _____ () M:\Program Files (x86)\QuteCom\boost_thread-vc80-mt-1_34_1.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00061440 _____ () M:\Program Files (x86)\QuteCom\boost_signals-vc80-mt-1_34_1.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00225280 _____ () M:\Program Files (x86)\QuteCom\boost_serialization-vc80-mt-1_34_1.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00245760 _____ () M:\Program Files (x86)\QuteCom\boost_program_options-vc80-mt-1_34_1.dll
2011-05-09 13:55 - 2011-05-09 13:55 - 00167936 _____ () M:\Program Files (x86)\QuteCom\curl.dll
2011-05-09 13:55 - 2011-05-09 13:55 - 00737280 _____ () M:\Program Files (x86)\QuteCom\glib.dll
2011-05-09 13:55 - 2011-05-09 13:55 - 00016896 _____ () M:\Program Files (x86)\QuteCom\gthread.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 03251200 _____ () M:\Program Files (x86)\QuteCom\avcodec-51.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00018944 _____ () M:\Program Files (x86)\QuteCom\avutil-49.dll
2011-05-09 14:00 - 2011-05-09 14:00 - 01163264 _____ () M:\Program Files (x86)\QuteCom\libpurple.dll
2011-05-09 13:58 - 2011-05-09 13:58 - 00524288 _____ () M:\Program Files (x86)\QuteCom\phapi.dll
2011-05-09 13:57 - 2011-05-09 13:57 - 00013824 _____ () M:\Program Files (x86)\QuteCom\phapiutil.dll
2011-05-09 13:57 - 2011-05-09 13:57 - 00013312 _____ () M:\Program Files (x86)\QuteCom\owbase.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00827392 _____ () M:\Program Files (x86)\QuteCom\LIBEAY32.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00155648 _____ () M:\Program Files (x86)\QuteCom\SSLEAY32.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00258048 _____ () M:\Program Files (x86)\QuteCom\phonon4.dll
2011-05-09 13:56 - 2011-05-09 13:56 - 00188416 _____ () M:\Program Files (x86)\QuteCom\gobject.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 03606715 _____ () M:\Program Files (x86)\QuteCom\libgnutls-26.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00975360 _____ () M:\Program Files (x86)\QuteCom\libxml2.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 02911590 _____ () M:\Program Files (x86)\QuteCom\libgcrypt-11.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00073728 _____ () M:\Program Files (x86)\QuteCom\zlib1.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00854936 _____ () M:\Program Files (x86)\QuteCom\libgpg-error-0.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00021504 _____ () M:\Program Files (x86)\QuteCom\imageformats\qgif4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00135168 _____ () M:\Program Files (x86)\QuteCom\imageformats\qjpeg4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00233472 _____ () M:\Program Files (x86)\QuteCom\imageformats\qmng4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00016384 _____ () M:\Program Files (x86)\QuteCom\imageformats\qsvg4.dll
2011-05-09 13:52 - 2011-05-09 13:52 - 00290816 _____ () M:\Program Files (x86)\QuteCom\imageformats\qtiff4.dll
2011-05-09 14:01 - 2011-05-09 14:01 - 00036352 _____ () M:\Program Files (x86)\QuteCom\sfp-plugin.dll
2011-05-09 14:01 - 2011-05-09 14:01 - 00098304 _____ () M:\Program Files (x86)\QuteCom\phapi-plugins\phspeexplugin.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00036878 _____ () M:\Program Files (x86)\Pidgin\libssp-0.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00671031 _____ () M:\Program Files (x86)\Pidgin\exchndl.dll
2016-01-02 16:08 - 2016-01-02 16:08 - 00904525 _____ () M:\Program Files (x86)\Pidgin\Gtk\bin\libcairo-2.dll
2016-01-02 16:08 - 2016-01-02 16:08 - 00118272 _____ () M:\Program Files (x86)\Pidgin\Gtk\bin\zlib1.dll
2016-01-02 16:08 - 2016-01-02 16:08 - 00279059 _____ () M:\Program Files (x86)\Pidgin\Gtk\bin\libfontconfig-1.dll
2016-01-02 16:08 - 2016-01-02 16:08 - 00553382 _____ () M:\Program Files (x86)\Pidgin\Gtk\bin\freetype6.dll
2016-01-02 16:08 - 2016-01-02 16:08 - 00216992 _____ () M:\Program Files (x86)\Pidgin\Gtk\bin\libpng14-14.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 01136034 _____ () M:\Program Files (x86)\Pidgin\libxml2-2.dll
2016-01-02 16:08 - 2016-01-02 16:08 - 00177586 _____ () M:\Program Files (x86)\Pidgin\Gtk\bin\libexpat-1.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00475580 _____ () M:\Program Files (x86)\Pidgin\spellcheck\libgtkspell-0.dll
2017-02-21 21:08 - 2017-03-05 18:37 - 00068560 _____ () C:\Users\mongole\AppData\Roaming\.purple\plugins\carbons.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00416644 _____ () M:\Program Files (x86)\Pidgin\libjabber.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00128694 _____ () M:\Program Files (x86)\Pidgin\libsasl2-3.dll
2017-03-20 00:47 - 2017-03-20 00:46 - 01083385 _____ () C:\Users\mongole\AppData\Roaming\.purple\plugins\lurch.dll
2017-02-26 14:36 - 2017-03-13 22:11 - 00592792 _____ () M:\Program Files (x86)\Pidgin\libgcrypt-20.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00554496 _____ () M:\Program Files (x86)\Pidgin\sqlite3.dll
2017-02-26 14:36 - 2017-03-13 22:11 - 00039314 _____ () M:\Program Files (x86)\Pidgin\libgpg-error-0.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00020997 _____ () M:\Program Files (x86)\Pidgin\plugins\autoaccept.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00013253 _____ () M:\Program Files (x86)\Pidgin\plugins\buddynote.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00024924 _____ () M:\Program Files (x86)\Pidgin\plugins\convcolors.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00015702 _____ () M:\Program Files (x86)\Pidgin\plugins\extplacement.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00014147 _____ () M:\Program Files (x86)\Pidgin\plugins\gtkbuddynote.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00018882 _____ () M:\Program Files (x86)\Pidgin\plugins\history.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00012865 _____ () M:\Program Files (x86)\Pidgin\plugins\iconaway.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00019043 _____ () M:\Program Files (x86)\Pidgin\plugins\idle.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00018555 _____ () M:\Program Files (x86)\Pidgin\plugins\joinpart.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00015074 _____ () M:\Program Files (x86)\Pidgin\plugins\libaim.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00315843 _____ () M:\Program Files (x86)\Pidgin\liboscar.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00093066 _____ () M:\Program Files (x86)\Pidgin\plugins\libbonjour.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00332178 _____ () M:\Program Files (x86)\Pidgin\plugins\libgg.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00016005 _____ () M:\Program Files (x86)\Pidgin\plugins\libicq.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00108441 _____ () M:\Program Files (x86)\Pidgin\plugins\libirc.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00123540 _____ () M:\Program Files (x86)\Pidgin\plugins\libnovell.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00116071 _____ () M:\Program Files (x86)\Pidgin\plugins\libsametime.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00152852 _____ () M:\Program Files (x86)\Pidgin\libmeanwhile-1.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00171123 _____ () M:\Program Files (x86)\Pidgin\plugins\libsilc.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00868705 _____ () M:\Program Files (x86)\Pidgin\libsilc-1-1-4.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00225616 _____ () M:\Program Files (x86)\Pidgin\libsilcclient-1-1-4.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00055880 _____ () M:\Program Files (x86)\Pidgin\plugins\libsimple.dll
2015-10-10 21:00 - 2015-10-10 21:00 - 00099059 _____ () M:\Program Files (x86)\Pidgin\plugins\libsteam-1.6.1.dll
2014-11-05 20:57 - 2014-11-05 20:57 - 00278906 _____ () M:\Program Files (x86)\Pidgin\libjson-glib-1.0.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00021337 _____ () M:\Program Files (x86)\Pidgin\plugins\libxmpp.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00047934 _____ () M:\Program Files (x86)\Pidgin\plugins\log_reader.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00021795 _____ () M:\Program Files (x86)\Pidgin\plugins\markerline.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00013456 _____ () M:\Program Files (x86)\Pidgin\plugins\newline.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00029737 _____ () M:\Program Files (x86)\Pidgin\plugins\notify.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00021075 _____ () M:\Program Files (x86)\Pidgin\plugins\nss-prefs.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00017023 _____ () M:\Program Files (x86)\Pidgin\plugins\offlinemsg.dll
2016-03-08 00:49 - 2016-03-08 00:49 - 00848384 _____ () M:\Program Files (x86)\Pidgin\plugins\pidgin-otr.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00029256 _____ () M:\Program Files (x86)\Pidgin\plugins\pidginrc.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00015380 _____ () M:\Program Files (x86)\Pidgin\plugins\psychic.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00015429 _____ () M:\Program Files (x86)\Pidgin\plugins\relnot.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00015045 _____ () M:\Program Files (x86)\Pidgin\plugins\sendbutton.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00069625 _____ () M:\Program Files (x86)\Pidgin\plugins\spellchk.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00031993 _____ () M:\Program Files (x86)\Pidgin\plugins\ssl-nss.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00012004 _____ () M:\Program Files (x86)\Pidgin\plugins\ssl.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00015978 _____ () M:\Program Files (x86)\Pidgin\plugins\statenotify.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00030353 _____ () M:\Program Files (x86)\Pidgin\plugins\themeedit.dll
2017-03-10 04:11 - 2017-03-10 04:11 - 00032020 _____ () M:\Program Files (x86)\Pidgin\plugins\ticker.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00018399 _____ () M:\Program Files (x86)\Pidgin\plugins\timestamp.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00023851 _____ () M:\Program Files (x86)\Pidgin\plugins\timestamp_format.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00029791 _____ () M:\Program Files (x86)\Pidgin\plugins\win2ktrans.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00030771 _____ () M:\Program Files (x86)\Pidgin\plugins\winprefs.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00037191 _____ () M:\Program Files (x86)\Pidgin\plugins\xmppconsole.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00044494 _____ () M:\Program Files (x86)\Pidgin\plugins\xmppdisco.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00048402 _____ () M:\Program Files (x86)\Pidgin\sasl2\libanonymous-3.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00049962 _____ () M:\Program Files (x86)\Pidgin\sasl2\libcrammd5-3.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00079858 _____ () M:\Program Files (x86)\Pidgin\sasl2\libdigestmd5-3.dll
2017-03-10 04:12 - 2017-03-10 04:12 - 00048907 _____ () M:\Program Files (x86)\Pidgin\sasl2\libplain-3.dll
2016-01-02 16:08 - 2016-01-02 16:08 - 00090496 _____ () M:\Program Files (x86)\Pidgin\Gtk\lib\gtk-2.0\2.10.0\engines\libwimp.dll
2017-03-24 23:42 - 2017-03-21 20:06 - 00842560 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2015-12-11 11:34 - 2017-02-28 22:49 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2015-12-11 11:34 - 2017-02-28 22:49 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-11 11:34 - 2017-02-28 22:49 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-11 11:34 - 2017-03-21 20:10 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 00020824 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 11:34 - 2017-02-28 22:50 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2015-12-11 11:34 - 2017-02-28 22:49 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 01729360 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-03-24 23:42 - 2017-02-28 22:49 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-03-24 23:42 - 2017-02-28 22:50 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-03-24 23:42 - 2017-02-28 22:49 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-11 11:34 - 2017-02-28 22:52 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-08-05 21:31 - 2017-03-21 20:10 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 00060736 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 00038712 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-03-24 23:42 - 2017-02-28 22:49 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-03-24 23:42 - 2017-02-28 22:52 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-11 11:34 - 2017-03-21 20:10 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-08-05 21:31 - 2017-03-21 20:10 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 00246608 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-08-05 21:31 - 2017-02-28 22:51 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-11 11:34 - 2017-03-21 20:10 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-11 11:34 - 2017-02-28 22:50 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-02-27 21:49 - 2017-03-21 20:10 - 00053072 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2017-01-27 21:24 - 2017-03-21 20:10 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2017-01-27 21:24 - 2017-03-21 20:10 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-01-27 21:24 - 2017-03-21 20:10 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-01-27 21:24 - 2017-03-21 20:10 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2016-02-18 22:41 - 2017-03-21 20:10 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-03-24 23:42 - 2017-03-21 20:09 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-03-24 23:42 - 2017-02-28 22:47 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-03-24 23:42 - 2017-03-21 20:09 - 00084288 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-07-11 21:32 - 2017-03-21 20:10 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-03-24 23:42 - 2017-02-28 22:56 - 00017864 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-03-24 23:42 - 2017-02-28 22:56 - 01631184 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2017-03-24 23:42 - 2017-03-21 20:10 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2015-12-11 11:34 - 2017-02-28 22:52 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2016-08-05 21:31 - 2017-03-21 20:10 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-03-24 23:42 - 2017-03-21 20:10 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2017-02-24 16:44 - 2017-02-24 16:44 - 00262464 _____ () F:\ViveSetup\PCClient\x86\openvr_api.dll
2016-06-21 10:21 - 2016-06-21 10:21 - 01500672 _____ () C:\PROGRAM FILES (X86)\JABRA\DIRECT\BROADSOFTINTEGRATION\CommunicatorApiV2.dll
2014-11-10 12:12 - 2014-11-10 12:12 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2017-02-24 16:44 - 2017-02-24 16:44 - 00624872 _____ () F:\ViveSetup\PCClient\x86\vita_update_requester_api.dll
2017-02-24 16:44 - 2017-02-24 16:44 - 00402432 _____ () F:\ViveSetup\PCClient\x86\vita_service_api.dll
2017-02-24 16:44 - 2017-02-24 16:44 - 01912832 _____ () F:\ViveSetup\PCClient\x86\vita_store_api.dll
2017-02-24 16:44 - 2017-02-24 16:44 - 01639936 _____ () F:\ViveSetup\PCClient\x86\vita_wkstore_api.dll
2017-02-24 16:44 - 2017-02-24 16:44 - 00378088 _____ () F:\ViveSetup\PCClient\x86\vita_msg_proxy.dll
2017-04-04 23:29 - 2017-04-04 23:29 - 00017360 _____ () b:\TEMP\nsqFAB3.tmp\System.dll
2017-04-04 23:29 - 2017-04-04 23:29 - 00015824 _____ () b:\TEMP\nsqFAB3.tmp\nsDialogs.dll
2017-04-04 23:29 - 2017-04-04 23:29 - 00007680 _____ () b:\TEMP\nsqFAB3.tmp\StartMenu.dll
2017-03-21 12:19 - 2017-03-21 12:19 - 00178128 _____ () m:\Program Files (x86)\GlassWire\EasyHook32.dll
2015-10-16 12:02 - 2015-10-16 12:02 - 00039384 _____ () m:\Program Files\FileZilla FTP Client\fzshellext.dll
2004-09-30 19:09 - 2004-09-30 19:09 - 00155648 _____ () C:\Program Files\LinkShellExtension\32\RockallDLL.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\127.0.0.1 -> hxxp://127.0.0.1

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2017-03-21 01:10 - 00003754 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1 a-0001.a-msedge.net
127.0.0.1 choice.microsoft.com
127.0.0.1 choice.microsoft.com.nsatc.net
127.0.0.1 compatexchange.cloudapp.net
127.0.0.1 corp.sts.microsoft.com
127.0.0.1 corpext.msitadfs.glbdns2.microsoft.com
127.0.0.1 cs1.wpc.v0cdn.net
127.0.0.1 df.telemetry.microsoft.com
127.0.0.1 diagnostics.support.microsoft.com
127.0.0.1 fe2.update.microsoft.com.akadns.net
127.0.0.1 feedback.microsoft-hohm.com
127.0.0.1 feedback.search.microsoft.com
127.0.0.1 feedback.windows.com
127.0.0.1 i1.services.social.microsoft.com
127.0.0.1 i1.services.social.microsoft.com.nsatc.net
127.0.0.1 oca.telemetry.microsoft.com
127.0.0.1 oca.telemetry.microsoft.com.nsatc.net
127.0.0.1 pre.footprintpredict.com
127.0.0.1 redir.metaservices.microsoft.com
127.0.0.1 reports.wes.df.telemetry.microsoft.com
127.0.0.1 services.wes.df.telemetry.microsoft.com
127.0.0.1 settings-sandbox.data.microsoft.com
127.0.0.1 sls.update.microsoft.com.akadns.net
127.0.0.1 sqm.df.telemetry.microsoft.com
127.0.0.1 sqm.telemetry.microsoft.com
127.0.0.1 sqm.telemetry.microsoft.com.nsatc.net
127.0.0.1 statsfe1.ws.microsoft.com
127.0.0.1 statsfe2.update.microsoft.com.akadns.net
127.0.0.1 statsfe2.ws.microsoft.com
127.0.0.1 survey.watson.microsoft.com

There are 40 more lines.


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.100.22 - 192.168.100.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\StartupFolder: => "Killer Network Manager.lnk"
HKLM\...\StartupApproved\StartupFolder: => "BtProx.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Duplicati.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Philips Configo.lnk"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "OODefragTray"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Live Update"
HKLM\...\StartupApproved\Run32: => "Command Center"
HKLM\...\StartupApproved\Run32: => "ConnectionCenter"
HKLM\...\StartupApproved\Run32: => "Redirector"
HKLM\...\StartupApproved\Run32: => "CitrixReceiver"
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\StartupApproved\StartupFolder: => "Citrix Receiver.lnk"
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\StartupApproved\Run: => "GarminExpressTrayApp"
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\StartupApproved\Run: => "Google Update"
HKU\S-1-5-21-3859236888-2619314948-3413747170-1001\...\StartupApproved\Run: => "LoxCONTROL"
         
__________________


Alt 04.04.2017, 22:54   #3
CptMw
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam Details



Code:
ATTFilter
==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{8F4D2F0C-BD4C-4B4D-90B3-77B222762829}] => (Allow) M:\Games\Steam\Steam.exe
FirewallRules: [{4E343A9F-EC5D-4F7A-8CF1-A750E276C07E}] => (Allow) M:\Games\Steam\Steam.exe
FirewallRules: [TCP Query User{CAE86FAE-9634-437F-958D-172A40D9404E}M:\program files\hexchat\hexchat.exe] => (Allow) M:\program files\hexchat\hexchat.exe
FirewallRules: [UDP Query User{FE4563EA-3D80-47A8-9586-E5C4EC0C6091}M:\program files\hexchat\hexchat.exe] => (Allow) M:\program files\hexchat\hexchat.exe
FirewallRules: [TCP Query User{0CB8D9BD-342F-4B68-BD34-EB0E126ABF8A}M:\program files (x86)\loxone\loxoneconfig\loxoneconfig.exe] => (Allow) M:\program files (x86)\loxone\loxoneconfig\loxoneconfig.exe
FirewallRules: [UDP Query User{6F261233-0EAF-4602-921B-0E348756F6B6}M:\program files (x86)\loxone\loxoneconfig\loxoneconfig.exe] => (Allow) M:\program files (x86)\loxone\loxoneconfig\loxoneconfig.exe
FirewallRules: [{719F55C5-3B05-428D-96A8-5B992A9FA14D}] => (Block) M:\program files (x86)\loxone\loxoneconfig\loxoneconfig.exe
FirewallRules: [{5F409192-87EA-4082-9F85-245A307D55F7}] => (Block) M:\program files (x86)\loxone\loxoneconfig\loxoneconfig.exe
FirewallRules: [{E8CB60F1-2C74-461C-BC20-8C3CF692EAEB}] => (Allow) M:\Games\Steam\SteamApps\common\Next Car Game Sneak Peek 2.0\Next Car Game Technology Sneak Peek.exe
FirewallRules: [{5CE349E4-8246-4224-8DBB-20676A117AA4}] => (Allow) M:\Games\Steam\SteamApps\common\Next Car Game Sneak Peek 2.0\Next Car Game Technology Sneak Peek.exe
FirewallRules: [Microsoft-Windows-NFS-ClientCore-NfsClnt-UDP-Out] => (Allow) %systemroot%\system32\nfsclnt.exe
FirewallRules: [Microsoft-Windows-NFS-ClientCore-NfsClnt-TCP-Out] => (Allow) %systemroot%\system32\nfsclnt.exe
FirewallRules: [TCP Query User{E04BA44D-E370-4EAA-9F3E-E484073EC533}M:\program files (x86)\ftprush\ftprush.exe] => (Allow) M:\program files (x86)\ftprush\ftprush.exe
FirewallRules: [UDP Query User{B3FA4B4F-5058-4652-9ECF-7A45B1ED2283}M:\program files (x86)\ftprush\ftprush.exe] => (Allow) M:\program files (x86)\ftprush\ftprush.exe
FirewallRules: [{6467AF19-0EE0-449E-8267-AE1CD9FE6C86}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{5E71C38C-12C2-4525-8368-140E9B0651AD}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{0553671B-D681-465E-8217-729E0B9F5C08}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{7355E8BA-3A49-4D2A-A914-EDDCD09092C0}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{FE8477E1-BFB5-453B-863E-18C87C49DCBD}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{92253110-3C21-46F0-8956-04F4818BB5D4}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{9AEE164A-094B-4D25-8C64-9B7312BF8F71}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{91376A69-DDA3-4AFD-B0D3-9FC1FB13118A}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{F3706D39-519D-4DC5-A6F0-03ED0353321D}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{6A291437-DBEF-41BF-82FA-20FE0F40FFD5}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{596DE404-29BE-48C7-8E0C-6F13A916F82E}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{DDB25983-DA26-4F5D-B66A-E761589812EF}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{8B657919-489F-4601-A7FA-A2C6882D5FBB}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{2E8EAB9A-4AE2-4749-98B3-F4738A3DCF8A}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{5F93B048-8BE3-42D9-8C18-95860B649000}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{3AC94CCE-9D93-4B37-AF99-D3B91E6C41E8}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{03888570-F02F-4B35-9B7A-7F824E874BC6}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{29F927E9-7C77-418E-AE49-6C49E7AB9938}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{F6A58D82-03B3-42D4-8572-307AB1778ADF}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Print Driver 2\PrinterSelector\SUPDApp.exe
FirewallRules: [{D6BE42DA-F290-428D-8B53-B4D9A123D3A6}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ICCUpdater.exe
FirewallRules: [{0DA83BAE-4CA8-48BB-994E-C5734FCD17BA}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ICCUpdater.exe
FirewallRules: [{22500A13-0509-46B6-A1EA-DD384F13EFFC}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe
FirewallRules: [{A4C092C3-FD50-4497-9B03-2B986FD0610A}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe
FirewallRules: [{031901DB-691B-4225-AAEB-3B3012E0944B}] => (Block) M:\Games\Dead Rising 3\deadrising3.exe
FirewallRules: [{2FAA661B-FFE6-4E30-A795-45F4AFB1B5A3}] => (Allow) M:\Program Files\ShrewSoft\VPN Client\ipseca.exe
FirewallRules: [{A44800DD-9F6E-423E-A920-F28BF6394155}] => (Allow) M:\Program Files\ShrewSoft\VPN Client\ipseca.exe
FirewallRules: [{41A10A08-83DA-4902-AF3C-DFC140F9C2C1}] => (Allow) M:\Program Files\ShrewSoft\VPN Client\ipseca.exe
FirewallRules: [{548FF84B-1FD0-4B4B-B59F-6C4480ADA871}] => (Allow) M:\Program Files\ShrewSoft\VPN Client\ipseca.exe
FirewallRules: [TCP Query User{0B0F6C9B-A509-4A31-BDD0-DA090D38544A}M:\program files\bitcoin\bitcoin-qt.exe] => (Allow) M:\program files\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{D0F9293A-D5F9-4176-942A-14B0EE6FEFE2}M:\program files\bitcoin\bitcoin-qt.exe] => (Allow) M:\program files\bitcoin\bitcoin-qt.exe
FirewallRules: [TCP Query User{BA7F7F90-0A5D-4836-886C-7945BF025249}M:\program files (x86)\peerunity\peerunity.exe] => (Allow) M:\program files (x86)\peerunity\peerunity.exe
FirewallRules: [UDP Query User{593D609D-BB99-4C92-ACFA-2242B473087F}M:\program files (x86)\peerunity\peerunity.exe] => (Allow) M:\program files (x86)\peerunity\peerunity.exe
FirewallRules: [TCP Query User{353B3934-877C-444F-BB0F-05353D29F238}M:\games\rayman legends\rayman legends.exe] => (Block) M:\games\rayman legends\rayman legends.exe
FirewallRules: [UDP Query User{9E489310-FB55-422F-B256-C07A6B3464B9}M:\games\rayman legends\rayman legends.exe] => (Block) M:\games\rayman legends\rayman legends.exe
FirewallRules: [{7C448746-1ABA-4171-92D1-B3C1AEE15EBB}] => (Allow) M:\Games\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{52BA6252-B166-4F45-A26E-C3B5AABBDBEE}] => (Allow) M:\Games\Steam\SteamApps\common\Half-Life 2\hl2.exe
FirewallRules: [{3DCF4608-5EAA-49A7-A339-352A5D3088B8}] => (Allow) M:\Games\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{CDFD4323-40AF-4BAB-88A1-98CD9DACA9E6}] => (Allow) M:\Games\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{741DCFA0-D75A-4400-9429-AB0E47BA78AB}] => (Allow) M:\Games\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{C033527A-5BEA-412A-91A3-A7B812159165}] => (Allow) M:\Games\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{6D6FD5E4-BEEB-4E3C-8ED6-EC25A7FA8D90}] => (Allow) M:\Games\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{424FC9EB-D860-43BC-9F4C-CA7DF1D47A1F}] => (Allow) M:\Games\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [TCP Query User{A007A484-31C1-423A-9741-EF0F102E0A04}M:\program files (x86)\dbox_ifa\dbox_ifa.exe] => (Allow) M:\program files (x86)\dbox_ifa\dbox_ifa.exe
FirewallRules: [UDP Query User{F8D760CE-F07C-4D75-A223-7D3030BA4191}M:\program files (x86)\dbox_ifa\dbox_ifa.exe] => (Allow) M:\program files (x86)\dbox_ifa\dbox_ifa.exe
FirewallRules: [TCP Query User{B3D764C2-6B42-4AE0-BB14-E57855C49C81}M:\program files\ditto\ditto.exe] => (Block) M:\program files\ditto\ditto.exe
FirewallRules: [UDP Query User{2208B81E-9862-45CE-BF00-E06B06FE42FC}M:\program files\ditto\ditto.exe] => (Block) M:\program files\ditto\ditto.exe
FirewallRules: [{37A7B427-CA8B-436B-948B-201604E87AD3}] => (Allow) M:\Games\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{F0EB2202-4591-410F-BEF5-EACB99F653BB}] => (Allow) M:\Games\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{22489C17-4A10-47E6-9DDB-40A465130AB7}] => (Allow) M:\Games\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{6F3316D0-397D-4AF4-94B5-146DCED31F04}] => (Allow) M:\Games\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{6E18E2EC-EB19-434D-A845-71DF8B3A0254}] => (Allow) M:\Games\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{635EC92B-D555-4026-B744-280CFA96E10B}] => (Allow) M:\Games\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{BE9DB318-4890-4372-856E-41EC1D7EECD2}] => (Allow) M:\Games\Blur(TM)\Blur.exe
FirewallRules: [{EA2E5CD4-23B2-4AF6-B156-3A573CAAED7D}] => (Allow) M:\Games\Blur(TM)\Blur.exe
FirewallRules: [{C5E3C8F5-A371-4923-9449-8092826FED5A}] => (Allow) M:\Games\Steam\SteamApps\common\Bugbear Entertainment\Wreckfest.exe
FirewallRules: [{49E3C0FF-AD6A-4AEC-93B4-2B7E1BC9C30C}] => (Allow) M:\Games\Steam\SteamApps\common\Bugbear Entertainment\Wreckfest.exe
FirewallRules: [TCP Query User{B34AA0A5-85B1-418F-A075-CD9E6F6D16BD}M:\program files\i2pd\i2pd.exe] => (Allow) M:\program files\i2pd\i2pd.exe
FirewallRules: [UDP Query User{605315F6-8373-4389-BF68-C5A8EEF0AEAD}M:\program files\i2pd\i2pd.exe] => (Allow) M:\program files\i2pd\i2pd.exe
FirewallRules: [TCP Query User{248ED716-F16E-44DB-9AD4-B058324DE469}M:\program files (x86)\foobar2000\foobar2000.exe] => (Allow) M:\program files (x86)\foobar2000\foobar2000.exe
FirewallRules: [UDP Query User{481E01E6-2DCF-4B07-B4F0-CFE2A9B94A35}M:\program files (x86)\foobar2000\foobar2000.exe] => (Allow) M:\program files (x86)\foobar2000\foobar2000.exe
FirewallRules: [{14BB8CD7-7D9B-4692-96EF-3424D851621F}] => (Allow) M:\Games\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{8697AC22-942A-473D-91DC-2927AF54E181}] => (Allow) M:\Games\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{364E73A1-3F3A-48D2-BFC3-9EAA3BA8FCB7}] => (Allow) M:\Games\Steam\SteamApps\common\Dungeon Defenders\Binaries\Win32\DungeonDefenders.exe
FirewallRules: [{7D9BDA86-4F5F-4A0D-BC52-43FB70631D9C}] => (Allow) M:\Games\Steam\SteamApps\common\Dungeon Defenders\Binaries\Win32\DungeonDefenders.exe
FirewallRules: [{91417446-187E-4267-B32C-C059EF295953}] => (Allow) M:\Games\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{6C4A73F7-42B8-4145-9570-5CD92BE6B74E}] => (Allow) M:\Games\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{5D9C1722-FBDD-4C74-87C0-A94AB690A075}] => (Allow) M:\Games\Steam\SteamApps\common\FlatOut Ultimate Carnage\launcher.exe
FirewallRules: [{F44B4D68-2890-4DB1-BBE8-018CD747B1BE}] => (Allow) M:\Games\Steam\SteamApps\common\FlatOut Ultimate Carnage\launcher.exe
FirewallRules: [TCP Query User{BFB0493B-F9B2-4DEC-BAE3-C685C9019F0F}C:\program files (x86)\qtdsync\bin\rsync.exe] => (Allow) C:\program files (x86)\qtdsync\bin\rsync.exe
FirewallRules: [UDP Query User{BFA826F7-C0C0-4238-997C-2FB753CE6FB2}C:\program files (x86)\qtdsync\bin\rsync.exe] => (Allow) C:\program files (x86)\qtdsync\bin\rsync.exe
FirewallRules: [{35D61A5D-9977-4F07-9CC3-30B4FA52B1D0}] => (Block) C:\program files (x86)\qtdsync\bin\rsync.exe
FirewallRules: [{A9E99EF8-F7EA-42C4-8425-4180640D9C7B}] => (Block) C:\program files (x86)\qtdsync\bin\rsync.exe
FirewallRules: [{B579E7C8-7067-4018-94B5-53DFFC0F86AC}] => (Allow) m:\Program Files (x86)\GlassWire\GWCtlSrv.exe
FirewallRules: [{714671A4-D83E-4843-8200-5EF35EEB6071}] => (Allow) m:\Program Files (x86)\GlassWire\GWCtlSrv.exe
FirewallRules: [TCP Query User{B1294E6B-9A5F-4016-8B09-AB4DB9317ED8}M:\retroshare\retroshare.exe] => (Allow) M:\retroshare\retroshare.exe
FirewallRules: [UDP Query User{62B71617-8077-4ACC-BAE7-84C9B01C11DB}M:\retroshare\retroshare.exe] => (Allow) M:\retroshare\retroshare.exe
FirewallRules: [{4B7EECCA-3EA2-406D-A351-ACECAA053534}] => (Allow) M:\Games\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{344ABB5D-B36B-4A47-AAF5-7ADD539C9819}] => (Allow) M:\Games\Steam\SteamApps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{A1230E38-BC6B-4423-884E-7C04AC6EAC4D}] => (Allow) M:\Games\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{6137CAEF-525D-477E-B6F0-AE8653E9B9E6}] => (Allow) M:\Games\Steam\SteamApps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{90635068-74C0-4A5E-89D7-A1002938EC7F}] => (Allow) M:\Games\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{DBFC02B6-D19F-4687-9775-9FC9C684EFFC}] => (Allow) M:\Games\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{C697EC6B-941F-4972-80A4-20BF80ADE92D}] => (Allow) M:\Program Files\Synergy\synergys.exe
FirewallRules: [{ED48CF50-3137-4FA0-AAA6-5129EBDE836B}] => (Block) F:\Games\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{AEB39B74-EA27-4022-9E46-5AF81D6A6A40}] => (Block) F:\Games\Dragon Age Inquisition\Launcher.exe
FirewallRules: [{5E27A642-B227-4D97-BF24-FB6531F7428A}] => (Block) F:\Games\Trials Fusion - Fire in the Deep\datapack\trials_fusion.exe
FirewallRules: [TCP Query User{9D01AC1A-8587-4434-9378-0AE4F03A5597}M:\program files (x86)\pidgin\pidgin.exe] => (Allow) M:\program files (x86)\pidgin\pidgin.exe
FirewallRules: [UDP Query User{5B6510ED-491C-4992-890F-2AFEF91BA430}M:\program files (x86)\pidgin\pidgin.exe] => (Allow) M:\program files (x86)\pidgin\pidgin.exe
FirewallRules: [TCP Query User{79003072-7204-4FD4-A113-F26A93E6666F}C:\program files (x86)\namecoin\namecoin-qt.exe] => (Allow) C:\program files (x86)\namecoin\namecoin-qt.exe
FirewallRules: [UDP Query User{79209835-BB21-48E2-88D3-2B4BBC0F3C7D}C:\program files (x86)\namecoin\namecoin-qt.exe] => (Allow) C:\program files (x86)\namecoin\namecoin-qt.exe
FirewallRules: [TCP Query User{4808077D-D942-4D3B-B786-201B96987BC5}C:\program files\psi\psi.exe] => (Allow) C:\program files\psi\psi.exe
FirewallRules: [UDP Query User{72C89448-729D-4574-8CDD-2D154030E0D6}C:\program files\psi\psi.exe] => (Allow) C:\program files\psi\psi.exe
FirewallRules: [{3ACC59E7-64E4-48BD-95DB-CEC3493EAD56}] => (Allow) LPort=5031
FirewallRules: [{9E35948F-1B11-4193-99FF-008033B75385}] => (Block) F:\Games\Battle vs. Chess\battlevschess.exe
FirewallRules: [{B35AEF73-DAB2-40F1-A36A-74686E90E011}] => (Block) F:\Games\Battle vs. Chess\Activation.exe
FirewallRules: [TCP Query User{2FDE19C3-BD20-4A2C-ADD7-176EB09056F0}M:\games\blur(tm)\blur.exe] => (Block) M:\games\blur(tm)\blur.exe
FirewallRules: [UDP Query User{558AA483-C8E2-4E0A-A7C7-B4188F6801BE}M:\games\blur(tm)\blur.exe] => (Block) M:\games\blur(tm)\blur.exe
FirewallRules: [TCP Query User{B37A88D8-AE18-4F67-A0D5-C8370A3CDEB1}M:\games\rayman legends\rayman legends.exe] => (Block) M:\games\rayman legends\rayman legends.exe
FirewallRules: [UDP Query User{696A7DD7-A729-4D59-A679-13A94CEEF629}M:\games\rayman legends\rayman legends.exe] => (Block) M:\games\rayman legends\rayman legends.exe
FirewallRules: [TCP Query User{05D25445-45D5-47B0-BDFC-D38C1618EDCE}C:\program files\pale moon\plugin-container.exe] => (Allow) C:\program files\pale moon\plugin-container.exe
FirewallRules: [UDP Query User{D6A37DB2-C5DD-41AA-A8F4-3624A8892794}C:\program files\pale moon\plugin-container.exe] => (Allow) C:\program files\pale moon\plugin-container.exe
FirewallRules: [{D60796AB-0E37-4B2C-BCD2-3A0135FCC88B}] => (Block) F:\Games\Fahrenheit Indigo Prophecy Remastered\Fahrenheit.exe
FirewallRules: [TCP Query User{A7A7E28E-8338-4353-AC74-0E7D2A7EA058}M:\program files\ditto\ditto.exe] => (Block) M:\program files\ditto\ditto.exe
FirewallRules: [UDP Query User{6C3779EB-AFD3-414E-ACB7-B3BEEBEC2CEB}M:\program files\ditto\ditto.exe] => (Block) M:\program files\ditto\ditto.exe
FirewallRules: [{B4577D29-771C-48CD-A1E7-65339FE68945}] => (Allow) M:\Games\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{4DB29EAC-77E7-41EC-99EB-570E5597E310}] => (Allow) M:\Games\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{39BD05E6-034C-414E-8492-9A78F82FADD4}] => (Allow) M:\Games\Steam\SteamApps\common\SS2\Shock2.exe
FirewallRules: [{7E24D3D2-C045-43AA-8468-940A1423E5A1}] => (Allow) M:\Games\Steam\SteamApps\common\SS2\Shock2.exe
FirewallRules: [{B08B78C4-702C-402E-9342-9F7FF8D98A97}] => (Block) F:\Games\Trials Fusion - After the Incident\datapack\trials_fusion.exe
FirewallRules: [{CB34AD36-031F-43F7-A7B0-DBA351DAA6F2}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{127FE993-610A-4EE5-8D1E-DB2FF9F13367}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{1213E8AB-23AC-4820-B5C2-92F537D8F8E2}] => (Allow) M:\Games\Steam\SteamApps\common\POSTAL2Complete\System\Postal2.exe
FirewallRules: [{8D30DB3A-B89E-4C03-B1BA-A1C04C778825}] => (Allow) M:\Games\Steam\SteamApps\common\POSTAL2Complete\System\Postal2.exe
FirewallRules: [{11203B2E-2219-4493-9A4B-663998506188}] => (Allow) M:\Games\Steam\SteamApps\common\POSTAL2Complete\ShareThePain\System\Postal2MP.exe
FirewallRules: [{D88E7769-DAD5-4764-9AEE-A5382D36FC6E}] => (Allow) M:\Games\Steam\SteamApps\common\POSTAL2Complete\ShareThePain\System\Postal2MP.exe
FirewallRules: [{1A166CDC-F18D-49CB-B768-ED86C22697AC}] => (Allow) M:\Games\Steam\SteamApps\common\POSTAL2Complete\Paradise Lost\System\ParadiseLost.exe
FirewallRules: [{5EF3BE44-4F20-42DF-9DD5-118EA597DEAB}] => (Allow) M:\Games\Steam\SteamApps\common\POSTAL2Complete\Paradise Lost\System\ParadiseLost.exe
FirewallRules: [TCP Query User{EFE008D3-79C7-4413-B298-1A8C13399889}M:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) M:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{CA960FFF-09E6-4DBF-9FEC-30078E7E18F7}M:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) M:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{05A367DC-A9AD-480C-A486-F0FDCB8A6CE0}] => (Block) M:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{318A177A-0184-4FF2-BAFD-2C3B0D2E7AC7}] => (Block) M:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{CB23A8B5-7631-44A5-A8A7-3B338917814F}] => (Allow) M:\Games\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{52801A91-0552-494F-9891-472499331805}] => (Allow) M:\Games\Steam\SteamApps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [TCP Query User{12A981BD-E07E-4110-BE87-A1AC5EF2C1B2}M:\program files (x86)\sabnzbd\sabnzbd.exe] => (Allow) M:\program files (x86)\sabnzbd\sabnzbd.exe
FirewallRules: [UDP Query User{0DFEEF7D-5ABC-4AFF-A927-AD169872BC1B}M:\program files (x86)\sabnzbd\sabnzbd.exe] => (Allow) M:\program files (x86)\sabnzbd\sabnzbd.exe
FirewallRules: [{52DA281E-9821-406D-A286-01C75E04A30B}] => (Block) M:\program files (x86)\sabnzbd\sabnzbd.exe
FirewallRules: [{AB9BBED0-1FF8-486E-BCC9-E2C80BFE724E}] => (Block) M:\program files (x86)\sabnzbd\sabnzbd.exe
FirewallRules: [{1F0EDA63-387A-4E84-ACF6-C3CD2E0F49E6}] => (Allow) M:\Program Files (x86)\TV-Browser\tvbrowser.exe
FirewallRules: [{B1E3AF09-708F-46E0-91EA-D06A10529903}] => (Allow) M:\Program Files (x86)\TV-Browser\tvbrowser.exe
FirewallRules: [{4B091B33-232D-4E3B-BFDD-BED29239717C}] => (Allow) M:\Program Files (x86)\TV-Browser\tvbrowser_noDD.exe
FirewallRules: [{74C07DD3-D6E7-46D8-B311-D7F32E310458}] => (Allow) M:\Program Files (x86)\TV-Browser\tvbrowser_noDD.exe
FirewallRules: [{45A10B15-5D3F-4267-B46F-8CD4D9CE4EF3}] => (Allow) M:\Games\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{2FE605A5-0756-4724-AC1F-24C64F04316A}] => (Allow) M:\Games\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{1F8B8068-4215-4F04-B340-D5E72C00CA69}] => (Allow) M:\Games\Steam\SteamApps\common\And Yet It Moves\And Yet It Moves.exe
FirewallRules: [{BACAE36C-F4C7-44B4-9866-D47900B4688B}] => (Allow) M:\Games\Steam\SteamApps\common\And Yet It Moves\And Yet It Moves.exe
FirewallRules: [{505362FB-C4C7-45C7-87BE-6C8E4229EF8B}] => (Allow) M:\Games\Steam\SteamApps\common\Bugbear Entertainment\Wreckfest_x64.exe
FirewallRules: [{74BFEB60-AAA2-41DE-A381-15B9E8C3A44C}] => (Allow) M:\Games\Steam\SteamApps\common\Bugbear Entertainment\Wreckfest_x64.exe
FirewallRules: [TCP Query User{55A108E5-A6A7-4AD2-94AE-D3F97CE3F476}M:\program files\jitsi\jitsi.exe] => (Allow) M:\program files\jitsi\jitsi.exe
FirewallRules: [UDP Query User{B63A07FF-59FD-4580-A09E-73DAE9161CAF}M:\program files\jitsi\jitsi.exe] => (Allow) M:\program files\jitsi\jitsi.exe
FirewallRules: [{EC0633FB-51D5-49C4-AADC-184C8ABC411D}] => (Block) M:\program files\jitsi\jitsi.exe
FirewallRules: [{E4D48C8C-5D30-41BA-811C-7C4214CB8F51}] => (Block) M:\program files\jitsi\jitsi.exe
FirewallRules: [TCP Query User{00235518-81DE-4051-B77A-C71B70D27B37}M:\program files (x86)\free download manager\fdm.exe] => (Allow) M:\program files (x86)\free download manager\fdm.exe
FirewallRules: [UDP Query User{8FB43FF3-EE4A-4059-A1BF-4B595DACF09A}M:\program files (x86)\free download manager\fdm.exe] => (Allow) M:\program files (x86)\free download manager\fdm.exe
FirewallRules: [{BE8EFA65-8618-4B50-A992-1368DDB3D0E8}] => (Block) M:\program files (x86)\free download manager\fdm.exe
FirewallRules: [{31D00BD2-AF45-4E1B-8FD5-89E5B44088E4}] => (Block) M:\program files (x86)\free download manager\fdm.exe
FirewallRules: [{A0924598-58FE-46FA-A8A1-60FD1DA618BA}] => (Allow) M:\Program Files\Halite\Halite.exe
FirewallRules: [{EA560A31-A9E0-4356-9AD2-0EC8EBDA0B46}] => (Allow) M:\Games\Steam\SteamApps\common\Unreal Tournament\System\UnrealTournament.exe
FirewallRules: [{D8767F0C-DC04-4901-B2E7-D41A4B2E850E}] => (Allow) M:\Games\Steam\SteamApps\common\Unreal Tournament\System\UnrealTournament.exe
FirewallRules: [TCP Query User{A54FB6EA-487E-4166-A271-A273C2AABB36}C:\program files (x86)\instar\instar camera tool\instar camera tool.exe] => (Allow) C:\program files (x86)\instar\instar camera tool\instar camera tool.exe
FirewallRules: [UDP Query User{3B1551F2-E1A7-43BF-B9D6-825836130769}C:\program files (x86)\instar\instar camera tool\instar camera tool.exe] => (Allow) C:\program files (x86)\instar\instar camera tool\instar camera tool.exe
FirewallRules: [{E34E0FC9-5623-4267-8CAA-18BDE24439CB}] => (Allow) M:\Games\Steam\SteamApps\common\Geometry Dash\GeometryDash.exe
FirewallRules: [{6EA76F72-EE7E-4DBD-A8C9-01453F894628}] => (Allow) M:\Games\Steam\SteamApps\common\Geometry Dash\GeometryDash.exe
FirewallRules: [{38791980-819F-468A-B126-86175019CAB2}] => (Allow) M:\Games\Steam\SteamApps\common\Broforce\Broforce_beta.exe
FirewallRules: [{D1FCDD6C-E71E-4F30-B6B8-3B85D6731574}] => (Allow) M:\Games\Steam\SteamApps\common\Broforce\Broforce_beta.exe
FirewallRules: [{6E71E7DB-E989-4306-9185-F78D1ED9178D}] => (Block) G:\Fallout 4\Fallout4.exe
FirewallRules: [{FF5145F3-86C3-429D-B1F4-7BD0F85A247C}] => (Block) G:\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{F6B91F42-4F3B-4517-9FC9-848DF08CD8E6}] => (Allow) LPort=113
FirewallRules: [TCP Query User{D76C3F26-4E51-4D6B-99DE-ABA68FCFB192}M:\program files\filezilla ftp client\filezilla.exe] => (Allow) M:\program files\filezilla ftp client\filezilla.exe
FirewallRules: [UDP Query User{65BA6F02-8F85-4945-8C71-A63DDFF85763}M:\program files\filezilla ftp client\filezilla.exe] => (Allow) M:\program files\filezilla ftp client\filezilla.exe
FirewallRules: [{90A7EFE2-0F13-400F-A15B-8FEE7CBFFBE7}] => (Allow) M:\Program Files (x86)\IDA 6.8\idaq.exe
FirewallRules: [{0860B74A-8147-4E15-8F0A-00435543ABB0}] => (Allow) M:\Program Files (x86)\IDA 6.8\idaq.exe
FirewallRules: [{391620D3-1446-45B0-B28A-AA7C94AADEC3}] => (Allow) M:\Program Files (x86)\IDA 6.8\idaq64.exe
FirewallRules: [{3538C30F-E276-4254-B53A-74F40BD02747}] => (Allow) M:\Program Files (x86)\IDA 6.8\idaq64.exe
FirewallRules: [{EC869178-9B10-4408-B8A2-6CBE8D17159A}] => (Block) %ProgramFiles%\VueScan\vuescan.exe
FirewallRules: [TCP Query User{D3503D13-7B93-4F8C-A53B-F49E8D543F2A}M:\program files\qtox\bin\qtox.exe] => (Allow) M:\program files\qtox\bin\qtox.exe
FirewallRules: [UDP Query User{5226AA08-EC56-42F8-9F9B-CC6D1800C40C}M:\program files\qtox\bin\qtox.exe] => (Allow) M:\program files\qtox\bin\qtox.exe
FirewallRules: [{0975F432-1A83-4E88-8C0B-254C40D562DD}] => (Block) F:\Games\Assassins Creed Syndicate\ACS.exe
FirewallRules: [{B6207158-4FDE-43B5-907B-39511A9643B2}] => (Allow) M:\Games\Steam\SteamApps\common\Next Car Game Sneak Peek 2.0\PukkiFinal.exe
FirewallRules: [{8E343AAE-E708-49F2-B219-5ECB8F0566E5}] => (Allow) M:\Games\Steam\SteamApps\common\Next Car Game Sneak Peek 2.0\PukkiFinal.exe
FirewallRules: [{3102E7A8-33E8-4BEA-9D6C-08CF31160C0D}] => (Allow) M:\Games\Steam\SteamApps\common\Tembo The Badass Elephant\Tembo The Badass Elephant.exe
FirewallRules: [{01BB73D2-0B2B-40DC-B5DF-4DF4509CBC17}] => (Allow) M:\Games\Steam\SteamApps\common\Tembo The Badass Elephant\Tembo The Badass Elephant.exe
FirewallRules: [{9B96EF1E-248B-4841-A6C2-51ABB9F9C994}] => (Block) F:\Games\Life Is Strange Episode 5\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{BF471C1B-C58F-40CE-B139-13C05152A864}] => (Allow) M:\Games\Steam\SteamApps\common\Sven Co-op\svencoop.exe
FirewallRules: [{5A64CC6B-1261-4D15-AFD4-62E75A1A4489}] => (Allow) M:\Games\Steam\SteamApps\common\Sven Co-op\svencoop.exe
FirewallRules: [{3BA1B463-9D51-4AE0-BF71-91C431F417EC}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{B2DCBD07-40D1-4B40-AA1F-40D6866CD6AB}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{A39EC85E-2E83-4359-AD88-C9E157C9A72F}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{A72A41DF-031F-4B10-A7F1-B6942F2162D5}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{9A27701F-B5B8-46C6-BFEE-F5F640F1EDF8}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{03454819-1BF4-47AF-B474-D706E2AB3D46}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{0B0AFF48-6A87-4BA5-9FD0-047AEB73BE50}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{BAE1C990-8BEE-409F-963B-8263A6B9AC2A}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{74EDA227-C396-4933-B269-0EE3E1A0B322}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{65C31D93-AB15-4CDE-A185-558AC598B697}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{534FACC8-732E-4F1C-A64F-2B5D282C7185}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{A7F9ABC6-4C92-4195-B702-BD43CBCF5183}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{DD5E15EE-9F7C-4A46-AEF3-D0B19FCFA4BC}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{BDA5CD0E-D4BC-4762-8543-DDEC5D5F56BF}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{D56B09E1-AEC8-4324-8539-AEAE692E77C3}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{9FDF35E8-67BC-4C84-960D-E7CDAEC926D0}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{AB535098-685F-4BDF-9CE2-F1DE082E3310}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{33837DD6-6AF4-4FF1-965D-03468F30B0AC}] => (Allow) C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{2936A251-0840-46B6-83C3-669784272A55}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{973AFFAC-3630-4AFB-BAE7-B84B9241AA67}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{A43F37B4-319C-4B4A-B186-8FBBD5B5172C}] => (Block) G:\D4 Dark Dreams Dont Die -Season One-\Binaries\Win64\D4Game.exe
FirewallRules: [{A4C765CE-45D1-443A-AE5F-0443F9499024}] => (Block) C:\Windows\explorer.exe
FirewallRules: [{DE24F3F7-C1FF-433D-809E-A90545FD2436}] => (Allow) M:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\The Crew (Worldwide)\TheCrew.exe
FirewallRules: [{DAC9CE03-6C45-4C40-BBB2-54D52AE06EAF}] => (Allow) M:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\The Crew (Worldwide)\TheCrew.exe
FirewallRules: [{C2E048E7-440C-47D4-86CA-18A8BE52D73C}] => (Block) F:\Games\Prospekt\hl2.exe
FirewallRules: [TCP Query User{36A9D7EF-6154-4C91-981F-70A9DF0E902E}M:\program files (x86)\sopcast\sopcast.exe] => (Allow) M:\program files (x86)\sopcast\sopcast.exe
FirewallRules: [UDP Query User{4BDBE90B-1188-4B81-97B7-4814C765369D}M:\program files (x86)\sopcast\sopcast.exe] => (Allow) M:\program files (x86)\sopcast\sopcast.exe
FirewallRules: [{1CC0DE37-3F06-4187-960D-03068807F1CA}] => (Block) F:\Games\PrisonArchitect\Prison Architect.exe
FirewallRules: [{41E1D5D0-74EF-4EE5-93A4-A1D6C39EE215}] => (Allow) M:\Games\Steam\SteamApps\common\MGS_TPP\mgsvtpp.exe
FirewallRules: [{AF0D794A-7042-4BBB-B557-E759A1AFA419}] => (Allow) M:\Games\Steam\SteamApps\common\MGS_TPP\mgsvtpp.exe
FirewallRules: [{595F9C95-C2CE-46AB-ACD4-823903A7F36F}] => (Block) F:\Games\Trackmania Turbo\TrackmaniaTurbo.exe
FirewallRules: [{6391F0AF-CE04-4696-95F9-34BB3D07DCF7}] => (Block) F:\Games\Trackmania Turbo\Config.exe
FirewallRules: [{0255478B-2BF2-43B4-A6D4-DDAB51FBF655}] => (Block) F:\Games\Dying Light The Following Enhanced Edition\DyingLightGame.exe
FirewallRules: [TCP Query User{641D52A6-E0F6-40D1-AEB7-706769FA71C4}M:\program files\videolan\vlc\vlc.exe] => (Allow) M:\program files\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{0E7DA388-A813-4C22-B9B2-8D3F6A7756C6}M:\program files\videolan\vlc\vlc.exe] => (Allow) M:\program files\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{35450C8A-7669-4A04-9150-A27B9FA37A82}M:\program files (x86)\qutecom\qutecom.exe] => (Allow) M:\program files (x86)\qutecom\qutecom.exe
FirewallRules: [UDP Query User{763ABBB1-6C85-421E-BF9D-C3BF34C4D2CA}M:\program files (x86)\qutecom\qutecom.exe] => (Allow) M:\program files (x86)\qutecom\qutecom.exe
FirewallRules: [{26266A56-D1AA-481F-A0B3-F4883ED3DB6D}] => (Allow) M:\Games\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{FD976B7D-6250-4B38-8739-B0C9ED1B5EAF}] => (Allow) M:\Games\Steam\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [TCP Query User{6D9E935A-642B-4D51-A904-A22AAAB23EE7}M:\games\steam\steamapps\common\awesomenauts\awesomenauts.exe] => (Block) M:\games\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [UDP Query User{F70A6F5C-0343-433E-90AF-B56BC0A5ABBF}M:\games\steam\steamapps\common\awesomenauts\awesomenauts.exe] => (Block) M:\games\steam\steamapps\common\awesomenauts\awesomenauts.exe
FirewallRules: [TCP Query User{BB1913D0-DD93-4B94-B1F3-1616B72656C8}M:\program files (x86)\qutecom\qutecom.exe] => (Block) M:\program files (x86)\qutecom\qutecom.exe
FirewallRules: [UDP Query User{D081DFED-7A68-4254-952D-EEA02C0198AE}M:\program files (x86)\qutecom\qutecom.exe] => (Block) M:\program files (x86)\qutecom\qutecom.exe
FirewallRules: [{E1507403-0A46-4D08-B9B9-084C75BAA85C}] => (Allow) M:\Games\Steam\SteamApps\common\DOOM\DOOMx64.exe
FirewallRules: [{C55E0BB5-9975-45EA-9331-FE4E226328D3}] => (Allow) M:\Games\Steam\SteamApps\common\DOOM\DOOMx64.exe
FirewallRules: [{296D8564-65B7-4001-AB78-417517212849}] => (Allow) M:\Games\Steam\SteamApps\common\SteamVR\tools\bin\win32\vrmonitor.exe
FirewallRules: [{71BB55AB-3478-4CE6-8B20-2C0BF1B4DF42}] => (Allow) M:\Games\Steam\SteamApps\common\SteamVR\tools\bin\win32\vrmonitor.exe
FirewallRules: [{2E01EF81-A7FB-40C1-AB5F-F2DE5BD86677}] => (Allow) M:\Games\Steam\SteamApps\common\Fantastic Contraption\FantasticContraption.exe
FirewallRules: [{6056DB44-4262-447B-8E63-10958A123C9C}] => (Allow) M:\Games\Steam\SteamApps\common\Fantastic Contraption\FantasticContraption.exe
FirewallRules: [{191D4DC2-3B57-4A8F-B1D7-21068BA46E57}] => (Allow) M:\Games\Steam\SteamApps\common\Job Simulator\JobSimulator.exe
FirewallRules: [{BDE28E0C-EFC9-43D8-BE21-8E293FCCB996}] => (Allow) M:\Games\Steam\SteamApps\common\Job Simulator\JobSimulator.exe
FirewallRules: [{7E3ECC26-39FA-4F6A-9327-B6A5C933C3D3}] => (Allow) M:\Games\Steam\SteamApps\common\Tilt Brush\TiltBrush.exe
FirewallRules: [{525395CB-DC3C-41CB-9647-6AE6A96FFAA2}] => (Allow) M:\Games\Steam\SteamApps\common\Tilt Brush\TiltBrush.exe
FirewallRules: [{69FBD661-4B12-4D3E-B420-442C43C8DE80}] => (Allow) M:\Games\Steam\SteamApps\common\HoverJunkers\HoverJunkers.exe
FirewallRules: [{1743BB88-1C61-4F8D-B893-15355B7CAFC1}] => (Allow) M:\Games\Steam\SteamApps\common\HoverJunkers\HoverJunkers.exe
FirewallRules: [{8413422F-4FB3-4D27-A334-23E0B430F566}] => (Allow) M:\Games\Steam\SteamApps\common\Space Pirate Trainer VR\SpacePirateVR.exe
FirewallRules: [{A6F3880F-AE00-4187-8A1F-696B6818B009}] => (Allow) M:\Games\Steam\SteamApps\common\Space Pirate Trainer VR\SpacePirateVR.exe
FirewallRules: [{B971EBE6-9EE0-4815-8EB8-D68EE9F92A83}] => (Allow) M:\Games\Steam\SteamApps\common\Audioshield\Audioshield.exe
FirewallRules: [{17FB92DB-9952-489E-AE73-9D4D26B753BB}] => (Allow) M:\Games\Steam\SteamApps\common\Audioshield\Audioshield.exe
FirewallRules: [TCP Query User{5A1B3C29-D697-4830-AEC3-D9EE904E475E}M:\games\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) M:\games\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe
FirewallRules: [UDP Query User{8B033A71-F6DE-4C07-92BD-E4F0BCCC1D2C}M:\games\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) M:\games\steam\steamapps\common\the lab\robotrepair\bin\win64\vr.exe
FirewallRules: [{EF474BFB-5585-47BA-944A-6BD3EA897495}] => (Allow) M:\Games\Steam\SteamApps\common\Budget Cuts Demo\Budget Cuts Demo.exe
FirewallRules: [{C1B9D870-F768-4E3D-BDBB-AA6077CE7780}] => (Allow) M:\Games\Steam\SteamApps\common\Budget Cuts Demo\Budget Cuts Demo.exe
FirewallRules: [{A3F5D3A1-5E5B-4FDF-8A0A-B2702D8DF552}] => (Allow) M:\Games\Steam\SteamApps\common\Whirligig\Whirligig.exe
FirewallRules: [{F88E0642-40A6-4D37-BBA0-DEBD7E9616DC}] => (Allow) M:\Games\Steam\SteamApps\common\Whirligig\Whirligig.exe
FirewallRules: [{24273370-A3A1-4BD1-888D-8F0019ABE683}] => (Allow) M:\Games\Steam\SteamApps\common\Modbox\Modbox.exe
FirewallRules: [{8522FEA9-857A-4A50-BE2B-5F0A0E37C576}] => (Allow) M:\Games\Steam\SteamApps\common\Modbox\Modbox.exe
FirewallRules: [{204CE7C5-6109-419B-BE40-2E0907653DD8}] => (Allow) M:\Games\Steam\SteamApps\common\VanishingRealms\VanishingRealms.exe
FirewallRules: [{A3637567-B731-4F3F-87A4-6FDB6CC1863F}] => (Allow) M:\Games\Steam\SteamApps\common\VanishingRealms\VanishingRealms.exe
FirewallRules: [{D1171F89-1655-4E7A-A096-B191B32F6940}] => (Allow) M:\Games\Steam\SteamApps\common\Virtual Desktop\Virtual Desktop.exe
FirewallRules: [{9A8C4E8F-05A9-492D-BDE1-54F89BC61102}] => (Allow) M:\Games\Steam\SteamApps\common\Virtual Desktop\Virtual Desktop.exe
FirewallRules: [{CEC80436-F895-4673-A115-49398229888C}] => (Allow) M:\Games\Steam\SteamApps\common\Virtual Desktop\Environment Editor.exe
FirewallRules: [{2D229C2F-34F1-47E5-A7A5-96CBDDCC8235}] => (Allow) M:\Games\Steam\SteamApps\common\Virtual Desktop\Environment Editor.exe
FirewallRules: [{03F42FDC-625E-4DAA-8DE9-9678302BAAAD}] => (Allow) M:\Games\Steam\SteamApps\common\Waltz of the Wizard\WaltzOfTheWizard.exe
FirewallRules: [{D6861C4D-D59E-4324-A958-C9B3DA5C1CB1}] => (Allow) M:\Games\Steam\SteamApps\common\Waltz of the Wizard\WaltzOfTheWizard.exe
FirewallRules: [{C83D4124-2AF1-4AA8-B5F6-50D07EEA3856}] => (Allow) M:\Games\Steam\SteamApps\common\Holopoint\Holopoint.exe
FirewallRules: [{E313AD74-1B5B-4207-9D83-DA8A8A782452}] => (Allow) M:\Games\Steam\SteamApps\common\Holopoint\Holopoint.exe
FirewallRules: [{546A2EC3-D441-47E5-8945-C76CF1257518}] => (Allow) M:\Games\Steam\SteamApps\common\Spell Fighter VR\SpellFighter.exe
FirewallRules: [{3C346696-333E-4A68-8FCE-33EEFC7E4919}] => (Allow) M:\Games\Steam\SteamApps\common\Spell Fighter VR\SpellFighter.exe
FirewallRules: [{9754A744-3D8F-4636-8179-725816AC50C7}] => (Allow) M:\Games\Steam\SteamApps\common\Portal Stories VR\Lift.exe
FirewallRules: [{A4839E7F-0426-4795-8099-C342824B9A8B}] => (Allow) M:\Games\Steam\SteamApps\common\Portal Stories VR\Lift.exe
FirewallRules: [{E68C40BB-34AF-4728-8037-1D6AB58F4D0D}] => (Allow) M:\Games\Steam\SteamApps\common\BrookhavenExperiementDemo\BrookhavenExperiment\Binaries\Win64\BrookhavenExperiment.exe
FirewallRules: [{5DC2ADD0-2D80-44EB-833C-145F23C9DD6A}] => (Allow) M:\Games\Steam\SteamApps\common\BrookhavenExperiementDemo\BrookhavenExperiment\Binaries\Win64\BrookhavenExperiment.exe
FirewallRules: [{794CA4D4-DCE3-4DF9-BD40-FEDAF60C3DF9}] => (Allow) M:\Games\Steam\SteamApps\common\Surgeon Simulator VR Meet The Medic\Win32\SurgeonVR.exe
FirewallRules: [{0D30EFFB-C392-44DF-B313-D6D6F5CB83D9}] => (Allow) M:\Games\Steam\SteamApps\common\Surgeon Simulator VR Meet The Medic\Win32\SurgeonVR.exe
FirewallRules: [{5C8A90D8-74CE-4757-A1CC-B3F48EA420BA}] => (Allow) M:\Games\Steam\SteamApps\common\PoolNationVR\PoolNationVR.exe
FirewallRules: [{44069487-F715-4083-8A8B-BA372CF7D5B3}] => (Allow) M:\Games\Steam\SteamApps\common\PoolNationVR\PoolNationVR.exe
FirewallRules: [{7A8938C2-58E7-4B29-8588-55ED2EF06471}] => (Allow) M:\Games\Steam\SteamApps\common\HoloBall\HoloBall.exe
FirewallRules: [{A4B32A51-E9F1-478F-BC11-9143F4D8136E}] => (Allow) M:\Games\Steam\SteamApps\common\HoloBall\HoloBall.exe
FirewallRules: [{52F97F07-2C91-492F-AF16-716C15EBC0D1}] => (Allow) M:\Games\Steam\SteamApps\common\CosmicTrip\CosmicTrip.exe
FirewallRules: [{1AAEE75C-545B-40CA-80A6-611B4361CE77}] => (Allow) M:\Games\Steam\SteamApps\common\CosmicTrip\CosmicTrip.exe
FirewallRules: [TCP Query User{3EE6A193-26A0-49E6-95A3-2026BCE593D1}M:\games\steam\steamapps\common\poolnationvr\poolnationvr\binaries\win64\vrpooldemo-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\poolnationvr\poolnationvr\binaries\win64\vrpooldemo-win64-shipping.exe
FirewallRules: [UDP Query User{91D3A362-5524-43E3-8B11-CF22506E995C}M:\games\steam\steamapps\common\poolnationvr\poolnationvr\binaries\win64\vrpooldemo-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\poolnationvr\poolnationvr\binaries\win64\vrpooldemo-win64-shipping.exe
FirewallRules: [TCP Query User{FE476865-6559-411D-9052-AE39C5D9D02C}M:\games\steam\steamapps\common\portal stories vr\lift\binaries\win64\lift-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\portal stories vr\lift\binaries\win64\lift-win64-shipping.exe
FirewallRules: [UDP Query User{FA18510E-534E-4CA3-AD10-8A5549DC686B}M:\games\steam\steamapps\common\portal stories vr\lift\binaries\win64\lift-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\portal stories vr\lift\binaries\win64\lift-win64-shipping.exe
FirewallRules: [{A0799A05-9421-4297-A3FC-ACE4521E30C6}] => (Allow) M:\Games\Steam\SteamApps\common\BigScreen\BigScreen.exe
FirewallRules: [{9C06ADE2-451D-43FA-8CE9-520AC89D8524}] => (Allow) M:\Games\Steam\SteamApps\common\BigScreen\BigScreen.exe
FirewallRules: [{E25A4B81-E2F8-44CF-9AD1-CBF7A470881B}] => (Allow) M:\Games\Steam\SteamApps\common\Zero-G VR\Zero-GVR.exe
FirewallRules: [{29A5F72F-08BA-40C4-97B2-2FA69B166B39}] => (Allow) M:\Games\Steam\SteamApps\common\Zero-G VR\Zero-GVR.exe
FirewallRules: [{D614D3C0-214A-4B7B-851C-32610401E61E}] => (Allow) M:\Games\Steam\SteamApps\common\Lost Route\Lost Route.exe
FirewallRules: [{EBC4BB58-5BB4-4585-80B5-FC5B20E9BC02}] => (Allow) M:\Games\Steam\SteamApps\common\Lost Route\Lost Route.exe
FirewallRules: [{83733CB5-676B-4921-8B4A-C3E784CDBFEF}] => (Allow) M:\Games\Steam\SteamApps\common\Cyberpong VR\Cyberpong.exe
FirewallRules: [{63B60E18-882F-4249-B9B2-0FC452F3B56A}] => (Allow) M:\Games\Steam\SteamApps\common\Cyberpong VR\Cyberpong.exe
FirewallRules: [TCP Query User{3C67E547-F040-493D-BC96-5F32AFAE6785}M:\games\steam\steamapps\common\zero-g vr\shootergame\binaries\win64\shootergame-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\zero-g vr\shootergame\binaries\win64\shootergame-win64-shipping.exe
FirewallRules: [UDP Query User{240530BC-7DA7-40F5-9113-A61001AF99A0}M:\games\steam\steamapps\common\zero-g vr\shootergame\binaries\win64\shootergame-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\zero-g vr\shootergame\binaries\win64\shootergame-win64-shipping.exe
FirewallRules: [{065F22E2-E281-402C-85D8-A7E4DA317DF3}] => (Allow) M:\Program Files\uvnc bvba\UltraVNC\winvnc.exe
FirewallRules: [{16139CE7-9FAE-434A-8951-AE36A5672C35}] => (Allow) M:\Program Files\uvnc bvba\UltraVNC\winvnc.exe
FirewallRules: [{051289DE-CFC1-4850-B197-E523E3C340E1}] => (Allow) M:\Program Files\uvnc bvba\UltraVNC\vncviewer.exe
FirewallRules: [{57501666-57BF-4A5A-8099-09157351DAE1}] => (Allow) M:\Program Files\uvnc bvba\UltraVNC\vncviewer.exe
FirewallRules: [TCP Query User{617E6E59-4017-44DB-89F0-5DA90B2F892E}M:\program files (x86)\icecast\bin\icecast.exe] => (Allow) M:\program files (x86)\icecast\bin\icecast.exe
FirewallRules: [UDP Query User{2E059E5D-04FB-4306-A043-9C24CE9DD4EB}M:\program files (x86)\icecast\bin\icecast.exe] => (Allow) M:\program files (x86)\icecast\bin\icecast.exe
FirewallRules: [{BFFFA7B0-D07C-46F7-A051-7BAB22D9E15F}] => (Allow) M:\Games\Steam\SteamApps\common\Final Approach\FinalApproachVR.exe
FirewallRules: [{2C192479-427D-4C7F-96DE-3FFCF772E875}] => (Allow) M:\Games\Steam\SteamApps\common\Final Approach\FinalApproachVR.exe
FirewallRules: [{708AF325-953E-4F06-980F-BC8BFEC678C3}] => (Allow) M:\Games\Steam\SteamApps\common\Defcon\defcon.exe
FirewallRules: [{E1FE5A9B-0DAA-4CD9-9246-73A63B5C34AA}] => (Allow) M:\Games\Steam\SteamApps\common\Defcon\defcon.exe
FirewallRules: [{F95E3B9E-BD34-41DE-97B4-E02B90D7F12C}] => (Allow) M:\Games\Steam\SteamApps\common\HordeZ\ZenzVRSZombieDemoVive.exe
FirewallRules: [{72E2EE97-4871-42B0-B513-CB7568E43E2B}] => (Allow) M:\Games\Steam\SteamApps\common\HordeZ\ZenzVRSZombieDemoVive.exe
FirewallRules: [{4557A719-4198-460F-A016-EAAE2DB48FFD}] => (Allow) M:\Games\Steam\SteamApps\common\Battle Dome\BattleDome.exe
FirewallRules: [{59F66257-92EC-474E-83AA-9BE38F136766}] => (Allow) M:\Games\Steam\SteamApps\common\Battle Dome\BattleDome.exe
FirewallRules: [{F30E43DD-865C-44D3-AC5B-289C3B5F501E}] => (Allow) M:\Games\Steam\SteamApps\common\FinalApproach_PilotEdition\FinalApproach-PilotEdition.exe
FirewallRules: [{52F6974A-F860-4327-97DD-FD493E0A1766}] => (Allow) M:\Games\Steam\SteamApps\common\FinalApproach_PilotEdition\FinalApproach-PilotEdition.exe
FirewallRules: [{4EF7E2FF-1809-47DB-A263-CBFC19652188}] => (Allow) M:\Games\Steam\SteamApps\common\Cloudlands\Cloudlands.exe
FirewallRules: [{4CE7F805-86BE-46C0-8735-6A7F98FAEF7E}] => (Allow) M:\Games\Steam\SteamApps\common\Cloudlands\Cloudlands.exe
FirewallRules: [{FED249ED-0C39-4714-8615-0DB242855255}] => (Allow) M:\Games\Steam\SteamApps\common\The Visitor\TheVisitor.exe
FirewallRules: [{D088158B-7836-4AEB-8395-2693B256F7BC}] => (Allow) M:\Games\Steam\SteamApps\common\The Visitor\TheVisitor.exe
FirewallRules: [{B5ABD6AB-7225-4F4F-8D4C-DF1B3D11F024}] => (Allow) M:\Games\Steam\SteamApps\common\Valiant\Valiant.exe
FirewallRules: [{D67ADC7A-5E19-48DE-8583-8FEEAEEBB2F2}] => (Allow) M:\Games\Steam\SteamApps\common\Valiant\Valiant.exe
FirewallRules: [{F73951C9-A431-4C15-B313-C9AACC1C012E}] => (Allow) M:\Games\Steam\SteamApps\common\PlanetFate\PlanetFate\Binaries\Win64\PlanetFate.exe
FirewallRules: [{FA6413C2-AC82-4FB2-8335-5D7FAC5362F2}] => (Allow) M:\Games\Steam\SteamApps\common\PlanetFate\PlanetFate\Binaries\Win64\PlanetFate.exe
FirewallRules: [{82190152-390E-42F8-9BC0-2251BA0FEEA3}] => (Allow) M:\Games\Steam\SteamApps\common\mOVRm\MOVRM.exe
FirewallRules: [{4172DC74-DF56-4421-85B2-E41D58CB940C}] => (Allow) M:\Games\Steam\SteamApps\common\mOVRm\MOVRM.exe
FirewallRules: [{5B5B5B75-4210-4429-92BA-76A9CBC88706}] => (Allow) M:\Games\Steam\SteamApps\common\A Legend of Luca\Legend of Luca.exe
FirewallRules: [{E6A1422C-EBA7-44BB-873C-462EF80E9EFF}] => (Allow) M:\Games\Steam\SteamApps\common\A Legend of Luca\Legend of Luca.exe
FirewallRules: [{BBF1C9C4-2EC3-4821-9F75-37BC6A6BB642}] => (Allow) M:\Games\Steam\SteamApps\common\Ruckus Ridge VR Party\rift.exe
FirewallRules: [{F2DF6E46-7BFB-4C17-9FA3-59DD54B515B1}] => (Allow) M:\Games\Steam\SteamApps\common\Ruckus Ridge VR Party\rift.exe
FirewallRules: [{52572214-92BF-4615-BECE-2507CE4A03E8}] => (Allow) M:\Games\Steam\SteamApps\common\Ruckus Ridge VR Party\go.exe
FirewallRules: [{819064C1-8881-4269-BFD0-9A7A7DA4C425}] => (Allow) M:\Games\Steam\SteamApps\common\Ruckus Ridge VR Party\go.exe
FirewallRules: [{F22B38FD-B2AC-495B-840E-851D956037F3}] => (Allow) M:\Games\Steam\SteamApps\common\CatlateralDamage\CatlateralDamage.exe
FirewallRules: [{7348BAC4-E732-46C8-82E6-FDD42997231F}] => (Allow) M:\Games\Steam\SteamApps\common\CatlateralDamage\CatlateralDamage.exe
FirewallRules: [{70BE467A-4B62-4231-A64E-FBA804F2F5BE}] => (Allow) M:\Games\Steam\SteamApps\common\Zombie Training Simulator\zts.exe
FirewallRules: [{E54C93BA-1E6B-4970-BC80-5606F41D0779}] => (Allow) M:\Games\Steam\SteamApps\common\Zombie Training Simulator\zts.exe
FirewallRules: [{EF36EE4D-6319-4136-80B8-9366DF300092}] => (Allow) M:\Games\Steam\SteamApps\common\Klepto\Klepto.exe
FirewallRules: [{E0CD41BC-CB52-4120-BD21-907B3E73F7D9}] => (Allow) M:\Games\Steam\SteamApps\common\Klepto\Klepto.exe
FirewallRules: [{2D00E536-5386-4C1E-93D4-ECDDA8819803}] => (Allow) M:\Games\Steam\SteamApps\common\pCars\pCARS64.exe
FirewallRules: [{FDED9237-C020-4C29-906D-7F7231568AF2}] => (Allow) M:\Games\Steam\SteamApps\common\pCars\pCARS64.exe
FirewallRules: [{B6F8DA39-1FE3-47FA-A419-BF943C4A85AF}] => (Allow) M:\Games\Steam\SteamApps\common\RecRoom\Recroom_Release.exe
FirewallRules: [{2E370DA8-E036-4EE6-8875-DEB70BA061B5}] => (Allow) M:\Games\Steam\SteamApps\common\RecRoom\Recroom_Release.exe
FirewallRules: [{55C8D1A8-5498-421A-ACFA-8C0EAC3939DB}] => (Allow) M:\Games\Steam\SteamApps\common\Poly Runner VR\PolyRunnerVR.exe
FirewallRules: [{769A3879-56C7-4281-B1CA-F9D067E55E6F}] => (Allow) M:\Games\Steam\SteamApps\common\Poly Runner VR\PolyRunnerVR.exe
FirewallRules: [{26177BF2-A948-41A7-B005-6A72DFA5EACE}] => (Allow) M:\Games\Steam\SteamApps\common\Stealth Labyrinth\StealthLabyrinth.exe
FirewallRules: [{13F9AFF9-000B-4DFC-9F05-BD8461F26AD1}] => (Allow) M:\Games\Steam\SteamApps\common\Stealth Labyrinth\StealthLabyrinth.exe
FirewallRules: [{C12AE7E8-D44A-4736-8768-FBC9A5192F5D}] => (Allow) M:\Games\Steam\SteamApps\common\Crystal_Rift\CrystalRift_Win_x64.exe
FirewallRules: [{F4FC15CF-1752-4701-B144-3C9D96F02839}] => (Allow) M:\Games\Steam\SteamApps\common\Crystal_Rift\CrystalRift_Win_x64.exe
FirewallRules: [{4FAF2D9C-528F-4909-9379-605948E66743}] => (Allow) M:\Games\Steam\SteamApps\common\Crystal_Rift\CrystalRift_Win_OculusRift_x64.exe
FirewallRules: [{CD9DB954-A4FE-47CA-9154-EA232B1D7D6E}] => (Allow) M:\Games\Steam\SteamApps\common\Crystal_Rift\CrystalRift_Win_OculusRift_x64.exe
FirewallRules: [{E85487A8-F0B3-4C28-942B-D1BC274E0583}] => (Allow) M:\Games\Steam\SteamApps\common\Crystal_Rift\CrystalRift_Win_SteamVR_x64.exe
FirewallRules: [{1615045B-E1B5-4299-87D4-EE4399382407}] => (Allow) M:\Games\Steam\SteamApps\common\Crystal_Rift\CrystalRift_Win_SteamVR_x64.exe
FirewallRules: [TCP Query User{6B4B2989-622E-4FBD-87DA-E179ED67760D}M:\games\steam\steamapps\common\klepto\klepto\binaries\win64\klepto-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\klepto\klepto\binaries\win64\klepto-win64-shipping.exe
FirewallRules: [UDP Query User{09A8BCB3-0F9B-4DFA-A70C-5CC1B4178F26}M:\games\steam\steamapps\common\klepto\klepto\binaries\win64\klepto-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\klepto\klepto\binaries\win64\klepto-win64-shipping.exe
FirewallRules: [{1FE79F6C-A999-4D16-B2C1-CC5B3B33B6A4}] => (Allow) M:\Games\Steam\SteamApps\common\Elite Dangerous Arena\EDLaunch.exe
FirewallRules: [{CC2706AB-AA54-4D3E-B52B-E9A67899E5AF}] => (Allow) M:\Games\Steam\SteamApps\common\Elite Dangerous Arena\EDLaunch.exe
FirewallRules: [{DEB846C0-7D5A-4E9B-8350-D7ED029484FF}] => (Allow) M:\Games\Steam\SteamApps\common\Dimensional (VR-Only) Demo\dimensional.exe
FirewallRules: [{5A16EC84-B021-48AE-A9CA-C3840A208D15}] => (Allow) M:\Games\Steam\SteamApps\common\Dimensional (VR-Only) Demo\dimensional.exe
FirewallRules: [{F8C55D9B-3E87-4832-A11D-D6EA0E1A90A6}] => (Allow) M:\Games\Steam\SteamApps\common\Unbreakable Vr Runner\UnbreakableVrRunner.exe
FirewallRules: [{DC625368-9522-4278-BC20-075CC5BC279E}] => (Allow) M:\Games\Steam\SteamApps\common\Unbreakable Vr Runner\UnbreakableVrRunner.exe
FirewallRules: [{3078F755-6991-456E-A9FC-FB7360D4AD41}] => (Allow) M:\Games\Steam\SteamApps\common\Raw Data\RawData.exe
FirewallRules: [{62341552-35AA-469C-88BF-D752568856FE}] => (Allow) M:\Games\Steam\SteamApps\common\Raw Data\RawData.exe
FirewallRules: [{67F289F9-01CE-472D-9BC1-B76FB1C69319}] => (Allow) M:\Games\Steam\SteamApps\common\NVIDIA VR Funhouse\VRFunhouse.exe
FirewallRules: [{B5106545-F78D-4507-9FCF-00994436E546}] => (Allow) M:\Games\Steam\SteamApps\common\NVIDIA VR Funhouse\VRFunhouse.exe
FirewallRules: [TCP Query User{6EAFF271-26F2-4D65-B4BB-BAC3B069DF09}M:\games\steam\steamapps\common\raw data\rawdata\binaries\win64\rawdata-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\raw data\rawdata\binaries\win64\rawdata-win64-shipping.exe
FirewallRules: [UDP Query User{3BCC9471-68D2-47F5-B4D2-695F347CE224}M:\games\steam\steamapps\common\raw data\rawdata\binaries\win64\rawdata-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\raw data\rawdata\binaries\win64\rawdata-win64-shipping.exe
FirewallRules: [TCP Query User{851BBAF1-3185-4D35-AC92-B8ED4BA6818B}M:\games\steam\steamapps\common\nvidia vr funhouse\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\nvidia vr funhouse\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [UDP Query User{DC747617-03C5-4C0A-BB5B-F13CE7650156}M:\games\steam\steamapps\common\nvidia vr funhouse\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\nvidia vr funhouse\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [{61A28507-530E-455D-9AD6-920AB1197AF2}] => (Allow) M:\Games\Steam\SteamApps\common\Yon Paradox\YonParadox.exe
FirewallRules: [{11EE3DB8-ADEF-4909-8CF0-727B2AF76DBE}] => (Allow) M:\Games\Steam\SteamApps\common\Yon Paradox\YonParadox.exe
FirewallRules: [TCP Query User{F53BCD2B-6070-4BDD-B18E-5AC32028BB56}M:\games\steam\steamapps\common\doom\doomx64vk.exe] => (Allow) M:\games\steam\steamapps\common\doom\doomx64vk.exe
FirewallRules: [UDP Query User{813695A8-A536-4B6B-959B-58C4DC359A15}M:\games\steam\steamapps\common\doom\doomx64vk.exe] => (Allow) M:\games\steam\steamapps\common\doom\doomx64vk.exe
FirewallRules: [{C4E820D4-06B7-4B39-BCF9-5E4473987D4D}] => (Allow) M:\Games\Steam\SteamApps\common\XCavalypse\XCav.exe
FirewallRules: [{18BE1580-40B5-439E-A29F-765BA15553C5}] => (Allow) M:\Games\Steam\SteamApps\common\XCavalypse\XCav.exe
FirewallRules: [{8315384E-60D0-4158-B92B-E34B4825CD9B}] => (Allow) M:\Games\Steam\SteamApps\common\Simple VR Video Player\SimpleVRVideoPlayer.exe
FirewallRules: [{DB062A7B-078A-406B-8CF0-A6B88F184DC4}] => (Allow) M:\Games\Steam\SteamApps\common\Simple VR Video Player\SimpleVRVideoPlayer.exe
FirewallRules: [{9A21E4B6-6C96-4827-A03B-64A70A054D07}] => (Allow) M:\Games\Steam\SteamApps\common\Kumoon\Kumoon.exe
FirewallRules: [{245E30CD-D9A2-4F00-82FB-925DE3A262FD}] => (Allow) M:\Games\Steam\SteamApps\common\Kumoon\Kumoon.exe
FirewallRules: [{A411E90A-858D-4907-86C5-BF961FEA0F6F}] => (Allow) M:\Games\Steam\SteamApps\common\SoundStage\main.exe
FirewallRules: [{2F7FC64A-9926-4B1F-BB77-DA3762FD590E}] => (Allow) M:\Games\Steam\SteamApps\common\SoundStage\main.exe
FirewallRules: [{0339C653-0131-4034-AAA5-ABA7185A6588}] => (Allow) M:\Games\Steam\SteamApps\common\Moirai\Moirai.exe
FirewallRules: [{4EBB5706-9593-4EF1-9AF3-0A449339ECE4}] => (Allow) M:\Games\Steam\SteamApps\common\Moirai\Moirai.exe
FirewallRules: [{BA41AC41-FA2A-4EDD-9E6D-E57E51A01ABC}] => (Allow) G:\Steam\steamapps\common\Ratz Instagib\RatzInstagib.exe
FirewallRules: [{13ECD353-E465-4792-A6C7-38B9000F08B6}] => (Allow) G:\Steam\steamapps\common\Ratz Instagib\RatzInstagib.exe
FirewallRules: [{3E6ECE16-1AC7-4527-A704-A07004871270}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - 4D Movie Theater v4.0\CINEVEO.exe
FirewallRules: [{3E201382-D5B5-4B49-BB1A-BFC418C56BB6}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - 4D Movie Theater v4.0\CINEVEO.exe
FirewallRules: [{4F903F4D-E523-4115-934D-E922B226A62B}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - 1960 Drive-in Theater v2.0\CINEVEO.exe
FirewallRules: [{1AA6B2B8-2181-45C9-8E65-A70906570CAA}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - 1960 Drive-in Theater v2.0\CINEVEO.exe
FirewallRules: [{12C2A9C6-E4A7-4256-8771-1BC6F29EF67F}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - The Void v3.0\CINEVEO.exe
FirewallRules: [{4A908D79-3875-4316-ABA8-2DD72EF3D317}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - The Void v3.0\CINEVEO.exe
FirewallRules: [{E3A486FF-A38B-4465-9276-497F8D357F9C}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - Ocean Theater v2.0\CINEVEO.exe
FirewallRules: [{B8190F12-0275-4B46-8B7C-590B6B3F710D}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - Ocean Theater v2.0\CINEVEO.exe
FirewallRules: [{8A154F29-008B-4F80-8E55-8F447B04FFE6}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - Internet Cinema v0.6 BETA\CINEVEO.exe
FirewallRules: [{3B43FA34-CB49-4C8D-A016-C03833A8953D}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - Internet Cinema v0.6 BETA\CINEVEO.exe
FirewallRules: [{3282ADED-778D-45EF-8C43-9020B74E0A7F}] => (Allow) M:\Games\Steam\SteamApps\common\theBlu\theblu.exe
FirewallRules: [{0E99E96E-4603-4C3A-A590-FAF27E895912}] => (Allow) M:\Games\Steam\SteamApps\common\theBlu\theblu.exe
FirewallRules: [{EDD00125-EB85-4174-A179-F8508534FDA4}] => (Allow) M:\Games\Steam\SteamApps\common\Cyberpong VR\LevelEditor.exe
FirewallRules: [{FD10B835-7434-49BD-BD60-70E62E7548BE}] => (Allow) M:\Games\Steam\SteamApps\common\Cyberpong VR\LevelEditor.exe
FirewallRules: [{22E29735-A0AA-4029-9C7F-A6431A1B90A6}] => (Allow) M:\Games\Steam\SteamApps\common\HALP\Goliath.exe
FirewallRules: [{FE78F6D2-EF89-4517-A4DD-B8E3B3FA72DA}] => (Allow) M:\Games\Steam\SteamApps\common\HALP\Goliath.exe
FirewallRules: [{21A2A4C9-5D0C-415E-8EF1-D1A9C2A3A874}] => (Allow) M:\Games\Steam\SteamApps\common\VR Pong Waves\pong_waves_vr.exe
FirewallRules: [{8DE165FD-99F8-48E2-83C0-84E20795A35D}] => (Allow) M:\Games\Steam\SteamApps\common\VR Pong Waves\pong_waves_vr.exe
FirewallRules: [{ACBDE655-F451-4FF2-A8FD-3030BAE580DC}] => (Allow) M:\Games\Steam\SteamApps\common\Omega Agent\OmegaAgent.exe
FirewallRules: [{E66FBDC9-E0AC-4C87-BB91-5FF6BAAA3C02}] => (Allow) M:\Games\Steam\SteamApps\common\Omega Agent\OmegaAgent.exe
FirewallRules: [{4C0E0781-9F5E-40C7-978F-1EDBDE80BC70}] => (Allow) M:\Games\Steam\SteamApps\common\Blood and Bacon\BloodandBacon.exe
FirewallRules: [{91AC9462-2992-4842-BE22-D8919474477A}] => (Allow) M:\Games\Steam\SteamApps\common\Blood and Bacon\BloodandBacon.exe
FirewallRules: [{0A1B3B67-B427-4140-8499-D084CFCFC76F}] => (Allow) M:\Games\Steam\SteamApps\common\Aperture Tag\portal2.exe
FirewallRules: [{6DA087CA-4F93-48CA-BEE0-B6814BAE4030}] => (Allow) M:\Games\Steam\SteamApps\common\Aperture Tag\portal2.exe
FirewallRules: [{310EEEAC-B647-4278-B4BD-84EB421B303E}] => (Allow) M:\Games\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{6E703068-3C0E-4C58-8746-E04D51D8EEB9}] => (Allow) M:\Games\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{E5CB145F-0186-4922-92B1-1BD1FA0ACF3B}] => (Block) P:\Games\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{DF9E5D09-364F-4026-91B3-28F0B32FE398}] => (Allow) F:\SteamLibrary\steamapps\common\Half dead\HalfDead.exe
FirewallRules: [{9FCF2DE8-288E-4788-BC0F-6E2613383338}] => (Allow) F:\SteamLibrary\steamapps\common\Half dead\HalfDead.exe
FirewallRules: [{DECA6409-A8C6-4344-BC92-8B99E5B4741D}] => (Allow) F:\SteamLibrary\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{1E8B1573-6FD0-4EAC-A11C-B888549058E8}] => (Allow) F:\SteamLibrary\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{84B7706C-AB4B-481F-ADF6-1AA01585E9FA}] => (Allow) F:\SteamLibrary\steamapps\common\Nuclear Throne\nuclearthrone.exe
FirewallRules: [{CAB0FE92-3A08-4409-8D8D-9E6E105FB1D9}] => (Allow) F:\SteamLibrary\steamapps\common\Nuclear Throne\nuclearthrone.exe
FirewallRules: [{C013127B-12CF-4802-9676-5C8D6DE19A91}] => (Allow) F:\SteamLibrary\steamapps\common\Multiwinia\multiwinia.exe
FirewallRules: [{D8CE270C-AD46-4028-921B-D6D4F0152B76}] => (Allow) F:\SteamLibrary\steamapps\common\Multiwinia\multiwinia.exe
FirewallRules: [{FF44FAA1-C44A-4478-8663-6529563555B8}] => (Allow) G:\Steam\steamapps\common\Deus Ex\System\DeusEx.exe
FirewallRules: [{ED37EFC8-5A46-4D64-B13B-56DA8A5EB739}] => (Allow) G:\Steam\steamapps\common\Deus Ex\System\DeusEx.exe
FirewallRules: [{44BB4A02-EADC-4DAD-BC1A-F9CC597D8916}] => (Allow) G:\Steam\steamapps\common\Deus Ex\System\Revision.exe
FirewallRules: [{2B61C4BB-2661-4099-81CE-822172250518}] => (Allow) G:\Steam\steamapps\common\Deus Ex\System\Revision.exe
FirewallRules: [{46AD56B1-5280-4471-B494-A28B9712EF75}] => (Block) F:\Games\Redout\redout.exe
FirewallRules: [{6E48603A-D18A-4166-B573-28BC0D5DE838}] => (Allow) M:\Games\Steam\SteamApps\common\Sven Co-op\svends.exe
FirewallRules: [{528F8950-D94E-4DF1-AD44-817CFED79459}] => (Allow) M:\Games\Steam\SteamApps\common\Sven Co-op\svends.exe
FirewallRules: [TCP Query User{E9B6420C-7AED-4D6B-B1D6-963F5B44A080}F:\games\is defense\isdefense\binaries\win64\isdefense-win64-shipping.exe] => (Block) F:\games\is defense\isdefense\binaries\win64\isdefense-win64-shipping.exe
FirewallRules: [UDP Query User{159DEB41-4E1C-4246-8C81-D9D7E0B7D9BC}F:\games\is defense\isdefense\binaries\win64\isdefense-win64-shipping.exe] => (Block) F:\games\is defense\isdefense\binaries\win64\isdefense-win64-shipping.exe
FirewallRules: [{76258826-B312-4AE1-9F5A-15715CE27083}] => (Allow) M:\Program Files (x86)\qBittorrent\qbittorrent.exe
FirewallRules: [{CEBE3DC5-035A-4E75-8944-F38BA034B989}] => (Allow) M:\Program Files (x86)\qBittorrent\qbittorrent.exe
FirewallRules: [{F0A05E5A-7490-4C6B-AE8F-BA53300FC596}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{CB6551B9-508F-464F-A8AF-297D4A29ABB3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{57057C78-1E4F-484E-86E3-2A396B7E5F1C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{AFAA3083-9AC4-49A3-86EA-23A28C472DB2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{4576DE66-DB34-48A1-9719-46F2BB0A006C}] => (Allow) F:\SteamLibrary\steamapps\common\Prospekt\hl2.exe
FirewallRules: [{DBCDE594-5D4F-4B87-843E-3A6E85F1F78C}] => (Allow) F:\SteamLibrary\steamapps\common\Prospekt\hl2.exe
FirewallRules: [{E311B56E-0D1D-4F4C-BDA2-EA8831B3475E}] => (Allow) F:\SteamLibrary\steamapps\common\Black Mesa\bms.exe
FirewallRules: [{95D72C29-CB71-4006-9392-DCE904F1D5F5}] => (Allow) F:\SteamLibrary\steamapps\common\Black Mesa\bms.exe
FirewallRules: [{C1ECCB7D-956A-4BBE-A881-8A84F92DC0AA}] => (Allow) F:\SteamLibrary\steamapps\common\Mount Your Friends\MountYourFriends.exe
FirewallRules: [{FD63430F-04B0-4296-A03D-1505E971294F}] => (Allow) F:\SteamLibrary\steamapps\common\Mount Your Friends\MountYourFriends.exe
FirewallRules: [{73DB1E1D-94F6-4364-BDD3-785C855E15E6}] => (Allow) F:\SteamLibrary\steamapps\common\Murdered Soul Suspect\Binaries\Win64\Murdered.exe
FirewallRules: [{C0A91583-A9E7-45DD-B2E7-29ECEA48771D}] => (Allow) F:\SteamLibrary\steamapps\common\Murdered Soul Suspect\Binaries\Win64\Murdered.exe
FirewallRules: [{74352A15-408B-461B-9892-91A6191D064E}] => (Allow) F:\SteamLibrary\steamapps\common\Pierhead Arcade\Arcade.exe
FirewallRules: [{5086141A-EE95-4A3D-B416-94BDCE9205DF}] => (Allow) F:\SteamLibrary\steamapps\common\Pierhead Arcade\Arcade.exe
FirewallRules: [{A0DCC26E-3636-4CEF-BC4E-3E218DBC7562}] => (Allow) F:\SteamLibrary\steamapps\common\QUBE Directors Cut\Binaries\Win32\QUBEGame.exe
FirewallRules: [{F22DFB99-E500-4B72-83DC-E93ADDB2B815}] => (Allow) F:\SteamLibrary\steamapps\common\QUBE Directors Cut\Binaries\Win32\QUBEGame.exe
FirewallRules: [{4168E705-E652-498A-9D7C-FD0DB43C8EC2}] => (Allow) F:\SteamLibrary\steamapps\common\SunlessSea\Sunless Sea.exe
FirewallRules: [{9947EF3D-D88A-4915-B245-75BBE27F7F92}] => (Allow) F:\SteamLibrary\steamapps\common\SunlessSea\Sunless Sea.exe
FirewallRules: [{C7A0D6CF-AA11-4E35-BC35-CB96622D54E0}] => (Allow) F:\SteamLibrary\steamapps\common\VR Vacate the Room\VR.exe
FirewallRules: [{70F798AC-B2EB-42F5-84E7-B0C29190BD7C}] => (Allow) F:\SteamLibrary\steamapps\common\VR Vacate the Room\VR.exe
FirewallRules: [{1A8AC514-99A0-473D-87B9-CF4D7F66297A}] => (Allow) F:\SteamLibrary\steamapps\common\Blur\Blur.exe
FirewallRules: [{82B853D0-5B49-435A-9BCC-F6CB9D635531}] => (Allow) F:\SteamLibrary\steamapps\common\Blur\Blur.exe
FirewallRules: [{A3AC83C1-8B78-4076-AD38-90EA87450F7A}] => (Allow) F:\SteamLibrary\steamapps\common\CoJ Gunslinger\CoJGunslinger.exe
FirewallRules: [{9938DB8E-B02D-4FDA-8139-300F601FBD05}] => (Allow) F:\SteamLibrary\steamapps\common\CoJ Gunslinger\CoJGunslinger.exe
FirewallRules: [{BC2EDBDE-3F0D-4004-B9E2-3545A75344F6}] => (Allow) F:\SteamLibrary\steamapps\common\Command and Conquer Red Alert 3\runme.exe
FirewallRules: [{9A8B3748-4731-4760-9276-20FD180077E0}] => (Allow) F:\SteamLibrary\steamapps\common\Command and Conquer Red Alert 3\runme.exe
FirewallRules: [TCP Query User{47551DCB-7655-48AF-8F4C-64B0EA20C2D4}M:\program files\qtox\bin\qtox.exe] => (Allow) M:\program files\qtox\bin\qtox.exe
FirewallRules: [UDP Query User{C2E7D522-2144-4CD3-B231-AFA47B03AE33}M:\program files\qtox\bin\qtox.exe] => (Allow) M:\program files\qtox\bin\qtox.exe
FirewallRules: [{2FB764CE-D5C9-4708-98FB-0448CDBE6931}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin32\GasGuzzlers.exe
FirewallRules: [{8826B8A6-B8BA-42AF-BAF4-902ED607B39D}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin32\GasGuzzlers.exe
FirewallRules: [{32F247A2-8FCB-42E6-820E-9F877C019D58}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin32\GGDedicatedServerLauncher.exe
FirewallRules: [{FF4B8CB7-C1E3-48F2-9B1D-42AD656D1035}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin32\GGDedicatedServerLauncher.exe
FirewallRules: [{51FFD291-42FB-4EAE-8458-D72A1D4FBDAA}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin64\GasGuzzlers.exe
FirewallRules: [{9FB0EDC0-8E17-4913-9424-1F570C5FC559}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin64\GasGuzzlers.exe
FirewallRules: [{9AC89879-3376-4078-A652-4BBCDBF5A83C}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin64\GGDedicatedServerLauncher.exe
FirewallRules: [{2DEF0208-3923-41F1-BEBA-59EB55EA2976}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin64\GGDedicatedServerLauncher.exe
FirewallRules: [{9E807EAC-BE4A-4FAF-96C4-238494C955A7}] => (Allow) F:\SteamLibrary\steamapps\common\Downwell\Downwell.exe
FirewallRules: [{CD005E98-09D2-4D0C-BCE0-1324EB37659F}] => (Allow) F:\SteamLibrary\steamapps\common\Downwell\Downwell.exe
FirewallRules: [{D8A193A7-49E6-42C8-BD0C-90D23E27F783}] => (Allow) M:\Program Files (x86)\qBittorrent\qbittorrent.exe
FirewallRules: [{94949062-0BAC-4206-8637-E82F29DF8EF8}] => (Allow) F:\SteamLibrary\steamapps\common\Protonwar\WindowsNoEditor\ProtonGame\Binaries\Win64\ProtonGame.exe
FirewallRules: [{23C43184-5431-40AE-9816-517084EDA8FD}] => (Allow) F:\SteamLibrary\steamapps\common\Protonwar\WindowsNoEditor\ProtonGame\Binaries\Win64\ProtonGame.exe
FirewallRules: [{EA809B60-B496-4642-AF29-53C6F594AC60}] => (Allow) F:\SteamLibrary\steamapps\common\Protonwar\WindowsNoEditor\ProtonGame\Binaries\Win64\ProtonGameServer.exe
FirewallRules: [{528DD851-A4A7-48F8-ACC3-7809B38C8C95}] => (Allow) F:\SteamLibrary\steamapps\common\Protonwar\WindowsNoEditor\ProtonGame\Binaries\Win64\ProtonGameServer.exe
FirewallRules: [{34305CA4-5991-4703-823E-E97A41518582}] => (Allow) F:\SteamLibrary\steamapps\common\Euclidean\Euclidean.exe
FirewallRules: [{E485F136-C290-477D-987E-03F93DBF3334}] => (Allow) F:\SteamLibrary\steamapps\common\Euclidean\Euclidean.exe
FirewallRules: [{C3F23FA6-14DB-453C-AE2B-4D7DB6ABCB4D}] => (Allow) F:\SteamLibrary\steamapps\common\XLR\XLR.exe
FirewallRules: [{CD0FACFC-D8EF-4092-9715-4216F534243A}] => (Allow) F:\SteamLibrary\steamapps\common\XLR\XLR.exe
FirewallRules: [{F2955CD8-8EEA-4A3A-856B-CEDDBCF772B9}] => (Allow) F:\SteamLibrary\steamapps\common\BLARP!\BLARP.exe
FirewallRules: [{3D48C889-C420-4C75-96FF-C1F5D2240D42}] => (Allow) F:\SteamLibrary\steamapps\common\BLARP!\BLARP.exe
FirewallRules: [{E436DFE1-2E1E-4C1D-8F1C-1AB14F3320CC}] => (Allow) F:\SteamLibrary\steamapps\common\PerfectAngleVR\PA_ZEN.exe
FirewallRules: [{C7508505-DB70-4E08-B5D4-4CF7D1F1D60A}] => (Allow) F:\SteamLibrary\steamapps\common\PerfectAngleVR\PA_ZEN.exe
FirewallRules: [{F5CB763B-BDBC-4A35-90D0-E654AF735FA0}] => (Allow) F:\SteamLibrary\steamapps\common\Mind_Path_to_Thalamus\Mind_Pathtothalamus_novr.exe
FirewallRules: [{D980B22F-DE23-411D-AABA-4893903763F3}] => (Allow) F:\SteamLibrary\steamapps\common\Mind_Path_to_Thalamus\Mind_Pathtothalamus_novr.exe
FirewallRules: [{94768C61-1DCE-4287-ABF8-9009681F785E}] => (Allow) F:\SteamLibrary\steamapps\common\Mind_Path_to_Thalamus\Mind_Pathtothalamus_vr.exe
FirewallRules: [{68FAC87E-57F4-450E-BA98-EFDDEE8C3F4E}] => (Allow) F:\SteamLibrary\steamapps\common\Mind_Path_to_Thalamus\Mind_Pathtothalamus_vr.exe
FirewallRules: [TCP Query User{B89C0014-EEDD-4593-8F57-DEF9BA839980}F:\vivesetup\pcclient\web\apps\phone\nw.exe] => (Allow) F:\vivesetup\pcclient\web\apps\phone\nw.exe
FirewallRules: [UDP Query User{45CD3B67-A95F-40B8-9D4E-FEDD068F11AE}F:\vivesetup\pcclient\web\apps\phone\nw.exe] => (Allow) F:\vivesetup\pcclient\web\apps\phone\nw.exe
FirewallRules: [{625B26E8-E57B-47A5-8DD4-573C5340B25A}] => (Allow) M:\Games\Steam\SteamApps\common\XCavalypse\XCavalypseVR\XCavVR.exe
FirewallRules: [{1E018E5A-0BF2-45A6-B79C-08C4631AAD8C}] => (Allow) M:\Games\Steam\SteamApps\common\XCavalypse\XCavalypseVR\XCavVR.exe
FirewallRules: [TCP Query User{99E918FE-D004-41D8-A5E8-3B2499C4D6DD}M:\games\steam\steamapps\common\halp\goliath\binaries\win64\goliath-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\halp\goliath\binaries\win64\goliath-win64-shipping.exe
FirewallRules: [UDP Query User{D68A5B5A-1F16-4430-BC89-D252DA415146}M:\games\steam\steamapps\common\halp\goliath\binaries\win64\goliath-win64-shipping.exe] => (Allow) M:\games\steam\steamapps\common\halp\goliath\binaries\win64\goliath-win64-shipping.exe
FirewallRules: [{B005FB44-9677-4B64-8343-E36B98674D74}] => (Allow) M:\Games\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{B9EC1B3F-6C88-47F5-9AD0-5B4A9D4B2D96}] => (Allow) M:\Games\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{8C799E78-7C42-4642-996D-404634CB87FD}] => (Allow) F:\SteamLibrary\steamapps\common\Iron Snout\IronSnout.exe
FirewallRules: [{3CB37A40-A606-45E4-851E-1E21D0BB6674}] => (Allow) F:\SteamLibrary\steamapps\common\Iron Snout\IronSnout.exe
FirewallRules: [{CDFD9B9E-FEF7-4964-B902-DA53DEA5D496}] => (Allow) M:\Games\Steam\SteamApps\common\TheSolusProject\Solus\Binaries\Win64\Solus-Win64-Shipping.exe
FirewallRules: [{DACE2036-8A73-4FA8-9908-70649FD772B5}] => (Allow) M:\Games\Steam\SteamApps\common\TheSolusProject\Solus\Binaries\Win64\Solus-Win64-Shipping.exe
FirewallRules: [{7CA3AF41-1F49-494E-9A73-CDC336B6E89F}] => (Allow) F:\SteamLibrary\steamapps\common\Transmissions Element 120\hl2.exe
FirewallRules: [{50B164A6-6D83-4DC2-9E2B-569938ED98C7}] => (Allow) F:\SteamLibrary\steamapps\common\Transmissions Element 120\hl2.exe
FirewallRules: [{A460CF99-4EA2-4D39-9C72-989FE80F1606}] => (Allow) F:\SteamLibrary\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{8D939D3F-B3A1-46B9-AEFB-73B952104B0C}] => (Allow) F:\SteamLibrary\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{35804C2B-BE44-4D9B-9AF6-E7E186DF829F}] => (Block) F:\Games\Mafia III\launcher.exe
FirewallRules: [{8717BAFF-6ECE-4B23-A2AD-9216F22ACA9B}] => (Block) F:\Games\Mafia III\mafia3.exe
FirewallRules: [{3C9A289C-8B43-484B-AAB9-E527DD2B07EE}] => (Block) F:\Games\Quantum Break\QuantumBreakLauncher.exe
FirewallRules: [{4C18D796-142A-4074-A7AB-D09FFF840D14}] => (Block) F:\Games\Mafia III\unins000.exe
FirewallRules: [{73F3CF9C-867D-4482-8A17-0FF830E8166E}] => (Block) F:\Games\MrPresident\Mr.Prez.exe
FirewallRules: [{FD71E6A0-48C6-4D37-AD6D-BA7EC140C5D3}] => (Block) F:\Games\Police Tactics Imperio\PoliceTactics.exe
FirewallRules: [{8F5E8C50-711A-415C-8D8D-4ECEE836C036}] => (Allow) F:\SteamLibrary\steamapps\common\Allumette\Allumette.exe
FirewallRules: [{42625189-DAB1-4ED5-B710-D3DFDEA02680}] => (Allow) F:\SteamLibrary\steamapps\common\Allumette\Allumette.exe
FirewallRules: [{E94B8C84-3B5A-4240-BBA5-92EEC8526033}] => (Block) F:\Games\Shadow Warrior 2\ShadowWarrior2.exe
FirewallRules: [{7F28AF04-C727-4CA1-A170-490BF3F0AC97}] => (Allow) F:\SteamLibrary\steamapps\common\FastActionHero\Fast Action Hero.exe
FirewallRules: [{2DDF7BDA-91B3-41D2-9B60-1601E372E677}] => (Allow) F:\SteamLibrary\steamapps\common\FastActionHero\Fast Action Hero.exe
FirewallRules: [{BEDE35EC-DFEE-4901-B068-8B2269EE6EE7}] => (Allow) F:\SteamLibrary\steamapps\common\Space_Ribbon\Space Ribbon.exe
FirewallRules: [{87B36335-8C95-462E-AE0B-816AF3BA0276}] => (Allow) F:\SteamLibrary\steamapps\common\Space_Ribbon\Space Ribbon.exe
FirewallRules: [{A10DD8E1-BC79-49DF-A560-80FF7D27ACBB}] => (Allow) F:\SteamLibrary\steamapps\common\Felt Tip Circus\FTC.exe
FirewallRules: [{EBAA8B59-E9A4-417D-AC9E-6C84F75D468D}] => (Allow) F:\SteamLibrary\steamapps\common\Felt Tip Circus\FTC.exe
FirewallRules: [{3E2974EE-282A-4882-A82E-4F95903DAE38}] => (Allow) F:\SteamLibrary\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{B834BD58-FF07-4A3C-9B0E-5099E1CA7E4C}] => (Allow) F:\SteamLibrary\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{668F9962-B97B-47AA-B3C1-5E7C5F6C18DB}] => (Allow) F:\SteamLibrary\steamapps\common\V ARRR_Data\V ARRR.exe
FirewallRules: [{83036ECC-22FA-4A79-99E8-40FD9CE94367}] => (Allow) F:\SteamLibrary\steamapps\common\V ARRR_Data\V ARRR.exe
FirewallRules: [{DE504375-4A6D-49E0-8AA9-FB78D312C7C5}] => (Allow) M:\Games\Steam\SteamApps\common\The Lab\TheLab\win64\TheLab.exe
FirewallRules: [{D0B489F9-9632-471D-9727-7DAA15EDA85E}] => (Allow) M:\Games\Steam\SteamApps\common\The Lab\TheLab\win64\TheLab.exe
FirewallRules: [{4CDACACB-6FF3-4497-8B04-272A59C31FAC}] => (Allow) F:\SteamLibrary\steamapps\common\Accounting\Accounting.exe
FirewallRules: [{10D91CA0-7A4A-4968-9FEA-5C2CC7446329}] => (Allow) F:\SteamLibrary\steamapps\common\Accounting\Accounting.exe
FirewallRules: [{F07C055F-692D-44D1-B812-A6BC335F5FB5}] => (Allow) F:\SteamLibrary\steamapps\common\Z\Z.exe
FirewallRules: [{10A3C8AE-FB88-4F14-BB12-33372344DB96}] => (Allow) F:\SteamLibrary\steamapps\common\Z\Z.exe
FirewallRules: [{D1E2958F-61AE-454B-865D-63D36ED7E994}] => (Allow) F:\SteamLibrary\steamapps\common\Deus Ex Mankind Divided\retail\DXMD.exe
FirewallRules: [{428C6912-5AC8-49DF-89E3-F015A5E45E16}] => (Allow) F:\SteamLibrary\steamapps\common\Deus Ex Mankind Divided\retail\DXMD.exe
FirewallRules: [{7413FF2D-2454-4E18-920D-B12B10870DD7}] => (Allow) F:\SteamLibrary\steamapps\common\Homeworld\HWLauncher\Launcher.exe
FirewallRules: [{7E373B41-AEC0-4DC0-9179-93B333E7E6F9}] => (Allow) F:\SteamLibrary\steamapps\common\Homeworld\HWLauncher\Launcher.exe
FirewallRules: [{87D367CD-DC6C-4D36-84C6-5E2A67F2FD26}] => (Allow) M:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DBC0CE10-EFC4-4369-BF8B-5EF613E22CA9}] => (Allow) M:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1385760D-352C-467D-B661-9D5AC0B66D87}] => (Allow) M:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{CA6103F6-AAFA-4CE2-9C15-B8AC5A035F35}] => (Allow) M:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{402D5484-1E9C-413C-A971-21C7B393DE2C}] => (Allow) F:\SteamLibrary\steamapps\common\Quanero\Quanero.exe
FirewallRules: [{BFF25030-8508-431C-969C-B7C8C009507F}] => (Allow) F:\SteamLibrary\steamapps\common\Quanero\Quanero.exe
FirewallRules: [{E180A499-CC57-4104-875C-F79028D522A6}] => (Allow) F:\SteamLibrary\steamapps\common\Gnomes and Goblins\Goblin.exe
FirewallRules: [{FC3575C3-E137-4ECA-8CD3-91446F76EDF7}] => (Allow) F:\SteamLibrary\steamapps\common\Gnomes and Goblins\Goblin.exe
FirewallRules: [{8694CDD1-D17B-4806-8003-265F1FBE779E}] => (Allow) F:\SteamLibrary\steamapps\common\The Body VR\TheBodyVR.exe
FirewallRules: [{7ED04A13-3FC9-40CA-97CB-43F8DAAC6DBF}] => (Allow) F:\SteamLibrary\steamapps\common\The Body VR\TheBodyVR.exe
FirewallRules: [{8E531611-44A9-424E-95D5-E995000CDD45}] => (Allow) F:\SteamLibrary\steamapps\common\Emily Wants To Play\EmilyWantsToPlay.exe
FirewallRules: [{612694F8-4A94-4167-AE91-F28E1CE07013}] => (Allow) F:\SteamLibrary\steamapps\common\Emily Wants To Play\EmilyWantsToPlay.exe
FirewallRules: [{52AE7C25-3354-4A2E-AE7B-260B52B8331C}] => (Allow) F:\SteamLibrary\steamapps\common\Trickster VR\Trickster.exe
FirewallRules: [{9602EA2C-7282-456A-9634-EF8C8B4F3FA0}] => (Allow) F:\SteamLibrary\steamapps\common\Trickster VR\Trickster.exe
FirewallRules: [{6A300E54-A617-41A0-927D-7E6768A5494C}] => (Allow) F:\SteamLibrary\steamapps\common\Yet Another Zombie Defense\YetAnotherZombieDefense.exe
FirewallRules: [{082DBBAE-10C5-4316-9445-9E71A9CA49C0}] => (Allow) F:\SteamLibrary\steamapps\common\Yet Another Zombie Defense\YetAnotherZombieDefense.exe
FirewallRules: [{02CE25BD-5AD3-4CDE-9856-FDA8C0BCD592}] => (Allow) F:\SteamLibrary\steamapps\common\Squad\squad_launcher.exe
FirewallRules: [{08CE337D-EEC5-4003-9883-C158D61496FF}] => (Allow) F:\SteamLibrary\steamapps\common\Squad\squad_launcher.exe
FirewallRules: [{31474822-0061-419E-B0BD-2D67B8FEA86B}] => (Allow) M:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{FBDCA685-C9D3-4E8E-86F4-7B494C6B5673}] => (Allow) M:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{E74C8FCD-C5C9-4952-81AE-8EDFBD1E47CD}] => (Allow) F:\SteamLibrary\steamapps\common\EarthVR\Earth.exe
FirewallRules: [{8F7C0108-DDBF-41FB-BC1C-D7071F247230}] => (Allow) F:\SteamLibrary\steamapps\common\EarthVR\Earth.exe
FirewallRules: [{5E1AF86C-F2F8-4049-B96B-B8D8982BC1BE}] => (Allow) F:\SteamLibrary\steamapps\common\The Nest\TheNest.exe
FirewallRules: [{D8C4C5D4-44BD-4CD3-AA2A-74CFBCC1135E}] => (Allow) F:\SteamLibrary\steamapps\common\The Nest\TheNest.exe
FirewallRules: [{56CAD6DE-ACE1-42FC-A353-AA11BACB3A84}] => (Allow) F:\SteamLibrary\steamapps\common\TheCulling\TheCulling_Launcher.exe
FirewallRules: [{5015C584-AAFB-4201-BD66-6467B541008C}] => (Allow) F:\SteamLibrary\steamapps\common\TheCulling\TheCulling_Launcher.exe
FirewallRules: [TCP Query User{939EC3B0-476A-4B80-A9FC-96F9C326DF16}F:\steamlibrary\steamapps\common\theculling\victory\binaries\win64\victory.exe] => (Allow) F:\steamlibrary\steamapps\common\theculling\victory\binaries\win64\victory.exe
FirewallRules: [UDP Query User{5654A4F9-BCD3-4ECB-86BA-2C740501CBE2}F:\steamlibrary\steamapps\common\theculling\victory\binaries\win64\victory.exe] => (Allow) F:\steamlibrary\steamapps\common\theculling\victory\binaries\win64\victory.exe
FirewallRules: [{0CAF65F3-DCF2-41AF-95B7-9A5B4F7DA9F0}] => (Allow) F:\SteamLibrary\steamapps\common\Darkness II\DarknessII.exe
FirewallRules: [{8A157A66-2AB3-4EAF-BBAF-167DF49BCB06}] => (Allow) F:\SteamLibrary\steamapps\common\Darkness II\DarknessII.exe
FirewallRules: [{6A9D7436-77C1-42A6-8A62-7C49543204BC}] => (Allow) F:\SteamLibrary\steamapps\common\The Vanishing of Ethan Carter Redux\EthanCarter.exe
FirewallRules: [{FD4B60A4-ED72-4F11-B584-6C0E486B8817}] => (Allow) F:\SteamLibrary\steamapps\common\The Vanishing of Ethan Carter Redux\EthanCarter.exe
FirewallRules: [TCP Query User{8F9C22FA-812D-467F-B66C-2B3B12A6EEFA}F:\steamlibrary\steamapps\common\the vanishing of ethan carter redux\ethancarter\binaries\win64\ethancarter-win64-shipping.exe] => (Block) F:\steamlibrary\steamapps\common\the vanishing of ethan carter redux\ethancarter\binaries\win64\ethancarter-win64-shipping.exe
FirewallRules: [UDP Query User{BB114238-2E64-4FBE-9F7B-B2ADA137CC3A}F:\steamlibrary\steamapps\common\the vanishing of ethan carter redux\ethancarter\binaries\win64\ethancarter-win64-shipping.exe] => (Block) F:\steamlibrary\steamapps\common\the vanishing of ethan carter redux\ethancarter\binaries\win64\ethancarter-win64-shipping.exe
FirewallRules: [{54105602-651A-416F-AE0B-4571507646B4}] => (Allow) F:\ViveSetup\PCClient\web\apps\phone\nw.exe
FirewallRules: [{6F54A7BE-CD35-4A5F-8A4B-3EA20F26700E}] => (Allow) F:\ViveSetup\PCClient\web\apps\phone\vivephoneinit\VivePhoneInit.exe
FirewallRules: [{FC1F452A-156C-4F1F-850A-906A37C4F32F}] => (Allow) M:\Games\Steam\SteamApps\common\A-10 VR\Vive_OSVR\A-10VR.exe
FirewallRules: [{DC73AD76-3786-496B-B997-E4BFC5802E85}] => (Allow) M:\Games\Steam\SteamApps\common\A-10 VR\Vive_OSVR\A-10VR.exe
FirewallRules: [{6E1E2220-D4E8-4650-99D3-A5855B4F13F3}] => (Allow) M:\Games\Steam\SteamApps\common\A-10 VR\Oculus\A-10VR.exe
FirewallRules: [{C8922D23-F6A7-4BAF-AE10-2729FD2D4612}] => (Allow) M:\Games\Steam\SteamApps\common\A-10 VR\Oculus\A-10VR.exe
FirewallRules: [AusweisApp2-Firewall-Rule] => (Allow) M:\Program Files (x86)\AusweisApp2 1.10.1\AusweisApp2.exe
FirewallRules: [{2CF357DE-F79E-4C69-9F4F-372207EE49E3}] => (Allow) LPort=24727
FirewallRules: [{6A8718EC-D70A-4A88-B122-7023FB906211}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - Haunted Valley v2.0\CINEVEO.exe
FirewallRules: [{DCD634E1-F163-46C3-A12C-3CE9A1FE65D6}] => (Allow) M:\Games\Steam\SteamApps\common\CINEVEO - Virtual Reality Cinema\CINEVEO Cinema Themes (SteamVR)\CINEVEO - Haunted Valley v2.0\CINEVEO.exe
FirewallRules: [{45EB4FB0-D2A1-4B83-A3EA-5E2A9D233AF2}] => (Allow) M:\Games\Steam\SteamApps\common\The Lab\TheLab\win64\TheLab.exe
FirewallRules: [{3181D4C9-A373-4948-B15F-8A3F97A894DC}] => (Allow) M:\Games\Steam\SteamApps\common\The Lab\TheLab\win64\TheLab.exe
FirewallRules: [{95F5FD7A-E0CD-4B32-8BEB-E2577DE43690}] => (Block) G:\reconquest\reconquest.exe
FirewallRules: [{CFE08128-F4E9-4FE4-BFB5-5A918219B1EB}] => (Allow) F:\SteamLibrary\steamapps\common\Beyond Eyes\BeyondEyes.exe
FirewallRules: [{80F6F67A-E966-4A02-9599-C9A3AE4639F6}] => (Allow) F:\SteamLibrary\steamapps\common\Beyond Eyes\BeyondEyes.exe
FirewallRules: [{6F581ECC-17A2-44A4-A040-22CBF62609D6}] => (Allow) F:\SteamLibrary\steamapps\common\Dangerous Golf\Orlando.exe
FirewallRules: [{720EFE74-9C39-4B37-B00E-119C1EB92564}] => (Allow) F:\SteamLibrary\steamapps\common\Dangerous Golf\Orlando.exe
FirewallRules: [{B74290D2-FCA5-4270-BBCD-8C002F06F210}] => (Allow) F:\SteamLibrary\steamapps\common\DeadCore\DeadCore.exe
FirewallRules: [{CE46A092-E4ED-4C18-8BA0-97BBF901D76B}] => (Allow) F:\SteamLibrary\steamapps\common\DeadCore\DeadCore.exe
FirewallRules: [{5DB70A66-91F1-41E6-94AB-991A53694F92}] => (Allow) F:\SteamLibrary\steamapps\common\Boo Breakers The Ghostening\boobreakers.exe
FirewallRules: [{FC9C4F3B-884D-4F46-AC7E-A42438FC4706}] => (Allow) F:\SteamLibrary\steamapps\common\Boo Breakers The Ghostening\boobreakers.exe
FirewallRules: [{75DE5F9A-2D71-4E9A-BAF8-B74AAFF805BD}] => (Allow) F:\SteamLibrary\steamapps\common\Art of Fight\ArtOfFight.exe
FirewallRules: [{F1B3750D-0E9E-4FBA-8DE0-BC5F4080C452}] => (Allow) F:\SteamLibrary\steamapps\common\Art of Fight\ArtOfFight.exe
FirewallRules: [{138ACFA4-D5CE-4909-85C7-DCCB09CC9B46}] => (Block) P:\Games\Call of Duty Modern Warfare Remastered\h1_sp64_ship.exe
FirewallRules: [TCP Query User{4392F174-1445-4BDA-82A9-517B7DE2791E}C:\program files\java\jre1.8.0_111\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_111\bin\javaw.exe
FirewallRules: [UDP Query User{5D24E9AD-8446-4211-A09F-6C9C6CBFBCEE}C:\program files\java\jre1.8.0_111\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_111\bin\javaw.exe
FirewallRules: [{9CD8D1AA-231C-4516-9CDB-092CAD43CB26}] => (Block) C:\program files\java\jre1.8.0_111\bin\javaw.exe
FirewallRules: [{799F546A-1CA2-421F-8B20-1E6BBF58E82A}] => (Block) C:\program files\java\jre1.8.0_111\bin\javaw.exe
FirewallRules: [TCP Query User{6E69FAB8-C881-4997-909C-A4733A865F9C}F:\fritz.box_7490.06.60.recover-image.exe] => (Allow) F:\fritz.box_7490.06.60.recover-image.exe
FirewallRules: [UDP Query User{9765B2B7-DD11-477D-9152-F0FBFF519B1E}F:\fritz.box_7490.06.60.recover-image.exe] => (Allow) F:\fritz.box_7490.06.60.recover-image.exe
FirewallRules: [TCP Query User{81159614-86B9-4C2E-A2D7-E2B00426F37A}C:\program files (x86)\java\jre1.8.0_111\bin\jp2launcher.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_111\bin\jp2launcher.exe
FirewallRules: [UDP Query User{7C4B85F9-8B31-455F-9D14-F3D30F904481}C:\program files (x86)\java\jre1.8.0_111\bin\jp2launcher.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_111\bin\jp2launcher.exe
FirewallRules: [{883DA50D-DA90-43F0-8AA4-3243FF01C3E1}] => (Block) C:\program files (x86)\java\jre1.8.0_111\bin\jp2launcher.exe
FirewallRules: [{3E88B3BF-1B66-41EE-8856-6AC4D2CB4652}] => (Block) C:\program files (x86)\java\jre1.8.0_111\bin\jp2launcher.exe
FirewallRules: [TCP Query User{E3D24486-4DF8-418D-98CF-086E2D84353B}F:\fritz.box_7490.06.30.recover-image.exe] => (Allow) F:\fritz.box_7490.06.30.recover-image.exe
FirewallRules: [UDP Query User{614E08E9-7A4D-42C8-8AA2-43D4967F5C33}F:\fritz.box_7490.06.30.recover-image.exe] => (Allow) F:\fritz.box_7490.06.30.recover-image.exe
FirewallRules: [TCP Query User{1DD742AC-2464-4D9C-84E2-EEF762E5E522}F:\steamlibrary\steamapps\common\the nest\thenest\binaries\win64\thenest-win64-shipping.exe] => (Allow) F:\steamlibrary\steamapps\common\the nest\thenest\binaries\win64\thenest-win64-shipping.exe
FirewallRules: [UDP Query User{D5699460-D094-45C2-91FE-5B13164A5096}F:\steamlibrary\steamapps\common\the nest\thenest\binaries\win64\thenest-win64-shipping.exe] => (Allow) F:\steamlibrary\steamapps\common\the nest\thenest\binaries\win64\thenest-win64-shipping.exe
FirewallRules: [{3FD2696E-AD62-44A5-B753-E1131C74437E}] => (Block) F:\steamlibrary\steamapps\common\the nest\thenest\binaries\win64\thenest-win64-shipping.exe
FirewallRules: [{E801FD61-46E1-4060-B4AA-8798CFF13CAE}] => (Block) F:\steamlibrary\steamapps\common\the nest\thenest\binaries\win64\thenest-win64-shipping.exe
FirewallRules: [TCP Query User{825C7377-3FED-41D8-8AF6-BF850A3E78E8}F:\steamlibrary\steamapps\common\adr1ft\adr1ft\binaries\win64\adr1ft-win64-shipping.exe] => (Allow) F:\steamlibrary\steamapps\common\adr1ft\adr1ft\binaries\win64\adr1ft-win64-shipping.exe
FirewallRules: [UDP Query User{EEBA1F8F-B484-43AF-9100-C7F0B2322163}F:\steamlibrary\steamapps\common\adr1ft\adr1ft\binaries\win64\adr1ft-win64-shipping.exe] => (Allow) F:\steamlibrary\steamapps\common\adr1ft\adr1ft\binaries\win64\adr1ft-win64-shipping.exe
FirewallRules: [{B0EA6F2A-FE98-4BF4-A409-898982828D5E}] => (Block) F:\steamlibrary\steamapps\common\adr1ft\adr1ft\binaries\win64\adr1ft-win64-shipping.exe
FirewallRules: [{E8735EBB-ABDA-4138-9E19-A31817D1E72E}] => (Block) F:\steamlibrary\steamapps\common\adr1ft\adr1ft\binaries\win64\adr1ft-win64-shipping.exe
FirewallRules: [{CCB41860-5E86-4657-8AFA-77E3CE604FCA}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_GameV2.exe
FirewallRules: [{F69865D7-41F0-4DF2-BD8C-4B71C280ED0A}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_GameV2.exe
FirewallRules: [{027E0540-40B6-405D-AEDD-CB8E4F69AB09}] => (Allow) G:0\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{3A02C997-ADC4-47DE-A44F-51DE03831AA4}] => (Allow) G:0\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{BFA6C33C-84BC-486A-8E62-08E384813442}] => (Allow) G:0\SteamLibrary\steamapps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe
FirewallRules: [{3782815B-D82E-4DAC-A9BF-C87EC5F66315}] => (Allow) G:0\SteamLibrary\steamapps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe
FirewallRules: [{862E24F6-8774-4572-B0BE-CE2F747BD6FA}] => (Allow) G:0\SteamLibrary\steamapps\common\Zenimax Online\zosSteamStarter.exe
FirewallRules: [{748F0104-8C6B-40D1-890E-0DEB75D1821F}] => (Allow) G:0\SteamLibrary\steamapps\common\Zenimax Online\zosSteamStarter.exe
FirewallRules: [{0814E507-256F-4373-8D8D-6484D474C4A0}] => (Allow) G:0\SteamLibrary\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [{F3920A29-002A-48E8-9872-CE5EC9124450}] => (Allow) G:0\SteamLibrary\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [{1967F8A5-6F4F-4B35-91B5-CC280E277C54}] => (Block) P:\Games\Far Cry Primal\bin\FCPrimal.exe
FirewallRules: [{BE085226-E30A-42AE-B581-415F648A805D}] => (Block) P:\Games\Far Cry Primal\bin\FCSplash.exe
FirewallRules: [TCP Query User{026C3F69-40D0-4987-AA9A-D0EB4A8FA06F}G:0\games\far cry primal\bin\fcprimal.exe] => (Block) G:0\games\far cry primal\bin\fcprimal.exe
FirewallRules: [UDP Query User{BDF1339E-C3C7-4139-B368-2B6A7F800E64}G:0\games\far cry primal\bin\fcprimal.exe] => (Block) G:0\games\far cry primal\bin\fcprimal.exe
FirewallRules: [TCP Query User{44CE2FC5-72B1-47FC-83DE-1464ECB0B2DB}C:\program files\java\jre1.8.0_111\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_111\bin\java.exe
FirewallRules: [UDP Query User{C4C5910E-02C0-451D-8188-18B7EF1050ED}C:\program files\java\jre1.8.0_111\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_111\bin\java.exe
FirewallRules: [{7E0D3CEE-203A-45BE-B3EE-B71F51148669}] => (Block) C:\program files\java\jre1.8.0_111\bin\java.exe
FirewallRules: [{0389B638-B874-4B0C-AAC6-4F2786DA000B}] => (Block) C:\program files\java\jre1.8.0_111\bin\java.exe
FirewallRules: [{19A3E33B-BB46-498B-8292-918DF49A5118}] => (Allow) M:\Games\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{2694DE64-A08C-4346-898F-81DA90EA64CA}] => (Allow) M:\Games\Steam\SteamApps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{E0C3F4D2-2B4D-4504-ABE6-911C504E7D33}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZTSteamV2_3.exe
FirewallRules: [{FF0927F0-333A-4A03-887D-9DCA53624727}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZTSteamV2_3.exe
FirewallRules: [{B8BB00C4-6397-4D87-BCE5-6263EE4BBC1A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{F0C2E7E7-C33B-402F-9F9D-309C440AF990}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3C277500-B2F9-4E1A-99B7-EF4CF29A676A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{52C477F0-0CE1-4AF6-9BC4-95FA26D94F87}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{814634F5-F12F-4944-90F8-0283781E0779}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZTSteamV2_4.exe
FirewallRules: [{00786BE2-7C85-4BBD-9AAE-7F685BD437AB}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZTSteamV2_4.exe
FirewallRules: [{C9F3498F-5B4F-4E47-96DC-E727BB0D29FA}] => (Block) P:\Games\Watch_Dogs 2\bin\WatchDogs2.exe
FirewallRules: [{27BC8EE2-4870-46B6-8F2F-0C267CBA8D69}] => (Allow) F:\SteamLibrary\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{321F66F4-95B5-4B59-9529-D4D5316CBEF5}] => (Allow) F:\SteamLibrary\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{A87253A7-DEA3-4A86-B2F6-73F861CEA5B3}] => (Allow) G:0\SteamLibrary\steamapps\common\Marlow Briggs\kick_win.exe
FirewallRules: [{39A6AD71-269B-41F0-A7FE-D9C99622B516}] => (Allow) G:0\SteamLibrary\steamapps\common\Marlow Briggs\kick_win.exe
FirewallRules: [{A97E3AD6-870A-41B3-8755-F0B40EA28258}] => (Allow) G:0\SteamLibrary\steamapps\common\CoJ Gunslinger\CoJGunslinger.exe
FirewallRules: [{91FD747D-E070-46D4-AD87-F21BE5A6CA54}] => (Allow) G:0\SteamLibrary\steamapps\common\CoJ Gunslinger\CoJGunslinger.exe
FirewallRules: [{71B91354-46F2-45AD-B144-9B13BBC00114}] => (Allow) G:0\SteamLibrary\steamapps\common\Black Mesa\bms.exe
FirewallRules: [{7DEBFFF6-19C9-4E89-94AF-D0429410FC7A}] => (Allow) G:0\SteamLibrary\steamapps\common\Black Mesa\bms.exe
FirewallRules: [{289AE661-29C7-4D64-964B-9BC5F61DAA36}] => (Allow) G:0\SteamLibrary\steamapps\common\The Lab\TheLab\win64\TheLab.exe
FirewallRules: [{ECAF87B4-54A3-411E-9727-34850D07B240}] => (Allow) G:0\SteamLibrary\steamapps\common\The Lab\TheLab\win64\TheLab.exe
FirewallRules: [{E6C460DF-E561-49FD-BDD9-4E329CE6FF4B}] => (Allow) G:0\SteamLibrary\steamapps\common\FlatOut Ultimate Carnage\launcher.exe
FirewallRules: [{DA45A7AE-6DB0-41E3-8393-7D3BC993DE66}] => (Allow) G:0\SteamLibrary\steamapps\common\FlatOut Ultimate Carnage\launcher.exe
FirewallRules: [{75D4B2AB-AF9F-4EFB-AA1E-F632071962D4}] => (Allow) G:0\SteamLibrary\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{5ACBFB88-1939-404D-B6BA-2961D4FC36CD}] => (Allow) G:0\SteamLibrary\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{18B171C9-C62A-4F09-8498-0B6C3C8C519D}] => (Allow) G:0\SteamLibrary\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{FC38169E-2C59-4EA4-BC7F-99BBD84923A6}] => (Allow) G:0\SteamLibrary\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{1341FD58-1CC4-4DBA-8D5F-A5F3331706D1}] => (Allow) G:0\SteamLibrary\steamapps\common\Broforce\Broforce_beta.exe
FirewallRules: [{B8E61A3A-83E9-43A4-B9FF-71BBC00479F2}] => (Allow) G:0\SteamLibrary\steamapps\common\Broforce\Broforce_beta.exe
FirewallRules: [{06C7A9AE-EA7D-4CD2-AE0A-909ABF2D8CB6}] => (Allow) G:0\SteamLibrary\steamapps\common\POSTAL2Complete\System\Postal2.exe
FirewallRules: [{1BDF187D-548B-4A64-8422-CEEBF27881B7}] => (Allow) G:0\SteamLibrary\steamapps\common\POSTAL2Complete\System\Postal2.exe
FirewallRules: [{C0896B12-3A4E-4EF0-94F4-D10E0A71A361}] => (Allow) G:0\SteamLibrary\steamapps\common\POSTAL2Complete\ShareThePain\System\Postal2MP.exe
FirewallRules: [{CAB26CF6-4595-4FB9-B389-3CC39646C43E}] => (Allow) G:0\SteamLibrary\steamapps\common\POSTAL2Complete\ShareThePain\System\Postal2MP.exe
FirewallRules: [{3EC1623E-B693-4D56-B86D-16A60B9945D6}] => (Allow) G:0\SteamLibrary\steamapps\common\POSTAL2Complete\Paradise Lost\System\ParadiseLost.exe
FirewallRules: [{4BDDD099-5D6D-4643-B34F-F25B3CFE37EB}] => (Allow) G:0\SteamLibrary\steamapps\common\POSTAL2Complete\Paradise Lost\System\ParadiseLost.exe
FirewallRules: [{E257DA51-53C7-4D31-8701-3292208C564A}] => (Allow) G:0\SteamLibrary\steamapps\common\QUBE Directors Cut\Binaries\Win32\QUBEGame.exe
FirewallRules: [{996D7E8D-FD15-4A08-BDE0-8D5183D6D437}] => (Allow) G:0\SteamLibrary\steamapps\common\QUBE Directors Cut\Binaries\Win32\QUBEGame.exe
FirewallRules: [{5A4F9D15-4A25-4A76-9A7E-5D429DA64964}] => (Allow) G:0\SteamLibrary\steamapps\common\SS2\Shock2.exe
FirewallRules: [{D29BF747-74ED-4EA1-ACE6-B83B9DE5C3D7}] => (Allow) G:0\SteamLibrary\steamapps\common\SS2\Shock2.exe
FirewallRules: [{06031107-4BF7-43D4-A56A-C226AF8569C6}] => (Allow) G:0\SteamLibrary\steamapps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{D4629CA1-51A1-40C5-8A9B-99CCE2929988}] => (Allow) G:0\SteamLibrary\steamapps\common\Source SDK Base 2007\hl2.exe
FirewallRules: [{7C7C1C40-F8C6-45F6-9091-AA907A450899}] => (Allow) G:0\SteamLibrary\steamapps\common\VanishingRealms\VanishingRealms.exe
FirewallRules: [{7C082934-67BC-4317-8D4E-EABA20D779EB}] => (Allow) G:0\SteamLibrary\steamapps\common\VanishingRealms\VanishingRealms.exe
FirewallRules: [{1877BC57-1AA4-46FA-B65E-2DBEDBFFEEBD}] => (Allow) G:0\SteamLibrary\steamapps\common\Darkness II\DarknessII.exe
FirewallRules: [{8411DE47-CDC0-4676-920D-2DE19B4A0067}] => (Allow) G:0\SteamLibrary\steamapps\common\Darkness II\DarknessII.exe
FirewallRules: [{578A1BFF-8F9B-458A-AF96-22F5902BAE92}] => (Allow) G:0\SteamLibrary\steamapps\common\Transmissions Element 120\hl2.exe
FirewallRules: [{32E66A41-9B2C-4990-92C4-7410074D2EAF}] => (Allow) G:0\SteamLibrary\steamapps\common\Transmissions Element 120\hl2.exe
FirewallRules: [{97584820-F752-4D7B-A97E-153C1C3D49C7}] => (Allow) G:0\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{7E7D4420-1EFB-4B3D-AFB7-05F9EDBE902B}] => (Allow) G:0\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{ACFC4126-4A2F-47BB-A966-2863EC529B13}] => (Allow) F:\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{050B8887-2691-47F4-BE02-3934DBF9E95D}] => (Allow) F:\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{3158D3DE-8D6C-46AD-A1CB-85DA040FF4C5}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_51.exe
FirewallRules: [{E4BA9141-2F7E-4189-AA62-05E8E23F7502}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_51.exe
FirewallRules: [{4FB890BD-C61D-4FD1-BDD4-96984842B651}] => (Allow) G:0\SteamLibrary\steamapps\common\The Secret World\ClientPatcher.exe
FirewallRules: [{6578C8D8-F13F-4FF9-9C94-79049205F305}] => (Allow) G:0\SteamLibrary\steamapps\common\The Secret World\ClientPatcher.exe
FirewallRules: [{8256D995-661B-41C0-A448-3F8080C1F350}] => (Allow) G:0\SteamLibrary\steamapps\common\Sven Co-op\svencoop.exe
FirewallRules: [{80377C5D-C13E-41F8-89D3-F1FD386B344D}] => (Allow) G:0\SteamLibrary\steamapps\common\Sven Co-op\svencoop.exe
FirewallRules: [{2FB63E32-9922-45F7-996B-479895CB29B5}] => (Allow) G:0\SteamLibrary\steamapps\common\Sven Co-op\svends.exe
FirewallRules: [{77961566-D09D-40D9-BD6A-6C9736A4ED01}] => (Allow) G:0\SteamLibrary\steamapps\common\Sven Co-op\svends.exe
FirewallRules: [{16F379B3-19D9-4268-BC1C-FD7363FE418A}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_6.exe
FirewallRules: [{752662FD-9FDD-41EC-8D31-60C26808B498}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_6.exe
FirewallRules: [TCP Query User{C7E01270-5DB1-434B-B54C-136D0B0AB899}G:0\games\dreadnought\dreadnoughtlauncher.exe] => (Allow) G:0\games\dreadnought\dreadnoughtlauncher.exe
FirewallRules: [UDP Query User{6B66E243-0632-4411-80FF-B3192A5B691E}G:0\games\dreadnought\dreadnoughtlauncher.exe] => (Allow) G:0\games\dreadnought\dreadnoughtlauncher.exe
FirewallRules: [{D487472F-C861-45E1-9B26-26D3A1EBD4DF}] => (Allow) G:0\SteamLibrary\steamapps\common\Thumper\THUMPER.exe
FirewallRules: [{4A7AB05E-2EEB-4E3A-8F46-E62D9E31943F}] => (Allow) G:0\SteamLibrary\steamapps\common\Thumper\THUMPER.exe
FirewallRules: [{8248C0B8-1389-4468-AEBD-884D39B880FB}] => (Allow) G:0\SteamLibrary\steamapps\common\Thumper\THUMPER_dx9.exe
FirewallRules: [{1CB315E5-B68F-4433-AD7D-733760725CAB}] => (Allow) G:0\SteamLibrary\steamapps\common\Thumper\THUMPER_dx9.exe
FirewallRules: [{0D7936DC-98FF-485E-BB64-9F49938B41FA}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_65.exe
FirewallRules: [{F3A0A263-783D-46CD-BAC5-3F34DF1CE833}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_65.exe
FirewallRules: [{F332B975-633F-42F6-928F-7B2FB9B9C0E4}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_67.exe
FirewallRules: [{10B35B82-0050-43D0-A5F4-9974157E0616}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_67.exe
FirewallRules: [{B2A58204-993F-48E2-A362-7D478D8CC130}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_69.exe
FirewallRules: [{7E4C578C-5A5B-49BD-B519-408263F7E608}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_69.exe
FirewallRules: [{B9E695EF-CA98-45FC-BD80-148345C90F12}] => (Allow) G:0\SteamLibrary\steamapps\common\Ace Combat Assault Horizon\Ace Combat_AH.exe
FirewallRules: [{68CC5CD6-5E20-46C9-A545-FDECCC59E5AE}] => (Allow) G:0\SteamLibrary\steamapps\common\Ace Combat Assault Horizon\Ace Combat_AH.exe
FirewallRules: [TCP Query User{B0881134-0A9E-428D-81F4-D5A60A9B175F}G:0\games\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe] => (Allow) G:0\games\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe
FirewallRules: [UDP Query User{9F184D43-0C49-4C54-BC9F-1840C42928CE}G:0\games\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe] => (Allow) G:0\games\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe
FirewallRules: [{2F5F8154-9F40-445B-ABF2-3F99DE136231}] => (Block) G:0\games\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe
FirewallRules: [{E0652687-4E06-45B9-8D9C-C3B2DC9DB1D9}] => (Block) G:0\games\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe
FirewallRules: [{D545D793-8496-4984-8841-8B1EBEEF4337}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_695.exe
FirewallRules: [{7896B85E-49D0-4432-B01B-DEC42B8FAEC7}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_SteamV2_695.exe
FirewallRules: [{DD23B33F-C58D-4A11-B7B2-56FC8FC2DA75}] => (Allow) G:0\Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{93A4ECB4-2A5E-4E18-BF93-943E752CC160}] => (Allow) G:0\Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{3FBAD196-1013-4F8B-A338-45502A2A774E}] => (Allow) G:0\Games\Battlefield 1\bf1.exe
FirewallRules: [{70D79CE6-B697-4058-885E-BE2771DBB5C0}] => (Allow) G:0\Games\Battlefield 1\bf1.exe
FirewallRules: [{0C0CA096-DD94-4B98-ABEB-81F5510EB7D1}] => (Block) P:\Games\Battlefield 1\bf1.exe
FirewallRules: [{0E4BEF47-B481-4084-B43A-E1A61ED28B70}] => (Block) P:\Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{73EFF285-C245-482E-9D54-74BBE86DADEB}] => (Allow) F:\SteamLibrary\steamapps\common\insurgency2\insurgency_BE.exe
FirewallRules: [{EC78E2B0-EF3B-4698-8FBF-9180D01E75ED}] => (Allow) F:\SteamLibrary\steamapps\common\insurgency2\insurgency_BE.exe
FirewallRules: [TCP Query User{F71960F2-5227-4D45-80DE-05F5421EF169}M:\program files\pothossdr\bin\pothosgui.exe] => (Allow) M:\program files\pothossdr\bin\pothosgui.exe
FirewallRules: [UDP Query User{8CD3B5FD-C6EA-469C-87A9-80CFD4DF5879}M:\program files\pothossdr\bin\pothosgui.exe] => (Allow) M:\program files\pothossdr\bin\pothosgui.exe
FirewallRules: [TCP Query User{33B4D060-5E26-4A32-9C03-6014797AD6FC}M:\program files\pothossdr\bin\pothosutil.exe] => (Allow) M:\program files\pothossdr\bin\pothosutil.exe
FirewallRules: [UDP Query User{F0ECFC32-3E54-4ED3-9AB8-46145B2A4B4D}M:\program files\pothossdr\bin\pothosutil.exe] => (Allow) M:\program files\pothossdr\bin\pothosutil.exe
FirewallRules: [{86F32993-9407-4148-96B6-E3B6FFC25E0B}] => (Block) M:\program files\pothossdr\bin\pothosutil.exe
FirewallRules: [{E1081B52-D6BA-46F7-B68F-3DEF7EFE1E22}] => (Block) M:\program files\pothossdr\bin\pothosutil.exe
FirewallRules: [{441A9EF8-1314-4488-B16B-9985BC5029F3}] => (Block) M:\program files\pothossdr\bin\pothosgui.exe
FirewallRules: [{DCA23471-2DB2-4DDF-8C47-56D08B58AE53}] => (Block) M:\program files\pothossdr\bin\pothosgui.exe
FirewallRules: [TCP Query User{3BA1CE36-5014-4FA9-9E29-BCFC42A9E198}M:\program files\pothossdr\bin\gqrx.exe] => (Allow) M:\program files\pothossdr\bin\gqrx.exe
FirewallRules: [UDP Query User{4C70E501-21BE-457C-BF3F-3D3F9D06E3E1}M:\program files\pothossdr\bin\gqrx.exe] => (Allow) M:\program files\pothossdr\bin\gqrx.exe
FirewallRules: [TCP Query User{C15F2361-18FF-4673-91BC-9A780ABE1BF8}M:\program files\pothossdr\bin\cubicsdr.exe] => (Allow) M:\program files\pothossdr\bin\cubicsdr.exe
FirewallRules: [UDP Query User{33064394-815A-4F82-B1A3-0F64EE5E5CE8}M:\program files\pothossdr\bin\cubicsdr.exe] => (Allow) M:\program files\pothossdr\bin\cubicsdr.exe
FirewallRules: [{8FB49FA3-3271-4FCC-8829-1A2BC9485A29}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_273.exe
FirewallRules: [{7966F0C0-0036-4BA0-AA1F-1FCA71ADE8B3}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_273.exe
FirewallRules: [TCP Query User{E9A5B029-BE9B-46A3-8554-0B43E2FA5A40}G:0\steamlibrary\steamapps\common\johnwick\windowsnoeditor\wick\binaries\win64\wick-win64-shipping.exe] => (Allow) G:0\steamlibrary\steamapps\common\johnwick\windowsnoeditor\wick\binaries\win64\wick-win64-shipping.exe
FirewallRules: [UDP Query User{F5F31AAD-45CF-46D3-873C-9FAF89646E98}G:0\steamlibrary\steamapps\common\johnwick\windowsnoeditor\wick\binaries\win64\wick-win64-shipping.exe] => (Allow) G:0\steamlibrary\steamapps\common\johnwick\windowsnoeditor\wick\binaries\win64\wick-win64-shipping.exe
FirewallRules: [{6C331D1D-78DF-4652-A236-A9A7A283A25E}] => (Block) G:0\steamlibrary\steamapps\common\johnwick\windowsnoeditor\wick\binaries\win64\wick-win64-shipping.exe
FirewallRules: [{F88DFAFB-AC15-4684-A255-28C9A173DAB4}] => (Block) G:0\steamlibrary\steamapps\common\johnwick\windowsnoeditor\wick\binaries\win64\wick-win64-shipping.exe
FirewallRules: [{4045D671-C6C9-420B-8981-8EF789217329}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_274.exe
FirewallRules: [{04A2989C-6CF8-4384-9E2F-E5C92A15DB3C}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_274.exe
FirewallRules: [{48518545-2C6A-4741-B7F1-2543B54872F0}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_276.exe
FirewallRules: [{E7B91D96-3707-4EE9-AD79-D03A5F5467A1}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_276.exe
FirewallRules: [{24665F8C-2852-4FF5-B417-090F5733552D}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_277.exe
FirewallRules: [{A9C5C594-E8E7-4791-BB26-34919CC606F8}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_277.exe
FirewallRules: [{6836BD8C-5BD0-47C0-B53F-E36B3202F5AB}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_278.exe
FirewallRules: [{14FD86B0-FFF4-44DC-9398-C9BFBFDCA040}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_278.exe
FirewallRules: [{28EF16B3-B8B6-43A8-B404-A876981F377C}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_279.exe
FirewallRules: [{7E3FEEDC-F8A7-4752-884D-F04B52AB8AB5}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_279.exe
FirewallRules: [{850B3B2B-2E3F-485B-A77A-AAFF676E9A30}] => (Block) P:\Games\Syrian Warfare\bin\SyrianWarfare.exe
FirewallRules: [{24B35759-C972-4CCA-B266-4A77DB9C5DA2}] => (Allow) G:0\SteamLibrary\steamapps\common\RESIDENT EVIL 7 biohazard Demo\re7trial.exe
FirewallRules: [{9BCB589D-06B0-46BD-88AD-ACD8678BEFF7}] => (Allow) G:0\SteamLibrary\steamapps\common\RESIDENT EVIL 7 biohazard Demo\re7trial.exe
FirewallRules: [TCP Query User{5F8A168F-7991-456F-8316-A5784E459F3A}G:0\steamlibrary\steamapps\common\homebound\dragon_vr_3\binaries\win64\dragon_vr_3-win64-shipping.exe] => (Block) G:0\steamlibrary\steamapps\common\homebound\dragon_vr_3\binaries\win64\dragon_vr_3-win64-shipping.exe
FirewallRules: [UDP Query User{B3D6AF53-608E-4ED2-88EC-29A6C83B21F2}G:0\steamlibrary\steamapps\common\homebound\dragon_vr_3\binaries\win64\dragon_vr_3-win64-shipping.exe] => (Block) G:0\steamlibrary\steamapps\common\homebound\dragon_vr_3\binaries\win64\dragon_vr_3-win64-shipping.exe
FirewallRules: [{369BCA12-7DDD-4FD0-A7BC-99B74A1AABE2}] => (Allow) G:0\SteamLibrary\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{D555554E-67B9-415F-95F8-5696F58576AC}] => (Allow) G:0\SteamLibrary\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{52F88056-6A04-4B3C-B0F0-013049667DC3}] => (Allow) M:\Program Files (x86)\qBittorrent\qbittorrent.exe
FirewallRules: [{C4B017B5-7404-459E-9739-ACCA21B9B818}] => (Allow) M:\Program Files (x86)\qBittorrent\qbittorrent.exe
FirewallRules: [{AB21EC02-8167-4314-BE9F-A2F971875F0C}] => (Allow) G:0\SteamLibrary\steamapps\common\johnwick\WindowsNoEditor\wick.exe
FirewallRules: [{C78EC27C-7AA2-4A47-84C3-9BC5C7CFE202}] => (Allow) G:0\SteamLibrary\steamapps\common\johnwick\WindowsNoEditor\wick.exe
FirewallRules: [{6922D394-1C10-4F6C-A935-33873D0B6056}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin32\GasGuzzlers.exe
FirewallRules: [{B13D0F71-BCBC-49D6-B568-F56E1B6769B1}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin32\GasGuzzlers.exe
FirewallRules: [{D494838F-265F-463F-877F-37A171C8B809}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin32\GGDedicatedServerLauncher.exe
FirewallRules: [{BA01FAB0-18D4-46EA-95D7-652DB56B0547}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin32\GGDedicatedServerLauncher.exe
FirewallRules: [{30ECC4BD-D100-4F4F-8AF1-5134A7A7968E}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin64\GasGuzzlers.exe
FirewallRules: [{8E23CBC6-5FB6-48FC-AD8C-8D4133B8A9D9}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin64\GasGuzzlers.exe
FirewallRules: [{21AED000-5FC7-4B75-A54F-1FDC1F9D9025}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin64\GGDedicatedServerLauncher.exe
FirewallRules: [{3D7426B5-B907-4FE9-8763-D2FF66A973F9}] => (Allow) F:\SteamLibrary\steamapps\common\GasGuzzlersExtreme\Bin64\GGDedicatedServerLauncher.exe
FirewallRules: [{1AA26F20-9193-44A9-B91A-8A126BAEF9D4}] => (Allow) M:\Games\Steam\SteamApps\common\TheSolusProject\Solus\Binaries\Win64\Solus-Win64-Shipping.exe
FirewallRules: [{CC7769DA-0006-4555-8EF0-E3496A227D18}] => (Allow) M:\Games\Steam\SteamApps\common\TheSolusProject\Solus\Binaries\Win64\Solus-Win64-Shipping.exe
FirewallRules: [{EDC591FE-A7BF-43BA-9E66-AFED38AF038D}] => (Allow) G:0\SteamLibrary\steamapps\common\Virtual Desktop\Virtual Desktop.exe
FirewallRules: [{5CA53898-7667-4B32-AA4E-EDC75F3826D0}] => (Allow) G:0\SteamLibrary\steamapps\common\Virtual Desktop\Virtual Desktop.exe
FirewallRules: [{9FA9F645-08F1-41E8-8FD3-52D042D4054D}] => (Allow) G:0\SteamLibrary\steamapps\common\Virtual Desktop\Environment Editor.exe
FirewallRules: [{C5FA8459-8D4B-4B6B-880C-3302CA6C1A0F}] => (Allow) G:0\SteamLibrary\steamapps\common\Virtual Desktop\Environment Editor.exe
FirewallRules: [{70FE2DD3-BEDB-4D1F-B1AD-1E15EA2755FF}] => (Allow) G:0\SteamLibrary\steamapps\common\ICEY\ICEY.exe
FirewallRules: [{927EC8C4-3FB7-4897-A2A4-7AECD88FBEFA}] => (Allow) G:0\SteamLibrary\steamapps\common\ICEY\ICEY.exe
FirewallRules: [{F0E0076A-7ACF-4A11-B686-8D0C34E78B9D}] => (Allow) F:\SteamLibrary\steamapps\common\Serious Sam VR The Last Hope\Bin\SamTLH.exe
FirewallRules: [{8F687258-5967-43F7-A18C-EF45814A679E}] => (Allow) F:\SteamLibrary\steamapps\common\Serious Sam VR The Last Hope\Bin\SamTLH.exe
FirewallRules: [TCP Query User{8FC8D8E2-2699-4D5E-BCC4-E5503329C0B5}C:\program files\java\jre1.8.0_121\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_121\bin\java.exe
FirewallRules: [UDP Query User{3CE36354-4A57-4A3B-825B-52B047618299}C:\program files\java\jre1.8.0_121\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_121\bin\java.exe
FirewallRules: [{360D1EF7-0365-4D5B-9563-7D9BD1562F61}] => (Block) C:\program files\java\jre1.8.0_121\bin\java.exe
FirewallRules: [{63327578-D994-418F-A86D-6A3CFC08B007}] => (Block) C:\program files\java\jre1.8.0_121\bin\java.exe
FirewallRules: [{E4C7F7B8-6861-4EA5-8CA4-B235A5353F5B}] => (Allow) G:0\SteamLibrary\steamapps\common\Audioshield\Audioshield.exe
FirewallRules: [{DD711544-911B-4E14-8FF7-CE2823A532C9}] => (Allow) G:0\SteamLibrary\steamapps\common\Audioshield\Audioshield.exe
FirewallRules: [{902C2F17-32AC-440A-8600-2FA8A074F592}] => (Allow) M:\Games\Steam\SteamApps\common\Awesomenauts\Beta\AwesomenautsLauncher.exe
FirewallRules: [{FAAED399-9434-41EB-A4FF-C2AC64E04050}] => (Allow) M:\Games\Steam\SteamApps\common\Awesomenauts\Beta\AwesomenautsLauncher.exe
FirewallRules: [{5E14C421-6A49-4073-8BA9-C960064C1C06}] => (Allow) G:0\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{53564C92-CEA2-4E12-A988-ECEE8C50F796}] => (Allow) G:0\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{6F750599-BEA1-4E50-8A3E-FD87C9444D2C}G:0\games\call of duty modern warfare remastered\h1_sp64_ship.exe] => (Block) G:0\games\call of duty modern warfare remastered\h1_sp64_ship.exe
FirewallRules: [UDP Query User{FBF5BA77-4682-43EA-8DB2-6DA4AFE5CCF0}G:0\games\call of duty modern warfare remastered\h1_sp64_ship.exe] => (Block) G:0\games\call of duty modern warfare remastered\h1_sp64_ship.exe
FirewallRules: [{FCA3BA4C-5434-4A5E-9286-9BC1F5D8C2CF}] => (Allow) G:0\SteamLibrary\steamapps\common\Enigmatic-CyberThreat\CyberThreat.exe
FirewallRules: [{510D918B-95F0-4588-9619-FF97D4B9D872}] => (Allow) G:0\SteamLibrary\steamapps\common\Enigmatic-CyberThreat\CyberThreat.exe
FirewallRules: [{C43D6815-7655-4BB8-90A2-1629F248BA46}] => (Allow) G:0\SteamLibrary\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{D4825616-AEF0-4E6A-A4FF-6C7A357DA366}] => (Allow) G:0\SteamLibrary\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{37B00A5E-BD5F-44AA-8859-D2C022F507BF}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{8FD297EA-3192-4590-8D83-BFDD14524B28}] => (Allow) G:0\SteamLibrary\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{761AA2E4-2BA6-42B8-A803-CB19E0DCD848}] => (Allow) G:0\SteamLibrary\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{27B4FD1F-DB35-473A-9353-3BB2182FA583}] => (Allow) G:0\SteamLibrary\steamapps\common\Unreal Tournament\System\UnrealTournament.exe
FirewallRules: [{513ABD79-A09B-4318-8BC5-3D2048DA13FC}] => (Allow) G:0\SteamLibrary\steamapps\common\Unreal Tournament\System\UnrealTournament.exe
FirewallRules: [{487C994E-7114-458F-91D8-42E46A75798A}] => (Allow) G:0\SteamLibrary\steamapps\common\SteamVR\tools\bin\win32\vrmonitor.exe
FirewallRules: [{AECCB5B8-06FD-405B-8986-CFA90DB73A82}] => (Allow) G:0\SteamLibrary\steamapps\common\SteamVR\tools\bin\win32\vrmonitor.exe
FirewallRules: [{BD226C5D-FDD0-4609-8458-5CF37120ABD2}] => (Allow) G:0\SteamLibrary\steamapps\common\Homebound\Dragon_VR_3.exe
FirewallRules: [{AD1FC5C4-FE5E-48A3-9665-76A46929AA30}] => (Allow) G:0\SteamLibrary\steamapps\common\Homebound\Dragon_VR_3.exe
FirewallRules: [{0046D514-6BB7-43C8-812C-806F00A62224}] => (Allow) G:0\SteamLibrary\steamapps\common\Dig 4 Destruction\Dig_4_Destruction.exe
FirewallRules: [{341D7748-D174-4611-B404-3E8C76B3C3EB}] => (Allow) G:0\SteamLibrary\steamapps\common\Dig 4 Destruction\Dig_4_Destruction.exe
FirewallRules: [TCP Query User{74476C3E-C688-4258-ADE9-E5C7F0A08AFC}G:0\games\quantum break\dx11\quantumbreak.exe] => (Block) G:0\games\quantum break\dx11\quantumbreak.exe
FirewallRules: [UDP Query User{43F4E57A-9213-465B-8728-EDE62933F895}G:0\games\quantum break\dx11\quantumbreak.exe] => (Block) G:0\games\quantum break\dx11\quantumbreak.exe
FirewallRules: [{D20EDFAA-269E-47F9-9B44-D3B1383D92AC}] => (Allow) G:0\SteamLibrary\steamapps\common\Warhammer End Times Vermintide\launcher\launcher.exe
FirewallRules: [{D01E2089-9B89-41EF-B650-EE7F952B5C58}] => (Allow) G:0\SteamLibrary\steamapps\common\Warhammer End Times Vermintide\launcher\launcher.exe
FirewallRules: [{A506C824-FF49-4FBB-A556-C2629436A3BC}] => (Allow) G:0\SteamLibrary\steamapps\common\Warhammer End Times Vermintide\binaries\vermintide.exe
FirewallRules: [{48EC5A7D-0F16-45C9-BF2E-4DCEF79F2F01}] => (Allow) G:0\SteamLibrary\steamapps\common\Warhammer End Times Vermintide\binaries\vermintide.exe
FirewallRules: [{2360A18A-64CD-4E7A-9D17-B7324F1E4C06}] => (Allow) G:0\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{9213F6D9-7853-40D7-9462-F27CB095E8A8}] => (Allow) G:0\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{DA7F4B73-5271-4BCC-BDF5-23FA78FA4FE5}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_280.exe
FirewallRules: [{F751944E-00AD-4E10-825A-0E45BFABBAC6}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_280.exe
FirewallRules: [{76ED2E6E-ED9A-40A2-981C-2A704D18A9AC}] => (Allow) G:0\SteamLibrary\steamapps\common\Grand Theft Auto V\GTA5.exe
FirewallRules: [{A4C40231-24CC-4FB8-A8A3-667D8FB2417D}] => (Allow) G:0\SteamLibrary\steamapps\common\Grand Theft Auto V\GTA5.exe
FirewallRules: [{00747937-D003-4E11-A312-29EB6827316F}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_281.exe
FirewallRules: [{9A3493F3-0D2E-415C-BBC4-D3562B37CBEC}] => (Allow) F:\SteamLibrary\steamapps\common\VRzGame\VRZ_Steam_281.exe
FirewallRules: [{EC00DAEA-F284-413A-99A3-7F7B78E68491}] => (Allow) C:\Users\mongole\AppData\Local\Google\Chrome SxS\Application\chrome.exe
         
__________________

Alt 04.04.2017, 23:15   #4
CptMw
 
AV-Software verhält sich seltsam - Standard

Lösung: AV-Software verhält sich seltsam



Code:
ATTFilter
==================== Restore Points =========================

24-03-2017 22:53:22 DirectX wurde installiert
28-03-2017 00:07:53 DirectX wurde installiert
30-03-2017 00:32:07 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
30-03-2017 00:32:11 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
31-03-2017 20:47:04 Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215

==================== Faulty Device Manager Devices =============

Name: Shrew Soft Virtual Adapter
Description: Shrew Soft Virtual Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Shrew Soft
Service: vnet
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: NVIDIA Miracast Audio
Description: NVIDIA Miracast Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: NVVADARM
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Generic Bluetooth Radio
Description: Generic Bluetooth Radio
Class Guid: {e0cbf06c-cd8b-4647-bb8a-263b43f0f974}
Manufacturer: Cambridge Silicon Radio Ltd.
Service: BTHUSB
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 


==================== Event log errors: =========================

Application errors:
==================
Error: (04/04/2017 11:34:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: explorer.exe, Version: 6.3.9600.17667, Zeitstempel: 0x54c6f7c2
Name des fehlerhaften Moduls: explorerframe.dll, Version: 6.3.9600.17824, Zeitstempel: 0x554b9a25
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001524a
ID des fehlerhaften Prozesses: 0xd00
Startzeit der fehlerhaften Anwendung: 0x01d2ad8b056b39d7
Pfad der fehlerhaften Anwendung: C:\Windows\explorer.exe
Pfad des fehlerhaften Moduls: C:\Windows\system32\explorerframe.dll
Berichtskennung: 6b0a6a1f-197e-11e7-8347-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/04/2017 11:33:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: clover.exe, Version: 3.0.406.0, Zeitstempel: 0x52e0f76d
Name des fehlerhaften Moduls: clover.dll, Version: 3.0.406.0, Zeitstempel: 0x52e0f75f
Ausnahmecode: 0x80000003
Fehleroffset: 0x00106c90
ID des fehlerhaften Prozesses: 0x14bc
Startzeit der fehlerhaften Anwendung: 0x01d2ad8b05796df4
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Clover\clover.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Clover\clover.dll
Berichtskennung: 69962c4b-197e-11e7-8347-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/04/2017 11:24:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ClamSentinel.exe, Version: 1.22.0.0, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.3.9600.18202, Zeitstempel: 0x569e72bb
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x00015b68
ID des fehlerhaften Prozesses: 0x17e8
Startzeit der fehlerhaften Anwendung: 0x01d29f9177d383e3
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\ClamSentinel\ClamSentinel.exe
Pfad des fehlerhaften Moduls: C:\Windows\SYSTEM32\KERNELBASE.dll
Berichtskennung: 2083ed64-197d-11e7-8346-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/04/2017 05:22:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: setup.exe_InstallShield, Version: 12.0.0.49974, Zeitstempel: 0x4474907b
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x01ed9a58
ID des fehlerhaften Prozesses: 0x3ea0
Startzeit der fehlerhaften Anwendung: 0x01d2ad57396c2b42
Pfad der fehlerhaften Anwendung: B:\Downloads\Treiber1\Treiber\setup.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 772f12fc-194a-11e7-8346-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/04/2017 04:15:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: setup.exe_InstallShield, Version: 12.0.0.49974, Zeitstempel: 0x4474907b
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x033af108
ID des fehlerhaften Prozesses: 0x3aa0
Startzeit der fehlerhaften Anwendung: 0x01d2ad4de74391fc
Pfad der fehlerhaften Anwendung: B:\Downloads\Treiber1\Treiber\setup.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 250ee02a-1941-11e7-8346-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/04/2017 04:11:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: setup.exe_InstallShield, Version: 12.0.0.49974, Zeitstempel: 0x4474907b
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x02059a58
ID des fehlerhaften Prozesses: 0x1188
Startzeit der fehlerhaften Anwendung: 0x01d2ad4d58250f73
Pfad der fehlerhaften Anwendung: B:\Downloads\Treiber1\Treiber\setup.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 95e3d77f-1940-11e7-8346-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/04/2017 04:11:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: setup.exe_InstallShield, Version: 12.0.0.49974, Zeitstempel: 0x4474907b
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x01d29a58
ID des fehlerhaften Prozesses: 0x3574
Startzeit der fehlerhaften Anwendung: 0x01d2ad4d552f09fe
Pfad der fehlerhaften Anwendung: B:\Downloads\Treiber1\Treiber\setup.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 92f01c84-1940-11e7-8346-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/04/2017 04:10:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: esu.exe, Version: 1.0.0.0, Zeitstempel: 0x58dac8d5
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.3.9600.18202, Zeitstempel: 0x569e72bb
Ausnahmecode: 0xe0434352
Fehleroffset: 0x00015b68
ID des fehlerhaften Prozesses: 0x149c
Startzeit der fehlerhaften Anwendung: 0x01d2ad4d4047a00c
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Garmin\Express SelfUpdater\esu.exe
Pfad des fehlerhaften Moduls: C:\Windows\SYSTEM32\KERNELBASE.dll
Berichtskennung: 7ef4fa63-1940-11e7-8346-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/04/2017 04:10:46 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: esu.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
   at Garmin.Omt.Service.Shared.Overrides+<UpdateDatacenterOverridesAsync>d__61.MoveNext()
   at System.Runtime.CompilerServices.AsyncTaskMethodBuilder.Start[[Garmin.Omt.Service.Shared.Overrides+<UpdateDatacenterOverridesAsync>d__61, ExpressSelfUpdater, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null]](<UpdateDatacenterOverridesAsync>d__61 ByRef)
   at Garmin.Omt.Service.Shared.Overrides.UpdateDatacenterOverridesAsync(Boolean)
   at Garmin.Omt.Service.Shared.Overrides..cctor()

Exception Info: System.TypeInitializationException
   at Garmin.Omt.Service.Shared.Overrides.get_OmtBaseUrl()
   at Garmin.Omt.Express.SelfUpdater.Program.RealMain()
   at Garmin.Omt.Express.SelfUpdater.Program.Main(System.String[])

Error: (04/04/2017 04:10:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: setup.exe_InstallShield, Version: 12.0.0.49974, Zeitstempel: 0x4474907b
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x01c39a58
ID des fehlerhaften Prozesses: 0x2110
Startzeit der fehlerhaften Anwendung: 0x01d2ad4d26bf9ca5
Pfad der fehlerhaften Anwendung: B:\Downloads\Treiber1\Treiber\setup.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 647fc48f-1940-11e7-8346-6245b4e7c764
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


System errors:
=============
Error: (04/04/2017 11:43:56 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Defender Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Windows cannot verify the digital signature for this file. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Error: (04/04/2017 11:43:25 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Defender Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577 = Die digitale Signatur dieser Datei kann nicht überprüft werden. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um böswillige Software aus einer unbekannten Quelle handelt, installiert.

Error: (04/04/2017 11:25:56 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "UAC File Virtualization" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275 = Der Treiber konnte nicht geladen werden.

Error: (04/04/2017 11:25:55 PM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (04/04/2017 11:24:47 PM) (Source: Ntfs) (EventID: 137) (User: )
Description: Auf dem Volume "X:" konnte der Transaktionsressourcen-Manager aufgrund eines nicht wiederholbaren Fehlers nicht gestartet werden. Der Fehlercode ist in den Daten enthalten.

Error: (04/04/2017 11:24:46 PM) (Source: Ntfs) (EventID: 137) (User: )
Description: Auf dem Volume "Z:" konnte der Transaktionsressourcen-Manager aufgrund eines nicht wiederholbaren Fehlers nicht gestartet werden. Der Fehlercode ist in den Daten enthalten.

Error: (04/04/2017 12:51:59 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Malwarebytes Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/24/2017 06:21:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (03/24/2017 06:21:33 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (03/18/2017 04:54:34 AM) (Source: DCOM) (EventID: 10010) (User: mongomachine-8)
Description: Der Server "{9AA46009-3CE0-458A-A354-715610A075E6}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


CodeIntegrity:
===================================
  Date: 2017-04-04 23:43:56.828
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-04-04 23:43:25.649
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-03-08 20:23:42.912
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-02-02 20:30:09.022
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-02-02 20:28:58.165
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-01-08 08:09:12.857
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2015-09-27 04:31:06.038
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2015-07-11 02:34:41.736
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Programme\SysinternalsSuite\PORTMSYS.SYS because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2015-06-15 21:34:14.261
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2015-03-25 01:39:52.738
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Percentage of memory in use: 50%
Total physical RAM: 32716.51 MB
Available physical RAM: 16279.82 MB
Total Virtual: 36812.51 MB
Available Virtual: 19797.99 MB

==================== Drives ================================

Drive b: (RAMDisk) (Fixed) (Total:11.99 GB) (Free:11.92 GB) exFAT
Drive c: () (Fixed) (Total:111.45 GB) (Free:11.39 GB) NTFS
Drive f: (Volume) (Fixed) (Total:1862.89 GB) (Free:182.26 GB) NTFS
Drive g: (SSD) (Fixed) (Total:59.62 GB) (Free:4.35 GB) NTFS
Drive m: (Data) (Fixed) (Total:931.39 GB) (Free:197.52 GB) NTFS
Drive p: (NVME) (Fixed) (Total:931.39 GB) (Free:19.44 GB) NTFS
Drive x: () (Fixed) (Total:1863.01 GB) (Free:57.46 GB) NTFS
Drive z: () (Fixed) (Total:270 GB) (Free:7.48 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 59.6 GB) (Disk ID: 000BF271)
Partition 1: (Not Active) - (Size=59.6 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 49A204F8)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.4 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 4 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 3064FF80)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=06)

========================================================
Disk: 5 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================
         
MBAM:

Zitat:
Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 4/5/17
Scan Time: 12:14 AM
Logfile:
Administrator: Yes

-Software Information-
Version: 3.0.6.1469
Components Version:
Update Package Version:
License: Free

-System Information-
OS: Windows 8.1
CPU: x64
File System: NTFS
User: mongomachine-8\mongole

-Scan Summary-
Scan Type: Threat Scan
Result: Cancelled
Objects Scanned: 0
(No malicious items detected)
Time Elapsed: 0 min, 4 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Disabled
PUM: Disabled

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 0
(No malicious items detected)

Physical Sector: 0
(No malicious items detected)


(end)

Alt 04.04.2017, 23:28   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
AV-Software verhält sich seltsam - Standard

Wie AV-Software verhält sich seltsam



welcome to windows ten

Zitat:
Shift Happens version 1.0
Wasndas?

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.04.2017, 23:28   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
AV-Software verhält sich seltsam - Standard

Wo AV-Software verhält sich seltsam Lösung!



welcome to windows ten

Zitat:
Shift Happens version 1.0
Wasndas?
__________________
--> AV-Software verhält sich seltsam

Alt 04.04.2017, 23:33   #7
CptMw
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam



Zitat:
Zitat von cosinus Beitrag anzeigen
Wasndas?
Das hier hxxp://www.shifthappensgame.com/

Sehr cooles (und sauschweres) Couch-Coop-Game.

Alt 04.04.2017, 23:35   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam



Zitat:
Windows 8.1 Enterprise (Update) (X64) (2014-09-21 19:21:30)
Ist auch völlig normal, hat ja jeder?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.04.2017, 23:35   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam



Zitat:
Windows 8.1 Enterprise (Update) (X64) (2014-09-21 19:21:30)
Ist auch völlig normal, hat ja jeder?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.04.2017, 23:37   #10
CptMw
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam [gelöst]



Zitat:
Zitat von cosinus Beitrag anzeigen
Ist auch völlig normal, hat ja jeder? :abklatsch: :rofl:
Lag mal in der Firma rum ;)

Alt 04.04.2017, 23:40   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam [gelöst]



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.04.2017, 23:48   #12
CptMw
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam [gelöst]



Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.04.04.04
  rootkit: v2017.04.02.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.18618
mongole :: MONGOMACHINE-8 [administrator]

05.04.2017 00:42:06
mbar-log-2017-04-05 (00-42-06).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 359713
Time elapsed: 6 minute(s), 6 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 04.04.2017, 23:50   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam [gelöst]



das ging ja schnell


Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



Wir haben leider noch ne ältere Anleitung vom adwCleaner, bitte nochmal ausführen und so einstellen:






2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.04.2017, 00:08   #14
CptMw
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam [gelöst]



Code:
ATTFilter
# AdwCleaner v6.045 - Logfile created 05/04/2017 at 00:55:48
# Updated on 28/03/2017 by Malwarebytes
# Database : 2017-03-28.2 [Local]
# Operating System : Windows 8.1 Enterprise  (X64)
# Username : mongole - MONGOMACHINE-8
# Running from : B:\TEMP\mozOpenDownload\AdwCleaner_6.045.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[S0].txt - [1807 Bytes] - [08/01/2017 09:12:32]
C:\AdwCleaner\AdwCleaner[S1].txt - [1078 Bytes] - [05/04/2017 00:55:48]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1151 Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.2 (03.10.2017)
Operating System: Windows 8.1 Enterprise x64 
Ran by mongole (Administrator) on 05.04.2017 at  1:01:19,51
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1 

Successfully deleted: C:\Users\mongole\AppData\Roaming\Mozilla\Firefox\Profiles\q1eucqck.default\extensions\staged (Folder) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.04.2017 at  1:02:26,99
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 05.04.2017, 00:09   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
AV-Software verhält sich seltsam - Standard

AV-Software verhält sich seltsam [gelöst]



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu AV-Software verhält sich seltsam
.dll, administrator, alert, askbar, browser, desktop, explorer, fireie, free download, google, homepage, launch, moonchild, mozilla, musik, nvidia, programme, realtek, scan, sekunden, services.exe, spam, starten, svchost.exe, system, temp, usb, virus, windows, winlogon.exe



Ähnliche Themen: AV-Software verhält sich seltsam


  1. Nicht sicher ob Virus oder nicht? PC verhält sich seltsam
    Plagegeister aller Art und deren Bekämpfung - 05.01.2017 (2)
  2. Webcam schaltet sich an, verlangsamte PC Leistung, Word verhält sich seltsam
    Plagegeister aller Art und deren Bekämpfung - 16.03.2016 (7)
  3. Win7: Firefox verhät sich sehr seltsam (lässt sich z.B. nicht schließen)
    Log-Analyse und Auswertung - 21.11.2014 (11)
  4. mein PC verhällt sich seltsam findet mit mehreren Programme Malware und Vieren
    Log-Analyse und Auswertung - 25.12.2013 (1)
  5. Pc verhält sich seltsam
    Diskussionsforum - 21.08.2013 (3)
  6. SVCHost verhält sich merkwürdig
    Plagegeister aller Art und deren Bekämpfung - 26.09.2012 (11)
  7. Internetseiten verhalten sich seltsam.
    Log-Analyse und Auswertung - 10.07.2012 (4)
  8. Laptop verhält sich merkwürdig
    Plagegeister aller Art und deren Bekämpfung - 07.11.2011 (23)
  9. PC benimmt sich seltsam
    Plagegeister aller Art und deren Bekämpfung - 27.04.2011 (3)
  10. PC verhält sich seltsam und wird immer langsahmer
    Plagegeister aller Art und deren Bekämpfung - 26.04.2009 (26)
  11. Pc verhält sich komisch
    Log-Analyse und Auswertung - 31.01.2009 (1)
  12. Firefox verhält sich merkwürdig!
    Log-Analyse und Auswertung - 21.12.2008 (2)
  13. Mein PC *verhält* sich komisch
    Plagegeister aller Art und deren Bekämpfung - 05.09.2008 (1)
  14. Der PC verhält sich seltsam
    Log-Analyse und Auswertung - 08.11.2007 (1)
  15. Laptop verhält sich seltsam
    Plagegeister aller Art und deren Bekämpfung - 05.11.2007 (9)
  16. Laptop verhält sich seltsam
    Plagegeister aller Art und deren Bekämpfung - 22.10.2007 (1)
  17. AntiVir meldet Funde, T-Online Software verhält sich merkwürdig
    Plagegeister aller Art und deren Bekämpfung - 27.06.2007 (3)

Zum Thema AV-Software verhält sich seltsam - Hallo, seit Kurzem verhält sich AV-Software auf meinem System seltsam. Der Defender-Service lässt sich nicht starten: Error 577: Die digitale Signatur dieser Datei kann nicht überprüft werden MBAM bricht den - AV-Software verhält sich seltsam...
Archiv
Du betrachtest: AV-Software verhält sich seltsam auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.