Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Fake Steam Programm/ Pishing auf dem PC

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 07.07.2015, 12:31   #1
Mwubi
 
Fake Steam Programm/ Pishing auf dem PC - Unglücklich

Fake Steam Programm/ Pishing auf dem PC



Hallo liebes Forum,
ich habe ein schädling auf meinem PC.
Ich komme erstmal dazu wie es passiert ist: Ein Kumpel und ich waren bei mir zuhause und uns war langweilig. Getrunken hatten wir auch ein bisschen. So kamen wir dann auf die dumme idee einen "Free Hack" für Counter Strike: Global Offensive zu downloaden. Wir hatten ihn gestartet doch er hat nur teilweise funktioniert, also schalteten wir alles an (ESP, trigger,..) um zu gucken was davon geht. Doch leider ging nur das Fadenkreuz. Kurz darauf hat sich mein PC aufgehangen und ich musste ihn gewaltsam runterfahren. Nach dem ganzen vorfall habe ich erstmal Kaspersky eine Komplett-Untersuchung machen lassen: 1 Bedrohung gefunden. Es war der "Hack" - "Cheat" den wir gedownloadet hatten. Ich lies es bereinigen und es sah alles gut aus, doch am nächsten Tag habe ich gemerkt es startet sich immer beim starten von dem PC ein Steam anmelde Fenster.. Dies ist allerdings ein Fake Fenster/Programm, was man gut daran erkennen kann das sich 2 davon öffnen und es auf Englisch ist nicht so wie mein normales Steam anmelde Fenster.

Problem: Fake Steam anmelde Fenster / Phising Programm, öffnet sich jedes mal beim starten und auch nach einem Viren- Maleware scan lässt es sich nicht entfernen.

Bitte um hilfe

MfG Mwubi

Alt 07.07.2015, 12:37   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 07.07.2015, 12:51   #3
Mwubi
 
Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by michael (administrator) on MICHAEL-PC on 07-07-2015 13:43:14
Running from C:\Users\michael\Desktop
Loaded Profiles: michael (Available Profiles: michael)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(The Within Network, LLC) C:\Windows\UnsignedThemesSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
() C:\Windows\SysWOW64\ASGT.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleCrashHandler.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleCrashHandler64.exe
(Logitech Inc.) C:\Program Files\Logitech\Gaming Software\LWEMon.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDPop3.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDMedia.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
() C:\Program Files (x86)\Benzul\Activator\ascwx.exe
(Akamai Technologies, Inc.) C:\Users\michael\AppData\Local\Akamai\netsession_win.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome Remote Desktop\44.0.2403.25\remoting_host.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(Spotify Ltd) C:\Users\michael\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Akamai Technologies, Inc.) C:\Users\michael\AppData\Local\Akamai\netsession_win.exe
(Logitech Inc.) C:\Program Files\Logitech\SetPoint II\SetPointII.exe
(hxxp://tortoisesvn.net) C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome Remote Desktop\44.0.2403.25\remoting_host.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CtHelper.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Launch LCDMon] => C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe [2191632 2007-07-18] (Logitech Inc.)
HKLM\...\Run: [Launch LGDCore] => C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe [3036944 2007-07-18] (Logitech Inc.)
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] => C:\Windows\KHALMNPR.EXE [134160 2007-07-17] (Logitech, Inc.)
HKLM\...\Run: [CmPCIaudio] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\CMICNFG3.dll,CMICtrlWnd
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13662936 2013-10-24] (Realtek Semiconductor)
HKLM\...\Run: [Start WingMan Profiler] => C:\Program Files\Logitech\Gaming Software\LWEMon.exe [190536 2010-06-14] (Logitech Inc.)
HKLM-x32\...\Run: [AsioThk32Reg] => REGSVR32.EXE /S CTASIO.DLL
HKLM-x32\...\Run: [CTHelper] => CTHELPER.EXE
HKLM-x32\...\Run: [CTxfiHlp] => CTXFIHLP.EXE
HKLM-x32\...\Run: [AsioReg] => REGSVR32 /S CTASIO.DLL
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767200 2014-04-17] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3978600 2015-03-30] (LogMeIn Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Steam] => c:\steam2\steam_updater.exe [1520640 2015-07-04] ()
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [393216 2012-06-11] (AMD)
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\Run: [Benzul Activator] => C:\Program Files (x86)\Benzul\Activator\ascwx.exe [5757440 2014-01-09] ()
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\Run: [Akamai NetSession Interface] => C:\Users\michael\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-30] (Akamai Technologies, Inc.)
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\Run: [Spotify Web Helper] => C:\Users\michael\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2022968 2015-05-15] (Spotify Ltd)
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\Run: [] => C:\Users\michael\Desktop\Teamspeak4.exe
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\Run: [GoogleChromeAutoLaunch_08C70DB696796DF1AE8B2EE44B9EC70F] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [813896 2015-06-20] (Google Inc.)
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\MountPoints2: {6d1fc507-b0fc-11e3-9074-00241d821433} - E:\Setup.exe
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\MountPoints2: {a8718291-7f84-11e3-9cdf-00241d821433} - E:\Setup.exe
HKU\S-1-5-18\...\Run: [DevconDefaultDB] => C:\Windows\system32\READREG /SILENT /FAIL=1
HKU\S-1-5-18\...\Run: [CtxfiReg] => CTXFIREG.exe /FAIL1
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SetPointII.lnk [2011-01-31]
ShortcutTarget: SetPointII.lnk -> C:\Program Files\Logitech\SetPoint II\SetPointII.exe (Logitech Inc.)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-03-20] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-03-20] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-03-20] ()
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
ShellIconOverlayIdentifiers: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.windowsxlive.net
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4052922699-3810986792-1568445459-1001 -> DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKU\S-1-5-21-4052922699-3810986792-1568445459-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://startsear.ch/?aff=2&src=sp&cf=69db2e33-28bf-11e1-8359-00241d821433&q={searchTerms}
SearchScopes: HKU\S-1-5-21-4052922699-3810986792-1568445459-1001 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={604417FE-070B-4F24-871C-660281C1F01D}&mid=617252a98ca247d08c23d16d5b66fdc0-9124598baec328ca93d51862a36d7a8f0df8ec93&lang=de&ds=cv011&pr=sa&d=2012-05-10 15:02:06&v=11.0.0.9&sap=dsp&q={searchTerms}
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll [2012-02-14] (Advanced Micro Devices)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-03-22] (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2013-01-14] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2013-01-14] (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files (x86)\amd\SteadyVideo\SteadyVideo.dll [2012-02-14] (Advanced Micro Devices)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-03-22] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-09-18] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-09-18] (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
Toolbar: HKU\S-1-5-21-4052922699-3810986792-1568445459-1001 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter-x32: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter-x32: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Tcpip\..\Interfaces\{7ADF3960-88CA-403A-89E7-DB8FBFE2E838}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{C235709E-FEDF-4ADF-A93D-FA85F1B9904D}: [NameServer] 8.8.8.8,8.8.4.4,4.2.2.1,4.2.2.2,208.67.222.222,208.67.220.220,8.26.56.26,8.20.247.20,156.154.70.1,156.154.71.1

FireFox:
========
FF ProfilePath: C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\2kgsvsct.default-1412511961339
FF Homepage: hxxp://www.windowsxlive.net
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_190.dll [2015-06-24] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll No File
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-03-10] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=10.11.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-01-14] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.11.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2013-01-14] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2014-03-21] (Adobe Systems)
FF Plugin: adobe.com/AdobeAAMDetect_x86_64 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2014-03-21] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_190.dll [2015-06-24] ()
FF Plugin-x32: @esn/esnlaunch,version=1.102.0 -> C:\Program Files (x86)\Battlelog Web Plugins\1.102.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=1.122.0 -> C:\Program Files (x86)\Battlelog Web Plugins\1.122.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-03-10] (EA Digital Illusions CE AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-03-22] ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-03-22] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-03-22] ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2014-03-21] (Adobe Systems)
FF Plugin HKU\S-1-5-21-4052922699-3810986792-1568445459-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\michael\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-12-05] (Unity Technologies ApS)
FF user.js: detected! => C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\2kgsvsct.default-1412511961339\user.js [2015-04-02]
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npvsharetvplg.dll [2011-10-27] (LiveVDO )
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml [2012-05-10]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml [2012-05-19]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\webssearches.xml [2014-10-04]
FF Extension: Anti-Banner - C:\Program Files (x86)\Mozilla Firefox\extensions\KavAntiBanner@kaspersky.ru_bak2 [2013-10-01]
FF Extension: Modul zur Link-Untersuchung - C:\Program Files (x86)\Mozilla Firefox\extensions\linkfilter@kaspersky.ru_bak2 [2013-10-01]
FF HKLM-x32\...\Firefox\Extensions: [faststartff@gmail.com] - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\pgzs7is5.default\extensions\faststartff@gmail.com
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-03-22]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-03-22]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2015-03-22]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2015-03-22]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-03-22]

Chrome: 
=======
CHR Profile: C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-08-02]
CHR Extension: (Google Drive) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-08-02]
CHR Extension: (YouTube) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-08-02]
CHR Extension: (Adblock Plus) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-03-02]
CHR Extension: (Adblock Plus) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\cimedpfjeiheaadpbfcekobccpnbbpmp [2015-01-09]
CHR Extension: (Steam inventory helper) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmeakgjggjdlcpncigglobpjbkabhmjl [2015-03-29]
CHR Extension: (Google Search) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-08-02]
CHR Extension: (Kaspersky Protection) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2015-03-22]
CHR Extension: (Lounge Assistant) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\enjonnlehciedbcidabdglnnihcncbml [2014-12-21]
CHR Extension: (AdBlock) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-09]
CHR Extension: (agar.io server browser) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\hongpdkjnjhijmdnogoicadboadgllhi [2015-07-03]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-14]
CHR Extension: (Steam Theme) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcphcjcjgkjmbphkfjleamgkinaeebnm [2014-12-01]
CHR Extension: (Google Wallet) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-08-02]
CHR Extension: (SiteBlock) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfglnpdpgmecffbejlfgpnebopinlclj [2014-10-05]
CHR Extension: (Gmail) - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-08-02]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [pbiamblgmkgbcgbcgejjgebalncpmhnp] - C:\Program Files (x86)\StartSearch plugin\vshareplg.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [pelmeidfhdlhlbjimpabfcbnnojbboma] - C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx [2014-10-04]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-04-17] (Advanced Micro Devices, Inc.) [File not signed]
R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] () [File not signed]
R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1141248 2015-06-29] ()
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [409304 2014-08-13] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384728 2014-08-13] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [777944 2014-08-13] (BlueStack Systems, Inc.)
R2 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\44.0.2403.25\remoting_host.exe [69448 2015-05-28] (Google Inc.)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-05-09] (EasyAntiCheat Ltd)
S2 HiPatchService; C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [9216 2015-03-12] (Hi-Rez Studios) [File not signed]
S3 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [97432 2007-04-13] () [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-03-30] (LogMeIn, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [4797064 2013-11-06] (INCA Internet Co., Ltd.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1931632 2015-04-17] (Electronic Arts)
R2 UnsignedThemes; C:\Windows\UnsignedThemesSvc.exe [24168 2009-07-13] (The Within Network, LLC)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AODDriver4.0; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
S2 AODDriver4.2.0; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
S2 AODDriver4.3; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2013-12-19] ()
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [122072 2014-08-13] (BlueStack Systems)
R3 cmuda3; C:\Windows\System32\drivers\cmudax3.sys [1155072 2009-05-22] (C-Media Inc)
S3 COMMONFX.DLL; C:\Windows\System32\COMMONFX.DLL [151296 2007-04-12] (Creative Technology Ltd)
S3 cpuz134; C:\Program Files (x86)\CPUID\PC Wizard 2010\pcwiz_x64.sys [21480 2010-07-09] (Windows (R) Win 7 DDK provider)
S3 CTAUDFX.DLL; C:\Windows\System32\CTAUDFX.DLL [700200 2007-04-10] (Creative Technology Ltd)
S3 CTEAPSFX.DLL; C:\Windows\System32\CTEAPSFX.DLL [219432 2007-04-10] (Creative Technology Ltd)
S3 CTEDSPFX.DLL; C:\Windows\System32\CTEDSPFX.DLL [321832 2007-04-10] (Creative Technology Ltd)
S3 CTEDSPIO.DLL; C:\Windows\System32\CTEDSPIO.DLL [190248 2007-04-10] (Creative Technology Ltd)
S3 CTEDSPSY.DLL; C:\Windows\System32\CTEDSPSY.DLL [363304 2007-04-10] (Creative Technology Ltd)
S3 CTERFXFX.DLL; C:\Windows\System32\CTERFXFX.DLL [142120 2007-04-10] (Creative Technology Ltd)
S3 CTSBLFX.DLL; C:\Windows\System32\CTSBLFX.DLL [681256 2007-04-10] (Creative Technology Ltd)
R3 easytether; C:\Windows\System32\DRIVERS\easytthr.sys [21704 2014-07-21] (Mobile Stream)
R4 IOMap; C:\Windows\system32\drivers\IOMap64.sys [23680 2010-02-23] (ASUSTeK Computer Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2015-03-22] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2015-03-22] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2013-12-19] ()
S3 RTL8192cu; C:\Windows\System32\DRIVERS\RTL8192cu.sys [926824 2012-10-25] (Realtek Semiconductor Corporation                           )
R3 SaiK0CCB; C:\Windows\System32\DRIVERS\SaiK0CCB.sys [171016 2010-08-10] (Saitek)
S3 SaiMini; C:\Windows\System32\DRIVERS\SaiMini.sys [22792 2010-08-10] (Saitek)
S3 SaiNtBus; C:\Windows\System32\drivers\SaiBus.sys [50056 2010-08-10] (Saitek)
R3 SaiU0CCB; C:\Windows\System32\DRIVERS\SaiU0CCB.sys [41096 2010-08-10] (Saitek)
R2 uxpatch; C:\Windows\system32\drivers\uxpatch.sys [30568 2009-07-13] ()
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 CT20XUT.DLL; system32\CT20XUT.DLL [X]
S3 CTEXFIFX.DLL; system32\CTEXFIFX.DLL [X]
S3 CTHWIUT.DLL; system32\CTHWIUT.DLL [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]
S3 usbbus; system32\DRIVERS\lgx64bus.sys [X]
S3 UsbDiag; system32\DRIVERS\lgx64diag.sys [X]
S3 USBModem; system32\DRIVERS\lgx64modem.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-07 13:43 - 2015-07-07 13:45 - 00035600 _____ C:\Users\michael\Desktop\FRST.txt
2015-07-07 13:43 - 2015-07-07 13:43 - 00000000 ____D C:\FRST
2015-07-07 13:42 - 2015-07-07 13:42 - 02112512 _____ (Farbar) C:\Users\michael\Downloads\FRST64.exe
2015-07-07 13:42 - 2015-07-07 13:42 - 02112512 _____ (Farbar) C:\Users\michael\Desktop\FRST64.exe
2015-07-07 13:09 - 2015-07-07 13:09 - 00037270 _____ C:\Users\michael\Downloads\Logfiles.7z
2015-07-05 23:40 - 2015-07-05 23:40 - 00241784 _____ C:\Users\michael\Desktop\niggo.psd
2015-07-04 02:24 - 2015-07-04 02:24 - 00000000 ____D C:\Users\michael\AppData\Local\CEF
2015-07-04 02:15 - 2015-07-04 02:15 - 00000105 _____ C:\Users\michael\Downloads\config.cfg
2015-07-04 02:14 - 2015-07-04 02:15 - 01644032 _____ C:\Users\michael\Downloads\[www.OldSchoolHack.de]_Xenon Public.exe
2015-07-04 02:12 - 2015-07-04 02:12 - 07195928 _____ (Microsoft Corporation) C:\Users\michael\Downloads\vcredist_x64.exe
2015-07-04 02:09 - 2015-07-04 02:10 - 00060040 _____ C:\Users\michael\Downloads\[www.OldSchoolHack.de]_project-v2.2.zip
2015-07-04 02:04 - 2015-07-04 02:07 - 00395264 _____ C:\bluedream.exe
2015-07-04 02:02 - 2015-07-04 02:02 - 01897472 _____ () C:\Users\michael\Downloads\csgohack.exe
2015-07-03 21:38 - 2015-07-06 07:02 - 00000027 _____ C:\Users\michael\Downloads\cw_rename_14b_protected (1).rar
2015-07-03 14:23 - 2015-07-03 14:23 - 00000000 ____D C:\Users\michael\AppData\Local\Not_GTAV___PC_MAC_LINUX___STEAM
2015-07-03 13:28 - 2015-07-03 13:28 - 00000000 ____D C:\Users\michael\AppData\Local\CastleMinerZ
2015-07-01 16:33 - 2015-07-01 16:33 - 00001074 _____ C:\Users\michael\Desktop\GameRanger.lnk
2015-07-01 16:33 - 2015-07-01 16:33 - 00001060 _____ C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GameRanger.lnk
2015-07-01 16:32 - 2015-07-01 16:32 - 00114352 _____ (GameRanger Technologies) C:\Users\michael\Downloads\GameRangerSetup (2).exe
2015-06-29 23:34 - 2015-06-29 23:34 - 00115865 _____ C:\Users\michael\Downloads\[www.OldSchoolHack.de]_Release.zip
2015-06-28 21:21 - 2015-06-28 21:21 - 00000000 ____D C:\ProgramData\.mono
2015-06-28 21:18 - 2015-06-28 21:18 - 00000000 ____D C:\Users\michael\AppData\Roaming\Pokémon Trading Card Game Online
2015-06-28 21:18 - 2015-06-28 21:18 - 00000000 ____D C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pokémon Trading Card Game Online
2015-06-28 21:09 - 2015-06-28 21:11 - 123901952 _____ C:\Users\michael\Downloads\PokemonInstaller.msi
2015-06-26 17:34 - 2015-06-26 17:34 - 00000000 ____D C:\Users\michael\AppData\Roaming\com.playsaurus.heroclicker
2015-06-22 08:08 - 2015-06-22 08:08 - 00000000 ____D C:\Users\michael\AppData\Local\GWX
2015-06-14 02:52 - 2015-06-14 02:52 - 00000000 ____D C:\Users\michael\AppData\Local\openvr
2015-06-13 16:06 - 2015-06-13 16:06 - 00094899 _____ C:\Users\michael\Downloads\SpeedAutoClicker (1).zip
2015-06-13 14:28 - 2015-06-13 14:28 - 00000000 ____D C:\Users\michael\AppData\Local\AAA_Internet_Publishing,_
2015-06-13 14:27 - 2015-04-08 15:15 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SPORDER.DLL
2015-06-13 14:26 - 2015-06-13 14:27 - 05980424 _____ (Initex & AAA Internet Publishing ) C:\Users\michael\Downloads\WTFastSetup.3.5.6.464 (2).exe
2015-06-13 14:26 - 2015-06-13 14:27 - 05980424 _____ (Initex & AAA Internet Publishing ) C:\Users\michael\Downloads\WTFastSetup.3.5.6.464 (1).exe
2015-06-13 14:26 - 2015-06-13 14:26 - 05980424 _____ (Initex & AAA Internet Publishing ) C:\Users\michael\Downloads\WTFastSetup.3.5.6.464.exe
2015-06-13 14:26 - 2015-06-13 14:26 - 05889352 _____ (Initex & AAA Internet Publishing ) C:\Users\michael\Downloads\WTFastSetup.4.0.1.468.exe
2015-06-12 21:53 - 2015-06-12 21:54 - 00006215 _____ C:\Users\michael\Downloads\PHP_Chat_by_HTMLworld.zip
2015-06-12 17:55 - 2015-06-12 19:18 - 00000000 ____D C:\Users\michael\AppData\Roaming\Nidhogg
2015-06-12 14:47 - 2015-06-12 14:47 - 00000000 ____D C:\Windows\symbols
2015-06-12 14:35 - 2015-06-12 14:35 - 00000000 ____D C:\ProgramData\VS
2015-06-11 19:33 - 2015-06-11 19:33 - 00000000 ____D C:\Users\Default\Documents\Visual Studio 2010
2015-06-11 19:33 - 2015-06-11 19:33 - 00000000 ____D C:\Users\Default User\Documents\Visual Studio 2010
2015-06-11 19:33 - 2015-06-11 19:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-06-11 19:32 - 2015-06-11 19:32 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-06-11 19:32 - 2015-06-11 19:32 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-06-11 17:20 - 2015-06-11 17:20 - 00001168 _____ C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2015-06-11 17:20 - 2015-06-11 17:20 - 00000000 ____D C:\ProgramData\regid.1995-08.com.techsmith
2015-06-11 17:20 - 2015-06-11 17:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2015-06-11 17:20 - 2015-06-11 17:20 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-06-11 17:19 - 2015-06-11 17:19 - 00000000 ____D C:\Program Files (x86)\TechSmith
2015-06-11 17:09 - 2015-06-11 17:12 - 258023224 _____ C:\Users\michael\Downloads\camtasiade.exe
2015-06-10 23:29 - 2015-06-10 23:30 - 13912405 _____ C:\Users\michael\Downloads\CS GO Template.rar
2015-06-10 22:57 - 2015-06-10 22:58 - 58666760 _____ C:\Users\michael\Downloads\FreeYTBannerByAstro.psd
2015-06-10 20:23 - 2015-06-10 20:23 - 00028160 _____ C:\Users\michael\Desktop\SkinGenerator.exe.exe
2015-06-10 19:15 - 2015-06-10 19:15 - 00000000 ____D C:\Program Files\Microsoft Synchronization Services
2015-06-10 19:15 - 2015-06-10 19:15 - 00000000 ____D C:\Program Files\Microsoft SQL Server Compact Edition
2015-06-10 19:15 - 2015-06-10 19:15 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2015-06-10 19:14 - 2015-06-10 19:14 - 00000000 ____D C:\Program Files (x86)\Microsoft Synchronization Services
2015-06-10 19:13 - 2015-06-14 03:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2010 Express
2015-06-10 19:13 - 2015-06-10 19:19 - 00000000 ____D C:\Users\michael\Documents\Visual Studio 2010
2015-06-10 19:11 - 2015-06-10 19:16 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 10.0
2015-06-10 19:11 - 2015-06-10 19:11 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 10.0
2015-06-10 19:11 - 2015-06-10 19:11 - 00000000 ____D C:\Program Files\Microsoft Help Viewer
2015-06-10 19:11 - 2015-06-10 19:11 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2015-06-10 19:00 - 2015-06-10 19:00 - 01197344 _____ C:\Users\michael\Downloads\Visual Basic 2010 Express - CHIP-Installer.exe
2015-06-10 18:54 - 2015-06-10 18:54 - 02321053 _____ C:\Users\michael\Downloads\javamail1_4_5.zip
2015-06-10 17:50 - 2015-06-10 17:50 - 00000581 _____ C:\Users\michael\Desktop\eclipse - Verknüpfung.lnk
2015-06-10 17:48 - 2015-06-10 17:51 - 00000000 ____D C:\Users\michael\Desktop\eclipse
2015-06-10 13:20 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-10 13:20 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-10 13:20 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-10 13:19 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-10 13:19 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-10 13:19 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-10 13:19 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-10 13:19 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-10 13:19 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-10 13:19 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-10 13:19 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-10 13:19 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-10 13:19 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-10 13:19 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-10 13:19 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-10 13:19 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-10 13:19 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-10 13:19 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-10 13:19 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-10 13:19 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 13:19 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-10 13:19 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-10 13:19 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-10 13:19 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-10 13:19 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-10 13:19 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-10 13:19 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-10 13:19 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-10 13:19 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-10 13:19 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-10 13:19 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-10 13:19 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-10 13:19 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-10 13:19 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-10 13:19 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-10 13:19 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-10 13:19 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-10 13:19 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-10 13:19 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-10 13:19 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-10 13:19 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-10 13:19 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-10 13:19 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-10 13:19 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-10 13:19 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-10 13:19 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-10 13:19 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-10 13:19 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-10 13:19 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 13:19 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-10 13:19 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-10 13:19 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-10 13:19 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-10 13:19 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-10 13:19 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-10 13:19 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-10 13:19 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-10 13:19 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-10 13:19 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-10 13:19 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-10 13:04 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-10 13:04 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-10 13:04 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-10 13:04 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-10 13:04 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-10 13:04 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-10 13:04 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-10 13:04 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-10 13:04 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-10 13:04 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-10 13:04 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-10 13:04 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-10 13:04 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-10 13:04 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-10 13:04 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-10 13:04 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-10 13:04 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-10 13:04 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-10 13:04 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-10 13:04 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-10 13:04 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-10 13:04 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-10 13:04 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-10 13:04 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-10 13:04 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-10 13:04 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-10 13:04 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-10 13:04 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-10 13:04 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-10 13:04 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-10 13:04 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-10 13:04 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 13:04 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 13:04 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-10 13:04 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-10 13:04 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-10 13:04 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-10 13:04 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-10 13:04 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-10 13:04 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-10 13:04 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-10 13:04 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-10 13:04 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-10 13:04 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-10 13:04 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-10 13:04 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-09 23:01 - 2015-06-09 23:02 - 00000000 ____D C:\Meine Programme
2015-06-09 22:56 - 2015-06-09 22:56 - 00000000 _____ C:\Windows\system32\REND8AB.tmp
2015-06-09 22:50 - 2015-06-09 22:48 - 189209688 _____ (Oracle Corporation) C:\Users\michael\Desktop\jdk-8u45-windows-x64.exe
2015-06-09 22:46 - 2015-06-09 22:48 - 189209688 _____ (Oracle Corporation) C:\Users\michael\Downloads\jdk-8u45-windows-x64.exe
2015-06-09 22:16 - 2015-06-10 17:52 - 00000000 ____D C:\Users\michael\AppData\Local\Eclipse
2015-06-09 22:08 - 2015-06-09 22:10 - 162162770 _____ C:\Users\michael\Downloads\eclipse-java-luna-SR2-win32-x86_64.zip
2015-06-08 20:03 - 2015-06-08 20:04 - 00735882 _____ C:\Users\michael\Downloads\optifine_1_4_7.zip

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-07 13:45 - 2012-05-17 07:40 - 01673337 _____ C:\Windows\WindowsUpdate.log
2015-07-07 13:05 - 2012-10-24 12:07 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-07 12:57 - 2015-01-28 11:07 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-07 12:46 - 2015-03-07 12:43 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-07-07 12:01 - 2009-07-14 06:45 - 00026144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-07 12:01 - 2009-07-14 06:45 - 00026144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-07 11:49 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing
2015-07-07 11:48 - 2015-01-17 16:47 - 00000000 ____D C:\Users\michael\AppData\Local\LogMeIn Hamachi
2015-07-07 11:47 - 2014-03-29 11:42 - 00000000 ____D C:\Users\michael\AppData\Local\TSVNCache
2015-07-07 11:47 - 2014-01-18 20:27 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-07-07 11:47 - 2012-10-24 12:07 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-07 11:47 - 2011-10-27 16:12 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2015-07-07 11:46 - 2013-12-17 15:21 - 00054507 _____ C:\Windows\setupact.log
2015-07-07 11:46 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-07 03:04 - 2013-08-21 13:03 - 00000000 ____D C:\Users\michael\AppData\Roaming\Skype
2015-07-07 03:03 - 2013-12-11 17:19 - 00000000 ____D C:\steam2
2015-07-07 02:00 - 2011-05-21 16:27 - 00000000 ____D C:\Users\michael\AppData\Local\Adobe
2015-07-06 18:04 - 2014-01-04 22:27 - 00000000 ____D C:\Users\michael\AppData\Local\CrashDumps
2015-07-04 20:27 - 2014-05-06 13:39 - 00000000 ____D C:\Users\michael\AppData\Roaming\.minecraft
2015-07-04 13:40 - 2014-10-14 15:45 - 00000000 ___HD C:\Users\michael\AppData\Roaming\.kbd
2015-07-04 02:49 - 2014-10-04 13:58 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-07-04 02:49 - 2013-08-21 13:03 - 00000000 ____D C:\ProgramData\Skype
2015-07-01 16:57 - 2014-05-23 16:40 - 00000000 ____D C:\Users\michael\AppData\Local\ArmA 2 OA
2015-07-01 16:48 - 2014-12-27 17:43 - 00000000 ____D C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-06-28 21:19 - 2013-12-13 18:57 - 00000000 __SHD C:\Windows\SysWOW64\AI_RecycleBin
2015-06-24 23:06 - 2011-07-06 23:04 - 00000000 ____D C:\Program Files (x86)\Google
2015-06-24 14:57 - 2015-01-28 11:57 - 18174128 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2015-06-24 14:57 - 2015-01-28 11:07 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-24 14:57 - 2014-07-08 09:51 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 14:57 - 2014-07-08 09:51 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-23 13:30 - 2011-01-31 20:36 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-06-23 13:25 - 2014-10-05 19:55 - 00002251 _____ C:\Users\michael\Desktop\Google Chrome.lnk
2015-06-22 21:29 - 2011-07-09 14:45 - 00000000 ____D C:\Users\michael\Documents\My Games
2015-06-21 15:52 - 2011-02-02 20:38 - 00000000 ____D C:\Users\michael\AppData\Roaming\TS3Client
2015-06-15 21:53 - 2014-01-15 17:49 - 00000000 ____D C:\Users\michael\AppData\Local\Battle.net
2015-06-15 20:55 - 2014-01-25 16:24 - 00000000 ____D C:\Program Files (x86)\Hearthstone
2015-06-14 12:13 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-14 12:11 - 2014-03-07 16:41 - 00375264 _____ C:\Windows\PFRO.log
2015-06-14 02:48 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-06-13 16:07 - 2013-12-03 16:36 - 00000000 ____D C:\Users\michael\AppData\Local\fabi.me
2015-06-13 01:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-12 20:34 - 2014-09-27 23:33 - 00000000 ____D C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2015-06-12 14:49 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-06-12 14:40 - 2009-07-14 06:57 - 00001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-06-11 20:02 - 2014-01-15 17:49 - 00000000 ____D C:\Program Files (x86)\Battle.net
2015-06-11 19:50 - 2009-07-14 19:58 - 00710046 _____ C:\Windows\system32\perfh007.dat
2015-06-11 19:50 - 2009-07-14 19:58 - 00154482 _____ C:\Windows\system32\perfc007.dat
2015-06-11 19:50 - 2009-07-14 07:13 - 01650148 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-11 19:43 - 2009-07-14 06:45 - 04942536 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-11 19:35 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-11 19:14 - 2013-12-05 16:33 - 00000132 _____ C:\Users\michael\AppData\Roaming\Adobe PNG-Format CC - Voreinstellungen
2015-06-11 17:22 - 2013-12-23 12:28 - 00000000 ____D C:\Users\michael\Documents\Camtasia Studio
2015-06-11 17:19 - 2013-12-23 12:26 - 00000000 ____D C:\ProgramData\TechSmith
2015-06-11 16:10 - 2015-05-27 22:58 - 00000000 ____D C:\Users\michael\Desktop\tzd
2015-06-11 15:07 - 2013-08-15 16:45 - 00000000 ____D C:\Windows\system32\MRT
2015-06-11 14:39 - 2011-01-31 22:15 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-10 23:30 - 2011-01-31 20:56 - 00063400 _____ C:\Users\michael\AppData\Local\GDIPFONTCACHEV1.DAT
2015-06-10 19:14 - 2013-12-22 19:31 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2015-06-10 19:10 - 2013-08-29 19:06 - 01623492 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-06-10 14:35 - 2014-11-05 17:22 - 00000000 ____D C:\Users\michael\workspace
2015-06-09 22:54 - 2014-01-11 00:26 - 00000000 ____D C:\ProgramData\Oracle
2015-06-09 22:54 - 2014-01-11 00:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2015-06-09 22:54 - 2014-01-11 00:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-06-09 22:54 - 2012-03-30 17:41 - 00000000 ____D C:\Program Files\Java

==================== Files in the root of some directories =======

2013-12-03 11:37 - 2013-12-03 12:18 - 50053120 _____ () C:\Program Files (x86)\GUT7853.tmp
2013-12-02 20:03 - 2013-12-02 20:23 - 50053120 _____ () C:\Program Files (x86)\GUTBDD6.tmp
2013-12-05 16:33 - 2015-06-11 19:14 - 0000132 _____ () C:\Users\michael\AppData\Roaming\Adobe PNG-Format CC - Voreinstellungen
2015-05-28 20:30 - 2015-05-28 21:38 - 0000132 _____ () C:\Users\michael\AppData\Roaming\Adobe Targa-Format CC - Voreinstellungen
2014-09-28 14:53 - 2014-09-28 14:53 - 1177208 _____ () C:\Users\michael\AppData\Roaming\AndyCleanupTool.exe
2014-09-28 14:53 - 2014-09-28 14:53 - 1176696 _____ () C:\Users\michael\AppData\Roaming\AndyCleanVM.exe
2014-04-01 16:17 - 2014-08-12 20:52 - 0000112 _____ () C:\Users\michael\AppData\Roaming\JP2K CS6 Prefs
2011-01-31 23:25 - 2011-01-31 23:25 - 0000760 _____ () C:\Users\michael\AppData\Roaming\setup_ldm.iss
2013-02-24 12:34 - 2013-02-24 12:34 - 0703117 _____ () C:\Users\michael\AppData\Roaming\technic-launcher.jar
2013-12-23 13:58 - 2014-04-12 12:03 - 0003584 _____ () C:\Users\michael\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-05-28 20:24 - 2015-05-28 20:24 - 0000095 _____ () C:\Users\michael\AppData\Local\fusioncache.dat
2014-01-27 14:25 - 2014-01-27 14:25 - 0000000 ___SH () C:\Users\michael\AppData\Local\LumaEmu
2013-12-22 23:00 - 2013-12-22 23:00 - 0006840 _____ () C:\Users\michael\AppData\Local\recently-used.xbel
2012-05-17 07:47 - 2012-05-17 07:47 - 0017408 _____ () C:\Users\michael\AppData\Local\WebpageIcons.db
2013-12-22 17:14 - 2013-12-22 17:14 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-03-18 00:40 - 2015-03-18 00:40 - 0000928 _____ () C:\ProgramData\HirezPipeError.txt

Some files in TEMP:
====================
C:\Users\michael\AppData\Local\Temp\bf099cf1f4d4b38844befd14ee317f61.dll
C:\Users\michael\AppData\Local\Temp\Creative Cloud Helper.exe
C:\Users\michael\AppData\Local\Temp\CreativeCloudSet-Up.exe
C:\Users\michael\AppData\Local\Temp\d4f5d244a0909d75573750c06e9db24d.dll
C:\Users\michael\AppData\Local\Temp\drm_dyndata_7290008.dll
C:\Users\michael\AppData\Local\Temp\drm_dyndata_7380014.dll
C:\Users\michael\AppData\Local\Temp\drm_dyndata_7400009.dll
C:\Users\michael\AppData\Local\Temp\ea8844603016c4715ffd424e7236eaf8.dll
C:\Users\michael\AppData\Local\Temp\HfcqRQ1f1U.exe
C:\Users\michael\AppData\Local\Temp\HiPatchSelfUpdateWindow.exe
C:\Users\michael\AppData\Local\Temp\HiRezLauncherControls.dll
C:\Users\michael\AppData\Local\Temp\iFdIyexXjG.exe
C:\Users\michael\AppData\Local\Temp\jansi-64-git-Bukkit-jenkins-CraftBukkit-173.dll
C:\Users\michael\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\michael\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\michael\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\michael\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\michael\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\michael\AppData\Local\Temp\networkme1.exe
C:\Users\michael\AppData\Local\Temp\npp.6.5.5.Installer.exe
C:\Users\michael\AppData\Local\Temp\raptrpatch.exe
C:\Users\michael\AppData\Local\Temp\raptr_stub.exe
C:\Users\michael\AppData\Local\Temp\SHSetup.exe
C:\Users\michael\AppData\Local\Temp\SkypeSetup.exe
C:\Users\michael\AppData\Local\Temp\sonarinst.exe
C:\Users\michael\AppData\Local\Temp\uninstall_flash_player.exe
C:\Users\michael\AppData\Local\Temp\xmlUpdater.exe
C:\Users\michael\AppData\Local\Temp\YourFileDownloaderJvC6r3QaZR.exe
C:\Users\michael\AppData\Local\Temp\ZG7xpXFe3F.exe
C:\Users\michael\AppData\Local\Temp\_is70C1.exe
C:\Users\michael\AppData\Local\Temp\_isCFC1.exe
C:\Users\michael\AppData\Local\Temp\_isD90F.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-04 10:41

==================== End of log ============================
         
__________________

Alt 07.07.2015, 12:52   #4
Mwubi
 
Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



Addition
[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by michael at 2015-07-07 13:46:05
Running from C:\Users\michael\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-4052922699-3810986792-1568445459-500 - Administrator - Disabled)
ASPNET (S-1-5-21-4052922699-3810986792-1568445459-1011 - Limited - Enabled)
Gast (S-1-5-21-4052922699-3810986792-1568445459-501 - Limited - Enabled)
michael (S-1-5-21-4052922699-3810986792-1568445459-1001 - Administrator - Enabled) => C:\Users\michael

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3DMark 11 (HKLM-x32\...\{46EDCFA5-7EDB-46A9-B093-1C6237470CEC}) (Version: 1.0.5 - Futuremark Corporation)
Action! (HKLM-x32\...\Mirillis Action!) (Version: 1.22.1 - Mirillis)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.6.0.19140 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 2.5.1.369 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Photoshop CC (HKLM-x32\...\{2D99B50E-431D-4AA8-85C1-172A6F8BCF09}) (Version: 14.0 - Adobe Systems Incorporated)
Age of Empires III (HKLM-x32\...\InstallShield_{70F8B183-99EB-4304-BA35-080E2DFFD2A3}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III (x32 Version: 1.00.0000 - Microsoft Game Studios) Hidden
AION Free-to-Play (HKLM-x32\...\{82E73E8D-E1E7-45A4-A311-6D31492AA913}_is1) (Version:  - Gameforge)
Akamai NetSession Interface (HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Catalyst Install Manager (HKLM\...\{6119B3A6-3603-9695-0398-CDF2AF0A13F8}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Andy OS (HKLM-x32\...\Andy OS) (Version: 0.41 - Andy OS, Inc)
Arma 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
Arma 2: DayZ Mod (HKLM-x32\...\Steam App 224580) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
ASUS GPU Tweak (HKLM-x32\...\InstallShield_{532F6E8A-AF97-41C3-915F-39F718EC07D1}) (Version: 2.2.8.1 - ASUSTek COMPUTER INC.)
ASUS GPU Tweak (x32 Version: 2.2.8.1 - ASUSTek COMPUTER INC.) Hidden
ATI AVIVO64 Codecs (Version: 11.6.0.51125 - ATI Technologies Inc.) Hidden
ATI Catalyst Registration (x32 Version: 3.00.0000 - ATI Technologies Inc.) Hidden
ATI Problem Report Wizard (Version: 3.0.804.0 - ATI Technologies) Hidden
Audacity 2.0.2 (HKLM-x32\...\Audacity_is1) (Version: 2.0.2 - Audacity Team)
Aureon 5.1 PCI (HKLM\...\C-Media PCI Audio Driver) (Version:  - )
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 5.3.0.0 - Auslogics Labs Pty Ltd)
Avidemux 2.6 - 64bits (HKLM-x32\...\Avidemux 2.6 - 64bits (64-bit)) (Version: 2.6.7.8981 - )
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 1942™ (HKLM-x32\...\{5BE7BD06-512B-43bf-AD78-3BD2A5F5F7B3}) (Version: 1.6.20.0 - Electronic Arts)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield Play4Free (michael) (HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\{87686C21-8A15-4b4d-A3F1-11141D9BE094}) (Version:  - EA Digital illusions)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.7.0 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version:  - )
Benzul Activator version 1.3.0 (HKLM-x32\...\{F9F55B5E-8E71-4B87-940B-98FF802395DB}_is1) (Version: 1.3.0 - )
Blobby Volley 2 Version 1.0 (HKLM-x32\...\Blobby Volley 2 Version 1.0_is1) (Version:  - )
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.9.1.4057 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{981B38A6-E4D0-4D94-98C2-75AC645755F5}) (Version: 0.9.1.4057 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Build and Shoot Launcher 1.2 (HKLM-x32\...\Build and Shoot Launcher) (Version: 1.2 - Buld Then Snip, LLC)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - Treyarch)
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Call of Duty: Black Ops II (HKLM-x32\...\Steam App 202970) (Version:  - Treyarch)
Call of Duty: Ghosts - Multiplayer (HKLM-x32\...\Steam App 209170) (Version:  - Infinity Ward)
Camtasia Studio 8 (HKLM-x32\...\{A79B26D7-D6CB-408A-90CF-51508A4B62AB}) (Version: 8.5.2.1999 - TechSmith Corporation)
CastleMiner Z (HKLM-x32\...\Steam App 253430) (Version:  - DigitalDNA Games LLC)
CCleaner (HKLM\...\CCleaner) (Version: 4.03 - Piriform)
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version:  - Cheat Engine)
Chrome Remote Desktop Host (HKLM-x32\...\{FD6E648E-1378-467F-AD37-2B98B379B0DD}) (Version: 44.0.2403.25 - Google Inc.)
Cinema 4D version R12 (HKLM-x32\...\{7D9D8134-9FA3-4FFF-ADA1-BF609F29997A}_is1) (Version: R12 - Salat Production) <==== ATTENTION
Clicker Heroes (HKLM-x32\...\Steam App 363970) (Version:  - )
Company of Heroes 2 (HKLM-x32\...\Steam App 231430) (Version:  - Relic Entertainment)
Content Manager 2 (HKLM-x32\...\Content Manager 2) (Version: 3.4.1.11834 - NNG Llc.)
Counter-Strike 1.6 (HKLM-x32\...\Counter-Strike 1.6) (Version:  - )
Counter-Strike: Global Offensive - SDK (HKLM-x32\...\Steam App 745) (Version:  - )
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID ROG CPU-Z 1.57.1 (HKLM\...\CPUID ROG CPU-Z_is1) (Version: 1.57.1 - CPUID, Inc.)
Craften Terminal 3.4.5 (HKLM-x32\...\{4e7c3936-7c06-4ef0-928b-c5d92f372578}_is1) (Version: 3.4.5 - Craften.de)
Crysis® 2 (HKLM-x32\...\{6033673D-2530-4587-8AD0-EB059FC263F9}) (Version: 1.0.0.0 - Electronic Arts)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DayZ Commander (HKLM-x32\...\{B3653588-3AC0-4A1D-950F-D96531E84374}) (Version: 0.92.91 - Dotjosh Studios)
Dolby Digital Live Pack (HKLM-x32\...\Dolby Digital Live Pack) (Version: 3.00 - Creative Technology Limited)
DTS Connect Pack (HKLM-x32\...\DTS Connect Pack) (Version: 1.00 - Creative Technology Limited)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
EA Shared Game Component: Activation (HKLM-x32\...\com.ea.Activation.919CACB699904AC5D41B606703500DD39747C02D.1) (Version: 2.2.0.62 - Electronic Arts)
EA Shared Game Component: Activation (x32 Version: 2.2.0 - Electronic Arts) Hidden
EasyTether (HKLM-x32\...\{58b5cbff-7ea4-4fd1-b6c0-9d569faea882}) (Version: 1.3.1 - Mobile Stream)
EasyTether (Version: 1.3.1 - Mobile Stream) Hidden
EasyTether ADB USB driver (HKLM\...\{50DD726D-E167-4237-9C26-6057E421753B}) (Version: 1.0.4 - Mobile Stream)
Echo of Soul (HKLM-x32\...\Steam App 290140) (Version:  - Nvius)
erLT (x32 Version: 1.20.137.31 - Logitech, Inc.) Hidden
Fiesta Online (HKLM-x32\...\Steam App 280620) (Version:  - Onson Soft)
FileZilla Client 3.6.0.2 (HKLM-x32\...\FileZilla Client) (Version: 3.6.0.2 - FileZilla Project)
FlyVPN (HKLM-x32\...\FlyVPN) (Version: 3.0.1.8 - FlyVPN)
FormatFactory 3.0.1 (HKLM-x32\...\FormatFactory) (Version: 3.0.1 - Free Time)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Futuremark SystemInfo (HKLM-x32\...\{BEE64C14-BEF1-4610-8A68-A16EAA47B882}) (Version: 4.17.0 - Futuremark Corporation)
Gameforge Live 2.0.2 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.2 - Gameforge)
GameRanger (HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\GameRanger) (Version:  - GameRanger Technologies)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
Ghost Recon Online (EU) (HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\d8be6c3f847d7d92) (Version: 1.34.9860.1 - Ubisoft)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.130 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hi-Rez Studios Authenticate and Update Service (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}) (Version: 3.0.0.0 - Hi-Rez Studios)
HLSW v1.3.3.7b (HKLM-x32\...\HLSW_is1) (Version:  - Timo Stripf)
Hotfix für Microsoft Visual Basic 2010 Express - DEU (KB2635973) (HKLM-x32\...\{CCAC7E52-ECCE-3C4D-B1BE-BC2ACF1C1C0E}.KB2635973) (Version: 1 - Microsoft Corporation)
HydraVision (x32 Version: 4.2.236.0 - Advanced Micro Devices, Inc.) Hidden
iExplorer 3.4.0.1 (HKLM-x32\...\{7FD8B0C1-CDDA-4B4D-A577-B2E3570EA3A3}_is1) (Version:  - Macroplant LLC)
iFunbox (v2.8.2414.748), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.8.2414.748 - )
Infestation Survivor Stories version 1.0 (HKLM-x32\...\{BC3051A7-1021-4B57-A3DA-AAC24566FAE7}_is1) (Version: 1.0 - OP Productions LLC)
Java 7 Update 11 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417011FF}) (Version: 7.0.110 - Oracle)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java SE Development Kit 7 Update 11 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170110}) (Version: 1.7.0.110 - Oracle)
Java SE Development Kit 8 Update 45 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180450}) (Version: 8.0.450.15 - Oracle Corporation)
Java(TM) 6 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416031FF}) (Version: 6.0.310 - Oracle)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Junk Mail filter update (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Logitech GamePanel Software 2.00 (HKLM\...\{7598C430-8B00-4447-A710-0DDA0770370A}) (Version: 2.00.171 - Logitech)
Logitech Gaming Software 5.10 (HKLM\...\{1444D2EE-C7AD-44A8-844F-2634B49353D1}) (Version: 5.10.127 - Logitech)
Logitech SetPoint 5.00 (HKLM\...\{D3120436-1358-4253-9EB2-257FFE8CE1D9}) (Version: 5.00 - Logitech)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.328 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.328 - LogMeIn, Inc.) Hidden
Medion USB Driver (HKLM-x32\...\{BE8229D3-224E-4413-801F-7B4DD94561B4}) (Version: 2.1.0 - Medion)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Extended DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{E9089B6A-1FDE-47F3-8D29-175F5B7A0722}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{C668416A-9213-4058-B7F2-01A42D85559D}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft Visual Basic 2010 Express - DEU (HKLM-x32\...\Microsoft Visual Basic 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (HKLM-x32\...\{616C6F39-4CE1-3434-A665-2F6A04C09A7F}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Minecraft Texturepack Editor (HKLM-x32\...\Minecraft Texturepack Editor) (Version:  - )
MirrorOp Receiver (HKLM-x32\...\MirrorOp Receiver_is1) (Version: 0.2.11.4 - Awind Inc.)
Mobizen (HKLM-x32\...\{BA0D3A44-BCEE-4C8B-BCD4-F7F1E64F41E3}) (Version: 1.0.0.1 - RSUPPORT)
MorphVOX Junior (HKLM-x32\...\{E6C7380F-15DD-445E-BA02-B7A180BA0A5A}) (Version: 2.8.1 - Screaming Bee)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 34.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 de)) (Version: 34.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 34.0.5 - Mozilla)
MSI Afterburner 2.3.1 (HKLM-x32\...\Afterburner) (Version: 2.3.1 - MSI Co., LTD)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Naviextras Toolbox Prerequesities (HKLM-x32\...\{537575D6-3B96-474C-BD8F-DFF667363DBD}) (Version: 1.0.0 - NNG Llc.)
Neverwinter (HKLM-x32\...\Steam App 109600) (Version:  - Cryptic Studios)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.5.3 - Notepad++ Team)
NotGTAV (HKLM-x32\...\Steam App 369580) (Version:  - Not Games LLP)
Numba Deluxe (HKLM-x32\...\Steam App 301700) (Version:  - Cobra Mobile)
NVIDIA PhysX (HKLM-x32\...\{7B5AA67E-FEA0-40BB-BAB5-CA56645A589C}) (Version: 9.13.0725 - NVIDIA Corporation)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Oracle VM VirtualBox 4.3.18 (HKLM\...\{74B7E6F9-DCAC-4ADB-B2D0-EEFDD1B5AC25}) (Version: 4.3.18 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.7.2799 - Electronic Arts, Inc.)
PC Wizard 2010.1.96 (HKLM-x32\...\PC Wizard 2010_is1) (Version:  - CPUID)
PdaNet+ for Android 4.15 (HKLM-x32\...\PdaNet_is1) (Version:  - June Fabrics Technology Inc)
PDF Settings CC (x32 Version: 12.0 - Adobe Systems Incorporated) Hidden
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
PIXMA Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
PlagueInc 1.0 (HKLM-x32\...\PlagueInc 1.0) (Version: 1.0 - Cat-A-Cat)
PlanetSide 2 (HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\SOE-PlanetSide 2) (Version: 1.0.3.183 - Sony Online Entertainment)
PlayClaw 5 (HKLM-x32\...\PlayClaw 5_is1) (Version: 5 - )
PlayClaw 5 fast codec (HKLM-x32\...\PlayClaw 5 fast codec_is1) (Version: 5 - )
Pokémon Trading Card Game Online (HKLM-x32\...\{4DAD9CAB-7AD5-4DA5-B4B0-E4806CE95363}) (Version: 2.27.0 - The Pokémon Company International)
Portal of Evil: Stolen Runes Collector's Edition (HKLM-x32\...\Steam App 361850) (Version:  - )
Psichodelya (HKLM-x32\...\Steam App 301680) (Version:  - Ennoble Studios)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7083 - Realtek Semiconductor Corp.)
Ripened Peach Sex Sim (HKLM-x32\...\Sex Sim1.8) (Version: 1.8 - Ripened Peach Entertainment)
Rockstar Games Social Club (HKLM-x32\...\{08B3869E-D282-424C-9AFC-870E04A4BA14}) (Version: 1.00.0000 - Rockstar Games)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.0.13064_2 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.0.13064_2 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.45.0 - SAMSUNG Electronics Co., Ltd.)
ScanSoft OmniPage SE 4 (HKLM-x32\...\{DEE88727-779B-47A9-ACEF-F87CA5F92A65}) (Version: 15.2.0020 - Nuance Communications, Inc.)
ScopeUserGuide (Version: 1.00.0000 - Ihr Firmenname) Hidden
SimCity 2000 Special Edition (HKLM-x32\...\{59D2C751-F7BE-4E9F-9C8C-1F16013802C7}) (Version: 2.0.0.1 - Electronic Arts)
Skype™ 7.6 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.6.105 - Skype Technologies S.A.)
Smite (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF017}) (Version: 2.3.2660.0 - Hi-Rez Studios)
Source SDK Base 2006 (HKLM-x32\...\Steam App 215) (Version:  - Valve)
Source Violence Patch 1.5 BETA (HKLM-x32\...\Source Violence Patch 1.5 BETA v2_is1) (Version:  - )
Spotify (HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\Spotify) (Version: 1.0.5.178.g885b099b - Spotify AB)
Star Wars Empire at War (HKLM-x32\...\{99AE7207-8612-4DBA-A8F8-BAE5C633390D}) (Version: 1.0 - LucasArts)
Star Wars Empire at War Forces of Corruption (HKLM-x32\...\{6592FDEC-2C1A-413A-9985-25FEC2F0848D}) (Version: 1.0 - LucasArts)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Syndicate (HKLM-x32\...\{64CFBAAB-46F7-4628-8D9B-E656A8C11CDB}) (Version: 2.0.0.3 - Electronic Arts)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
The Binding of Isaac (HKLM-x32\...\The Binding of Isaac) (Version:  - )
The Defenders: The Second Wave (HKLM-x32\...\Steam App 351400) (Version:  - FallenMaster)
The Lord of the Rings FREE Trial  (x32 Version: 1.00.0000 - ATI Technologies Inc.) Hidden
The Ship Dedicated Server (HKLM-x32\...\Steam App 2403) (Version:  - Outerlight)
Tom Clancy's Rainbow Six Vegas (HKLM-x32\...\{5731C0A8-B266-451A-8D3F-8066AA21836F}) (Version: 1.06.000 - Ubisoft)
TortoiseSVN 1.8.5.25224 (64 bit) (HKLM\...\{57FCA88C-D94A-490A-B8C6-8ECC3A9A48D2}) (Version: 1.8.25224 - TortoiseSVN)
TP-LINK 300Mbps Wireless USB Adapter Treiber (HKLM-x32\...\{852E893E-E4FD-45BB-8B17-72ADDF686974}) (Version: 1.3.1 - TP-LINK)
TP-LINK-Konfigurationstool (HKLM-x32\...\{319D91C6-3D44-436C-9F79-36C0D22372DC}) (Version: 1.3.1 - TP-LINK)
Uncrowded (HKLM-x32\...\Steam App 370100) (Version:  - )
Unity (HKLM-x32\...\Unity) (Version: 4.6.1f1 - Unity Technologies ApS)
Unity Web Player (HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\...\UnityWebPlayer) (Version: 4.6.1f1 - Unity Technologies ApS)
Uplay (HKLM-x32\...\Uplay) (Version: 3.0 - Ubisoft)
UxStyle Core Beta (HKLM\...\{8E363055-15E5-4D8A-9C69-A0A9DE9A3337}) (Version: 0.2.1.1 - The Within Network, LLC)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{CFCB8616-A5D1-4281-80E8-389F685BFAE2}) (Version: 4.0.8080.0 - Microsoft Corporation)
VLC media player 1.1.8 (HKLM-x32\...\VLC media player) (Version: 1.1.8 - VideoLAN)
Warsow 1.02 (HKLM-x32\...\{24508D50-EB8F-4FE6-B69D-B4935D8745EF}_is1) (Version: 1.02 - Chasseur de bots)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
WinRAR 4.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.11.0 - win.rar GmbH)
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version:  - Wargaming.net)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-4052922699-3810986792-1568445459-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\michael\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4052922699-3810986792-1568445459-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\michael\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4052922699-3810986792-1568445459-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\michael\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4052922699-3810986792-1568445459-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\michael\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points =========================

30-06-2015 11:07:59 Windows Update
03-07-2015 13:25:43 DirectX wurde installiert
03-07-2015 21:23:00 Windows Update
07-07-2015 11:54:28 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0B9CD1FD-F6CB-41C3-94C4-1179A42E008F} - System32\Tasks\{B4AB9D30-B944-412D-AA4A-2DB0E6F89027} => pcalua.exe -a "C:\Users\michael\Desktop\GLSL Shaders Mod Installer.exe" -d C:\Users\michael\Desktop
Task: {10F727BC-7C55-4BD1-BFF7-E8ECDDF64352} - System32\Tasks\{79CE0E30-229A-4D3D-8CFD-F572335F8D26} => C:\Users\michael\Desktop\MAESTIA_Installer.exe
Task: {2DE70033-AF99-48E5-BD80-99CAEB69443B} - System32\Tasks\{324E968C-AC67-4B78-8064-A5AEC4985CB1} => pcalua.exe -a "C:\Program Files (x86)\PdaNet for Android\drvins.exe" -d "C:\Program Files (x86)\PdaNet for Android" -c /dd 1
Task: {50372FC6-AD8A-474C-BD2B-36C8B6E22908} - System32\Tasks\{3595E60A-8A06-4081-AFB4-955B829FAD5D} => pcalua.exe -a C:\Users\michael\AppData\Roaming\webssearches\UninstallManager.exe -c  -ptid=exp <==== ATTENTION
Task: {67D6C0C1-090C-41D8-A388-106DA6C90DD3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-24] (Google Inc.)
Task: {68C2B17C-04F7-4BAE-958D-5ADAD395968D} - System32\Tasks\{4D2F8D79-FF1F-4545-AB95-90C38F0D6EB5} => Chrome.exe hxxp://ui.skype.com/ui/0/6.20.0.104/de/abandoninstall?page=tsProgressBar
Task: {A3023191-B177-48E1-89C4-7600C2B00DC7} - System32\Tasks\{61D07955-0369-4AB3-9766-A08A9F73A9CA} => pcalua.exe -a "C:\Users\michael\Desktop\Millenaire Installer.exe" -d C:\Users\michael\Desktop
Task: {A9B7ED5A-36A0-4318-AC9C-24839ECBEDDA} - System32\Tasks\{CE9B2E40-303A-4599-B91E-65BD5F7FADB5} => pcalua.exe -a E:\Setup.exe -d E:\
Task: {C709AF0C-C6D1-43FF-9640-6ED95CF90605} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {CF98B9F7-D859-4C53-A9FE-107D104B9C66} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-06-19] (Piriform Ltd)
Task: {EF0D8097-A063-4C2A-B926-B681F680F11A} - System32\Tasks\AdobeAAMUpdater-1.0-michael-PC-michael => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2014-02-27] (Adobe Systems Incorporated)
Task: {F1A3914F-01CB-4BF9-9BB5-E9B86FEDE2E1} - System32\Tasks\{6B9C5C6D-4F75-495D-AC95-3CEF92BB3949} => pcalua.exe -a C:\Users\michael\Downloads\jxpiinstall(5).exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {FA6CC327-EDCD-48DC-A519-79EF796B5090} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-24] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2014-03-20 11:24 - 2014-03-20 11:24 - 00667808 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll
2014-02-18 22:16 - 2014-02-18 22:16 - 00076016 _____ () C:\Program Files\TortoiseSVN\bin\TortoiseStub.dll
2014-02-18 22:16 - 2014-02-18 22:16 - 00088816 _____ () C:\Program Files\TortoiseSVN\bin\libsasl.dll
2012-05-15 13:37 - 2012-02-17 20:55 - 00193536 _____ () C:\Program Files\WinRAR\rarext.dll
2014-04-17 22:29 - 2014-04-17 22:29 - 00214528 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2014-02-11 07:08 - 2014-02-11 07:08 - 00817152 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2014-02-11 07:08 - 2014-02-11 07:08 - 03650560 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2012-01-17 11:24 - 2012-01-17 11:24 - 00055296 _____ () C:\Windows\SysWOW64\ASGT.exe
2014-01-18 20:27 - 2014-01-09 11:34 - 05757440 _____ () C:\Program Files (x86)\Benzul\Activator\ascwx.exe
2014-04-17 22:29 - 2014-04-17 22:29 - 00102400 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-02-18 21:32 - 2014-02-18 21:32 - 00065776 _____ () C:\Program Files\TortoiseSVN\bin\TortoiseStub32.dll
2015-06-22 18:07 - 2015-06-20 07:46 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.130\libglesv2.dll
2015-06-22 18:07 - 2015-06-20 07:46 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.130\libegl.dll
2014-03-06 16:00 - 2014-03-06 16:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:07BF512B
AlternateDataStreams: C:\ProgramData\TEMP:CB0AACC9
AlternateDataStreams: C:\Users\michael\Downloads:Shareaza.GUID

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UnsignedThemes => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\UnsignedThemes => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-4052922699-3810986792-1568445459-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\michael\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Creative Cloud => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: Andy => C:\Program Files\Andy\HandyAndy.exe
MSCONFIG\startupreg: BlueStacks Agent => C:\Program Files (x86)\BlueStacks\HD-Agent.exe
MSCONFIG\startupreg: EasyTether => "C:\Program Files\Mobile Stream\EasyTether\easytthr.exe"
MSCONFIG\startupreg: JavaUpdate => "C:\Users\michael\AppData\Roaming\.kbd\jbn2lo.jar"
MSCONFIG\startupreg: KiesAirMessage => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup
MSCONFIG\startupreg: KiesPreload => C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: OpwareSE4 => "C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpwareSE4.exe"
MSCONFIG\startupreg: Overwolf => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
MSCONFIG\startupreg: RGSC => C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe /silent
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\michael\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: SSBkgdUpdate => "C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{A4ABA915-8F4D-4C4F-851B-29A1F0F1575F}] => (Allow) C:\Program Files (x86)\Electronic Arts\Mass Effect(TM) 2\MassEffect2Launcher.exe
FirewallRules: [{E5424170-A40A-4F55-95FC-19CC55EEE3D4}] => (Allow) C:\Program Files (x86)\Electronic Arts\Mass Effect(TM) 2\MassEffect2Launcher.exe
FirewallRules: [{2559BB8C-F697-4C39-96FA-7F5B63089333}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 2\iw4sp.exe
FirewallRules: [{06742291-9887-41A0-9EAE-30B6F6C1CB30}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 2\iw4sp.exe
FirewallRules: [{28FA29E0-78CA-4E16-93E7-EA9D3BD16F49}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 2\iw4mp.exe
FirewallRules: [{73BB0671-BD9D-49A5-9477-CDB72C6E7BE5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 2\iw4mp.exe
FirewallRules: [{65DC8EDF-9169-4D2D-9EED-49DDDD2C3008}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\duke nukem forever\System\DukeForever.exe
FirewallRules: [{F944B9DE-5F8B-49EB-BEDE-2349709255CB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\duke nukem forever\System\DukeForever.exe
FirewallRules: [{9AAA8780-B6FE-4AB1-B151-58A9C5F7E37C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty black ops\BlackOpsMP.exe
FirewallRules: [{280FB8D0-692C-48E4-AF30-B4C1374DD468}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty black ops\BlackOpsMP.exe
FirewallRules: [{AF4C3D56-94BF-44BB-9760-DE4970B8E994}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty black ops\BlackOps.exe
FirewallRules: [{D2AE6978-04C9-4A1B-9A27-C56442CC93C8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty black ops\BlackOps.exe
FirewallRules: [TCP Query User{6EEF779A-93CF-4525-B0F4-F8F8CE2186DE}C:\program files (x86)\hlsw\hlsw.exe] => (Block) C:\program files (x86)\hlsw\hlsw.exe
FirewallRules: [UDP Query User{E6D19DD7-91AE-4483-BC71-B560D02539FE}C:\program files (x86)\hlsw\hlsw.exe] => (Block) C:\program files (x86)\hlsw\hlsw.exe
FirewallRules: [TCP Query User{56015FB2-CEFC-4537-8EBA-80CB51D1F2E9}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Block) C:\program files (x86)\google\google earth\client\googleearth.exe
FirewallRules: [UDP Query User{D45A14A5-E754-4F17-BA28-8D15FF168BA8}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Block) C:\program files (x86)\google\google earth\client\googleearth.exe
FirewallRules: [TCP Query User{2BC0B84D-D575-4E66-BBEA-35AC8CAAF4FC}C:\program files (x86)\electronic arts\crysis(r) 2\bin32\crysis2.exe] => (Block) C:\program files (x86)\electronic arts\crysis(r) 2\bin32\crysis2.exe
FirewallRules: [UDP Query User{2AF6431F-C861-4540-8B32-E40DC5A6F148}C:\program files (x86)\electronic arts\crysis(r) 2\bin32\crysis2.exe] => (Block) C:\program files (x86)\electronic arts\crysis(r) 2\bin32\crysis2.exe
FirewallRules: [TCP Query User{6BFAF10C-6BC4-460A-9459-84B20BA53830}C:\program files\java\jre6\bin\javaw.exe] => (Allow) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{A5F98B9E-6307-4945-B22B-9BC78E00958F}C:\program files\java\jre6\bin\javaw.exe] => (Allow) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{8B09D60F-8A9D-404D-9261-69E7CD34B7A5}C:\program files (x86)\jdownloader\jre\bin\javaw.exe] => (Allow) C:\program files (x86)\jdownloader\jre\bin\javaw.exe
FirewallRules: [UDP Query User{DE2B2C48-7AB0-4D00-B926-6E4BD4E29949}C:\program files (x86)\jdownloader\jre\bin\javaw.exe] => (Allow) C:\program files (x86)\jdownloader\jre\bin\javaw.exe
FirewallRules: [TCP Query User{628A6C77-2A92-4924-8F56-4ED2E24B5907}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Block) C:\program files (x86)\mozilla firefox\plugin-container.exe
FirewallRules: [UDP Query User{3BE98323-6501-4C0E-904A-57CC5B041FD1}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Block) C:\program files (x86)\mozilla firefox\plugin-container.exe
FirewallRules: [TCP Query User{EAB2ABAA-B7A2-4E6C-9281-E5813C54D719}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Block) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [UDP Query User{07E36991-071F-47D6-BE06-BA476DF74040}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Block) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [{8F445E75-9B27-4997-8FE3-322F7C17BAAA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 2\iw4sp.exe
FirewallRules: [{6F35E25C-1E47-477E-8FDD-46C83C1A33E3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 2\iw4sp.exe
FirewallRules: [TCP Query User{41C9784F-FEA2-4B37-9166-1E4375DF2D99}C:\program files\java\jre6\bin\java.exe] => (Allow) C:\program files\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{14EF1852-2786-43A5-9EB6-5B6A02B70F26}C:\program files\java\jre6\bin\java.exe] => (Allow) C:\program files\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{C3DC13A1-19C4-4C43-9D21-F4C9CE1F6CE3}C:\program files\java\jre7\bin\javaw.exe] => (Block) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{0C0DE1D4-A928-45E9-887E-9127F45CF792}C:\program files\java\jre7\bin\javaw.exe] => (Block) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{CF478071-A029-497A-8620-5BC0D76DC795}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{7B468693-332B-46AA-9453-D5046BFD4098}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{AB72928C-796B-4938-9525-ADC5BBD1BCF3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{35EE9135-AC9A-4ABC-8FF9-3F6168B7E6F6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{72482A6E-C305-4844-A7D3-96632525BD88}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\duke nukem forever\System\DukeForever.exe
FirewallRules: [{232FFB2F-294A-49B1-A25A-A6A7B2D37F67}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\duke nukem forever\System\DukeForever.exe
FirewallRules: [{30B763F2-FC90-4AEA-9F81-4BC491AF8EAE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\homefront\Binaries\HOMEFRONT.exe
FirewallRules: [{7C287878-1A67-4B3F-B4ED-7E1D6380B761}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\homefront\Binaries\HOMEFRONT.exe
FirewallRules: [{5807C28E-2DE0-45B2-B661-EB33A88D12E1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty black ops\BlackOpsMP.exe
FirewallRules: [{B129450A-F2A5-4CAA-9426-6BBDB9E3317D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty black ops\BlackOpsMP.exe
FirewallRules: [{580B9700-A8AD-4876-A7AC-090174F0C2A3}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{9B1D247F-E81D-4FE7-B8A4-11E8EB8A2B08}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [{4ADA58DA-9F5F-4827-B608-BFE4EEBC2433}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [{495AA460-9AAC-45CF-8FCD-3E6431525E8A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{53CE1F45-D53E-455F-978F-C61BAB93B6E5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{9FFA38B6-EA0F-4DD5-A16A-9C91D76379EA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{729FA83B-63C6-420D-BA8B-120AC54137E8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{6A3DCF8C-F7BA-4B71-AA93-ED70B2B4608E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [{0DD6F82A-DF6E-43F3-A922-A3809BF22485}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [{45A0774B-F936-4CD7-967E-33006703F7E2}] => (Allow) C:\steam2\Steam.exe
FirewallRules: [{F4CFAEC5-000C-42FC-A789-0ABD1AA0444F}] => (Allow) C:\steam2\Steam.exe
FirewallRules: [{D9DA2DD7-43B7-46BB-BC29-A5B22742525F}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's Rainbow Six Vegas\Binaries\R6Vegas_Game.exe
FirewallRules: [{ABEEB18B-F604-478D-B147-F0F0B95B6C0D}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's Rainbow Six Vegas\Binaries\R6Vegas_Game.exe
FirewallRules: [{F77C42E4-8833-4370-BD45-DCE5E3892001}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's Rainbow Six Vegas\Binaries\R6Vegas_Launcher.exe
FirewallRules: [{8064F732-B0FB-4975-855E-3A7D87975211}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's Rainbow Six Vegas\Binaries\R6Vegas_Launcher.exe
FirewallRules: [{30B65FC3-3340-47E9-B853-0D232AA33B5B}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [{D2DEA7CE-85CB-41E8-B48F-2C747C9A5F7A}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [{3A1873E1-17D1-43A3-992E-5CA43BB47DCC}] => (Allow) C:\Users\michael\Documents\Infestation Survivor Stories\Infestation.exe
FirewallRules: [{A8629C84-7060-47C1-A93E-C04FB6D33730}] => (Allow) C:\Users\michael\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{0D1B1E59-8B7F-4E51-8E5A-C180589DBFD0}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{95180602-67CE-491B-9555-B5B73052A045}] => (Allow) LPort=2869
FirewallRules: [{9BC9B826-5742-41E6-95F6-2010CCCA8DA1}] => (Allow) LPort=1900
FirewallRules: [{84039C6F-AF46-4466-8669-4FB3AD7436FA}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{169F7F17-D6B7-4CE7-9CB9-13E75A5B54C8}] => (Allow) C:\steam2\SteamApps\common\TacticalIntervention\bin\tacint.exe
FirewallRules: [{A566F736-F50F-4A4F-8092-0BBC81383A70}] => (Allow) C:\steam2\SteamApps\common\TacticalIntervention\bin\tacint.exe
FirewallRules: [{A8BA8A18-35DE-4502-9A38-5579E524BF78}] => (Allow) C:\steam2\SteamApps\common\rust\rustlauncher.exe
FirewallRules: [{175A7F9F-F054-4E5B-B201-81CC426C7185}] => (Allow) C:\steam2\SteamApps\common\rust\rustlauncher.exe
FirewallRules: [{61B022AE-25FD-4ED9-B2B4-3A1B626437B2}] => (Allow) C:\steam2\SteamApps\common\APB Reloaded\Binaries\APB.exe
FirewallRules: [{6BB93141-BF8E-4E56-901A-586AA279088B}] => (Allow) C:\steam2\SteamApps\common\APB Reloaded\Binaries\APB.exe
FirewallRules: [{C46822E4-A74B-4580-8141-2D12E239E602}] => (Allow) C:\steam2\SteamApps\common\APB Reloaded\Binaries\VivoxVoiceService.exe
FirewallRules: [{A7C9667D-7B24-47F5-9D72-28A45ABC6885}] => (Allow) C:\steam2\SteamApps\common\APB Reloaded\Binaries\VivoxVoiceService.exe
FirewallRules: [{8F860C89-C802-4E2A-BCD3-DDB21FFF40C1}] => (Allow) C:\Users\michael\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{E8B1A555-B9C6-4AD3-8BC9-A9173BA7E9E1}] => (Allow) C:\Users\michael\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{4E24608D-A8A0-4043-9DD4-F528C81BAD1F}] => (Allow) C:\steam2\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{3529AF4B-8E6D-4773-B04F-4105220B2C88}] => (Allow) C:\steam2\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{1C78C918-3E16-4790-9B22-E76274857679}] => (Allow) C:\steam2\SteamApps\common\Source SDK Base\hl2.exe
FirewallRules: [{56CDB84C-78F6-4244-962E-D74AD315BBE7}] => (Allow) C:\steam2\SteamApps\common\Source SDK Base\hl2.exe
FirewallRules: [{2407946F-7406-499B-BBFA-3A4C7CDC7B85}] => (Allow) C:\Program Files (x86)\LucasArts\Star Wars Empire at War Forces of Corruption\swfoc.exe
FirewallRules: [{65BEF6D3-376C-44A0-874F-4834899EA225}] => (Allow) C:\Program Files (x86)\LucasArts\Star Wars Empire at War Forces of Corruption\swfoc.exe
FirewallRules: [{4263EA8D-3038-4356-B7F3-504D253FA7BB}] => (Allow) C:\Program Files (x86)\GameforgeLive\gfl_client.exe
FirewallRules: [{8B48A6C5-5031-400E-BCBE-373BD8973701}] => (Allow) C:\Program Files (x86)\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe
FirewallRules: [{85A2D808-1A1C-458B-800B-FD0867D3F3D7}] => (Allow) C:\Program Files (x86)\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe
FirewallRules: [TCP Query User{EECDB5F1-640E-4098-87F2-41178A55430B}C:\steam2\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) C:\steam2\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [UDP Query User{248B3166-A4A2-4B11-8440-A740A5326578}C:\steam2\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) C:\steam2\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [TCP Query User{02FCC1BB-BD78-43D5-8EF3-3B59DB36F1C7}C:\users\michael\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\michael\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{BCAA5D13-C771-43C9-8D6E-9EB187627985}C:\users\michael\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\michael\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{DCB0C286-4DA0-4EB6-AF95-3E0045EA693B}C:\program files (x86)\ea games\battlefield heroes\bfheroes.exe] => (Allow) C:\program files (x86)\ea games\battlefield heroes\bfheroes.exe
FirewallRules: [UDP Query User{076DD9A6-AA00-4CE5-BCA3-E11CE33893A0}C:\program files (x86)\ea games\battlefield heroes\bfheroes.exe] => (Allow) C:\program files (x86)\ea games\battlefield heroes\bfheroes.exe
FirewallRules: [{2CB3E3F0-A0E3-4E5E-BADD-AE4E61D3FA1C}] => (Allow) C:\steam2\bin\steamwebhelper.exe
FirewallRules: [{FE70B97E-13A9-4712-B35A-C59A75EE4A3E}] => (Allow) C:\steam2\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{CA70F93C-F5A1-450B-AC9E-3073A1E7A263}C:\steam2\steamapps\common\tom clancy's ghost recon phantoms - eu\game\pdc-live\ghostreconphantoms.exe] => (Allow) C:\steam2\steamapps\common\tom clancy's ghost recon phantoms - eu\game\pdc-live\ghostreconphantoms.exe
FirewallRules: [UDP Query User{4CC64E3F-0814-4507-81FC-C740C0096B84}C:\steam2\steamapps\common\tom clancy's ghost recon phantoms - eu\game\pdc-live\ghostreconphantoms.exe] => (Allow) C:\steam2\steamapps\common\tom clancy's ghost recon phantoms - eu\game\pdc-live\ghostreconphantoms.exe
FirewallRules: [TCP Query User{61796544-7DF7-4AB1-ABB6-EB6F35F25B05}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Block) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [UDP Query User{416E3494-2E1F-46DD-9C15-9AF7400284EB}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Block) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [TCP Query User{33ED6345-5E65-4E21-BD41-E9F00CF26FF1}C:\windows\system32\java.exe] => (Allow) C:\windows\system32\java.exe
FirewallRules: [UDP Query User{CE59CECF-CA4A-4CFE-82A0-1CCE6610D0A9}C:\windows\system32\java.exe] => (Allow) C:\windows\system32\java.exe
FirewallRules: [{2C8BFB02-72F2-4324-B099-FD082FD7C386}] => (Allow) C:\steam2\SteamApps\common\rust\experimental\Rust.exe
FirewallRules: [{BCFCB72A-3E9B-454A-A63F-222665A70281}] => (Allow) C:\steam2\SteamApps\common\rust\experimental\Rust.exe
FirewallRules: [{C8DD8D12-B055-4DC4-B2B2-3A1A1E03EBBF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DF2A7ADC-1591-417F-AE25-41D20DDC3E74}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7F82B013-535A-48BC-834F-04A8F8F4A65C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{4ED5FE1F-FD9D-40F3-A1B3-F7DACBA989F6}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{9924DF6D-F757-45AC-9EE8-3115BCFDE17E}C:\program files\andy\andy.exe] => (Allow) C:\program files\andy\andy.exe
FirewallRules: [UDP Query User{217689C5-EC15-421E-9999-F897A1E56F63}C:\program files\andy\andy.exe] => (Allow) C:\program files\andy\andy.exe
FirewallRules: [{2498358E-2E8B-4FAF-8C69-20F63808875D}] => (Allow) C:\Users\michael\Downloads\Jeremih_-_Don_tell_Em_Feat_YG_(Prod_By_Mick_Schultz_DJ_Mustard)_downloader.exe
FirewallRules: [{4B9E72BB-9BB2-4A3B-9B93-3A279ED9F8D1}] => (Allow) C:\Users\michael\Downloads\Jeremih_-_Don_tell_Em_Feat_YG_(Prod_By_Mick_Schultz_DJ_Mustard)_downloader.exe
FirewallRules: [TCP Query User{8A175D01-5127-4CA2-A7E1-B771D477980F}C:\steam2\steamapps\common\call of duty modern warfare 2\iwnetserver.exe] => (Allow) C:\steam2\steamapps\common\call of duty modern warfare 2\iwnetserver.exe
FirewallRules: [UDP Query User{525AA1E1-9841-4AE9-A113-1F54AC3B13CE}C:\steam2\steamapps\common\call of duty modern warfare 2\iwnetserver.exe] => (Allow) C:\steam2\steamapps\common\call of duty modern warfare 2\iwnetserver.exe
FirewallRules: [TCP Query User{80CDA6AF-8350-44A9-A1F5-55B0EBDBEF78}C:\steam2\steamapps\common\call of duty modern warfare 2\iw4mp.dat] => (Allow) C:\steam2\steamapps\common\call of duty modern warfare 2\iw4mp.dat
FirewallRules: [UDP Query User{461773E3-9546-4C8A-8362-6796B5FED8BB}C:\steam2\steamapps\common\call of duty modern warfare 2\iw4mp.dat] => (Allow) C:\steam2\steamapps\common\call of duty modern warfare 2\iw4mp.dat
FirewallRules: [{B0284025-8E29-4ABE-AA57-29135ECD8F39}] => (Allow) C:\steam2\SteamApps\common\Crysis 2 Game of the Year\bin32\Crysis2Launcher.exe
FirewallRules: [{8F8F420F-4A47-4DB2-8803-2222AB2DE28B}] => (Allow) C:\steam2\SteamApps\common\Crysis 2 Game of the Year\bin32\Crysis2Launcher.exe
FirewallRules: [TCP Query User{62F6B23D-C5C5-4579-B1ED-915B9EDBE353}C:\steam2\steamapps\common\crysis 2 game of the year\bin32\crysis2.exe] => (Allow) C:\steam2\steamapps\common\crysis 2 game of the year\bin32\crysis2.exe
FirewallRules: [UDP Query User{02158D70-3256-4F30-8C9B-6F713AAD16D9}C:\steam2\steamapps\common\crysis 2 game of the year\bin32\crysis2.exe] => (Allow) C:\steam2\steamapps\common\crysis 2 game of the year\bin32\crysis2.exe
FirewallRules: [{FE01F447-2127-4776-9F01-827E88A4A4B2}] => (Allow) C:\steam2\SteamApps\common\Warface\live\nw.exe
FirewallRules: [{7E2CD648-4318-42FB-A9B7-4508AE09A459}] => (Allow) C:\steam2\SteamApps\common\Warface\live\nw.exe
FirewallRules: [TCP Query User{82179211-9AE3-4F27-87DA-35E289D4627E}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{7BE54706-AE51-4C61-ADC8-7FAEB2EBF6E2}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{9F861D2E-CFA8-40EC-BBD3-78FC98BE7AD9}] => (Allow) C:\steam2\steamapps\common\Command and Conquer 3 Tiberium Wars\RetailExe\1.9\cnc3game.dat
FirewallRules: [{E95AFC43-0948-4124-8033-A0598D9323FE}] => (Allow) C:\steam2\SteamApps\common\Planetary Annihilation\PA.exe
FirewallRules: [{16C67710-3378-4880-9457-40345EA02799}] => (Allow) C:\steam2\SteamApps\common\Planetary Annihilation\PA.exe
FirewallRules: [{BBD449CD-A66F-495B-83BB-F39368725B6C}] => (Allow) C:\steam2\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{D617AFAF-FEAB-4F12-99C4-1831CDD0D7C3}] => (Allow) C:\steam2\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [TCP Query User{5942C1D4-C326-4FEC-9504-1C042B97C4A9}C:\steam2\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\steam2\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{F701A3B2-1DBB-407C-B80E-932C1BC3B20F}C:\steam2\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe] => (Allow) C:\steam2\steamapps\common\cryptic studios\neverwinter\live\gameclient.exe
FirewallRules: [TCP Query User{7FD4A6F3-9CDF-444A-8891-5DFC1A5C29D3}C:\program files (x86)\unity\editor\unity.exe] => (Allow) C:\program files (x86)\unity\editor\unity.exe
FirewallRules: [UDP Query User{986CF2D2-1081-4608-A6ED-1D4768B499AE}C:\program files (x86)\unity\editor\unity.exe] => (Allow) C:\program files (x86)\unity\editor\unity.exe
FirewallRules: [TCP Query User{49A4198F-1068-493B-B746-233F478873F6}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Block) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [UDP Query User{83D31C2D-325E-42E1-B0B4-90985A47109B}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Block) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [TCP Query User{2387B011-AA3B-476E-A6E3-F40E93892F00}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [UDP Query User{21F58537-CD04-480D-A2EE-EB94C603CBD4}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [TCP Query User{1A4A6041-501F-49BC-BC12-C073018054D6}C:\steam2\steamapps\common\cry of fear\cof.exe] => (Allow) C:\steam2\steamapps\common\cry of fear\cof.exe
FirewallRules: [UDP Query User{26101CFD-696E-4B20-92F4-D741CB7E93B7}C:\steam2\steamapps\common\cry of fear\cof.exe] => (Allow) C:\steam2\steamapps\common\cry of fear\cof.exe
FirewallRules: [{6CF99C05-A2B7-49C9-B149-A3FDD230A38B}] => (Allow) C:\steam2\SteamApps\common\VillagersAndHeroes\AMysticalLandSAC\VillagersAndHeroes.exe
FirewallRules: [{F99B2E63-F5E1-4FA4-AD0C-9921A97A6C04}] => (Allow) C:\steam2\SteamApps\common\VillagersAndHeroes\AMysticalLandSAC\VillagersAndHeroes.exe
FirewallRules: [TCP Query User{25519DF3-01AC-4FFF-A76F-C6D0D3E48F5F}C:\steam2\steamapps\common\dayz\dayz.exe] => (Allow) C:\steam2\steamapps\common\dayz\dayz.exe
FirewallRules: [UDP Query User{67A6651F-A549-4C9A-A257-AFEF83161745}C:\steam2\steamapps\common\dayz\dayz.exe] => (Allow) C:\steam2\steamapps\common\dayz\dayz.exe
FirewallRules: [{6E2BA7C2-97F1-42B0-9468-E5DAD58D6456}] => (Allow) C:\Program Files (x86)\Origin Games\SimCity 2000 SE\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{7CD093A9-67E8-49EA-96D8-0323FEAABF19}] => (Allow) C:\Program Files (x86)\Origin Games\SimCity 2000 SE\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{2467BFE4-FE58-402A-ABD9-937742C17ABA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{81B0ADE4-23B5-47DE-9B44-94AE955C9C5C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{6C112230-87E3-4131-A715-8791F14A7B4C}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{3A184A91-11FC-40A0-A9AD-F05385204273}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{1189425C-81F5-4000-8E2E-09CF0776CDC6}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [{FEA5E206-A909-4CCD-B986-D7A2D2F0EB0D}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exe
FirewallRules: [TCP Query User{43357196-B625-43DA-ADDB-D1DF3DBE468D}C:\steam2\steamapps\common\terraria\terrariaserver.exe] => (Allow) C:\steam2\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [UDP Query User{7BC31EB3-BDA8-43F7-B96E-C75B38027143}C:\steam2\steamapps\common\terraria\terrariaserver.exe] => (Allow) C:\steam2\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [{C8D234B5-D088-4691-977C-C4C72303D88F}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe
FirewallRules: [{82467341-AA36-42AB-9650-242FA8885D77}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1942\BF1942.exe
FirewallRules: [{FF1B8535-73C1-45E9-BE73-B80306FA693F}] => (Allow) C:\steam2\SteamApps\common\Rust\Legacy\rust.exe
FirewallRules: [{EF70EC5A-4983-4054-825F-C2A009DA0067}] => (Allow) C:\steam2\SteamApps\common\Rust\Legacy\rust.exe
FirewallRules: [TCP Query User{BED494F0-D79A-4D05-ADDD-49C5F38AA4E3}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{0BF6FBE7-44CE-498B-BBD2-BE3F20822698}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{1FFD40E6-B654-4BC0-A0A1-95342609DFB9}C:\users\michael\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\michael\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [UDP Query User{9C020916-A30F-4A0D-BE3A-1D61C927A234}C:\users\michael\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\michael\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [TCP Query User{87B7DDC9-535B-4A56-9EEB-DA98689BB497}C:\program files (x86)\microsoft games\age of empires iii\age3.exe] => (Allow) C:\program files (x86)\microsoft games\age of empires iii\age3.exe
FirewallRules: [UDP Query User{41DDE594-7B95-4193-AFDB-D15850A9B544}C:\program files (x86)\microsoft games\age of empires iii\age3.exe] => (Allow) C:\program files (x86)\microsoft games\age of empires iii\age3.exe
FirewallRules: [{506ED2DD-4251-4E71-9F88-CFAE7470F6C2}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{5CB836EB-EE1B-4018-AC8B-2BE80FEE43DA}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{2BD07BE6-C6A4-4682-9438-33A0CCB208AF}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{5DDE1BF7-CD14-45C6-8C9A-7A0815ACA5BE}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{608D4AE5-987D-4C1A-9D71-4A6CB371ACF0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{341311FC-C6D6-413D-AEB8-60F6AD3E08AA}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{7069AC57-61DE-40EF-8DEE-ED7D019FCA19}] => (Allow) C:\Program Files (x86)\Origin Games\Syndicate (1993)\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{B60638A0-2EC5-4A53-88F2-A7961674BEA5}] => (Allow) C:\Program Files (x86)\Origin Games\Syndicate (1993)\data\Game\DOSBox\LAUNCHER.exe
FirewallRules: [{D7CBA9FA-9286-4BE1-815E-2011D44E5BFF}] => (Allow) C:\steam2\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{68A13830-643D-47A1-9BA2-E4C08A63E7DF}] => (Allow) C:\steam2\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{9F592B9F-5091-412C-906B-EB12675CFEC7}] => (Allow) C:\steam2\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{E0068088-9D09-45BC-A444-C505F65BCC61}] => (Allow) C:\steam2\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4042118B-6639-4B2E-9E1D-8CA5B752A251}] => (Allow) C:\steam2\SteamApps\common\Firefall\system\bin\FirefallClient.exe
FirewallRules: [{B4D8D027-9EB5-45EE-99FA-208CE1E8C907}] => (Allow) C:\steam2\SteamApps\common\Firefall\system\bin\FirefallClient.exe
FirewallRules: [{AB97B8A5-B3AF-46F2-8A6E-1F46C3D75805}] => (Allow) LPort=8317
FirewallRules: [{6B04146F-E368-48EE-AB1B-5320828B1EAD}] => (Allow) C:\steam2\SteamApps\common\The Ship Dedicated Server\srcds.exe
FirewallRules: [{90E74F5D-AE9E-440C-8BF3-75C1A2B6D2CF}] => (Allow) C:\steam2\SteamApps\common\The Ship Dedicated Server\srcds.exe
FirewallRules: [{D9799DCD-66C3-4F09-81C9-91B0DEF9F1C6}] => (Allow) C:\steam2\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{E0271B0C-75DB-4F0C-AF84-AA72162FCFAA}] => (Allow) C:\steam2\SteamApps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{5FA0FAD2-03F4-4817-9CFB-F174A2CB1668}] => (Allow) C:\steam2\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{6C851941-C2CE-4038-9B90-19EA0729017F}] => (Allow) C:\steam2\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{7A89F6C9-0A95-4F78-86F5-C86B26CE563D}] => (Allow) C:\steam2\SteamApps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{C8061CE3-AEAE-4081-8CCE-76DB460D7BF7}] => (Allow) C:\steam2\SteamApps\common\Call of Duty Black Ops II\t6mp.exe
FirewallRules: [{7BE67B18-8756-4945-91CD-55EC2D674DA4}] => (Allow) C:\steam2\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{F0AF3F83-AEC9-4FED-8B17-1508121D8ACB}] => (Allow) C:\steam2\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{5A9596C2-BFAB-48E4-AD1B-CB55F983F887}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{9EF23EC8-65A2-4E7A-B9F3-41BA66531E25}] => (Allow) C:\steam2\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{950BF9F9-804E-40E3-A2F8-449AE9BA8EBC}] => (Allow) C:\steam2\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{D65130F4-ADD6-4A8B-A3F5-D8327D91CE04}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\44.0.2403.25\remoting_host.exe
FirewallRules: [{60B148C6-8A53-499D-A777-FBF982B8924F}] => (Allow) C:\steam2\SteamApps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{87E6F16E-E590-4EC8-8612-E9940ECD51E0}] => (Allow) C:\steam2\SteamApps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{76DA8942-E21E-47E1-A4A9-3771C7BE1204}] => (Allow) C:\steam2\SteamApps\common\Cryptic Studios\Neverwinter.exe
FirewallRules: [{C1A309B8-DC49-40E9-BF20-39A7B7DA74D6}] => (Allow) C:\steam2\SteamApps\common\Cryptic Studios\Neverwinter.exe
FirewallRules: [{F3C5CA90-3B10-4B4E-94D7-772B579AF567}] => (Allow) C:\steam2\SteamApps\common\Echo of Soul\EOSLauncher.exe
FirewallRules: [{805F3ECC-263F-45A9-94E3-19FD34C5EA51}] => (Allow) C:\steam2\SteamApps\common\Echo of Soul\EOSLauncher.exe
FirewallRules: [{A253D5AF-5BF0-46B3-AE94-F776F0440BED}] => (Allow) C:\steam2\SteamApps\common\Fiesta Online\FiestaOnline.exe
FirewallRules: [{3DC2558D-C03B-4BE1-8B55-D9E03B278CBD}] => (Allow) C:\steam2\SteamApps\common\Fiesta Online\FiestaOnline.exe
FirewallRules: [{C29FF968-B0E8-4A75-B210-2355006D26CD}] => (Allow) C:\steam2\SteamApps\common\Arma 2\arma2.exe
FirewallRules: [{796E7EE0-5A65-4A49-B632-0C70BFFE87E0}] => (Allow) C:\steam2\SteamApps\common\Arma 2\arma2.exe
FirewallRules: [{C4C478E0-BD64-408A-AB74-5708DDA1C3C9}] => (Allow) C:\steam2\SteamApps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{EA6A4556-7CBF-40C2-A9FD-A510C6F546DD}] => (Allow) C:\steam2\SteamApps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{CAF58D52-30C0-445C-BAAB-9D7E34FA3F89}] => (Allow) C:\steam2\SteamApps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{A8443FE1-B5E9-424A-A838-1F860980AB5A}] => (Allow) C:\steam2\SteamApps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{19904E00-BF99-4C3B-8280-118F3D3610CC}] => (Allow) C:\steam2\SteamApps\common\Arma 2 Operation Arrowhead\Expansion\beta\arma2oa.exe
FirewallRules: [{305646B6-EFDA-4635-80F0-94D6706AB9B7}] => (Allow) C:\steam2\SteamApps\common\Arma 2 Operation Arrowhead\Expansion\beta\arma2oa.exe
FirewallRules: [{C84D011A-765C-4D94-985B-CA075B9A6769}] => (Allow) C:\steam2\SteamApps\common\Counter-Strike Global Offensive\bin\SDKLauncher.exe
FirewallRules: [{F32FF4D2-B188-4324-B4DB-1CBF6FE7AB7A}] => (Allow) C:\steam2\SteamApps\common\Counter-Strike Global Offensive\bin\SDKLauncher.exe
FirewallRules: [{E45C7CE0-AD79-4C51-B3F9-E5395219AFFC}] => (Allow) C:\steam2\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{6CAC339C-116F-4EAC-806E-3174029FCE36}] => (Allow) C:\steam2\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{D6BD6315-F5A4-45F1-A18D-911ED1B89C7B}] => (Allow) C:\steam2\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{A00BAB96-4F45-4D99-B1B2-A5FF00BFBB19}] => (Allow) C:\steam2\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{4D104E87-8C7A-42E7-8B9C-EB5B62BA66F3}] => (Allow) C:\steam2\SteamApps\common\CastleMiner Z\CastleMinerZ.exe
FirewallRules: [{7879ADE4-8FE6-4F10-85BB-B1ED58249B13}] => (Allow) C:\steam2\SteamApps\common\CastleMiner Z\CastleMinerZ.exe
FirewallRules: [{CB1E680A-FFC8-4CBE-9DE7-4F0FA15F798B}] => (Allow) C:\steam2\SteamApps\common\NotGTAV\NotGTAV.exe
FirewallRules: [{DC103BC1-FCC4-4D77-A76B-FA041BE66D93}] => (Allow) C:\steam2\SteamApps\common\NotGTAV\NotGTAV.exe
FirewallRules: [{E220657A-04AC-43D6-9170-DD646BC1D178}] => (Allow) C:\steam2\SteamApps\common\Uncrowded\Uncrowded.exe
FirewallRules: [{843DD6C0-7481-45F6-BA5C-834F15D68C01}] => (Allow) C:\steam2\SteamApps\common\Uncrowded\Uncrowded.exe
FirewallRules: [{96A4117D-43AA-42F8-9141-BE85A32749C1}] => (Allow) LPort=49169
FirewallRules: [{022666FB-5E75-4091-94E1-CD7F4439A800}] => (Allow) LPort=5000

==================== Faulty Device Manager Devices =============

Name: TAP-Win32 Adapter V9 (Tunngle)
Description: TAP-Win32 Adapter V9 (Tunngle)
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Win32 Provider V9 (Tunngle)
Service: tap0901t
Problem: : Windows cannot start this hardware device because its configuration information (in the registry) is incomplete or damaged. (Code 19)
Resolution: A registry problem was detected.
 This can occur when more than one service is defined for a device, if there is a failure opening the service subkey, or if the driver name cannot be obtained from the service subkey. Try these options:
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
Click "Uninstall", and then click "Scan for hardware changes" to load a usable driver.

Name: AODDriver4.3
Description: AODDriver4.3
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: AODDriver4.3
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/07/2015 11:51:23 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/06/2015 06:04:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: rads_user_kernel.exe, Version: 0.0.0.0, Zeitstempel: 0x4e65c1ac
Name des fehlerhaften Moduls: rads_user_kernel.exe, Version: 0.0.0.0, Zeitstempel: 0x4e65c1ac
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000b8554
ID des fehlerhaften Prozesses: 0x188c
Startzeit der fehlerhaften Anwendung: 0xrads_user_kernel.exe0
Pfad der fehlerhaften Anwendung: rads_user_kernel.exe1
Pfad des fehlerhaften Moduls: rads_user_kernel.exe2
Berichtskennung: rads_user_kernel.exe3

Error: (07/06/2015 00:15:46 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/05/2015 07:00:16 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "G:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (07/05/2015 01:39:06 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/05/2015 03:41:39 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Skype.exe, Version 7.6.0.105 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 18d8

Startzeit: 01d0b64ce3702441

Endzeit: 255

Anwendungspfad: C:\Program Files (x86)\Skype\Phone\Skype.exe

Berichts-ID:

Error: (07/04/2015 01:56:01 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm t6mp.exe, Version 1.0.0.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1b9c

Startzeit: 01d0b65016168cdf

Endzeit: 210

Anwendungspfad: C:\steam2\steamapps\common\Call of Duty Black Ops II\t6mp.exe

Berichts-ID: 9906ba7b-2243-11e5-ba52-00241d821433

Error: (07/04/2015 01:53:14 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm t6mp.exe, Version 1.0.0.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1668

Startzeit: 01d0b64f4ed37c03

Endzeit: 226

Anwendungspfad: C:\steam2\steamapps\common\Call of Duty Black Ops II\t6mp.exe

Berichts-ID: 325254bf-2243-11e5-ba52-00241d821433

Error: (07/04/2015 10:15:46 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/04/2015 02:28:09 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)


System errors:
=============
Error: (07/07/2015 11:51:23 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (07/07/2015 11:49:34 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde nicht richtig gestartet.

Error: (07/07/2015 11:47:39 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Hi-Rez Studios Authenticate and Update Service erreicht.

Error: (07/07/2015 11:46:29 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.3" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/07/2015 11:46:29 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/06/2015 00:15:46 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (07/06/2015 00:13:15 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde nicht richtig gestartet.

Error: (07/06/2015 00:11:23 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Hi-Rez Studios Authenticate and Update Service erreicht.

Error: (07/06/2015 00:10:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.3" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/06/2015 00:10:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office:
=========================
Error: (07/07/2015 11:51:23 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/06/2015 06:04:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: rads_user_kernel.exe0.0.0.04e65c1acrads_user_kernel.exe0.0.0.04e65c1acc0000005000b8554188c01d0b8056d0e4b2aC:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exeC:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exead24268d-23f8-11e5-95b7-00241d821433

Error: (07/06/2015 00:15:46 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/05/2015 07:00:16 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: G:\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)

Error: (07/05/2015 01:39:06 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/05/2015 03:41:39 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Skype.exe7.6.0.10518d801d0b64ce3702441255C:\Program Files (x86)\Skype\Phone\Skype.exe

Error: (07/04/2015 01:56:01 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: t6mp.exe1.0.0.11b9c01d0b65016168cdf210C:\steam2\steamapps\common\Call of Duty Black Ops II\t6mp.exe9906ba7b-2243-11e5-ba52-00241d821433

Error: (07/04/2015 01:53:14 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: t6mp.exe1.0.0.1166801d0b64f4ed37c03226C:\steam2\steamapps\common\Call of Duty Black Ops II\t6mp.exe325254bf-2243-11e5-ba52-00241d821433

Error: (07/04/2015 10:15:46 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/04/2015 02:28:09 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)


CodeIntegrity Errors:
===================================
  Date: 2014-10-13 22:36:06.640
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-13 22:36:06.639
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-13 22:36:06.638
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-13 22:36:06.624
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-13 22:36:06.623
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-13 22:36:06.622
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-06 10:19:31.952
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-06 10:19:31.951
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-06 10:19:31.950
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-10-06 10:19:31.931
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD Phenom(tm) II X4 940 Processor
Percentage of memory in use: 64%
Total physical RAM: 4093.49 MB
Available physical RAM: 1443.31 MB
Total Virtual: 8185.19 MB
Available Virtual: 4603.17 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:438.89 GB) NTFS
Drive f: (System-reserviert) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 9C42FD88)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

Alt 07.07.2015, 13:34   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



edit // to slow for schrauber

__________________
Logfiles bitte immer in CODE-Tags posten

Geändert von cosinus (08.07.2015 um 13:42 Uhr)

Alt 07.07.2015, 17:11   #6
Mwubi
 
Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



Ich hätte mal eine Frage zu Combofix.
Und zwar: Wie lange dauert das scannen von diesem Programm durchschnittlich? Und was passiert wenn man aus versehen an die Maus komm und die sich dann bewegen tut? (Ist gerade leider passiert)

Alt 07.07.2015, 20:20   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



Von Maus bewegen kann nix passieren. Nur solltest du halt alles mögliche am Rechner vermeiden, den am besten komplett in Ruhe während CF werkelt.

Von Vorteil wäre es, wenn Bildschirmschoner und andere Energieoptionen, die den Monitor oder gar Rechner schlafen legen nach einer bestimmten Zeit, deaktiviert sind.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.07.2015, 00:09   #8
Mwubi
 
Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



Und wie lange dauert der vorgang des scannens von Combofix? Weil ich schon über 8 Stunden am scannen bin..

Alt 08.07.2015, 06:47   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



Da hat jemand meinen Post ignoriert
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.07.2015, 06:49   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



@TO

8h ist zu lang. Ist dein AV Programm aus? CF beenden, dann:

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Cinema 4D version R12


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.07.2015, 08:56   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



Sry hab garnicht gesehen, dass du ein paar Sekunden schneller warst. Na dann mach mal weiter.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.07.2015, 19:24   #12
Mwubi
 
Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



MBar
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.07.08.02
  rootkit: v2015.07.07.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17843
michael :: MICHAEL-PC [administrator]

08.07.2015 12:10:11
mbar-log-2015-07-08 (12-10-11).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 429512
Time elapsed: 51 minute(s), 57 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 5
C:\Users\michael\AppData\Local\Temp\phatk121016.cl (Trojan.BitcoinMiner) -> Delete on reboot. [4b07ffe0c0ca11258550511236cfd828]
C:\Users\michael\AppData\Local\Temp\scrypt130511.cl (Trojan.BitcoinMiner) -> Delete on reboot. [97bbffe05c2e83b33a9c3a29f90cd52b]
C:\Users\michael\AppData\Local\Temp\diablo130302.cl (Trojan.BitcoinMiner) -> Delete on reboot. [401206d949410036479097cc18ed0bf5]
C:\Users\michael\AppData\Local\Temp\poclbm130302.cl (Trojan.BitcoinMiner) -> Delete on reboot. [eb67ad32c2c8e551ebed491a5da8df21]
C:\Users\michael\AppData\Local\Temp\diakgcn121016.cl (Trojan.BitcoinMiner) -> Delete on reboot. [ee64cc13bad091a5b029560d0ff67789]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
TDSSKiller
Code:
ATTFilter
14:29:07.0909 0x062c  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
14:29:30.0575 0x062c  ============================================================
14:29:30.0575 0x062c  Current date / time: 2015/07/08 14:29:30.0575
14:29:30.0575 0x062c  SystemInfo:
14:29:30.0575 0x062c  
14:29:30.0575 0x062c  OS Version: 6.1.7601 ServicePack: 1.0
14:29:30.0575 0x062c  Product type: Workstation
14:29:30.0575 0x062c  ComputerName: MICHAEL-PC
14:29:30.0575 0x062c  UserName: michael
14:29:30.0577 0x062c  Windows directory: C:\Windows
14:29:30.0577 0x062c  System windows directory: C:\Windows
14:29:30.0577 0x062c  Running under WOW64
14:29:30.0577 0x062c  Processor architecture: Intel x64
14:29:30.0577 0x062c  Number of processors: 4
14:29:30.0577 0x062c  Page size: 0x1000
14:29:30.0577 0x062c  Boot type: Normal boot
14:29:30.0577 0x062c  ============================================================
14:29:32.0807 0x062c  KLMD registered as C:\Windows\system32\drivers\57318373.sys
14:29:33.0770 0x062c  System UUID: {F68AA48B-D2E8-ECBD-E621-9C31314B1D0D}
14:29:34.0576 0x062c  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0CADE00 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:29:34.0580 0x062c  ============================================================
14:29:34.0580 0x062c  \Device\Harddisk0\DR0:
14:29:34.0580 0x062c  MBR partitions:
14:29:34.0580 0x062c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
14:29:34.0580 0x062c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x746D3000
14:29:34.0580 0x062c  ============================================================
14:29:34.0735 0x062c  C: <-> \Device\Harddisk0\DR0\Partition2
14:29:34.0782 0x062c  F: <-> \Device\Harddisk0\DR0\Partition1
14:29:34.0782 0x062c  ============================================================
14:29:34.0782 0x062c  Initialize success
14:29:34.0782 0x062c  ============================================================
14:30:37.0077 0x0d00  ============================================================
14:30:37.0077 0x0d00  Scan started
14:30:37.0077 0x0d00  Mode: Manual; SigCheck; TDLFS; 
14:30:37.0077 0x0d00  ============================================================
14:30:37.0077 0x0d00  KSN ping started
14:30:50.0786 0x0d00  KSN ping finished: true
14:30:52.0057 0x0d00  ================ Scan system memory ========================
14:30:52.0057 0x0d00  System memory - ok
14:30:52.0057 0x0d00  ================ Scan services =============================
14:30:52.0237 0x0d00  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
14:30:52.0321 0x0d00  1394ohci - ok
14:30:52.0392 0x0d00  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
14:30:52.0407 0x0d00  ACPI - ok
14:30:52.0426 0x0d00  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
14:30:52.0486 0x0d00  AcpiPmi - ok
14:30:52.0687 0x0d00  [ 6259A5B669AE018A5E53247259A101C3, 1CD2102FAF1DCEB6B8278D098A7C1A85ED6D6E5DCF7F70E0E9A5166B67C8D057 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:30:52.0700 0x0d00  AdobeFlashPlayerUpdateSvc - ok
14:30:52.0744 0x0d00  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
14:30:52.0762 0x0d00  adp94xx - ok
14:30:52.0792 0x0d00  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
14:30:52.0807 0x0d00  adpahci - ok
14:30:52.0825 0x0d00  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
14:30:52.0836 0x0d00  adpu320 - ok
14:30:52.0880 0x0d00  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
14:30:52.0917 0x0d00  AeLookupSvc - ok
14:30:52.0987 0x0d00  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
14:30:53.0041 0x0d00  AFD - ok
14:30:53.0062 0x0d00  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
14:30:53.0072 0x0d00  agp440 - ok
14:30:53.0117 0x0d00  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
14:30:53.0217 0x0d00  ALG - ok
14:30:53.0252 0x0d00  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
14:30:53.0260 0x0d00  aliide - ok
14:30:53.0317 0x0d00  [ E7BDC2E7D885A65031C6B93D5A80B019, B37B05CA81A200A0C303946A21901ED382468761AB8BB8F7F310700A060E813F ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
14:30:53.0376 0x0d00  AMD External Events Utility - ok
14:30:53.0487 0x0d00  AMD FUEL Service - ok
14:30:53.0541 0x0d00  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
14:30:53.0550 0x0d00  amdide - ok
14:30:53.0592 0x0d00  [ 6A2EEB0C4133B20773BB3DD0B7B377B4, E4CB35C6937C70A145A13E5AE5B34A271B49101DA623171ACBFDA8601E5A70EA ] amdiox64        C:\Windows\system32\DRIVERS\amdiox64.sys
14:30:53.0604 0x0d00  amdiox64 - ok
14:30:53.0624 0x0d00  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
14:30:53.0672 0x0d00  AmdK8 - ok
14:30:54.0059 0x0d00  [ 342156AF1FED5ED3A5D3FBB3D87F48E8, 119C85492EDCA82731E23A261DE39A72783713B01B89D8FA2F47400EB03C7C57 ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
14:30:54.0457 0x0d00  amdkmdag - ok
14:30:54.0527 0x0d00  [ 9DCA2AFEABF1D109FB2C229491C9F293, F020F4FDD29897C656287A2D01D51B4AE45AA604E4291BCE05FB7D994242EC04 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
14:30:54.0577 0x0d00  amdkmdap - ok
14:30:54.0609 0x0d00  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
14:30:54.0647 0x0d00  AmdPPM - ok
14:30:54.0695 0x0d00  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
14:30:54.0705 0x0d00  amdsata - ok
14:30:54.0730 0x0d00  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
14:30:54.0741 0x0d00  amdsbs - ok
14:30:54.0757 0x0d00  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
14:30:54.0765 0x0d00  amdxata - ok
14:30:54.0839 0x0d00  [ C3D487827E48CC5EC17994FEC5BDFF87, 5FCEA3EEA583755D0C9F6005ED3032E9DFECB57F504DC67701AE7D2D2631C30E ] AODDriver4.0    C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
14:30:54.0849 0x0d00  AODDriver4.0 - ok
14:30:54.0869 0x0d00  [ C3D487827E48CC5EC17994FEC5BDFF87, 5FCEA3EEA583755D0C9F6005ED3032E9DFECB57F504DC67701AE7D2D2631C30E ] AODDriver4.01   C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
14:30:54.0876 0x0d00  AODDriver4.01 - ok
14:30:54.0884 0x0d00  [ C3D487827E48CC5EC17994FEC5BDFF87, 5FCEA3EEA583755D0C9F6005ED3032E9DFECB57F504DC67701AE7D2D2631C30E ] AODDriver4.2.0  C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
14:30:54.0891 0x0d00  AODDriver4.2.0 - ok
14:30:54.0902 0x0d00  [ C3D487827E48CC5EC17994FEC5BDFF87, 5FCEA3EEA583755D0C9F6005ED3032E9DFECB57F504DC67701AE7D2D2631C30E ] AODDriver4.3    C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
14:30:54.0910 0x0d00  AODDriver4.3 - ok
14:30:54.0974 0x0d00  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
14:30:55.0011 0x0d00  AppID - ok
14:30:55.0032 0x0d00  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
14:30:55.0059 0x0d00  AppIDSvc - ok
14:30:55.0114 0x0d00  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
14:30:55.0194 0x0d00  Appinfo - ok
14:30:55.0255 0x0d00  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
14:30:55.0310 0x0d00  AppMgmt - ok
14:30:55.0342 0x0d00  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
14:30:55.0352 0x0d00  arc - ok
14:30:55.0394 0x0d00  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
14:30:55.0404 0x0d00  arcsas - ok
14:30:55.0469 0x0d00  [ E536856E96A7605EBF580D62A868E5FE, 70D0F6ECB05E923C1B274605CB3320091D35D7622003FF7E4806645519C70F01 ] ASGT            C:\Windows\SysWOW64\ASGT.exe
14:30:55.0490 0x0d00  ASGT - detected UnsignedFile.Multi.Generic ( 1 )
14:30:58.0320 0x0d00  Detect skipped due to KSN trusted
14:30:58.0320 0x0d00  ASGT - ok
14:30:58.0505 0x0d00  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:30:58.0518 0x0d00  aspnet_state - ok
14:30:58.0535 0x0d00  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
14:30:58.0633 0x0d00  AsyncMac - ok
14:30:58.0666 0x0d00  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
14:30:58.0675 0x0d00  atapi - ok
14:30:58.0771 0x0d00  [ 417B9BAB376E8E50F6770196656FD348, 8E9856FA16AF6AFA2B9619335DA54799502FFDA7B481802C3DA4A54919D2DAFB ] athur           C:\Windows\system32\DRIVERS\athurx.sys
14:30:58.0863 0x0d00  athur - ok
14:30:58.0921 0x0d00  [ C22D4905DDDF73EB0349D3B0604234A2, F86220290663FA95F3D8181D41F9D105634A62D50856BCEB174B9675F8DD7669 ] AtiHDAudioService C:\Windows\system32\drivers\AtihdW76.sys
14:30:58.0951 0x0d00  AtiHDAudioService - ok
14:30:59.0043 0x0d00  [ B4BDE3F758A34658A37DFED3D9783CD8, BC9F6B9BDD639457894DE0F596AB3A655374E078796762FE5E8E5414F0481208 ] atksgt          C:\Windows\system32\DRIVERS\atksgt.sys
14:30:59.0075 0x0d00  atksgt - ok
14:30:59.0136 0x0d00  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:30:59.0179 0x0d00  AudioEndpointBuilder - ok
14:30:59.0195 0x0d00  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
14:30:59.0216 0x0d00  AudioSrv - ok
14:30:59.0325 0x0d00  [ 058734C95991F6BEBF3D3075B8776234, D94A0E5893723C0F30D8215F001039AE9D903BF8EC3782D9583DEFD9B304B0CA ] AVP15.0.0       C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
14:30:59.0339 0x0d00  AVP15.0.0 - ok
14:30:59.0376 0x0d00  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
14:30:59.0453 0x0d00  AxInstSV - ok
14:30:59.0509 0x0d00  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
14:30:59.0559 0x0d00  b06bdrv - ok
14:30:59.0623 0x0d00  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
14:30:59.0655 0x0d00  b57nd60a - ok
14:30:59.0706 0x0d00  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
14:30:59.0754 0x0d00  BDESVC - ok
14:30:59.0778 0x0d00  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
14:30:59.0816 0x0d00  Beep - ok
14:30:59.0981 0x0d00  [ C4C9CFB7E42CD1CAF172D92D5A3E4AA9, 448205E4E766C3A8E77BD5713C2458BE5507CD680366E2F0507FAE68FAE5CDEF ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
14:31:00.0015 0x0d00  BEService - ok
14:31:00.0099 0x0d00  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
14:31:00.0164 0x0d00  BFE - ok
14:31:00.0221 0x0d00  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
14:31:00.0348 0x0d00  BITS - ok
14:31:00.0381 0x0d00  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
14:31:00.0411 0x0d00  blbdrive - ok
14:31:00.0499 0x0d00  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
14:31:00.0514 0x0d00  Bonjour Service - ok
14:31:00.0581 0x0d00  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
14:31:00.0619 0x0d00  bowser - ok
14:31:00.0641 0x0d00  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
14:31:00.0714 0x0d00  BrFiltLo - ok
14:31:00.0746 0x0d00  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
14:31:00.0770 0x0d00  BrFiltUp - ok
14:31:00.0820 0x0d00  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
14:31:00.0863 0x0d00  BridgeMP - ok
14:31:00.0895 0x0d00  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
14:31:00.0944 0x0d00  Browser - ok
14:31:00.0969 0x0d00  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
14:31:01.0025 0x0d00  Brserid - ok
14:31:01.0049 0x0d00  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
14:31:01.0059 0x0d00  BrSerWdm - ok
14:31:01.0074 0x0d00  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
14:31:01.0084 0x0d00  BrUsbMdm - ok
14:31:01.0093 0x0d00  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
14:31:01.0119 0x0d00  BrUsbSer - ok
14:31:01.0254 0x0d00  [ 148D6934263253F4F3E21528CF0E4C09, B85D118D3C1CAE66C59F709D5AE41F3108BB9930F82C701BD8D0A5D7E2983644 ] BstHdAndroidSvc C:\Program Files (x86)\BlueStacks\HD-Service.exe
14:31:01.0280 0x0d00  BstHdAndroidSvc - ok
14:31:01.0359 0x0d00  [ DC5261A9B6CC58A7DA669BA1FDBD921B, 768356BBCD8F4B43AB7372FB0FFE93C3C6280FB5A64B57A4FBD351A5D70FF8D6 ] BstHdDrv        C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys
14:31:01.0369 0x0d00  BstHdDrv - ok
14:31:01.0410 0x0d00  [ 94E69A444023870D42A0F9F0355583D8, C3D708F5C55853BEA12F979EF5C8BA9269E0BD08B4E338360A416CAE7415DB48 ] BstHdLogRotatorSvc C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
14:31:01.0424 0x0d00  BstHdLogRotatorSvc - ok
14:31:01.0475 0x0d00  [ D7B38574D50F4D9287238C6E14D6DFA8, 24A3F4F07C31D786E281692F5B4D847706A166849C38FF960AD7B0E731911D8B ] BstHdUpdaterSvc C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
14:31:01.0496 0x0d00  BstHdUpdaterSvc - ok
14:31:01.0535 0x0d00  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
14:31:01.0564 0x0d00  BTHMODEM - ok
14:31:01.0605 0x0d00  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
14:31:01.0644 0x0d00  bthserv - ok
14:31:01.0665 0x0d00  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
14:31:01.0708 0x0d00  cdfs - ok
14:31:01.0770 0x0d00  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
14:31:01.0781 0x0d00  cdrom - ok
14:31:01.0843 0x0d00  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
14:31:01.0888 0x0d00  CertPropSvc - ok
14:31:02.0014 0x0d00  [ 32673632DE0877CB81C7B5FCA3F57EA0, 8D30BA88EAAC089FAF89980A6246893039395EA528C12BA2CA8DDCC00780EC24 ] chromoting      C:\Program Files (x86)\Google\Chrome Remote Desktop\44.0.2403.25\remoting_host.exe
14:31:02.0021 0x0d00  chromoting - ok
14:31:02.0049 0x0d00  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
14:31:02.0079 0x0d00  circlass - ok
14:31:02.0129 0x0d00  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
14:31:02.0145 0x0d00  CLFS - ok
14:31:02.0230 0x0d00  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:31:02.0240 0x0d00  clr_optimization_v2.0.50727_32 - ok
14:31:02.0304 0x0d00  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:31:02.0314 0x0d00  clr_optimization_v2.0.50727_64 - ok
14:31:02.0412 0x0d00  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:31:02.0425 0x0d00  clr_optimization_v4.0.30319_32 - ok
14:31:02.0437 0x0d00  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:31:02.0469 0x0d00  clr_optimization_v4.0.30319_64 - ok
14:31:02.0499 0x0d00  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
14:31:02.0524 0x0d00  CmBatt - ok
14:31:02.0557 0x0d00  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
14:31:02.0565 0x0d00  cmdide - ok
14:31:02.0671 0x0d00  [ 8F4BE02699ED644E89C7818D965B30A3, 3EC02EEC564BA4A830BF448C8741A9F919793C6F9A1A8E4E4E51D9AA9C71BA98 ] cmuda3          C:\Windows\system32\drivers\cmudax3.sys
14:31:02.0739 0x0d00  cmuda3 - ok
14:31:02.0787 0x0d00  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
14:31:02.0817 0x0d00  CNG - ok
14:31:02.0874 0x0d00  [ 66AC4FDAD5A2D4FF4E3DB41810B39DE2, 2735CF9220E0AD5013540F4BFCDEAC2D5616DADA6245E61F86B35AAD577FD8B2 ] COMMONFX.DLL    C:\Windows\system32\COMMONFX.DLL
14:31:02.0936 0x0d00  COMMONFX.DLL - ok
14:31:02.0950 0x0d00  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
14:31:02.0959 0x0d00  Compbatt - ok
14:31:02.0976 0x0d00  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
14:31:03.0010 0x0d00  CompositeBus - ok
14:31:03.0014 0x0d00  COMSysApp - ok
14:31:03.0110 0x0d00  [ 17719A7F571D4CD08223F0B30F71B8B8, 1F4D4DB4ABE26E765A33AFB2501AC134D14CADEAA74AE8A0FAE420E4ECF58E0C ] cpuz134         C:\Program Files (x86)\CPUID\PC Wizard 2010\pcwiz_x64.sys
14:31:03.0119 0x0d00  cpuz134 - ok
14:31:03.0184 0x0d00  [ CCB09EB78E047C931708149992C2E435, DF0DCFB3971829AF79629EFD036B8E1C6E2127481B3644CCC6E2DDD387489A15 ] cpuz135         C:\Windows\system32\drivers\cpuz135_x64.sys
14:31:03.0191 0x0d00  cpuz135 - ok
14:31:03.0267 0x0d00  cpuz136 - ok
14:31:03.0305 0x0d00  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
14:31:03.0312 0x0d00  crcdisk - ok
14:31:03.0372 0x0d00  [ 1CD76A83B9E8E9A5A3519B39E28354D9, F9931743B99820FFBFB13136DFFD92F86802D543F9D8478648CDC554FB38899D ] CryptSvc        C:\Windows\system32\cryptsvc.dll
14:31:03.0429 0x0d00  CryptSvc - ok
14:31:03.0476 0x0d00  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
14:31:03.0524 0x0d00  CSC - ok
14:31:03.0585 0x0d00  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
14:31:03.0609 0x0d00  CscService - ok
14:31:03.0656 0x0d00  [ 7C62EF8F845C7595275BD140BC613AB9, 28EE55FD785E95F7FD594A659241BE99EB4431C4CFC2F6E0DD969523C6EFEFA8 ] CT20XUT         C:\Windows\system32\drivers\CT20XUT.SYS
14:31:03.0670 0x0d00  CT20XUT - ok
14:31:03.0680 0x0d00  CT20XUT.DLL - ok
14:31:03.0689 0x0d00  [ 7C62EF8F845C7595275BD140BC613AB9, 28EE55FD785E95F7FD594A659241BE99EB4431C4CFC2F6E0DD969523C6EFEFA8 ] CT20XUT.SYS     C:\Windows\System32\drivers\CT20XUT.SYS
14:31:03.0701 0x0d00  CT20XUT.SYS - ok
14:31:03.0760 0x0d00  [ CBB7D529BEF84ACBEFF4383D2E641429, 2F010B0910F0A0101EB46A62FA7937833105044B1F2D835FE90F2B6A22A540DA ] ctac32k         C:\Windows\system32\drivers\ctac32k.sys
14:31:03.0781 0x0d00  ctac32k - ok
14:31:03.0812 0x0d00  [ D48821CEA87EE02E61C8087931E65214, EFEE9E7ED0EC460C53AFE7305FF9548FE3AEFCA38D232E606A4A2AED83DD8D9C ] ctaud2k         C:\Windows\system32\drivers\ctaud2k.sys
14:31:03.0836 0x0d00  ctaud2k - ok
14:31:03.0869 0x0d00  [ E873319F281115EBEA75E519C5B4D0C4, C3BEC888669BD059C7F7124895F7EAC90BE0972D724663A3813DF104D1D09492 ] CTAUDFX.DLL     C:\Windows\system32\CTAUDFX.DLL
14:31:03.0892 0x0d00  CTAUDFX.DLL - ok
14:31:03.0920 0x0d00  [ 06300545BEDF49B6A51FDFE1861F9CAF, EA1FF3A67DE3AAFD8A2F542B681FCD0720C4995C0FDB1E0ADF02203B45083F75 ] CTEAPSFX.DLL    C:\Windows\system32\CTEAPSFX.DLL
14:31:03.0932 0x0d00  CTEAPSFX.DLL - ok
14:31:03.0956 0x0d00  [ 2D902F8EC247F0ED0D458CDCAF786544, F027D63849C88A4714F391F0DFCFB56B36599BE410F53636457A3D6323AF6C6E ] CTEDSPFX.DLL    C:\Windows\system32\CTEDSPFX.DLL
14:31:03.0971 0x0d00  CTEDSPFX.DLL - ok
14:31:04.0004 0x0d00  [ 0D3F99CDA2BEA14E4911A698441F1A29, BEB89B59B241482B8771016F952DBE2553414F3BB1BAA5CBB3E464BE38401F7F ] CTEDSPIO.DLL    C:\Windows\system32\CTEDSPIO.DLL
14:31:04.0015 0x0d00  CTEDSPIO.DLL - ok
14:31:04.0042 0x0d00  [ 9D26AA450AC1CAADDE25F1621BA89842, 8C3316CE5BC1377FFB2D4378A4AA5D1979D96BBFBF6534A1EFDB966C34A47D25 ] CTEDSPSY.DLL    C:\Windows\system32\CTEDSPSY.DLL
14:31:04.0057 0x0d00  CTEDSPSY.DLL - ok
14:31:04.0082 0x0d00  [ E5F88DAD5EC69665DFA3E5E87791F800, B971F144F8BBC975835B6C958D59ED4114DD3002E8E84832D258AE83A5AD9D70 ] CTERFXFX.DLL    C:\Windows\system32\CTERFXFX.DLL
14:31:04.0092 0x0d00  CTERFXFX.DLL - ok
14:31:04.0174 0x0d00  [ 96BE487253F4B5A0B5851A4884C2AD83, 29C75142CB20AB6F3E2670A10C54BF8F30D6F743D763D5608C1C670897F2C6CC ] CTEXFIFX        C:\Windows\system32\drivers\CTEXFIFX.SYS
14:31:04.0229 0x0d00  CTEXFIFX - ok
14:31:04.0235 0x0d00  CTEXFIFX.DLL - ok
14:31:04.0276 0x0d00  [ 96BE487253F4B5A0B5851A4884C2AD83, 29C75142CB20AB6F3E2670A10C54BF8F30D6F743D763D5608C1C670897F2C6CC ] CTEXFIFX.SYS    C:\Windows\System32\drivers\CTEXFIFX.SYS
14:31:04.0316 0x0d00  CTEXFIFX.SYS - ok
14:31:04.0334 0x0d00  [ 103622BCED20E4F1BB28422AF2713763, 96C414F0B55CA5E0375761DDE5A18C5B9BF58EA727CE2C2CA95016AFECEBE32B ] CTHWIUT         C:\Windows\system32\drivers\CTHWIUT.SYS
14:31:04.0366 0x0d00  CTHWIUT - ok
14:31:04.0370 0x0d00  CTHWIUT.DLL - ok
14:31:04.0375 0x0d00  [ 103622BCED20E4F1BB28422AF2713763, 96C414F0B55CA5E0375761DDE5A18C5B9BF58EA727CE2C2CA95016AFECEBE32B ] CTHWIUT.SYS     C:\Windows\System32\drivers\CTHWIUT.SYS
14:31:04.0385 0x0d00  CTHWIUT.SYS - ok
14:31:04.0404 0x0d00  [ BD442E7C6CC3C6B601E5733D70F8DE10, 9B45E03DCD408F5941B684BCD9E920A77A1223A2D91210AB70427CCA5E9D7C29 ] ctprxy2k        C:\Windows\system32\drivers\ctprxy2k.sys
14:31:04.0411 0x0d00  ctprxy2k - ok
14:31:04.0452 0x0d00  [ 99047FCEBAB495410CD58AB17284720A, 6F1BC73E25AB3FCB163915ECE2FE185DB0A87E7984E2029F37CFFDA557E436A0 ] CTSBLFX.DLL     C:\Windows\system32\CTSBLFX.DLL
14:31:04.0475 0x0d00  CTSBLFX.DLL - ok
14:31:04.0496 0x0d00  [ 42E18F3D1C442137E37F0564D4AF1FE5, B6B86AFC2326163023DF5BC00E7164467A8BFAC9FABCDF65B011A972D9E111D2 ] ctsfm2k         C:\Windows\system32\drivers\ctsfm2k.sys
14:31:04.0509 0x0d00  ctsfm2k - ok
14:31:04.0569 0x0d00  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
14:31:04.0604 0x0d00  DcomLaunch - ok
14:31:04.0654 0x0d00  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
14:31:04.0682 0x0d00  defragsvc - ok
14:31:04.0746 0x0d00  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
14:31:04.0797 0x0d00  DfsC - ok
14:31:04.0854 0x0d00  [ 30710AEFCE721CEEE0F35EB6A01C263C, FB062EC86474D38BBC38E11E2618A9505001C287430B495C482977BBE58017C8 ] dg_ssudbus      C:\Windows\system32\DRIVERS\ssudbus.sys
14:31:04.0864 0x0d00  dg_ssudbus - ok
14:31:04.0899 0x0d00  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
14:31:04.0956 0x0d00  Dhcp - ok
14:31:05.0052 0x0d00  [ AA5319FA8602676B5D3A2B4A1355896D, 57532E16FF0DDE3D62B6B6DC35E2598DD453140E9277247965A1E835645E588A ] DiagTrack       C:\Windows\system32\diagtrack.dll
14:31:05.0124 0x0d00  DiagTrack - ok
14:31:05.0170 0x0d00  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
14:31:05.0194 0x0d00  discache - ok
14:31:05.0223 0x0d00  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
14:31:05.0232 0x0d00  Disk - ok
14:31:05.0283 0x0d00  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
14:31:05.0328 0x0d00  Dnscache - ok
14:31:05.0373 0x0d00  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
14:31:05.0415 0x0d00  dot3svc - ok
14:31:05.0478 0x0d00  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
14:31:05.0519 0x0d00  DPS - ok
14:31:05.0579 0x0d00  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
14:31:05.0623 0x0d00  drmkaud - ok
14:31:05.0695 0x0d00  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
14:31:05.0725 0x0d00  DXGKrnl - ok
14:31:05.0748 0x0d00  EagleX64 - ok
14:31:05.0798 0x0d00  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
14:31:05.0842 0x0d00  EapHost - ok
14:31:05.0870 0x0d00  EasyAntiCheat - ok
14:31:05.0913 0x0d00  [ 614F6DCDDD6E0E10822902EE8C4EF447, 5FA666BF0075775A7B6E65A86112A910CB7AA23B785DAC8B23C9CC7CD2FE3014 ] easytether      C:\Windows\system32\DRIVERS\easytthr.sys
14:31:05.0922 0x0d00  easytether - ok
14:31:06.0013 0x0d00  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
14:31:06.0095 0x0d00  ebdrv - ok
14:31:06.0142 0x0d00  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] EFS             C:\Windows\System32\lsass.exe
14:31:06.0187 0x0d00  EFS - ok
14:31:06.0244 0x0d00  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
14:31:06.0308 0x0d00  ehRecvr - ok
14:31:06.0357 0x0d00  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
14:31:06.0408 0x0d00  ehSched - ok
14:31:06.0485 0x0d00  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
14:31:06.0504 0x0d00  elxstor - ok
14:31:06.0552 0x0d00  [ A3A0790511C8303DEE122917835E2502, F77544A5FD9E25B63AB0880ED6FE8A90EA1EF62383C92F875D391DE94BD63580 ] emupia          C:\Windows\system32\drivers\emupia2k.sys
14:31:06.0563 0x0d00  emupia - ok
14:31:06.0608 0x0d00  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
14:31:06.0637 0x0d00  ErrDev - ok
14:31:06.0695 0x0d00  esgiguard - ok
14:31:06.0740 0x0d00  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
14:31:06.0794 0x0d00  EventSystem - ok
14:31:06.0844 0x0d00  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
14:31:06.0885 0x0d00  exfat - ok
14:31:06.0919 0x0d00  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
14:31:06.0947 0x0d00  fastfat - ok
14:31:07.0037 0x0d00  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
14:31:07.0110 0x0d00  Fax - ok
14:31:07.0128 0x0d00  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
14:31:07.0137 0x0d00  fdc - ok
14:31:07.0150 0x0d00  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
14:31:07.0200 0x0d00  fdPHost - ok
14:31:07.0228 0x0d00  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
14:31:07.0252 0x0d00  FDResPub - ok
14:31:07.0265 0x0d00  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
14:31:07.0274 0x0d00  FileInfo - ok
14:31:07.0312 0x0d00  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
14:31:07.0352 0x0d00  Filetrace - ok
14:31:07.0355 0x0d00  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
14:31:07.0367 0x0d00  flpydisk - ok
14:31:07.0393 0x0d00  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
14:31:07.0407 0x0d00  FltMgr - ok
14:31:07.0472 0x0d00  [ E612E86FA15EA1EF9A52433A2743C447, 8A66164541D2EE2334B6DE3995C31138EA85E3A06BC7FD901E60D345E4E1E8A8 ] FontCache       C:\Windows\system32\FntCache.dll
14:31:07.0557 0x0d00  FontCache - ok
14:31:07.0627 0x0d00  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:31:07.0634 0x0d00  FontCache3.0.0.0 - ok
14:31:07.0653 0x0d00  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
14:31:07.0662 0x0d00  FsDepends - ok
14:31:07.0720 0x0d00  [ B3EB502D2C3F47C47415F85387DFAEF1, 5240D4281BB9FBFBFEB98522D12F0C006BE063C084C2E6E23DACB6606CDC25AE ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
14:31:07.0732 0x0d00  fssfltr - ok
14:31:07.0802 0x0d00  [ B6AB40819ECEC4BA07266EC0EBBC85A7, 71D385043720B622305FD64BD1187C6FFD7191C30794F95629CF6BFDC0A25BA2 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
14:31:07.0873 0x0d00  fsssvc - ok
14:31:07.0908 0x0d00  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
14:31:07.0918 0x0d00  Fs_Rec - ok
14:31:08.0010 0x0d00  [ B99C240DEA85007044E178C1C9C75659, 3EBF269FDCBAC46F47CC0670D6932D62A134EC489CDE4E87A8ED5F392A98EC76 ] Futuremark SystemInfo Service C:\Program Files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe
14:31:08.0023 0x0d00  Futuremark SystemInfo Service - ok
14:31:08.0078 0x0d00  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
14:31:08.0093 0x0d00  fvevol - ok
14:31:08.0128 0x0d00  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
14:31:08.0140 0x0d00  gagp30kx - ok
14:31:08.0200 0x0d00  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
14:31:08.0260 0x0d00  gpsvc - ok
14:31:08.0358 0x0d00  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:31:08.0367 0x0d00  gupdate - ok
14:31:08.0387 0x0d00  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:31:08.0394 0x0d00  gupdatem - ok
14:31:08.0467 0x0d00  [ B3F220AD6EEDDC2546780B84A8919B7A, 22A7605138F8413BE1915302D52F78EC147E4DB868E5B33D8582AF1505A2D944 ] ha10kx2k        C:\Windows\system32\drivers\ha10kx2k.sys
14:31:08.0505 0x0d00  ha10kx2k - ok
14:31:08.0573 0x0d00  [ 012895BB7AF4B86DE4BBE1212D9CA568, A57EFDFEC572B4F18996C92A0FEC606E82C6DFC5C8B436BDDAEBA69D900DBE07 ] ha20x22k        C:\Windows\system32\drivers\ha20x22k.sys
14:31:08.0618 0x0d00  ha20x22k - ok
14:31:08.0678 0x0d00  [ F016406FF3A8B6419D805BFFAC454518, 54DECFE73D5EF539148F8F76009E3A1C41607C901A4848BF73337D8D060B0B87 ] ha20x2k         C:\Windows\system32\drivers\ha20x2k.sys
14:31:08.0733 0x0d00  ha20x2k - ok
14:31:08.0780 0x0d00  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
14:31:08.0788 0x0d00  hamachi - ok
14:31:08.0912 0x0d00  [ 03CABA844BC03C99DB84146BF51A9259, 81E6340B9C9DAC97FE5C6F26FEACAB204E857FD5B0490E52D209066B83610DBB ] Hamachi2Svc     C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
14:31:08.0964 0x0d00  Hamachi2Svc - ok
14:31:08.0995 0x0d00  [ 5D6AEC608B871CC2C724114F34CAD3C8, 36CD029A77216884079714E8B862A36B7D9943438FD58D5C54FCC7079F844173 ] hap16v2k        C:\Windows\system32\drivers\hap16v2k.sys
14:31:09.0009 0x0d00  hap16v2k - ok
14:31:09.0027 0x0d00  [ B95BA8D7EA73A47FAC3A59CF4A3B3043, B3806EACBA6E746C9CDEE69CCB01B4FF2498EB38673E7FA96817FECC4DF48678 ] hap17v2k        C:\Windows\system32\drivers\hap17v2k.sys
14:31:09.0039 0x0d00  hap17v2k - ok
14:31:09.0057 0x0d00  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
14:31:09.0073 0x0d00  hcw85cir - ok
14:31:09.0147 0x0d00  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:31:09.0164 0x0d00  HdAudAddService - ok
14:31:09.0184 0x0d00  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
14:31:09.0198 0x0d00  HDAudBus - ok
14:31:09.0218 0x0d00  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
14:31:09.0244 0x0d00  HidBatt - ok
14:31:09.0268 0x0d00  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
14:31:09.0297 0x0d00  HidBth - ok
14:31:09.0322 0x0d00  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
14:31:09.0354 0x0d00  HidIr - ok
14:31:09.0380 0x0d00  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
14:31:09.0427 0x0d00  hidserv - ok
14:31:09.0503 0x0d00  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
14:31:09.0547 0x0d00  HidUsb - ok
14:31:09.0669 0x0d00  [ 1A650CBAC8C5A90791B45FF7B9F72572, F7DA9744A3A4637D07C5AFBA1D53C0AE1CC501877D5E0B920AF74735F7544339 ] HiPatchService  C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
14:31:09.0673 0x0d00  HiPatchService - detected UnsignedFile.Multi.Generic ( 1 )
14:31:12.0323 0x0d00  Detect skipped due to KSN trusted
14:31:12.0323 0x0d00  HiPatchService - ok
14:31:12.0377 0x0d00  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
14:31:12.0420 0x0d00  hkmsvc - ok
14:31:12.0470 0x0d00  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:31:12.0518 0x0d00  HomeGroupListener - ok
14:31:12.0558 0x0d00  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:31:12.0589 0x0d00  HomeGroupProvider - ok
14:31:12.0622 0x0d00  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
14:31:12.0632 0x0d00  HpSAMD - ok
14:31:12.0705 0x0d00  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
14:31:12.0760 0x0d00  HTTP - ok
14:31:12.0799 0x0d00  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
14:31:12.0807 0x0d00  hwpolicy - ok
14:31:12.0859 0x0d00  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
14:31:12.0869 0x0d00  i8042prt - ok
14:31:12.0894 0x0d00  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
14:31:12.0912 0x0d00  iaStorV - ok
14:31:12.0984 0x0d00  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:31:13.0012 0x0d00  idsvc - ok
14:31:13.0037 0x0d00  IEEtwCollectorService - ok
14:31:13.0080 0x0d00  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
14:31:13.0089 0x0d00  iirsp - ok
14:31:13.0189 0x0d00  [ 2F95BEF56AEEEB45DE55EC44668E2695, A846FA2A4A426252EA351B593E8C887BFE02EB137E9F0C9AEB094465A4555235 ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
14:31:13.0208 0x0d00  IJPLMSVC - detected UnsignedFile.Multi.Generic ( 1 )
14:31:15.0887 0x0d00  Detect skipped due to KSN trusted
14:31:15.0887 0x0d00  IJPLMSVC - ok
14:31:15.0953 0x0d00  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
14:31:15.0980 0x0d00  IKEEXT - ok
14:31:16.0133 0x0d00  [ FA2B7507CD49908B2260949E52F8B9FE, 0EA0B3B25A3B668CA18313E34138DADA5C9835E476A1BFC56588B946DF0A92E0 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:31:16.0224 0x0d00  IntcAzAudAddService - ok
14:31:16.0267 0x0d00  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
14:31:16.0275 0x0d00  intelide - ok
14:31:16.0310 0x0d00  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
14:31:16.0338 0x0d00  intelppm - ok
14:31:16.0425 0x0d00  [ A01C412699B6F21645B2885C2BAE4454, EA85BBE63D6F66F7EFEE7007E770AF820D57F914C7F179C5FEE3EF2845F19C41 ] IOMap           C:\Windows\system32\drivers\IOMap64.sys
14:31:16.0433 0x0d00  IOMap - ok
14:31:16.0479 0x0d00  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
14:31:16.0520 0x0d00  IPBusEnum - ok
14:31:16.0545 0x0d00  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:31:16.0569 0x0d00  IpFilterDriver - ok
14:31:16.0618 0x0d00  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
14:31:16.0660 0x0d00  iphlpsvc - ok
14:31:16.0684 0x0d00  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
14:31:16.0708 0x0d00  IPMIDRV - ok
14:31:16.0727 0x0d00  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
14:31:16.0780 0x0d00  IPNAT - ok
14:31:16.0813 0x0d00  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
14:31:16.0875 0x0d00  IRENUM - ok
14:31:16.0910 0x0d00  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
14:31:16.0918 0x0d00  isapnp - ok
14:31:16.0962 0x0d00  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
14:31:16.0975 0x0d00  iScsiPrt - ok
14:31:16.0997 0x0d00  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
14:31:17.0005 0x0d00  kbdclass - ok
14:31:17.0045 0x0d00  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
14:31:17.0054 0x0d00  kbdhid - ok
14:31:17.0072 0x0d00  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] KeyIso          C:\Windows\system32\lsass.exe
14:31:17.0080 0x0d00  KeyIso - ok
14:31:17.0142 0x0d00  [ 67D1F7FA1DF9502DE12027D7C7782863, BCB92C1C11A7576FD7E91B160CBC3FB5A0C31FE028305021D7C10EC40C4D5013 ] kl1             C:\Windows\system32\DRIVERS\kl1.sys
14:31:17.0159 0x0d00  kl1 - ok
14:31:17.0205 0x0d00  [ 2A88EFE87B5F23BA47FF7AF2DEAEB98F, 8D702249A462F8A233B594DF1B7C843A2C90F8A0D4FA7358B096020FF2C3E115 ] klflt           C:\Windows\system32\DRIVERS\klflt.sys
14:31:17.0215 0x0d00  klflt - ok
14:31:17.0282 0x0d00  [ 7ED6B6805B3E1BC9DC2418F1C5C920B4, 7FF90C32C95E2141A3D3B378DDE8035C8C6EB811C087A9AF7D20C735CB74142A ] klhk            C:\Windows\system32\DRIVERS\klhk.sys
14:31:17.0294 0x0d00  klhk - ok
14:31:17.0324 0x0d00  [ CD81447AB991F3E7F1FCF59CEA07D1E0, FB6EDDCA703952FAD7FEE24A75DB5C957C45C83B17D4871D1009CA24450CB040 ] KLIF            C:\Windows\system32\DRIVERS\klif.sys
14:31:17.0350 0x0d00  KLIF - ok
14:31:17.0360 0x0d00  [ FEAD1F401CBE9383A642877A6EA1398F, 0529A96D406DAB1C0715692441BDBC1C05123EB62005B806A8EFF5B0B6DCD5DB ] KLIM6           C:\Windows\system32\DRIVERS\klim6.sys
14:31:17.0368 0x0d00  KLIM6 - ok
14:31:17.0377 0x0d00  [ 3FAE739F2AFEA18BCBB9C5E7DC6E889D, 5990C074BCB8E2172AE0A2AC0A31E6636B3C3EF0A5BB1F593E62D22D53FC5BF0 ] klkbdflt        C:\Windows\system32\DRIVERS\klkbdflt.sys
14:31:17.0385 0x0d00  klkbdflt - ok
14:31:17.0389 0x0d00  [ 72CF64FBF38CD681FA7F37176047E967, BE5683C119DCEF7E678EE477D6CADF873E32D42372A253B7E86B8C335DF28E1C ] klmouflt        C:\Windows\system32\DRIVERS\klmouflt.sys
14:31:17.0397 0x0d00  klmouflt - ok
14:31:17.0425 0x0d00  [ 8C0EC95AD65A0DE3D6C040591D02BF02, 272FB83752B73684FA7BDBE256FAFD56138E4755AAEFED9E7EF8F0E3D0ACFAF2 ] klpd            C:\Windows\system32\DRIVERS\klpd.sys
14:31:17.0433 0x0d00  klpd - ok
14:31:17.0447 0x0d00  [ 5BB9E329FE48904108BBBF9C73073920, 402E88770C12C9E8D809D2A8C130CA9E5083CDB1D50C38D4CE2F0D24F2D32E82 ] kltdi           C:\Windows\system32\DRIVERS\kltdi.sys
14:31:17.0455 0x0d00  kltdi - ok
14:31:17.0468 0x0d00  [ D043624FE4AE0A4894A785097C02EF09, 2259CA9BAC73902D291176AB689C101CACE115A8A1C2E6824CC66E928FA27552 ] kneps           C:\Windows\system32\DRIVERS\kneps.sys
14:31:17.0479 0x0d00  kneps - ok
14:31:17.0517 0x0d00  [ BF69D973523D539A35807946C6DA7E16, 38F2C59B0857131961DBEA48C4A5DFA9BE7B564941935086B8DC8DBEF896F3EC ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
14:31:17.0528 0x0d00  KSecDD - ok
14:31:17.0544 0x0d00  [ 272C27711C8AA6E7815EE33F8ACA9C66, 0A5A10A7A3E87DB92E06395A6676B94FE8B7AD6704864075D443CDC9BABDB4DF ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
14:31:17.0555 0x0d00  KSecPkg - ok
14:31:17.0575 0x0d00  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
14:31:17.0598 0x0d00  ksthunk - ok
14:31:17.0629 0x0d00  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
14:31:17.0672 0x0d00  KtmRm - ok
14:31:17.0714 0x0d00  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
14:31:17.0743 0x0d00  LanmanServer - ok
14:31:17.0790 0x0d00  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:31:17.0837 0x0d00  LanmanWorkstation - ok
14:31:17.0902 0x0d00  [ 5D00693E33A01690911572925BB89461, 4C5B03380DFAE6613F3CBFBA5F49D8FE02B6DEE4408FCD6B5A3B74F04B58F108 ] LHidFilt        C:\Windows\system32\DRIVERS\LHidFilt.Sys
14:31:17.0910 0x0d00  LHidFilt - ok
14:31:17.0955 0x0d00  [ 955982BF4421B77722196552B62E8DC2, 3732449ACDBB78E1ED8436DF153C899C28573F458FDCFE345DFA1B305D085033 ] lirsgt          C:\Windows\system32\DRIVERS\lirsgt.sys
14:31:17.0963 0x0d00  lirsgt - ok
14:31:17.0998 0x0d00  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
14:31:18.0023 0x0d00  lltdio - ok
14:31:18.0063 0x0d00  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
14:31:18.0112 0x0d00  lltdsvc - ok
14:31:18.0128 0x0d00  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
14:31:18.0165 0x0d00  lmhosts - ok
14:31:18.0213 0x0d00  [ D6BF6FD055BD719F3D62E51B90857159, A7777D18E404164B4DA531AD94D2A712D9CC6A9288795B7388037752A558E96F ] LMIGuardianSvc  C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
14:31:18.0227 0x0d00  LMIGuardianSvc - ok
14:31:18.0237 0x0d00  [ A0D8D290370F4B42C5A7284947EAFFEA, C1D5E4B3E87499945D8E3969988C5928513B8E9F2B39C2D560196601902DC794 ] LMouFilt        C:\Windows\system32\DRIVERS\LMouFilt.Sys
14:31:18.0244 0x0d00  LMouFilt - ok
14:31:18.0283 0x0d00  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
14:31:18.0293 0x0d00  LSI_FC - ok
14:31:18.0314 0x0d00  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
14:31:18.0324 0x0d00  LSI_SAS - ok
14:31:18.0339 0x0d00  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
14:31:18.0349 0x0d00  LSI_SAS2 - ok
14:31:18.0379 0x0d00  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
14:31:18.0389 0x0d00  LSI_SCSI - ok
14:31:18.0407 0x0d00  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
14:31:18.0432 0x0d00  luafv - ok
14:31:18.0494 0x0d00  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
14:31:18.0505 0x0d00  Mcx2Svc - ok
14:31:18.0542 0x0d00  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
14:31:18.0550 0x0d00  megasas - ok
14:31:18.0593 0x0d00  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
14:31:18.0608 0x0d00  MegaSR - ok
14:31:18.0672 0x0d00  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
14:31:18.0713 0x0d00  MMCSS - ok
14:31:18.0732 0x0d00  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
14:31:18.0774 0x0d00  Modem - ok
14:31:18.0845 0x0d00  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
14:31:18.0872 0x0d00  monitor - ok
14:31:18.0933 0x0d00  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
14:31:18.0944 0x0d00  mouclass - ok
14:31:18.0974 0x0d00  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
14:31:19.0000 0x0d00  mouhid - ok
14:31:19.0040 0x0d00  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
14:31:19.0049 0x0d00  mountmgr - ok
14:31:19.0133 0x0d00  [ B4E9C7383A705628AD491CF0F87D901F, 5C0CD7133D4F5B1E0466CDB2A2210ECA57206A8BC41F37BC6324120AE5501C70 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
14:31:19.0143 0x0d00  MozillaMaintenance - ok
14:31:19.0179 0x0d00  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
14:31:19.0190 0x0d00  mpio - ok
14:31:19.0230 0x0d00  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
14:31:19.0274 0x0d00  mpsdrv - ok
14:31:19.0335 0x0d00  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
14:31:19.0392 0x0d00  MpsSvc - ok
14:31:19.0417 0x0d00  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
14:31:19.0468 0x0d00  MRxDAV - ok
14:31:19.0513 0x0d00  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
14:31:19.0565 0x0d00  mrxsmb - ok
14:31:19.0627 0x0d00  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:31:19.0640 0x0d00  mrxsmb10 - ok
14:31:19.0655 0x0d00  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:31:19.0678 0x0d00  mrxsmb20 - ok
14:31:19.0713 0x0d00  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
14:31:19.0722 0x0d00  msahci - ok
14:31:19.0742 0x0d00  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
14:31:19.0753 0x0d00  msdsm - ok
14:31:19.0792 0x0d00  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
14:31:19.0825 0x0d00  MSDTC - ok
14:31:19.0848 0x0d00  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
14:31:19.0888 0x0d00  Msfs - ok
14:31:19.0912 0x0d00  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
14:31:19.0952 0x0d00  mshidkmdf - ok
14:31:19.0973 0x0d00  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
14:31:19.0980 0x0d00  msisadrv - ok
14:31:20.0029 0x0d00  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
14:31:20.0075 0x0d00  MSiSCSI - ok
14:31:20.0078 0x0d00  msiserver - ok
14:31:20.0109 0x0d00  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
14:31:20.0147 0x0d00  MSKSSRV - ok
14:31:20.0167 0x0d00  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
14:31:20.0209 0x0d00  MSPCLOCK - ok
14:31:20.0230 0x0d00  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
14:31:20.0253 0x0d00  MSPQM - ok
14:31:20.0300 0x0d00  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
14:31:20.0317 0x0d00  MsRPC - ok
14:31:20.0332 0x0d00  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
14:31:20.0339 0x0d00  mssmbios - ok
14:31:20.0353 0x0d00  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
14:31:20.0397 0x0d00  MSTEE - ok
14:31:20.0400 0x0d00  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
14:31:20.0408 0x0d00  MTConfig - ok
14:31:20.0442 0x0d00  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
14:31:20.0450 0x0d00  Mup - ok
14:31:20.0520 0x0d00  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
14:31:20.0554 0x0d00  napagent - ok
14:31:20.0625 0x0d00  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
14:31:20.0644 0x0d00  NativeWifiP - ok
14:31:20.0705 0x0d00  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
14:31:20.0735 0x0d00  NDIS - ok
14:31:20.0758 0x0d00  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
14:31:20.0800 0x0d00  NdisCap - ok
14:31:20.0829 0x0d00  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
14:31:20.0875 0x0d00  NdisTapi - ok
14:31:20.0910 0x0d00  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
14:31:20.0934 0x0d00  Ndisuio - ok
14:31:20.0983 0x0d00  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
14:31:21.0030 0x0d00  NdisWan - ok
14:31:21.0069 0x0d00  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
14:31:21.0110 0x0d00  NDProxy - ok
14:31:21.0132 0x0d00  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
14:31:21.0174 0x0d00  NetBIOS - ok
14:31:21.0225 0x0d00  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
14:31:21.0272 0x0d00  NetBT - ok
14:31:21.0275 0x0d00  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] Netlogon        C:\Windows\system32\lsass.exe
14:31:21.0284 0x0d00  Netlogon - ok
14:31:21.0325 0x0d00  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
14:31:21.0375 0x0d00  Netman - ok
14:31:21.0478 0x0d00  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:31:21.0490 0x0d00  NetMsmqActivator - ok
14:31:21.0506 0x0d00  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:31:21.0519 0x0d00  NetPipeActivator - ok
14:31:21.0540 0x0d00  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
14:31:21.0591 0x0d00  netprofm - ok
14:31:21.0596 0x0d00  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:31:21.0609 0x0d00  NetTcpActivator - ok
14:31:21.0614 0x0d00  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:31:21.0625 0x0d00  NetTcpPortSharing - ok
14:31:21.0670 0x0d00  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
14:31:21.0678 0x0d00  nfrd960 - ok
14:31:21.0720 0x0d00  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
14:31:21.0766 0x0d00  NlaSvc - ok
14:31:21.0780 0x0d00  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
14:31:21.0804 0x0d00  Npfs - ok
14:31:21.0824 0x0d00  npggsvc - ok
14:31:21.0868 0x0d00  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
14:31:21.0893 0x0d00  nsi - ok
14:31:21.0899 0x0d00  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
14:31:21.0921 0x0d00  nsiproxy - ok
14:31:21.0999 0x0d00  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
14:31:22.0045 0x0d00  Ntfs - ok
14:31:22.0059 0x0d00  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
14:31:22.0083 0x0d00  Null - ok
14:31:22.0098 0x0d00  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
14:31:22.0109 0x0d00  nvraid - ok
14:31:22.0156 0x0d00  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
14:31:22.0168 0x0d00  nvstor - ok
14:31:22.0173 0x0d00  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
14:31:22.0184 0x0d00  nv_agp - ok
14:31:22.0205 0x0d00  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
14:31:22.0230 0x0d00  ohci1394 - ok
14:31:22.0348 0x0d00  [ D06C2368C93396C6B983CE60523BA99F, ABC90E2DC2DE577AFA37BF34630502AA209C9556DFCC1757844D95D9370FFA8C ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
14:31:22.0399 0x0d00  Origin Client Service - ok
14:31:22.0446 0x0d00  [ 3395A2F150EC0F9F0A2E1ADDDECB867B, 739807693C1868B4A8645F81D17A4B344D85AD6FB5BC9DEA4174A639F75E87EA ] ossrv           C:\Windows\system32\drivers\ctoss2k.sys
14:31:22.0458 0x0d00  ossrv - ok
14:31:22.0504 0x0d00  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
14:31:22.0598 0x0d00  p2pimsvc - ok
14:31:22.0629 0x0d00  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
14:31:22.0664 0x0d00  p2psvc - ok
14:31:22.0720 0x0d00  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
14:31:22.0749 0x0d00  Parport - ok
14:31:22.0791 0x0d00  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
14:31:22.0800 0x0d00  partmgr - ok
14:31:22.0847 0x0d00  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
14:31:22.0871 0x0d00  PcaSvc - ok
14:31:22.0887 0x0d00  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
14:31:22.0899 0x0d00  pci - ok
14:31:22.0941 0x0d00  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
14:31:22.0949 0x0d00  pciide - ok
14:31:22.0971 0x0d00  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
14:31:22.0985 0x0d00  pcmcia - ok
14:31:23.0006 0x0d00  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
14:31:23.0014 0x0d00  pcw - ok
14:31:23.0066 0x0d00  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
14:31:23.0089 0x0d00  PEAUTH - ok
14:31:23.0156 0x0d00  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
14:31:23.0207 0x0d00  PeerDistSvc - ok
14:31:23.0306 0x0d00  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
14:31:23.0352 0x0d00  PerfHost - ok
14:31:23.0426 0x0d00  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
14:31:23.0496 0x0d00  pla - ok
14:31:23.0556 0x0d00  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
14:31:23.0617 0x0d00  PlugPlay - ok
14:31:23.0677 0x0d00  [ A010F13D27C1033A8BE09D5FA9BF348B, 5536A233554C469F270046ADEE12A158F70E2D8BE776BAD0925235B015567D46 ] pneteth         C:\Windows\system32\DRIVERS\pneteth.sys
14:31:23.0731 0x0d00  pneteth - ok
14:31:23.0776 0x0d00  [ 06841F5CD8410B6BDC0B5A631B8F8787, 95CA940AAE0C713C7161899D7DD7109FC985B60A1B3817C4243ED9870DA5FDE0 ] pnetmdm         C:\Windows\system32\DRIVERS\pnetmdm64.sys
14:31:23.0787 0x0d00  pnetmdm - ok
14:31:23.0836 0x0d00  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
14:31:23.0869 0x0d00  PNRPAutoReg - ok
14:31:23.0895 0x0d00  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
14:31:23.0912 0x0d00  PNRPsvc - ok
14:31:23.0960 0x0d00  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
14:31:24.0010 0x0d00  PolicyAgent - ok
14:31:24.0054 0x0d00  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
14:31:24.0099 0x0d00  Power - ok
14:31:24.0157 0x0d00  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
14:31:24.0202 0x0d00  PptpMiniport - ok
14:31:24.0224 0x0d00  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
14:31:24.0255 0x0d00  Processor - ok
14:31:24.0296 0x0d00  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
14:31:24.0351 0x0d00  ProfSvc - ok
14:31:24.0366 0x0d00  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] ProtectedStorage C:\Windows\system32\lsass.exe
14:31:24.0375 0x0d00  ProtectedStorage - ok
14:31:24.0425 0x0d00  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
14:31:24.0466 0x0d00  Psched - ok
14:31:24.0516 0x0d00  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
14:31:24.0560 0x0d00  ql2300 - ok
14:31:24.0586 0x0d00  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
14:31:24.0596 0x0d00  ql40xx - ok
14:31:24.0640 0x0d00  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
14:31:24.0657 0x0d00  QWAVE - ok
14:31:24.0672 0x0d00  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
14:31:24.0685 0x0d00  QWAVEdrv - ok
14:31:24.0716 0x0d00  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
14:31:24.0757 0x0d00  RasAcd - ok
14:31:24.0787 0x0d00  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
14:31:24.0829 0x0d00  RasAgileVpn - ok
14:31:24.0852 0x0d00  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
14:31:24.0895 0x0d00  RasAuto - ok
14:31:24.0927 0x0d00  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
14:31:24.0951 0x0d00  Rasl2tp - ok
14:31:24.0999 0x0d00  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
14:31:25.0045 0x0d00  RasMan - ok
14:31:25.0067 0x0d00  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
14:31:25.0092 0x0d00  RasPppoe - ok
14:31:25.0106 0x0d00  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
14:31:25.0131 0x0d00  RasSstp - ok
14:31:25.0150 0x0d00  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
14:31:25.0179 0x0d00  rdbss - ok
14:31:25.0189 0x0d00  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
14:31:25.0199 0x0d00  rdpbus - ok
14:31:25.0209 0x0d00  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
14:31:25.0252 0x0d00  RDPCDD - ok
14:31:25.0295 0x0d00  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
14:31:25.0321 0x0d00  RDPDR - ok
14:31:25.0345 0x0d00  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
14:31:25.0367 0x0d00  RDPENCDD - ok
14:31:25.0379 0x0d00  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
14:31:25.0401 0x0d00  RDPREFMP - ok
14:31:25.0446 0x0d00  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
14:31:25.0472 0x0d00  RDPWD - ok
14:31:25.0514 0x0d00  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
14:31:25.0526 0x0d00  rdyboost - ok
14:31:25.0565 0x0d00  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
14:31:25.0606 0x0d00  RemoteAccess - ok
14:31:25.0644 0x0d00  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
14:31:25.0671 0x0d00  RemoteRegistry - ok
14:31:25.0722 0x0d00  [ 388D3DD1A6457280F3BADBA9F3ACD6B1, 5C534EA15195B1301C917904627AF09FE2ABA3FEE1641B5C87E8F3191BC49058 ] ROOTMODEM       C:\Windows\system32\Drivers\RootMdm.sys
14:31:25.0745 0x0d00  ROOTMODEM - ok
14:31:25.0780 0x0d00  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
14:31:25.0825 0x0d00  RpcEptMapper - ok
14:31:25.0846 0x0d00  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
14:31:25.0876 0x0d00  RpcLocator - ok
14:31:25.0922 0x0d00  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
14:31:25.0955 0x0d00  RpcSs - ok
14:31:25.0984 0x0d00  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
14:31:26.0029 0x0d00  rspndr - ok
14:31:26.0089 0x0d00  [ BAEFEE35D27A5440D35092CE10267BEC, FB550D38C01E07B1170C52C1441874B56DD3BECB10CBE8E132EE3276A05C796E ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
14:31:26.0120 0x0d00  RTL8167 - ok
14:31:26.0194 0x0d00  [ 7461D3DA1AABB5F703504E958455A900, B77D36E095A476A8191C1771539F20529F82CACF3C945BF55D64C39EEF09D0EA ] RTL8192cu       C:\Windows\system32\DRIVERS\RTL8192cu.sys
14:31:26.0222 0x0d00  RTL8192cu - ok
14:31:26.0256 0x0d00  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
14:31:26.0299 0x0d00  s3cap - ok
14:31:26.0374 0x0d00  [ F6D3E9793F22C92CEF9B96BF47DA01F1, 1CEF6A7EAAB464DE0D856092E297636B9F3CE132D924C0FB36BF316F4D7129E3 ] SaiK0CCB        C:\Windows\system32\DRIVERS\SaiK0CCB.sys
14:31:26.0386 0x0d00  SaiK0CCB - ok
14:31:26.0421 0x0d00  [ 9E7E53891D1747A01F491AB25B95135D, B1F2F222C7A637726B221E09B46D48570458BD498C69BDDD6EBF2BF7F332C891 ] SaiMini         C:\Windows\system32\DRIVERS\SaiMini.sys
14:31:26.0429 0x0d00  SaiMini - ok
14:31:26.0472 0x0d00  [ B3B86BE19A0CAF025F679C39FD21E735, B89574FDD303B51ABA70C6B9158F665AC50E2CE4341D92137955C9015FE25C5F ] SaiNtBus        C:\Windows\system32\drivers\SaiBus.sys
14:31:26.0480 0x0d00  SaiNtBus - ok
14:31:26.0511 0x0d00  [ FF2D7435C79B273752F0912FEAB839C0, 1C065D5678964980506F3ADCBB274295DDFFE9099090FFD2F39C6AC3FB4D37D3 ] SaiU0CCB        C:\Windows\system32\DRIVERS\SaiU0CCB.sys
14:31:26.0520 0x0d00  SaiU0CCB - ok
14:31:26.0527 0x0d00  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] SamSs           C:\Windows\system32\lsass.exe
14:31:26.0536 0x0d00  SamSs - ok
14:31:26.0556 0x0d00  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
14:31:26.0569 0x0d00  sbp2port - ok
14:31:26.0591 0x0d00  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
14:31:26.0621 0x0d00  SCardSvr - ok
14:31:26.0660 0x0d00  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
14:31:26.0705 0x0d00  scfilter - ok
14:31:26.0762 0x0d00  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
14:31:26.0826 0x0d00  Schedule - ok
14:31:26.0865 0x0d00  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
14:31:26.0887 0x0d00  SCPolicySvc - ok
14:31:26.0949 0x0d00  [ 8B56BDCE6A303DDE63D63440D1CF9AD1, 66A4356C29D00A1B8A95975C073AE4E6D2A90CBF3B143FE9B83B96BEC0805D46 ] ScreamBAudioSvc C:\Windows\system32\drivers\ScreamingBAudio64.sys
14:31:26.0957 0x0d00  ScreamBAudioSvc - ok
14:31:27.0002 0x0d00  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
14:31:27.0025 0x0d00  SDRSVC - ok
14:31:27.0049 0x0d00  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
14:31:27.0086 0x0d00  secdrv - ok
14:31:27.0114 0x0d00  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
14:31:27.0137 0x0d00  seclogon - ok
14:31:27.0172 0x0d00  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
14:31:27.0221 0x0d00  SENS - ok
14:31:27.0237 0x0d00  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
14:31:27.0282 0x0d00  SensrSvc - ok
14:31:27.0344 0x0d00  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
14:31:27.0367 0x0d00  Serenum - ok
14:31:27.0397 0x0d00  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
14:31:27.0414 0x0d00  Serial - ok
14:31:27.0466 0x0d00  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
14:31:27.0476 0x0d00  sermouse - ok
14:31:27.0531 0x0d00  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
14:31:27.0557 0x0d00  SessionEnv - ok
14:31:27.0562 0x0d00  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
14:31:27.0595 0x0d00  sffdisk - ok
14:31:27.0620 0x0d00  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
14:31:27.0644 0x0d00  sffp_mmc - ok
14:31:27.0664 0x0d00  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
14:31:27.0674 0x0d00  sffp_sd - ok
14:31:27.0691 0x0d00  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
14:31:27.0699 0x0d00  sfloppy - ok
14:31:27.0745 0x0d00  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
14:31:27.0794 0x0d00  SharedAccess - ok
14:31:27.0830 0x0d00  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:31:27.0861 0x0d00  ShellHWDetection - ok
14:31:27.0889 0x0d00  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
14:31:27.0897 0x0d00  SiSRaid2 - ok
14:31:27.0910 0x0d00  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
14:31:27.0920 0x0d00  SiSRaid4 - ok
14:31:28.0011 0x0d00  [ 0B70786BD1062CD4C6B58E412B9C3E55, 60ED027642FFF97BFFA55AE3EFFCCBB6D6AD8196D35E9ED06F9AF431E3C0402A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
14:31:28.0039 0x0d00  SkypeUpdate - ok
14:31:28.0060 0x0d00  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
14:31:28.0085 0x0d00  Smb - ok
14:31:28.0127 0x0d00  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
14:31:28.0155 0x0d00  SNMPTRAP - ok
14:31:28.0181 0x0d00  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
14:31:28.0190 0x0d00  spldr - ok
14:31:28.0241 0x0d00  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
14:31:28.0275 0x0d00  Spooler - ok
14:31:28.0471 0x0d00  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
14:31:28.0620 0x0d00  sppsvc - ok
14:31:28.0650 0x0d00  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
14:31:28.0694 0x0d00  sppuinotify - ok
14:31:28.0727 0x0d00  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
14:31:28.0775 0x0d00  srv - ok
14:31:28.0810 0x0d00  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
14:31:28.0851 0x0d00  srv2 - ok
14:31:28.0880 0x0d00  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
14:31:28.0907 0x0d00  srvnet - ok
14:31:28.0940 0x0d00  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
14:31:28.0985 0x0d00  SSDPSRV - ok
14:31:29.0007 0x0d00  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
14:31:29.0054 0x0d00  SstpSvc - ok
14:31:29.0111 0x0d00  [ 91310683D7B6B292B746D60734B59322, 2C56C3E4AA7356FB544B52F80ABDA39A80473390CB2059C69BDCCAD40FE56325 ] ssudmdm         C:\Windows\system32\DRIVERS\ssudmdm.sys
14:31:29.0124 0x0d00  ssudmdm - ok
14:31:29.0256 0x0d00  [ CC64B0BA873FD94ABF851C213D70EB15, 49493D9E86171DD1FE9E7D18C538384352E9246A71883828E22A0E89F29B1318 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
14:31:29.0284 0x0d00  Steam Client Service - ok
14:31:29.0314 0x0d00  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
14:31:29.0322 0x0d00  stexstor - ok
14:31:29.0390 0x0d00  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
14:31:29.0416 0x0d00  stisvc - ok
14:31:29.0471 0x0d00  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
14:31:29.0479 0x0d00  storflt - ok
14:31:29.0520 0x0d00  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
14:31:29.0537 0x0d00  StorSvc - ok
14:31:29.0552 0x0d00  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
14:31:29.0561 0x0d00  storvsc - ok
14:31:29.0596 0x0d00  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
14:31:29.0605 0x0d00  swenum - ok
14:31:29.0629 0x0d00  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
14:31:29.0679 0x0d00  swprv - ok
14:31:29.0746 0x0d00  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
14:31:29.0797 0x0d00  SysMain - ok
14:31:29.0841 0x0d00  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:31:29.0855 0x0d00  TabletInputService - ok
14:31:29.0881 0x0d00  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
14:31:29.0947 0x0d00  TapiSrv - ok
14:31:29.0985 0x0d00  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
14:31:30.0026 0x0d00  TBS - ok
14:31:30.0100 0x0d00  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
14:31:30.0151 0x0d00  Tcpip - ok
14:31:30.0209 0x0d00  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
14:31:30.0251 0x0d00  TCPIP6 - ok
14:31:30.0292 0x0d00  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
14:31:30.0322 0x0d00  tcpipreg - ok
14:31:30.0362 0x0d00  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
14:31:30.0406 0x0d00  TDPIPE - ok
14:31:30.0460 0x0d00  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
14:31:30.0470 0x0d00  TDTCP - ok
14:31:30.0541 0x0d00  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
14:31:30.0607 0x0d00  tdx - ok
14:31:30.0637 0x0d00  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
14:31:30.0647 0x0d00  TermDD - ok
14:31:30.0701 0x0d00  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
14:31:30.0769 0x0d00  TermService - ok
14:31:30.0787 0x0d00  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
14:31:30.0800 0x0d00  Themes - ok
14:31:30.0835 0x0d00  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
14:31:30.0860 0x0d00  THREADORDER - ok
14:31:30.0882 0x0d00  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
14:31:30.0931 0x0d00  TrkWks - ok
14:31:31.0007 0x0d00  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:31:31.0052 0x0d00  TrustedInstaller - ok
14:31:31.0089 0x0d00  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
14:31:31.0097 0x0d00  tssecsrv - ok
14:31:31.0120 0x0d00  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
14:31:31.0144 0x0d00  TsUsbFlt - ok
14:31:31.0210 0x0d00  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
14:31:31.0254 0x0d00  tunnel - ok
14:31:31.0297 0x0d00  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
14:31:31.0306 0x0d00  uagp35 - ok
14:31:31.0350 0x0d00  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
14:31:31.0397 0x0d00  udfs - ok
14:31:31.0439 0x0d00  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
14:31:31.0465 0x0d00  UI0Detect - ok
14:31:31.0484 0x0d00  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
14:31:31.0494 0x0d00  uliagpkx - ok
14:31:31.0549 0x0d00  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
14:31:31.0572 0x0d00  umbus - ok
14:31:31.0586 0x0d00  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
14:31:31.0596 0x0d00  UmPass - ok
14:31:31.0639 0x0d00  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
14:31:31.0652 0x0d00  UmRdpService - ok
14:31:31.0722 0x0d00  [ 8F387A1CC015A3F5020700C657A0FC85, 6C3585887858F357C353102CAE5915A26B812C35374BF0126CE2AB1EF4A58EF8 ] UnsignedThemes  C:\Windows\UnsignedThemesSvc.exe
14:31:31.0731 0x0d00  UnsignedThemes - ok
14:31:31.0755 0x0d00  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
14:31:31.0786 0x0d00  upnphost - ok
14:31:31.0838 0x0d00  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
14:31:31.0880 0x0d00  usbaudio - ok
14:31:31.0905 0x0d00  usbbus - ok
14:31:31.0950 0x0d00  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
14:31:31.0992 0x0d00  usbccgp - ok
14:31:32.0027 0x0d00  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
14:31:32.0075 0x0d00  usbcir - ok
14:31:32.0078 0x0d00  UsbDiag - ok
14:31:32.0115 0x0d00  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
14:31:32.0125 0x0d00  usbehci - ok
14:31:32.0216 0x0d00  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
14:31:32.0246 0x0d00  usbhub - ok
14:31:32.0250 0x0d00  USBModem - ok
14:31:32.0273 0x0d00  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
14:31:32.0282 0x0d00  usbohci - ok
14:31:32.0321 0x0d00  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
14:31:32.0332 0x0d00  usbprint - ok
14:31:32.0367 0x0d00  [ AAA2513C8AED8B54B189FD0C6B1634C0, 02FEE0B756AA559C29477A19861AC16D5A3152DC3C897C7D466423438B6A5E42 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
14:31:32.0393 0x0d00  usbscan - ok
14:31:32.0411 0x0d00  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:31:32.0426 0x0d00  USBSTOR - ok
14:31:32.0452 0x0d00  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
14:31:32.0461 0x0d00  usbuhci - ok
14:31:32.0535 0x0d00  [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx      C:\Windows\system32\DRIVERS\usb8023x.sys
14:31:32.0565 0x0d00  usb_rndisx - ok
14:31:32.0592 0x0d00  [ 297EE9C666FC8BB96A232DB0DDBA1E49, C4A3BC7495034E32BB2E0100DB0D9A64EE70F65B0F629F4F099412D03ABE8178 ] uxpatch         C:\Windows\system32\drivers\uxpatch.sys
14:31:32.0602 0x0d00  uxpatch - ok
14:31:32.0638 0x0d00  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
14:31:32.0682 0x0d00  UxSms - ok
14:31:32.0705 0x0d00  [ 17A6A9AAD04CCC6EE53290585BFC43AF, E4901D86C6470D21ABA0F6D9615A613E5C74A3FEF931E497F51B6AFA5715332B ] VaultSvc        C:\Windows\system32\lsass.exe
14:31:32.0713 0x0d00  VaultSvc - ok
14:31:32.0820 0x0d00  [ D6C1F7B354C49A248BD897D4B7BA3C37, 90C9E8BED1AEB314636A7BC86E26E484EADE53C744D2E8A7A316459709760A5E ] VBoxDrv         C:\Windows\system32\DRIVERS\VBoxDrv.sys
14:31:32.0850 0x0d00  VBoxDrv - ok
14:31:32.0866 0x0d00  [ 95717FCA60876284568B5CD476A59C41, 9A360985F072448A89890ACC5DD2155DDA0FD1EC2FFAC4697F0CFE60548CC980 ] VBoxNetAdp      C:\Windows\system32\DRIVERS\VBoxNetAdp.sys
14:31:32.0877 0x0d00  VBoxNetAdp - ok
14:31:32.0920 0x0d00  [ 15C038D331E2497DF81926A379D87FEC, C56208F4F6D1FD2E6CB6ECB6B258ABE71B22CC07136258C623FE42676E6F26AF ] VBoxNetFlt      C:\Windows\system32\DRIVERS\VBoxNetFlt.sys
14:31:32.0942 0x0d00  VBoxNetFlt - ok
14:31:32.0975 0x0d00  [ 93B031F740A2E1BB8B6C713DD09A897F, 22AF911DD4C1C1E256F0CA086CF32F222E1040056C859A2E97AA1D39A0A4B0AB ] VBoxUSBMon      C:\Windows\system32\DRIVERS\VBoxUSBMon.sys
14:31:32.0986 0x0d00  VBoxUSBMon - ok
14:31:33.0010 0x0d00  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
14:31:33.0018 0x0d00  vdrvroot - ok
14:31:33.0071 0x0d00  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
14:31:33.0106 0x0d00  vds - ok
14:31:33.0141 0x0d00  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
14:31:33.0152 0x0d00  vga - ok
14:31:33.0163 0x0d00  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
14:31:33.0215 0x0d00  VgaSave - ok
14:31:33.0255 0x0d00  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
14:31:33.0267 0x0d00  vhdmp - ok
14:31:33.0302 0x0d00  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
14:31:33.0311 0x0d00  viaide - ok
14:31:33.0350 0x0d00  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
14:31:33.0361 0x0d00  vmbus - ok
14:31:33.0385 0x0d00  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
14:31:33.0392 0x0d00  VMBusHID - ok
14:31:33.0406 0x0d00  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
14:31:33.0415 0x0d00  volmgr - ok
14:31:33.0457 0x0d00  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
14:31:33.0472 0x0d00  volmgrx - ok
14:31:33.0492 0x0d00  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
14:31:33.0506 0x0d00  volsnap - ok
14:31:33.0566 0x0d00  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
14:31:33.0577 0x0d00  vsmraid - ok
14:31:33.0661 0x0d00  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
14:31:33.0740 0x0d00  VSS - ok
14:31:33.0762 0x0d00  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
14:31:33.0795 0x0d00  vwifibus - ok
14:31:33.0798 0x0d00  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
14:31:33.0811 0x0d00  vwififlt - ok
14:31:33.0847 0x0d00  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
14:31:33.0880 0x0d00  W32Time - ok
14:31:33.0905 0x0d00  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
14:31:33.0913 0x0d00  WacomPen - ok
14:31:33.0937 0x0d00  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
14:31:33.0978 0x0d00  WANARP - ok
14:31:33.0982 0x0d00  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
14:31:34.0006 0x0d00  Wanarpv6 - ok
14:31:34.0071 0x0d00  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
14:31:34.0148 0x0d00  wbengine - ok
14:31:34.0190 0x0d00  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
14:31:34.0226 0x0d00  WbioSrvc - ok
14:31:34.0257 0x0d00  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
14:31:34.0297 0x0d00  wcncsvc - ok
14:31:34.0317 0x0d00  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:31:34.0360 0x0d00  WcsPlugInService - ok
14:31:34.0393 0x0d00  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
14:31:34.0401 0x0d00  Wd - ok
14:31:34.0460 0x0d00  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
14:31:34.0486 0x0d00  Wdf01000 - ok
14:31:34.0522 0x0d00  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
14:31:34.0577 0x0d00  WdiServiceHost - ok
14:31:34.0581 0x0d00  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
14:31:34.0605 0x0d00  WdiSystemHost - ok
14:31:34.0655 0x0d00  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
14:31:34.0706 0x0d00  WebClient - ok
14:31:34.0725 0x0d00  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
14:31:34.0775 0x0d00  Wecsvc - ok
14:31:34.0807 0x0d00  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
14:31:34.0853 0x0d00  wercplsupport - ok
14:31:34.0886 0x0d00  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
14:31:34.0930 0x0d00  WerSvc - ok
14:31:34.0966 0x0d00  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
14:31:34.0988 0x0d00  WfpLwf - ok
14:31:35.0015 0x0d00  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
14:31:35.0022 0x0d00  WIMMount - ok
14:31:35.0053 0x0d00  WinDefend - ok
14:31:35.0075 0x0d00  WinHttpAutoProxySvc - ok
14:31:35.0162 0x0d00  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
14:31:35.0191 0x0d00  Winmgmt - ok
14:31:35.0275 0x0d00  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
14:31:35.0378 0x0d00  WinRM - ok
14:31:35.0442 0x0d00  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\drivers\WinUsb.sys
14:31:35.0452 0x0d00  WinUsb - ok
14:31:35.0538 0x0d00  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
14:31:35.0600 0x0d00  Wlansvc - ok
14:31:35.0742 0x0d00  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:31:35.0792 0x0d00  wlidsvc - ok
14:31:35.0835 0x0d00  [ 680A7846370000D20D7E74917D5B7936, 55B77B358039672845D361CA4205F3482D1F30A4654B610FD785A1337EFDC316 ] WmBEnum         C:\Windows\system32\drivers\WmBEnum.sys
14:31:35.0842 0x0d00  WmBEnum - ok
14:31:35.0877 0x0d00  [ 14C35BA8189C6F65D839163AA285E954, 8981AA488320C75E26E1ABDF884B721A4065F5D28F54782598B03F21B8CDC020 ] WmFilter        C:\Windows\system32\drivers\WmFilter.sys
14:31:35.0885 0x0d00  WmFilter - ok
14:31:35.0942 0x0d00  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
14:31:35.0991 0x0d00  WmiAcpi - ok
14:31:36.0017 0x0d00  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
14:31:36.0031 0x0d00  wmiApSrv - ok
14:31:36.0041 0x0d00  WMPNetworkSvc - ok
14:31:36.0051 0x0d00  [ 8488DD91A3EE54A8E29F02AD7BB8201E, D428ED991D9E4A8765C240B21884A262854278698D60862117AC5949713231F9 ] WmVirHid        C:\Windows\system32\drivers\WmVirHid.sys
14:31:36.0058 0x0d00  WmVirHid - ok
14:31:36.0076 0x0d00  [ 14802B3A30AA849C97CB968CCC813BF3, 330AD828ABD040ECDBF58F7162978CD61BFC093CAD404FD2BCAC74E3F2EC542A ] WmXlCore        C:\Windows\system32\drivers\WmXlCore.sys
14:31:36.0085 0x0d00  WmXlCore - ok
14:31:36.0117 0x0d00  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
14:31:36.0168 0x0d00  WPCSvc - ok
14:31:36.0210 0x0d00  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
14:31:36.0235 0x0d00  WPDBusEnum - ok
14:31:36.0256 0x0d00  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
14:31:36.0278 0x0d00  ws2ifsl - ok
14:31:36.0308 0x0d00  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
14:31:36.0338 0x0d00  wscsvc - ok
14:31:36.0342 0x0d00  WSearch - ok
14:31:36.0446 0x0d00  [ 0814A74C853F50B354F08F83DDA9F7FB, 0A63BAA8DE451B8C2C71FEF961718E769B9BAC305C76D24048C664CB27D0DF28 ] wuauserv        C:\Windows\system32\wuaueng.dll
14:31:36.0528 0x0d00  wuauserv - ok
14:31:36.0577 0x0d00  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
14:31:36.0626 0x0d00  WudfPf - ok
14:31:36.0673 0x0d00  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\drivers\WUDFRd.sys
14:31:36.0700 0x0d00  WUDFRd - ok
14:31:36.0726 0x0d00  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
14:31:36.0737 0x0d00  wudfsvc - ok
14:31:36.0785 0x0d00  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
14:31:36.0853 0x0d00  WwanSvc - ok
14:31:36.0877 0x0d00  xhunter1 - ok
14:31:36.0906 0x0d00  ================ Scan global ===============================
14:31:36.0942 0x0d00  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
14:31:36.0993 0x0d00  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
14:31:37.0005 0x0d00  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
14:31:37.0051 0x0d00  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
14:31:37.0101 0x0d00  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
14:31:37.0108 0x0d00  [ Global ] - ok
14:31:37.0108 0x0d00  ================ Scan MBR ==================================
14:31:37.0113 0x0d00  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:31:37.0305 0x0d00  \Device\Harddisk0\DR0 - ok
14:31:37.0305 0x0d00  ================ Scan VBR ==================================
14:31:37.0306 0x0d00  [ BEE16E5657D3AC188BD47B1578E48655 ] \Device\Harddisk0\DR0\Partition1
14:31:37.0348 0x0d00  \Device\Harddisk0\DR0\Partition1 - ok
14:31:37.0351 0x0d00  [ 06C307E53AFD1F5301D509AE84E07AD5 ] \Device\Harddisk0\DR0\Partition2
14:31:37.0395 0x0d00  \Device\Harddisk0\DR0\Partition2 - ok
14:31:37.0395 0x0d00  ================ Scan generic autorun ======================
14:31:37.0513 0x0d00  [ D01032D9ED0C335ED01D70F5FBAF8987, 329D626234A7E049D602720E3DAF56C9D2EDCC19AFF772807F034602427F0559 ] C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
14:31:37.0558 0x0d00  Launch LCDMon - ok
14:31:37.0673 0x0d00  [ 8B7E3458BA9163771FE214F7BAC50287, 86D124628F7722F54CEBA24E082CDA97CED40F425CBE630E4D68592604AA9774 ] C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe
14:31:37.0747 0x0d00  Launch LGDCore - ok
14:31:37.0807 0x0d00  [ 18A3FA2E83990EC7382CD67309475732, 82263D59B914C4C9F6A5E4DA5D39A66054EE025FEC13C82C23A85F09BB0F9945 ] C:\Windows\KHALMNPR.EXE
14:31:37.0817 0x0d00  Kernel and Hardware Abstraction Layer - ok
14:31:37.0921 0x0d00  [ 51138BEEA3E2C21EC44D0932C71762A8, 5AD3C37E6F2B9DB3EE8B5AEEDC474645DE90C66E3D95F8620C48102F1EBA4124 ] C:\Windows\syswow64\RunDll32.exe
14:31:37.0952 0x0d00  CmPCIaudio - ok
14:31:38.0297 0x0d00  [ 16438B000BF56F2CD7FDB5E6C3B38C7E, 32D6E69E6367D3ADB2189DA89103CB9910CE791EFB0879515DDD380A96D85BAE ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
14:31:38.0562 0x0d00  RTHDVCPL - ok
14:31:38.0655 0x0d00  [ 0104F4CA73154C23FFB449501F6D2D53, 0610AC01C06CC15D67F11C0EE00097A4D0A56B9EED16489FD3306EC2E1E6F301 ] C:\Program Files\Logitech\Gaming Software\LWEMon.exe
14:31:38.0665 0x0d00  Start WingMan Profiler - ok
14:31:38.0667 0x0d00  AsioThk32Reg - ok
14:31:38.0668 0x0d00  CTHelper - ok
14:31:38.0671 0x0d00  CTxfiHlp - ok
14:31:38.0673 0x0d00  AsioReg - ok
14:31:38.0825 0x0d00  [ 06BB3578BE06B0980AF9917EC94488EC, 4C66DC5C55E7AC80838D21AA04D194ACE62D70FF0D469FAB910FFE05B1C2A4E7 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe
14:31:38.0848 0x0d00  StartCCC - ok
14:31:39.0022 0x0d00  [ F4A755E3A99F4F2324FC2138D30F01B4, EFA955082404977B13754E0DA9CAFF304CA9B87C8B0F2C7166A55ECDF1482DB4 ] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
14:31:39.0100 0x0d00  LogMeIn Hamachi Ui - ok
14:31:39.0212 0x0d00  [ 308F2EE28005510DE616409148CF077B, A2126CB185B0053086BDD6F0A16A503F6CA629AC677E4B7AE6D43C770061D087 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
14:31:39.0222 0x0d00  SunJavaUpdateSched - ok
14:31:39.0325 0x0d00  [ CDD94ABAABA9EF354CABDF9D07D7576A, C8A92139040E9412E8D12EA99EC22B0DF33B8D660DFA3DB72DCC944FFCE5A014 ] c:\steam2\steam_updater.exe
14:31:39.0363 0x0d00  Steam - detected UnsignedFile.Multi.Generic ( 1 )
14:31:42.0058 0x0d00  Steam ( UnsignedFile.Multi.Generic ) - warning
14:31:44.0932 0x0d00  [ 2A8814F864884826296DEA4517C601B9, FBB67D6A3831DD250650ED8F85CE29A87095BAB8CBFE82291A12030C4301AD8E ] C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
14:31:44.0943 0x0d00  HydraVisionDesktopManager - detected UnsignedFile.Multi.Generic ( 1 )
14:31:47.0758 0x0d00  Detect skipped due to KSN trusted
14:31:47.0758 0x0d00  HydraVisionDesktopManager - ok
14:31:47.0943 0x0d00  [ 81163543565C83F5D5358151C10FE108, C2669F58787B1068042493105063A9CE123EA5B6AA641F51A8593B3396059279 ] C:\Program Files (x86)\Benzul\Activator\ascwx.exe
14:31:48.0113 0x0d00  Benzul Activator - detected UnsignedFile.Multi.Generic ( 1 )
14:31:50.0762 0x0d00  Benzul Activator ( UnsignedFile.Multi.Generic ) - warning
14:32:04.0757 0x0d00  [ D6E2ED7F1F7BE7CCB8676491BF950B57, CBF07EE746F2C27ACC532E83ADC43FBE954DC3C598C4333F13B1A7615AEA9AD5 ] C:\Users\michael\AppData\Local\Akamai\netsession_win.exe
14:32:04.0856 0x0d00  Akamai NetSession Interface - ok
14:32:05.0014 0x0d00  [ 907E9C6F658C590BB58BFB45CFE10857, 0F4976ECE46DDCAC1235A65C9B50B05B166CC74E43B057DA6FF54C13DD27EB22 ] C:\Users\michael\AppData\Roaming\Spotify\SpotifyWebHelper.exe
14:32:05.0057 0x0d00  Spotify Web Helper - ok
14:32:05.0059 0x0d00  Waiting for KSN requests completion. In queue: 2
14:32:06.0061 0x0d00  Waiting for KSN requests completion. In queue: 2
14:32:07.0061 0x0d00  Waiting for KSN requests completion. In queue: 2
14:32:08.0113 0x0d00  AV detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\wmiav.exe ( 15.0.0.463 ), 0x41000 ( enabled : updated )
14:32:08.0126 0x0d00  FW detected via SS2: Kaspersky Internet Security, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\wmifw.exe ( 15.0.0.463 ), 0x41010 ( enabled )
14:32:10.0822 0x0d00  ============================================================
14:32:10.0822 0x0d00  Scan finished
14:32:10.0822 0x0d00  ============================================================
14:32:10.0829 0x0ed0  Detected object count: 2
14:32:10.0829 0x0ed0  Actual detected object count: 2
14:32:56.0200 0x0ed0  Steam ( UnsignedFile.Multi.Generic ) - skipped by user
14:32:56.0200 0x0ed0  Steam ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:32:56.0201 0x0ed0  Benzul Activator ( UnsignedFile.Multi.Generic ) - skipped by user
14:32:56.0201 0x0ed0  Benzul Activator ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Alles fertig.

Ich würde mich auch über ne Antwort freuen? :/

Alt 09.07.2015, 08:35   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Fake Steam Programm/ Pishing auf dem PC - Standard

Fake Steam Programm/ Pishing auf dem PC



Zitat:
Ich würde mich auch über ne Antwort freuen? :/
Du hast um 20.24 gepostet. Wenn Du einen Tag später um 20.24 keine Antwort hast, dann kannste mal nachhaken . Es gibt nämlich Leute die neben der Spielerei hier noch richtig arbeiten müssen.


AV Programm aus, Combofix löschen und neu laden, nochmal versuchen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Fake Steam Programm/ Pishing auf dem PC
beim starten, counter, dumme, englisch, erkennen, fake, forum, free, funktioniert, gen, gestartet, hack, kaspersky, kumpel, maleware, melde, pishing, pishing program, problem, scan, schädling, starten, steam, steam hack, strike, öffnen, öffnet




Ähnliche Themen: Fake Steam Programm/ Pishing auf dem PC


  1. Windows 7: Steam Account durch Virus gehackt und entwendet, Steam infiziert : Win32:Malware-gen
    Log-Analyse und Auswertung - 14.09.2015 (16)
  2. Auf .png Link reingefallen Download kurz vor Ende abgebrochen - unsicher (Fake.Steam)
    Log-Analyse und Auswertung - 05.06.2015 (18)
  3. Ebay - Pishing
    Diskussionsforum - 17.05.2015 (1)
  4. Steam Pishing-Link angeklickt
    Alles rund um Windows - 07.08.2014 (6)
  5. Paypal Pishing
    Plagegeister aller Art und deren Bekämpfung - 21.02.2013 (14)
  6. Steam Daten durch ein Programm geklaut !
    Plagegeister aller Art und deren Bekämpfung - 15.12.2012 (13)
  7. Fake-Programm "Security Shield 2012" beim PC-Start
    Plagegeister aller Art und deren Bekämpfung - 28.06.2012 (1)
  8. Internet Security /Security Warning , Fake Security Programm
    Plagegeister aller Art und deren Bekämpfung - 07.02.2012 (11)
  9. fake-antivirus-programm mit malwarebytes bekämpft: gibt's noch reste?
    Log-Analyse und Auswertung - 15.04.2011 (9)
  10. AntiVirus 2010 Programm ein Fake?
    Plagegeister aller Art und deren Bekämpfung - 05.11.2010 (47)
  11. Trojaner TR/Fake.CX.172544, TR/Fake.bpp.174592, TR/buzus.ealr
    Plagegeister aller Art und deren Bekämpfung - 20.05.2010 (10)
  12. Fake Programm Antyspyware Vista
    Log-Analyse und Auswertung - 27.04.2010 (2)
  13. Steam(file2.exe) ohne das man Steam installiert hat
    Plagegeister aller Art und deren Bekämpfung - 21.02.2010 (1)
  14. Virus?Pishing?
    Log-Analyse und Auswertung - 11.04.2009 (3)
  15. Kaspkersky zeigt steam.exe als virus als potentiell gefährdetes programm an
    Log-Analyse und Auswertung - 03.03.2009 (3)
  16. trojaner angriff, das volle programm, SPR/Fake.XPAntiSp.1, TR/Crypt.XPACK.Gen,TR/ ...
    Mülltonne - 24.10.2008 (0)
  17. Bank Pishing
    Log-Analyse und Auswertung - 24.06.2008 (18)

Zum Thema Fake Steam Programm/ Pishing auf dem PC - Hallo liebes Forum, ich habe ein schädling auf meinem PC. Ich komme erstmal dazu wie es passiert ist: Ein Kumpel und ich waren bei mir zuhause und uns war langweilig. - Fake Steam Programm/ Pishing auf dem PC...
Archiv
Du betrachtest: Fake Steam Programm/ Pishing auf dem PC auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.